Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Müller <thomas.mueller@tmit.eu>2014-10-17 16:20:02 +0400
committerThomas Müller <thomas.mueller@tmit.eu>2014-10-29 12:13:50 +0300
commit9f7c571e401b5a1a59c0ae9faa119da98aa4a184 (patch)
tree2d52fc7f9dd9b507e38fb4f4e373e0f7a0a9f9fb /apps/user_ldap/l10n
parent2f19de11e4c77b0f9195c3868960d8105541359f (diff)
update all translation files to js and json
Diffstat (limited to 'apps/user_ldap/l10n')
-rw-r--r--apps/user_ldap/l10n/ach.js7
-rw-r--r--apps/user_ldap/l10n/ach.json5
-rw-r--r--apps/user_ldap/l10n/ach.php6
-rw-r--r--apps/user_ldap/l10n/ady.js7
-rw-r--r--apps/user_ldap/l10n/ady.json5
-rw-r--r--apps/user_ldap/l10n/ady.php6
-rw-r--r--apps/user_ldap/l10n/af_ZA.js11
-rw-r--r--apps/user_ldap/l10n/af_ZA.json9
-rw-r--r--apps/user_ldap/l10n/af_ZA.php10
-rw-r--r--apps/user_ldap/l10n/ak.js7
-rw-r--r--apps/user_ldap/l10n/ak.json5
-rw-r--r--apps/user_ldap/l10n/ak.php6
-rw-r--r--apps/user_ldap/l10n/am_ET.js7
-rw-r--r--apps/user_ldap/l10n/am_ET.json5
-rw-r--r--apps/user_ldap/l10n/am_ET.php6
-rw-r--r--apps/user_ldap/l10n/ar.js21
-rw-r--r--apps/user_ldap/l10n/ar.json19
-rw-r--r--apps/user_ldap/l10n/ar.php44
-rw-r--r--apps/user_ldap/l10n/ast.js128
-rw-r--r--apps/user_ldap/l10n/ast.json126
-rw-r--r--apps/user_ldap/l10n/ast.php127
-rw-r--r--apps/user_ldap/l10n/az.js22
-rw-r--r--apps/user_ldap/l10n/az.json20
-rw-r--r--apps/user_ldap/l10n/az.php21
-rw-r--r--apps/user_ldap/l10n/be.js9
-rw-r--r--apps/user_ldap/l10n/be.json7
-rw-r--r--apps/user_ldap/l10n/be.php8
-rw-r--r--apps/user_ldap/l10n/bg_BG.js132
-rw-r--r--apps/user_ldap/l10n/bg_BG.json130
-rw-r--r--apps/user_ldap/l10n/bg_BG.php131
-rw-r--r--apps/user_ldap/l10n/bn_BD.js107
-rw-r--r--apps/user_ldap/l10n/bn_BD.json105
-rw-r--r--apps/user_ldap/l10n/bn_BD.php106
-rw-r--r--apps/user_ldap/l10n/bn_IN.js10
-rw-r--r--apps/user_ldap/l10n/bn_IN.json8
-rw-r--r--apps/user_ldap/l10n/bn_IN.php9
-rw-r--r--apps/user_ldap/l10n/bs.js8
-rw-r--r--apps/user_ldap/l10n/bs.json6
-rw-r--r--apps/user_ldap/l10n/bs.php7
-rw-r--r--apps/user_ldap/l10n/ca.js128
-rw-r--r--apps/user_ldap/l10n/ca.json126
-rw-r--r--apps/user_ldap/l10n/ca.php127
-rw-r--r--apps/user_ldap/l10n/ca@valencia.js7
-rw-r--r--apps/user_ldap/l10n/ca@valencia.json5
-rw-r--r--apps/user_ldap/l10n/ca@valencia.php6
-rw-r--r--apps/user_ldap/l10n/cs_CZ.js132
-rw-r--r--apps/user_ldap/l10n/cs_CZ.json130
-rw-r--r--apps/user_ldap/l10n/cs_CZ.php131
-rw-r--r--apps/user_ldap/l10n/cy_GB.js13
-rw-r--r--apps/user_ldap/l10n/cy_GB.json11
-rw-r--r--apps/user_ldap/l10n/cy_GB.php12
-rw-r--r--apps/user_ldap/l10n/da.js132
-rw-r--r--apps/user_ldap/l10n/da.json130
-rw-r--r--apps/user_ldap/l10n/da.php131
-rw-r--r--apps/user_ldap/l10n/de.js132
-rw-r--r--apps/user_ldap/l10n/de.json130
-rw-r--r--apps/user_ldap/l10n/de.php131
-rw-r--r--apps/user_ldap/l10n/de_AT.js90
-rw-r--r--apps/user_ldap/l10n/de_AT.json88
-rw-r--r--apps/user_ldap/l10n/de_AT.php89
-rw-r--r--apps/user_ldap/l10n/de_CH.js82
-rw-r--r--apps/user_ldap/l10n/de_CH.json80
-rw-r--r--apps/user_ldap/l10n/de_CH.php81
-rw-r--r--apps/user_ldap/l10n/de_DE.js132
-rw-r--r--apps/user_ldap/l10n/de_DE.json130
-rw-r--r--apps/user_ldap/l10n/de_DE.php131
-rw-r--r--apps/user_ldap/l10n/el.js132
-rw-r--r--apps/user_ldap/l10n/el.json130
-rw-r--r--apps/user_ldap/l10n/el.php131
-rw-r--r--apps/user_ldap/l10n/en@pirate.js8
-rw-r--r--apps/user_ldap/l10n/en@pirate.json6
-rw-r--r--apps/user_ldap/l10n/en@pirate.php7
-rw-r--r--apps/user_ldap/l10n/en_GB.js132
-rw-r--r--apps/user_ldap/l10n/en_GB.json130
-rw-r--r--apps/user_ldap/l10n/en_GB.php131
-rw-r--r--apps/user_ldap/l10n/en_NZ.js7
-rw-r--r--apps/user_ldap/l10n/en_NZ.json5
-rw-r--r--apps/user_ldap/l10n/en_NZ.php6
-rw-r--r--apps/user_ldap/l10n/eo.js74
-rw-r--r--apps/user_ldap/l10n/eo.json72
-rw-r--r--apps/user_ldap/l10n/eo.php73
-rw-r--r--apps/user_ldap/l10n/es.js132
-rw-r--r--apps/user_ldap/l10n/es.json130
-rw-r--r--apps/user_ldap/l10n/es.php131
-rw-r--r--apps/user_ldap/l10n/es_AR.js116
-rw-r--r--apps/user_ldap/l10n/es_AR.json114
-rw-r--r--apps/user_ldap/l10n/es_AR.php115
-rw-r--r--apps/user_ldap/l10n/es_BO.js7
-rw-r--r--apps/user_ldap/l10n/es_BO.json5
-rw-r--r--apps/user_ldap/l10n/es_BO.php6
-rw-r--r--apps/user_ldap/l10n/es_CL.js10
-rw-r--r--apps/user_ldap/l10n/es_CL.json8
-rw-r--r--apps/user_ldap/l10n/es_CL.php9
-rw-r--r--apps/user_ldap/l10n/es_CO.js7
-rw-r--r--apps/user_ldap/l10n/es_CO.json5
-rw-r--r--apps/user_ldap/l10n/es_CO.php6
-rw-r--r--apps/user_ldap/l10n/es_CR.js7
-rw-r--r--apps/user_ldap/l10n/es_CR.json5
-rw-r--r--apps/user_ldap/l10n/es_CR.php6
-rw-r--r--apps/user_ldap/l10n/es_EC.js7
-rw-r--r--apps/user_ldap/l10n/es_EC.json5
-rw-r--r--apps/user_ldap/l10n/es_EC.php6
-rw-r--r--apps/user_ldap/l10n/es_MX.js108
-rw-r--r--apps/user_ldap/l10n/es_MX.json106
-rw-r--r--apps/user_ldap/l10n/es_MX.php107
-rw-r--r--apps/user_ldap/l10n/es_PE.js7
-rw-r--r--apps/user_ldap/l10n/es_PE.json5
-rw-r--r--apps/user_ldap/l10n/es_PE.php6
-rw-r--r--apps/user_ldap/l10n/es_PY.js7
-rw-r--r--apps/user_ldap/l10n/es_PY.json5
-rw-r--r--apps/user_ldap/l10n/es_PY.php6
-rw-r--r--apps/user_ldap/l10n/es_US.js7
-rw-r--r--apps/user_ldap/l10n/es_US.json5
-rw-r--r--apps/user_ldap/l10n/es_US.php6
-rw-r--r--apps/user_ldap/l10n/es_UY.js7
-rw-r--r--apps/user_ldap/l10n/es_UY.json5
-rw-r--r--apps/user_ldap/l10n/es_UY.php6
-rw-r--r--apps/user_ldap/l10n/et_EE.js132
-rw-r--r--apps/user_ldap/l10n/et_EE.json130
-rw-r--r--apps/user_ldap/l10n/et_EE.php131
-rw-r--r--apps/user_ldap/l10n/eu.js125
-rw-r--r--apps/user_ldap/l10n/eu.json123
-rw-r--r--apps/user_ldap/l10n/eu.php125
-rw-r--r--apps/user_ldap/l10n/eu_ES.js8
-rw-r--r--apps/user_ldap/l10n/eu_ES.json6
-rw-r--r--apps/user_ldap/l10n/eu_ES.php7
-rw-r--r--apps/user_ldap/l10n/fa.js94
-rw-r--r--apps/user_ldap/l10n/fa.json92
-rw-r--r--apps/user_ldap/l10n/fa.php93
-rw-r--r--apps/user_ldap/l10n/fi_FI.js70
-rw-r--r--apps/user_ldap/l10n/fi_FI.json68
-rw-r--r--apps/user_ldap/l10n/fi_FI.php69
-rw-r--r--apps/user_ldap/l10n/fil.js7
-rw-r--r--apps/user_ldap/l10n/fil.json5
-rw-r--r--apps/user_ldap/l10n/fil.php6
-rw-r--r--apps/user_ldap/l10n/fr.js132
-rw-r--r--apps/user_ldap/l10n/fr.json130
-rw-r--r--apps/user_ldap/l10n/fr.php131
-rw-r--r--apps/user_ldap/l10n/fr_CA.js7
-rw-r--r--apps/user_ldap/l10n/fr_CA.json5
-rw-r--r--apps/user_ldap/l10n/fr_CA.php6
-rw-r--r--apps/user_ldap/l10n/fy_NL.js7
-rw-r--r--apps/user_ldap/l10n/fy_NL.json5
-rw-r--r--apps/user_ldap/l10n/fy_NL.php6
-rw-r--r--apps/user_ldap/l10n/gl.js128
-rw-r--r--apps/user_ldap/l10n/gl.json126
-rw-r--r--apps/user_ldap/l10n/gl.php127
-rw-r--r--apps/user_ldap/l10n/gu.js7
-rw-r--r--apps/user_ldap/l10n/gu.json5
-rw-r--r--apps/user_ldap/l10n/gu.php6
-rw-r--r--apps/user_ldap/l10n/he.js28
-rw-r--r--apps/user_ldap/l10n/he.json26
-rw-r--r--apps/user_ldap/l10n/he.php27
-rw-r--r--apps/user_ldap/l10n/hi.js12
-rw-r--r--apps/user_ldap/l10n/hi.json10
-rw-r--r--apps/user_ldap/l10n/hi.php11
-rw-r--r--apps/user_ldap/l10n/hr.js17
-rw-r--r--apps/user_ldap/l10n/hr.json15
-rw-r--r--apps/user_ldap/l10n/hr.php16
-rw-r--r--apps/user_ldap/l10n/hu_HU.js131
-rw-r--r--apps/user_ldap/l10n/hu_HU.json129
-rw-r--r--apps/user_ldap/l10n/hu_HU.php130
-rw-r--r--apps/user_ldap/l10n/hy.js8
-rw-r--r--apps/user_ldap/l10n/hy.json6
-rw-r--r--apps/user_ldap/l10n/hy.php7
-rw-r--r--apps/user_ldap/l10n/ia.js15
-rw-r--r--apps/user_ldap/l10n/ia.json13
-rw-r--r--apps/user_ldap/l10n/ia.php14
-rw-r--r--apps/user_ldap/l10n/id.js68
-rw-r--r--apps/user_ldap/l10n/id.json66
-rw-r--r--apps/user_ldap/l10n/id.php106
-rw-r--r--apps/user_ldap/l10n/io.js7
-rw-r--r--apps/user_ldap/l10n/io.json5
-rw-r--r--apps/user_ldap/l10n/io.php6
-rw-r--r--apps/user_ldap/l10n/is.js15
-rw-r--r--apps/user_ldap/l10n/is.json13
-rw-r--r--apps/user_ldap/l10n/is.php14
-rw-r--r--apps/user_ldap/l10n/it.js132
-rw-r--r--apps/user_ldap/l10n/it.json130
-rw-r--r--apps/user_ldap/l10n/it.php131
-rw-r--r--apps/user_ldap/l10n/ja.js128
-rw-r--r--apps/user_ldap/l10n/ja.json126
-rw-r--r--apps/user_ldap/l10n/ja.php127
-rw-r--r--apps/user_ldap/l10n/jv.js7
-rw-r--r--apps/user_ldap/l10n/jv.json5
-rw-r--r--apps/user_ldap/l10n/jv.php6
-rw-r--r--apps/user_ldap/l10n/ka_GE.js65
-rw-r--r--apps/user_ldap/l10n/ka_GE.json63
-rw-r--r--apps/user_ldap/l10n/ka_GE.php64
-rw-r--r--apps/user_ldap/l10n/km.js25
-rw-r--r--apps/user_ldap/l10n/km.json23
-rw-r--r--apps/user_ldap/l10n/km.php24
-rw-r--r--apps/user_ldap/l10n/kn.js7
-rw-r--r--apps/user_ldap/l10n/kn.json5
-rw-r--r--apps/user_ldap/l10n/kn.php6
-rw-r--r--apps/user_ldap/l10n/ko.js112
-rw-r--r--apps/user_ldap/l10n/ko.json110
-rw-r--r--apps/user_ldap/l10n/ko.php111
-rw-r--r--apps/user_ldap/l10n/ku_IQ.js13
-rw-r--r--apps/user_ldap/l10n/ku_IQ.json11
-rw-r--r--apps/user_ldap/l10n/ku_IQ.php12
-rw-r--r--apps/user_ldap/l10n/lb.js16
-rw-r--r--apps/user_ldap/l10n/lb.json14
-rw-r--r--apps/user_ldap/l10n/lb.php15
-rw-r--r--apps/user_ldap/l10n/lt_LT.js61
-rw-r--r--apps/user_ldap/l10n/lt_LT.json59
-rw-r--r--apps/user_ldap/l10n/lt_LT.php60
-rw-r--r--apps/user_ldap/l10n/lv.js64
-rw-r--r--apps/user_ldap/l10n/lv.json62
-rw-r--r--apps/user_ldap/l10n/lv.php63
-rw-r--r--apps/user_ldap/l10n/mg.js7
-rw-r--r--apps/user_ldap/l10n/mg.json5
-rw-r--r--apps/user_ldap/l10n/mg.php6
-rw-r--r--apps/user_ldap/l10n/mk.js23
-rw-r--r--apps/user_ldap/l10n/mk.json21
-rw-r--r--apps/user_ldap/l10n/mk.php22
-rw-r--r--apps/user_ldap/l10n/ml.js7
-rw-r--r--apps/user_ldap/l10n/ml.json5
-rw-r--r--apps/user_ldap/l10n/ml.php6
-rw-r--r--apps/user_ldap/l10n/ml_IN.js7
-rw-r--r--apps/user_ldap/l10n/ml_IN.json5
-rw-r--r--apps/user_ldap/l10n/ml_IN.php6
-rw-r--r--apps/user_ldap/l10n/mn.js7
-rw-r--r--apps/user_ldap/l10n/mn.json5
-rw-r--r--apps/user_ldap/l10n/mn.php6
-rw-r--r--apps/user_ldap/l10n/ms_MY.js14
-rw-r--r--apps/user_ldap/l10n/ms_MY.json12
-rw-r--r--apps/user_ldap/l10n/ms_MY.php13
-rw-r--r--apps/user_ldap/l10n/mt_MT.js7
-rw-r--r--apps/user_ldap/l10n/mt_MT.json5
-rw-r--r--apps/user_ldap/l10n/mt_MT.php6
-rw-r--r--apps/user_ldap/l10n/my_MM.js10
-rw-r--r--apps/user_ldap/l10n/my_MM.json8
-rw-r--r--apps/user_ldap/l10n/my_MM.php9
-rw-r--r--apps/user_ldap/l10n/nb_NO.js128
-rw-r--r--apps/user_ldap/l10n/nb_NO.json126
-rw-r--r--apps/user_ldap/l10n/nb_NO.php127
-rw-r--r--apps/user_ldap/l10n/nds.js7
-rw-r--r--apps/user_ldap/l10n/nds.json5
-rw-r--r--apps/user_ldap/l10n/nds.php6
-rw-r--r--apps/user_ldap/l10n/ne.js7
-rw-r--r--apps/user_ldap/l10n/ne.json5
-rw-r--r--apps/user_ldap/l10n/ne.php6
-rw-r--r--apps/user_ldap/l10n/nl.js132
-rw-r--r--apps/user_ldap/l10n/nl.json130
-rw-r--r--apps/user_ldap/l10n/nl.php131
-rw-r--r--apps/user_ldap/l10n/nn_NO.js17
-rw-r--r--apps/user_ldap/l10n/nn_NO.json15
-rw-r--r--apps/user_ldap/l10n/nn_NO.php16
-rw-r--r--apps/user_ldap/l10n/nqo.js7
-rw-r--r--apps/user_ldap/l10n/nqo.json5
-rw-r--r--apps/user_ldap/l10n/nqo.php6
-rw-r--r--apps/user_ldap/l10n/oc.js13
-rw-r--r--apps/user_ldap/l10n/oc.json11
-rw-r--r--apps/user_ldap/l10n/oc.php12
-rw-r--r--apps/user_ldap/l10n/or_IN.js7
-rw-r--r--apps/user_ldap/l10n/or_IN.json5
-rw-r--r--apps/user_ldap/l10n/or_IN.php6
-rw-r--r--apps/user_ldap/l10n/pa.js9
-rw-r--r--apps/user_ldap/l10n/pa.json7
-rw-r--r--apps/user_ldap/l10n/pa.php8
-rw-r--r--apps/user_ldap/l10n/pl.js128
-rw-r--r--apps/user_ldap/l10n/pl.json126
-rw-r--r--apps/user_ldap/l10n/pl.php127
-rw-r--r--apps/user_ldap/l10n/pt_BR.js132
-rw-r--r--apps/user_ldap/l10n/pt_BR.json130
-rw-r--r--apps/user_ldap/l10n/pt_BR.php131
-rw-r--r--apps/user_ldap/l10n/pt_PT.js132
-rw-r--r--apps/user_ldap/l10n/pt_PT.json130
-rw-r--r--apps/user_ldap/l10n/pt_PT.php131
-rw-r--r--apps/user_ldap/l10n/ro.js61
-rw-r--r--apps/user_ldap/l10n/ro.json59
-rw-r--r--apps/user_ldap/l10n/ro.php60
-rw-r--r--apps/user_ldap/l10n/ru.js128
-rw-r--r--apps/user_ldap/l10n/ru.json126
-rw-r--r--apps/user_ldap/l10n/ru.php127
-rw-r--r--apps/user_ldap/l10n/si_LK.js18
-rw-r--r--apps/user_ldap/l10n/si_LK.json16
-rw-r--r--apps/user_ldap/l10n/si_LK.php17
-rw-r--r--apps/user_ldap/l10n/sk_SK.js128
-rw-r--r--apps/user_ldap/l10n/sk_SK.json126
-rw-r--r--apps/user_ldap/l10n/sk_SK.php127
-rw-r--r--apps/user_ldap/l10n/sl.js128
-rw-r--r--apps/user_ldap/l10n/sl.json126
-rw-r--r--apps/user_ldap/l10n/sl.php131
-rw-r--r--apps/user_ldap/l10n/sq.js72
-rw-r--r--apps/user_ldap/l10n/sq.json70
-rw-r--r--apps/user_ldap/l10n/sq.php71
-rw-r--r--apps/user_ldap/l10n/sr.js29
-rw-r--r--apps/user_ldap/l10n/sr.json27
-rw-r--r--apps/user_ldap/l10n/sr.php28
-rw-r--r--apps/user_ldap/l10n/sr@latin.js13
-rw-r--r--apps/user_ldap/l10n/sr@latin.json11
-rw-r--r--apps/user_ldap/l10n/sr@latin.php12
-rw-r--r--apps/user_ldap/l10n/su.js7
-rw-r--r--apps/user_ldap/l10n/su.json5
-rw-r--r--apps/user_ldap/l10n/su.php6
-rw-r--r--apps/user_ldap/l10n/sv.js128
-rw-r--r--apps/user_ldap/l10n/sv.json126
-rw-r--r--apps/user_ldap/l10n/sv.php127
-rw-r--r--apps/user_ldap/l10n/sw_KE.js7
-rw-r--r--apps/user_ldap/l10n/sw_KE.json5
-rw-r--r--apps/user_ldap/l10n/sw_KE.php6
-rw-r--r--apps/user_ldap/l10n/ta_IN.js7
-rw-r--r--apps/user_ldap/l10n/ta_IN.json5
-rw-r--r--apps/user_ldap/l10n/ta_IN.php6
-rw-r--r--apps/user_ldap/l10n/ta_LK.js28
-rw-r--r--apps/user_ldap/l10n/ta_LK.json26
-rw-r--r--apps/user_ldap/l10n/ta_LK.php27
-rw-r--r--apps/user_ldap/l10n/te.js13
-rw-r--r--apps/user_ldap/l10n/te.json11
-rw-r--r--apps/user_ldap/l10n/te.php12
-rw-r--r--apps/user_ldap/l10n/tg_TJ.js7
-rw-r--r--apps/user_ldap/l10n/tg_TJ.json5
-rw-r--r--apps/user_ldap/l10n/tg_TJ.php6
-rw-r--r--apps/user_ldap/l10n/th_TH.js54
-rw-r--r--apps/user_ldap/l10n/th_TH.json52
-rw-r--r--apps/user_ldap/l10n/th_TH.php53
-rw-r--r--apps/user_ldap/l10n/tl_PH.js7
-rw-r--r--apps/user_ldap/l10n/tl_PH.json5
-rw-r--r--apps/user_ldap/l10n/tl_PH.php6
-rw-r--r--apps/user_ldap/l10n/tr.js132
-rw-r--r--apps/user_ldap/l10n/tr.json130
-rw-r--r--apps/user_ldap/l10n/tr.php131
-rw-r--r--apps/user_ldap/l10n/tzm.js7
-rw-r--r--apps/user_ldap/l10n/tzm.json5
-rw-r--r--apps/user_ldap/l10n/tzm.php6
-rw-r--r--apps/user_ldap/l10n/ug.js18
-rw-r--r--apps/user_ldap/l10n/ug.json16
-rw-r--r--apps/user_ldap/l10n/ug.php17
-rw-r--r--apps/user_ldap/l10n/uk.js132
-rw-r--r--apps/user_ldap/l10n/uk.json130
-rw-r--r--apps/user_ldap/l10n/uk.php131
-rw-r--r--apps/user_ldap/l10n/ur_PK.js13
-rw-r--r--apps/user_ldap/l10n/ur_PK.json11
-rw-r--r--apps/user_ldap/l10n/ur_PK.php12
-rw-r--r--apps/user_ldap/l10n/uz.js7
-rw-r--r--apps/user_ldap/l10n/uz.json5
-rw-r--r--apps/user_ldap/l10n/uz.php6
-rw-r--r--apps/user_ldap/l10n/vi.js42
-rw-r--r--apps/user_ldap/l10n/vi.json40
-rw-r--r--apps/user_ldap/l10n/vi.php41
-rw-r--r--apps/user_ldap/l10n/zh_CN.js85
-rw-r--r--apps/user_ldap/l10n/zh_CN.json83
-rw-r--r--apps/user_ldap/l10n/zh_CN.php84
-rw-r--r--apps/user_ldap/l10n/zh_HK.js14
-rw-r--r--apps/user_ldap/l10n/zh_HK.json12
-rw-r--r--apps/user_ldap/l10n/zh_HK.php13
-rw-r--r--apps/user_ldap/l10n/zh_TW.js70
-rw-r--r--apps/user_ldap/l10n/zh_TW.json68
-rw-r--r--apps/user_ldap/l10n/zh_TW.php69
351 files changed, 11572 insertions, 5854 deletions
diff --git a/apps/user_ldap/l10n/ach.js b/apps/user_ldap/l10n/ach.js
new file mode 100644
index 00000000000..95c97db2f9c
--- /dev/null
+++ b/apps/user_ldap/l10n/ach.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/ach.json b/apps/user_ldap/l10n/ach.json
new file mode 100644
index 00000000000..8e0cd6f6783
--- /dev/null
+++ b/apps/user_ldap/l10n/ach.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ach.php b/apps/user_ldap/l10n/ach.php
deleted file mode 100644
index 2371ee70593..00000000000
--- a/apps/user_ldap/l10n/ach.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/ady.js b/apps/user_ldap/l10n/ady.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/ady.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ady.json b/apps/user_ldap/l10n/ady.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/ady.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ady.php b/apps/user_ldap/l10n/ady.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/ady.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/af_ZA.js b/apps/user_ldap/l10n/af_ZA.js
new file mode 100644
index 00000000000..fc00b542daa
--- /dev/null
+++ b/apps/user_ldap/l10n/af_ZA.js
@@ -0,0 +1,11 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Help" : "Hulp",
+ "Password" : "Wagwoord",
+ "Continue" : "Gaan voort",
+ "Advanced" : "Gevorderd"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/af_ZA.json b/apps/user_ldap/l10n/af_ZA.json
new file mode 100644
index 00000000000..ec83ea0849a
--- /dev/null
+++ b/apps/user_ldap/l10n/af_ZA.json
@@ -0,0 +1,9 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Help" : "Hulp",
+ "Password" : "Wagwoord",
+ "Continue" : "Gaan voort",
+ "Advanced" : "Gevorderd"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/af_ZA.php b/apps/user_ldap/l10n/af_ZA.php
deleted file mode 100644
index e4e599e059e..00000000000
--- a/apps/user_ldap/l10n/af_ZA.php
+++ /dev/null
@@ -1,10 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Help" => "Hulp",
-"Password" => "Wagwoord",
-"Continue" => "Gaan voort",
-"Advanced" => "Gevorderd"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ak.js b/apps/user_ldap/l10n/ak.js
new file mode 100644
index 00000000000..a88c80b7933
--- /dev/null
+++ b/apps/user_ldap/l10n/ak.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=n > 1;");
diff --git a/apps/user_ldap/l10n/ak.json b/apps/user_ldap/l10n/ak.json
new file mode 100644
index 00000000000..58fcef711ee
--- /dev/null
+++ b/apps/user_ldap/l10n/ak.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=n > 1;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ak.php b/apps/user_ldap/l10n/ak.php
deleted file mode 100644
index dd5f66761d6..00000000000
--- a/apps/user_ldap/l10n/ak.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=n > 1;";
diff --git a/apps/user_ldap/l10n/am_ET.js b/apps/user_ldap/l10n/am_ET.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/am_ET.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/am_ET.json b/apps/user_ldap/l10n/am_ET.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/am_ET.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/am_ET.php b/apps/user_ldap/l10n/am_ET.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/am_ET.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ar.js b/apps/user_ldap/l10n/ar.js
new file mode 100644
index 00000000000..11472f292d4
--- /dev/null
+++ b/apps/user_ldap/l10n/ar.js
@@ -0,0 +1,21 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "تعذر حذف ملف إعدادات الخادم",
+ "The configuration is valid and the connection could be established!" : "الإعدادت صحيحة",
+ "Deletion failed" : "فشل الحذف",
+ "Success" : "نجاح",
+ "Error" : "خطأ",
+ "Select groups" : "إختر مجموعة",
+ "_%s group found_::_%s groups found_" : ["","","","","",""],
+ "_%s user found_::_%s users found_" : ["","","","","",""],
+ "Save" : "حفظ",
+ "Help" : "المساعدة",
+ "Host" : "المضيف",
+ "Port" : "المنفذ",
+ "Password" : "كلمة المرور",
+ "Back" : "رجوع",
+ "Advanced" : "تعديلات متقدمه",
+ "Email Field" : "خانة البريد الإلكتروني"
+},
+"nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;");
diff --git a/apps/user_ldap/l10n/ar.json b/apps/user_ldap/l10n/ar.json
new file mode 100644
index 00000000000..1a3cfe03b4a
--- /dev/null
+++ b/apps/user_ldap/l10n/ar.json
@@ -0,0 +1,19 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "تعذر حذف ملف إعدادات الخادم",
+ "The configuration is valid and the connection could be established!" : "الإعدادت صحيحة",
+ "Deletion failed" : "فشل الحذف",
+ "Success" : "نجاح",
+ "Error" : "خطأ",
+ "Select groups" : "إختر مجموعة",
+ "_%s group found_::_%s groups found_" : ["","","","","",""],
+ "_%s user found_::_%s users found_" : ["","","","","",""],
+ "Save" : "حفظ",
+ "Help" : "المساعدة",
+ "Host" : "المضيف",
+ "Port" : "المنفذ",
+ "Password" : "كلمة المرور",
+ "Back" : "رجوع",
+ "Advanced" : "تعديلات متقدمه",
+ "Email Field" : "خانة البريد الإلكتروني"
+},"pluralForm" :"nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ar.php b/apps/user_ldap/l10n/ar.php
deleted file mode 100644
index e10ada32d55..00000000000
--- a/apps/user_ldap/l10n/ar.php
+++ /dev/null
@@ -1,44 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "فشل مسح الارتباطات (mappings)",
-"Failed to delete the server configuration" => "تعذر حذف ملف إعدادات الخادم",
-"The configuration is valid and the connection could be established!" => "الإعدادت صحيحة",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "الإعدادات صحيحة، لكن لم ينجح الارتباط. يرجى التأكد من إعدادات الخادم وبيانات التحقق من الدخول.",
-"The configuration is invalid. Please have a look at the logs for further details." => "الإعدادات غير صحيحة. يرجى الاطلاع على سجلات المتابعة للمزيد من التفاصيل.",
-"No action specified" => "لم يتم تحديد الإجراء",
-"No configuration specified" => "لم يتم تحديد الإعدادات.",
-"No data specified" => "لم يتم تحديد البيانات.",
-" Could not set configuration %s" => "تعذر تنفيذ الإعداد %s",
-"Deletion failed" => "فشل الحذف",
-"Take over settings from recent server configuration?" => "الحصول على الخصائص من آخر إعدادات في الخادم؟",
-"Keep settings?" => "الاحتفاظ بالخصائص والإعدادات؟",
-"{nthServer}. Server" => "الخادم {nthServer}.",
-"Cannot add server configuration" => "تعذر إضافة الإعدادات للخادم.",
-"mappings cleared" => "تم مسح الارتباطات (mappings)",
-"Success" => "نجاح",
-"Error" => "خطأ",
-"Please specify a Base DN" => "يرجى تحديد اسم نطاق أساسي Base DN",
-"Could not determine Base DN" => "تعذر التحقق من اسم النطاق الأساسي Base DN",
-"Please specify the port" => "يرجى تحديد المنفذ",
-"Configuration OK" => "الإعدادات صحيحة",
-"Configuration incorrect" => "الإعدادات غير صحيحة",
-"Configuration incomplete" => "الإعدادات غير مكتملة",
-"Select groups" => "إختر مجموعة",
-"Select object classes" => "اختر أصناف المكونات",
-"Select attributes" => "اختر الخصائص",
-"Connection test succeeded" => "تم اختبار الاتصال بنجاح",
-"Connection test failed" => "فشل اختبار الاتصال",
-"Do you really want to delete the current Server Configuration?" => "هل ترغب فعلاً في حذف إعدادات الخادم الحالي؟",
-"Confirm Deletion" => "تأكيد الحذف",
-"_%s group found_::_%s groups found_" => array("لا توجد مجموعات: %s","تم إيجاد %s مجموعة واحدة","تم إيجاد %s مجموعتين","تم إيجاد %s مجموعات","تم إيجاد %s مجموعة","تم إيجاد %s مجموعة/مجموعات"),
-"_%s user found_::_%s users found_" => array("","","","","",""),
-"Save" => "حفظ",
-"Help" => "المساعدة",
-"Host" => "المضيف",
-"Port" => "المنفذ",
-"Password" => "كلمة المرور",
-"Back" => "رجوع",
-"Advanced" => "تعديلات متقدمه",
-"Email Field" => "خانة البريد الإلكتروني"
-);
-$PLURAL_FORMS = "nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;";
diff --git a/apps/user_ldap/l10n/ast.js b/apps/user_ldap/l10n/ast.js
new file mode 100644
index 00000000000..9a1c765979a
--- /dev/null
+++ b/apps/user_ldap/l10n/ast.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Hebo un fallu al desaniciar les asignaciones.",
+ "Failed to delete the server configuration" : "Fallu al desaniciar la configuración del sirvidor",
+ "The configuration is valid and the connection could be established!" : "¡La configuración ye válida y pudo afitase la conexón!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración ye válida, pero falló'l vínculu. Por favor, comprueba la configuración y les credenciales nel sirvidor.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración nun ye válida. Por favor, écha-y un güeyu a los rexistros pa más detalles.",
+ "No action specified" : "Nun s'especificó l'aición",
+ "No configuration specified" : "Nun s'especificó la configuración",
+ "No data specified" : "Nun s'especificaron los datos",
+ " Could not set configuration %s" : "Nun pudo afitase la configuración %s",
+ "Deletion failed" : "Falló'l borráu",
+ "Take over settings from recent server configuration?" : "¿Asumir los axustes actuales de la configuración del sirvidor?",
+ "Keep settings?" : "¿Caltener los axustes?",
+ "{nthServer}. Server" : "{nthServer}. Sirvidor",
+ "Cannot add server configuration" : "Nun pue amestase la configuración del sirvidor",
+ "mappings cleared" : "Asignaciones desaniciaes",
+ "Success" : "Con ésitu",
+ "Error" : "Fallu",
+ "Please specify a Base DN" : "Especifica un DN base",
+ "Could not determine Base DN" : "Nun pudo determinase un DN base",
+ "Please specify the port" : "Especifica'l puertu",
+ "Configuration OK" : "Configuración correuta",
+ "Configuration incorrect" : "Configuración incorreuta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Esbillar grupos",
+ "Select object classes" : "Seleicionar la clas d'oxetu",
+ "Select attributes" : "Esbillar atributos",
+ "Connection test succeeded" : "Test de conexón esitosu",
+ "Connection test failed" : "Falló'l test de conexón",
+ "Do you really want to delete the current Server Configuration?" : "¿Daveres que quies desaniciar la configuración actual del sirvidor?",
+ "Confirm Deletion" : "Confirmar desaniciu",
+ "_%s group found_::_%s groups found_" : ["%s grupu alcontráu","%s grupos alcontraos"],
+ "_%s user found_::_%s users found_" : ["%s usuariu alcontráu","%s usuarios alcontraos"],
+ "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada",
+ "Invalid Host" : "Host inválidu",
+ "Server" : "Sirvidor",
+ "User Filter" : "Filtru d'usuariu",
+ "Login Filter" : "Filtru de login",
+ "Group Filter" : "Filtru de Grupu",
+ "Save" : "Guardar",
+ "Test Configuration" : "Configuración de prueba",
+ "Help" : "Ayuda",
+ "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios tán disponibles en %s:",
+ "only those object classes:" : "namái d'estes clases d'oxetu:",
+ "only from those groups:" : "manái d'estos grupos:",
+ "Edit raw filter instead" : "Editar el filtru en brutu en so llugar",
+ "Raw LDAP filter" : "Filtru LDAP en brutu",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtru especifica qué grupos LDAP van tener accesu a %s.",
+ "groups found" : "grupos alcontraos",
+ "Users login with this attribute:" : "Aniciu de sesión d'usuarios con esti atributu:",
+ "LDAP Username:" : "Nome d'usuariu LDAP",
+ "LDAP Email Address:" : "Direición e-mail LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
+ "1. Server" : "1. Sirvidor",
+ "%s. Server:" : "%s. Sirvidor:",
+ "Add Server Configuration" : "Amestar configuración del sirvidor",
+ "Delete Configuration" : "Desaniciar configuración",
+ "Host" : "Equipu",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://",
+ "Port" : "Puertu",
+ "User DN" : "DN usuariu",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuariu veceru col que va facese l'asociación, p.ex. uid=axente,dc=exemplu,dc=com. P'accesu anónimu, dexa DN y contraseña baleros.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Pa un accesu anónimu, dexar el DN y la contraseña baleros.",
+ "One Base DN per line" : "Un DN Base por llinia",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Pues especificar el DN base pa usuarios y grupos na llingüeta Avanzáu",
+ "Limit %s access to users meeting these criteria:" : "Llendar l'accesu a %s a los usuarios que cumplan estos criterios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtru especifica qué usuarios LDAP puen tener accesu a %s.",
+ "users found" : "usuarios alcontraos",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Expert" : "Espertu",
+ "Advanced" : "Avanzáu",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avisu:</b> El módulu LDAP de PHP nun ta instaláu, el sistema nun va funcionar. Por favor consulta al alministrador del sistema pa instalalu.",
+ "Connection Settings" : "Axustes de conexón",
+ "Configuration Active" : "Configuración activa",
+ "When unchecked, this configuration will be skipped." : "Cuando nun tea conseñáu, saltaráse esta configuración.",
+ "Backup (Replica) Host" : "Sirvidor de copia de seguranza (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un sirvidor de copia de seguranza opcional. Tien de ser una réplica del sirvidor principal LDAP / AD.",
+ "Backup (Replica) Port" : "Puertu pa copies de seguranza (Réplica)",
+ "Disable Main Server" : "Deshabilitar sirvidor principal",
+ "Only connect to the replica server." : "Coneutar namái col sirvidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Sirvidor de LDAP insensible a mayúscules/minúscules (Windows)",
+ "Turn off SSL certificate validation." : "Apagar la validación del certificáu SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nun se recomienda, ¡úsalu namái pa pruebes! Si la conexón namái funciona con esta opción, importa'l certificáu SSL del sirvidor LDAP nel to sirvidor %s.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "en segundos. Un cambéu vacia la caché.",
+ "Directory Settings" : "Axustes del direutoriu",
+ "User Display Name Field" : "Campu de nome d'usuariu a amosar",
+ "The LDAP attribute to use to generate the user's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del usuariu.",
+ "Base User Tree" : "Árbol base d'usuariu",
+ "One User Base DN per line" : "Un DN Base d'Usuariu por llinia",
+ "User Search Attributes" : "Atributos de la gueta d'usuariu",
+ "Optional; one attribute per line" : "Opcional; un atributu por llinia",
+ "Group Display Name Field" : "Campu de nome de grupu a amosar",
+ "The LDAP attribute to use to generate the groups's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del grupu.",
+ "Base Group Tree" : "Árbol base de grupu",
+ "One Group Base DN per line" : "Un DN Base de Grupu por llinia",
+ "Group Search Attributes" : "Atributos de gueta de grupu",
+ "Group-Member association" : "Asociación Grupu-Miembru",
+ "Nested Groups" : "Grupos añeraos",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando s'active, van permitise grupos que contengan otros grupos (namái funciona si l'atributu de miembru de grupu contién DNs).",
+ "Paging chunksize" : "Tamañu de los fragmentos de paxinación",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamañu de los fragmentos usáu pa busques LDAP paxinaes que puen devolver resultaos voluminosos, como enubmeración d'usuarios o de grupos. (Si s'afita en 0, van deshabilitase les busques LDAP paxinaes neses situaciones.)",
+ "Special Attributes" : "Atributos especiales",
+ "Quota Field" : "Cuota",
+ "Quota Default" : "Cuota por defeutu",
+ "in bytes" : "en bytes",
+ "Email Field" : "E-mail",
+ "User Home Folder Naming Rule" : "Regla pa la carpeta Home d'usuariu",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Baleru pal nome d'usuariu (por defeutu). N'otru casu, especifica un atributu LDAP/AD.",
+ "Internal Username" : "Nome d'usuariu internu",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "El nome d'usuariu internu va crease de forma predeterminada dende l'atributu UUID. Esto asegura que'l nome d'usuariu ye únicu y los caráuteres nun necesiten convertise. Nel nome d'usuariu internu namái puen usase estos caráuteres: [ a-zA-Z0-9_.@- ]. El restu de caráuteres sustitúyense pol so correspondiente en ASCII u omítense. En casu de duplicidaes, va amestase o incrementase un númberu. El nome d'usuariu internu úsase pa identificar un usuariu. Ye tamién el nome predetermináu pa la carpeta personal del usuariu en ownCloud. Tamién ye parte d'URLs remotes, por exemplu, pa tolos servicios *DAV. Con esta configuración el comportamientu predetermináu pue cambiase. Pa consiguir un comportamientu asemeyáu a como yera enantes d'ownCloud 5, introduz el campu del nome p'amosar del usuariu na siguiente caxa. Déxalu baleru pal comportamientu predetermináu. Los cambeos namái van tener efeutu nos usuarios LDAP mapeaos (amestaos) recién.",
+ "Internal Username Attribute:" : "Atributu Nome d'usuariu Internu:",
+ "Override UUID detection" : "Sobrescribir la deteición UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeutu, l'atributu UUID autodetéutase. Esti atributu úsase pa identificar induldablemente usuarios y grupos LDAP. Arriendes, el nome d'usuariu internu va crease en bas al UUID, si nun s'especificó otru comportamientu arriba. Pues sobrescribir la configuración y pasar un atributu de la to eleición. Tienes d'asegurate de que l'atributu de la to eleición seya accesible polos usuarios y grupos y ser únicu. Déxalu en blanco pa usar el comportamientu por defeutu. Los cambeos van tener efeutu namái nos usuarios y grupos de LDAP mapeaos (amestaos) recién.",
+ "UUID Attribute for Users:" : "Atributu UUID pa usuarios:",
+ "UUID Attribute for Groups:" : "Atributu UUID pa Grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nome d'usuariu LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios úsense p'almacenar y asignar (meta) datos. Col envís d'identificar de forma precisa y reconocer usuarios, cada usuariu de LDAP va tener un nome d'usuariu internu. Esto requier un mapéu ente'l nome d'usuariu y l'usuariu del LDAP. El nome d'usuariu creáu mapéase respeutu al UUID del usuariu nel LDAP. De forma adicional, el DN cachéase p'amenorgar la interaición ente'l LDAP, pero nun s'usa pa identificar. Si'l DN camuda, los cambeos van aplicase. El nome d'usuariu internu úsase penriba de too. Llimpiar los mapeos va dexar restos per toos llaos, nun ye sensible a configuración, ¡afeuta a toles configuraciones del LDAP! Enxamás llimpies los mapeos nun entornu de producción, namái nuna fase de desendolcu o esperimental.",
+ "Clear Username-LDAP User Mapping" : "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ast.json b/apps/user_ldap/l10n/ast.json
new file mode 100644
index 00000000000..eb53ddad6db
--- /dev/null
+++ b/apps/user_ldap/l10n/ast.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Hebo un fallu al desaniciar les asignaciones.",
+ "Failed to delete the server configuration" : "Fallu al desaniciar la configuración del sirvidor",
+ "The configuration is valid and the connection could be established!" : "¡La configuración ye válida y pudo afitase la conexón!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración ye válida, pero falló'l vínculu. Por favor, comprueba la configuración y les credenciales nel sirvidor.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración nun ye válida. Por favor, écha-y un güeyu a los rexistros pa más detalles.",
+ "No action specified" : "Nun s'especificó l'aición",
+ "No configuration specified" : "Nun s'especificó la configuración",
+ "No data specified" : "Nun s'especificaron los datos",
+ " Could not set configuration %s" : "Nun pudo afitase la configuración %s",
+ "Deletion failed" : "Falló'l borráu",
+ "Take over settings from recent server configuration?" : "¿Asumir los axustes actuales de la configuración del sirvidor?",
+ "Keep settings?" : "¿Caltener los axustes?",
+ "{nthServer}. Server" : "{nthServer}. Sirvidor",
+ "Cannot add server configuration" : "Nun pue amestase la configuración del sirvidor",
+ "mappings cleared" : "Asignaciones desaniciaes",
+ "Success" : "Con ésitu",
+ "Error" : "Fallu",
+ "Please specify a Base DN" : "Especifica un DN base",
+ "Could not determine Base DN" : "Nun pudo determinase un DN base",
+ "Please specify the port" : "Especifica'l puertu",
+ "Configuration OK" : "Configuración correuta",
+ "Configuration incorrect" : "Configuración incorreuta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Esbillar grupos",
+ "Select object classes" : "Seleicionar la clas d'oxetu",
+ "Select attributes" : "Esbillar atributos",
+ "Connection test succeeded" : "Test de conexón esitosu",
+ "Connection test failed" : "Falló'l test de conexón",
+ "Do you really want to delete the current Server Configuration?" : "¿Daveres que quies desaniciar la configuración actual del sirvidor?",
+ "Confirm Deletion" : "Confirmar desaniciu",
+ "_%s group found_::_%s groups found_" : ["%s grupu alcontráu","%s grupos alcontraos"],
+ "_%s user found_::_%s users found_" : ["%s usuariu alcontráu","%s usuarios alcontraos"],
+ "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada",
+ "Invalid Host" : "Host inválidu",
+ "Server" : "Sirvidor",
+ "User Filter" : "Filtru d'usuariu",
+ "Login Filter" : "Filtru de login",
+ "Group Filter" : "Filtru de Grupu",
+ "Save" : "Guardar",
+ "Test Configuration" : "Configuración de prueba",
+ "Help" : "Ayuda",
+ "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios tán disponibles en %s:",
+ "only those object classes:" : "namái d'estes clases d'oxetu:",
+ "only from those groups:" : "manái d'estos grupos:",
+ "Edit raw filter instead" : "Editar el filtru en brutu en so llugar",
+ "Raw LDAP filter" : "Filtru LDAP en brutu",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtru especifica qué grupos LDAP van tener accesu a %s.",
+ "groups found" : "grupos alcontraos",
+ "Users login with this attribute:" : "Aniciu de sesión d'usuarios con esti atributu:",
+ "LDAP Username:" : "Nome d'usuariu LDAP",
+ "LDAP Email Address:" : "Direición e-mail LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
+ "1. Server" : "1. Sirvidor",
+ "%s. Server:" : "%s. Sirvidor:",
+ "Add Server Configuration" : "Amestar configuración del sirvidor",
+ "Delete Configuration" : "Desaniciar configuración",
+ "Host" : "Equipu",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://",
+ "Port" : "Puertu",
+ "User DN" : "DN usuariu",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuariu veceru col que va facese l'asociación, p.ex. uid=axente,dc=exemplu,dc=com. P'accesu anónimu, dexa DN y contraseña baleros.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Pa un accesu anónimu, dexar el DN y la contraseña baleros.",
+ "One Base DN per line" : "Un DN Base por llinia",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Pues especificar el DN base pa usuarios y grupos na llingüeta Avanzáu",
+ "Limit %s access to users meeting these criteria:" : "Llendar l'accesu a %s a los usuarios que cumplan estos criterios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtru especifica qué usuarios LDAP puen tener accesu a %s.",
+ "users found" : "usuarios alcontraos",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Expert" : "Espertu",
+ "Advanced" : "Avanzáu",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avisu:</b> El módulu LDAP de PHP nun ta instaláu, el sistema nun va funcionar. Por favor consulta al alministrador del sistema pa instalalu.",
+ "Connection Settings" : "Axustes de conexón",
+ "Configuration Active" : "Configuración activa",
+ "When unchecked, this configuration will be skipped." : "Cuando nun tea conseñáu, saltaráse esta configuración.",
+ "Backup (Replica) Host" : "Sirvidor de copia de seguranza (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un sirvidor de copia de seguranza opcional. Tien de ser una réplica del sirvidor principal LDAP / AD.",
+ "Backup (Replica) Port" : "Puertu pa copies de seguranza (Réplica)",
+ "Disable Main Server" : "Deshabilitar sirvidor principal",
+ "Only connect to the replica server." : "Coneutar namái col sirvidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Sirvidor de LDAP insensible a mayúscules/minúscules (Windows)",
+ "Turn off SSL certificate validation." : "Apagar la validación del certificáu SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nun se recomienda, ¡úsalu namái pa pruebes! Si la conexón namái funciona con esta opción, importa'l certificáu SSL del sirvidor LDAP nel to sirvidor %s.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "en segundos. Un cambéu vacia la caché.",
+ "Directory Settings" : "Axustes del direutoriu",
+ "User Display Name Field" : "Campu de nome d'usuariu a amosar",
+ "The LDAP attribute to use to generate the user's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del usuariu.",
+ "Base User Tree" : "Árbol base d'usuariu",
+ "One User Base DN per line" : "Un DN Base d'Usuariu por llinia",
+ "User Search Attributes" : "Atributos de la gueta d'usuariu",
+ "Optional; one attribute per line" : "Opcional; un atributu por llinia",
+ "Group Display Name Field" : "Campu de nome de grupu a amosar",
+ "The LDAP attribute to use to generate the groups's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del grupu.",
+ "Base Group Tree" : "Árbol base de grupu",
+ "One Group Base DN per line" : "Un DN Base de Grupu por llinia",
+ "Group Search Attributes" : "Atributos de gueta de grupu",
+ "Group-Member association" : "Asociación Grupu-Miembru",
+ "Nested Groups" : "Grupos añeraos",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando s'active, van permitise grupos que contengan otros grupos (namái funciona si l'atributu de miembru de grupu contién DNs).",
+ "Paging chunksize" : "Tamañu de los fragmentos de paxinación",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamañu de los fragmentos usáu pa busques LDAP paxinaes que puen devolver resultaos voluminosos, como enubmeración d'usuarios o de grupos. (Si s'afita en 0, van deshabilitase les busques LDAP paxinaes neses situaciones.)",
+ "Special Attributes" : "Atributos especiales",
+ "Quota Field" : "Cuota",
+ "Quota Default" : "Cuota por defeutu",
+ "in bytes" : "en bytes",
+ "Email Field" : "E-mail",
+ "User Home Folder Naming Rule" : "Regla pa la carpeta Home d'usuariu",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Baleru pal nome d'usuariu (por defeutu). N'otru casu, especifica un atributu LDAP/AD.",
+ "Internal Username" : "Nome d'usuariu internu",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "El nome d'usuariu internu va crease de forma predeterminada dende l'atributu UUID. Esto asegura que'l nome d'usuariu ye únicu y los caráuteres nun necesiten convertise. Nel nome d'usuariu internu namái puen usase estos caráuteres: [ a-zA-Z0-9_.@- ]. El restu de caráuteres sustitúyense pol so correspondiente en ASCII u omítense. En casu de duplicidaes, va amestase o incrementase un númberu. El nome d'usuariu internu úsase pa identificar un usuariu. Ye tamién el nome predetermináu pa la carpeta personal del usuariu en ownCloud. Tamién ye parte d'URLs remotes, por exemplu, pa tolos servicios *DAV. Con esta configuración el comportamientu predetermináu pue cambiase. Pa consiguir un comportamientu asemeyáu a como yera enantes d'ownCloud 5, introduz el campu del nome p'amosar del usuariu na siguiente caxa. Déxalu baleru pal comportamientu predetermináu. Los cambeos namái van tener efeutu nos usuarios LDAP mapeaos (amestaos) recién.",
+ "Internal Username Attribute:" : "Atributu Nome d'usuariu Internu:",
+ "Override UUID detection" : "Sobrescribir la deteición UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeutu, l'atributu UUID autodetéutase. Esti atributu úsase pa identificar induldablemente usuarios y grupos LDAP. Arriendes, el nome d'usuariu internu va crease en bas al UUID, si nun s'especificó otru comportamientu arriba. Pues sobrescribir la configuración y pasar un atributu de la to eleición. Tienes d'asegurate de que l'atributu de la to eleición seya accesible polos usuarios y grupos y ser únicu. Déxalu en blanco pa usar el comportamientu por defeutu. Los cambeos van tener efeutu namái nos usuarios y grupos de LDAP mapeaos (amestaos) recién.",
+ "UUID Attribute for Users:" : "Atributu UUID pa usuarios:",
+ "UUID Attribute for Groups:" : "Atributu UUID pa Grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nome d'usuariu LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios úsense p'almacenar y asignar (meta) datos. Col envís d'identificar de forma precisa y reconocer usuarios, cada usuariu de LDAP va tener un nome d'usuariu internu. Esto requier un mapéu ente'l nome d'usuariu y l'usuariu del LDAP. El nome d'usuariu creáu mapéase respeutu al UUID del usuariu nel LDAP. De forma adicional, el DN cachéase p'amenorgar la interaición ente'l LDAP, pero nun s'usa pa identificar. Si'l DN camuda, los cambeos van aplicase. El nome d'usuariu internu úsase penriba de too. Llimpiar los mapeos va dexar restos per toos llaos, nun ye sensible a configuración, ¡afeuta a toles configuraciones del LDAP! Enxamás llimpies los mapeos nun entornu de producción, namái nuna fase de desendolcu o esperimental.",
+ "Clear Username-LDAP User Mapping" : "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ast.php b/apps/user_ldap/l10n/ast.php
deleted file mode 100644
index f319a46a4ae..00000000000
--- a/apps/user_ldap/l10n/ast.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Hebo un fallu al desaniciar les asignaciones.",
-"Failed to delete the server configuration" => "Fallu al desaniciar la configuración del sirvidor",
-"The configuration is valid and the connection could be established!" => "¡La configuración ye válida y pudo afitase la conexón!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configuración ye válida, pero falló'l vínculu. Por favor, comprueba la configuración y les credenciales nel sirvidor.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configuración nun ye válida. Por favor, écha-y un güeyu a los rexistros pa más detalles.",
-"No action specified" => "Nun s'especificó l'aición",
-"No configuration specified" => "Nun s'especificó la configuración",
-"No data specified" => "Nun s'especificaron los datos",
-" Could not set configuration %s" => "Nun pudo afitase la configuración %s",
-"Deletion failed" => "Falló'l borráu",
-"Take over settings from recent server configuration?" => "¿Asumir los axustes actuales de la configuración del sirvidor?",
-"Keep settings?" => "¿Caltener los axustes?",
-"{nthServer}. Server" => "{nthServer}. Sirvidor",
-"Cannot add server configuration" => "Nun pue amestase la configuración del sirvidor",
-"mappings cleared" => "Asignaciones desaniciaes",
-"Success" => "Con ésitu",
-"Error" => "Fallu",
-"Please specify a Base DN" => "Especifica un DN base",
-"Could not determine Base DN" => "Nun pudo determinase un DN base",
-"Please specify the port" => "Especifica'l puertu",
-"Configuration OK" => "Configuración correuta",
-"Configuration incorrect" => "Configuración incorreuta",
-"Configuration incomplete" => "Configuración incompleta",
-"Select groups" => "Esbillar grupos",
-"Select object classes" => "Seleicionar la clas d'oxetu",
-"Select attributes" => "Esbillar atributos",
-"Connection test succeeded" => "Test de conexón esitosu",
-"Connection test failed" => "Falló'l test de conexón",
-"Do you really want to delete the current Server Configuration?" => "¿Daveres que quies desaniciar la configuración actual del sirvidor?",
-"Confirm Deletion" => "Confirmar desaniciu",
-"_%s group found_::_%s groups found_" => array("%s grupu alcontráu","%s grupos alcontraos"),
-"_%s user found_::_%s users found_" => array("%s usuariu alcontráu","%s usuarios alcontraos"),
-"Could not find the desired feature" => "Nun pudo alcontrase la carauterística deseyada",
-"Invalid Host" => "Host inválidu",
-"Server" => "Sirvidor",
-"User Filter" => "Filtru d'usuariu",
-"Login Filter" => "Filtru de login",
-"Group Filter" => "Filtru de Grupu",
-"Save" => "Guardar",
-"Test Configuration" => "Configuración de prueba",
-"Help" => "Ayuda",
-"Groups meeting these criteria are available in %s:" => "Los grupos que cumplen estos criterios tán disponibles en %s:",
-"only those object classes:" => "namái d'estes clases d'oxetu:",
-"only from those groups:" => "manái d'estos grupos:",
-"Edit raw filter instead" => "Editar el filtru en brutu en so llugar",
-"Raw LDAP filter" => "Filtru LDAP en brutu",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "El filtru especifica qué grupos LDAP van tener accesu a %s.",
-"groups found" => "grupos alcontraos",
-"Users login with this attribute:" => "Aniciu de sesión d'usuarios con esti atributu:",
-"LDAP Username:" => "Nome d'usuariu LDAP",
-"LDAP Email Address:" => "Direición e-mail LDAP:",
-"Other Attributes:" => "Otros atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
-"1. Server" => "1. Sirvidor",
-"%s. Server:" => "%s. Sirvidor:",
-"Add Server Configuration" => "Amestar configuración del sirvidor",
-"Delete Configuration" => "Desaniciar configuración",
-"Host" => "Equipu",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://",
-"Port" => "Puertu",
-"User DN" => "DN usuariu",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "El DN del usuariu veceru col que va facese l'asociación, p.ex. uid=axente,dc=exemplu,dc=com. P'accesu anónimu, dexa DN y contraseña baleros.",
-"Password" => "Contraseña",
-"For anonymous access, leave DN and Password empty." => "Pa un accesu anónimu, dexar el DN y la contraseña baleros.",
-"One Base DN per line" => "Un DN Base por llinia",
-"You can specify Base DN for users and groups in the Advanced tab" => "Pues especificar el DN base pa usuarios y grupos na llingüeta Avanzáu",
-"Limit %s access to users meeting these criteria:" => "Llendar l'accesu a %s a los usuarios que cumplan estos criterios:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "El filtru especifica qué usuarios LDAP puen tener accesu a %s.",
-"users found" => "usuarios alcontraos",
-"Back" => "Atrás",
-"Continue" => "Continuar",
-"Expert" => "Espertu",
-"Advanced" => "Avanzáu",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Avisu:</b> El módulu LDAP de PHP nun ta instaláu, el sistema nun va funcionar. Por favor consulta al alministrador del sistema pa instalalu.",
-"Connection Settings" => "Axustes de conexón",
-"Configuration Active" => "Configuración activa",
-"When unchecked, this configuration will be skipped." => "Cuando nun tea conseñáu, saltaráse esta configuración.",
-"Backup (Replica) Host" => "Sirvidor de copia de seguranza (Réplica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Dar un sirvidor de copia de seguranza opcional. Tien de ser una réplica del sirvidor principal LDAP / AD.",
-"Backup (Replica) Port" => "Puertu pa copies de seguranza (Réplica)",
-"Disable Main Server" => "Deshabilitar sirvidor principal",
-"Only connect to the replica server." => "Coneutar namái col sirvidor de réplica.",
-"Case insensitive LDAP server (Windows)" => "Sirvidor de LDAP insensible a mayúscules/minúscules (Windows)",
-"Turn off SSL certificate validation." => "Apagar la validación del certificáu SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Nun se recomienda, ¡úsalu namái pa pruebes! Si la conexón namái funciona con esta opción, importa'l certificáu SSL del sirvidor LDAP nel to sirvidor %s.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "en segundos. Un cambéu vacia la caché.",
-"Directory Settings" => "Axustes del direutoriu",
-"User Display Name Field" => "Campu de nome d'usuariu a amosar",
-"The LDAP attribute to use to generate the user's display name." => "El campu LDAP a usar pa xenerar el nome p'amosar del usuariu.",
-"Base User Tree" => "Árbol base d'usuariu",
-"One User Base DN per line" => "Un DN Base d'Usuariu por llinia",
-"User Search Attributes" => "Atributos de la gueta d'usuariu",
-"Optional; one attribute per line" => "Opcional; un atributu por llinia",
-"Group Display Name Field" => "Campu de nome de grupu a amosar",
-"The LDAP attribute to use to generate the groups's display name." => "El campu LDAP a usar pa xenerar el nome p'amosar del grupu.",
-"Base Group Tree" => "Árbol base de grupu",
-"One Group Base DN per line" => "Un DN Base de Grupu por llinia",
-"Group Search Attributes" => "Atributos de gueta de grupu",
-"Group-Member association" => "Asociación Grupu-Miembru",
-"Nested Groups" => "Grupos añeraos",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Cuando s'active, van permitise grupos que contengan otros grupos (namái funciona si l'atributu de miembru de grupu contién DNs).",
-"Paging chunksize" => "Tamañu de los fragmentos de paxinación",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Tamañu de los fragmentos usáu pa busques LDAP paxinaes que puen devolver resultaos voluminosos, como enubmeración d'usuarios o de grupos. (Si s'afita en 0, van deshabilitase les busques LDAP paxinaes neses situaciones.)",
-"Special Attributes" => "Atributos especiales",
-"Quota Field" => "Cuota",
-"Quota Default" => "Cuota por defeutu",
-"in bytes" => "en bytes",
-"Email Field" => "E-mail",
-"User Home Folder Naming Rule" => "Regla pa la carpeta Home d'usuariu",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Baleru pal nome d'usuariu (por defeutu). N'otru casu, especifica un atributu LDAP/AD.",
-"Internal Username" => "Nome d'usuariu internu",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "El nome d'usuariu internu va crease de forma predeterminada dende l'atributu UUID. Esto asegura que'l nome d'usuariu ye únicu y los caráuteres nun necesiten convertise. Nel nome d'usuariu internu namái puen usase estos caráuteres: [ a-zA-Z0-9_.@- ]. El restu de caráuteres sustitúyense pol so correspondiente en ASCII u omítense. En casu de duplicidaes, va amestase o incrementase un númberu. El nome d'usuariu internu úsase pa identificar un usuariu. Ye tamién el nome predetermináu pa la carpeta personal del usuariu en ownCloud. Tamién ye parte d'URLs remotes, por exemplu, pa tolos servicios *DAV. Con esta configuración el comportamientu predetermináu pue cambiase. Pa consiguir un comportamientu asemeyáu a como yera enantes d'ownCloud 5, introduz el campu del nome p'amosar del usuariu na siguiente caxa. Déxalu baleru pal comportamientu predetermináu. Los cambeos namái van tener efeutu nos usuarios LDAP mapeaos (amestaos) recién.",
-"Internal Username Attribute:" => "Atributu Nome d'usuariu Internu:",
-"Override UUID detection" => "Sobrescribir la deteición UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Por defeutu, l'atributu UUID autodetéutase. Esti atributu úsase pa identificar induldablemente usuarios y grupos LDAP. Arriendes, el nome d'usuariu internu va crease en bas al UUID, si nun s'especificó otru comportamientu arriba. Pues sobrescribir la configuración y pasar un atributu de la to eleición. Tienes d'asegurate de que l'atributu de la to eleición seya accesible polos usuarios y grupos y ser únicu. Déxalu en blanco pa usar el comportamientu por defeutu. Los cambeos van tener efeutu namái nos usuarios y grupos de LDAP mapeaos (amestaos) recién.",
-"UUID Attribute for Users:" => "Atributu UUID pa usuarios:",
-"UUID Attribute for Groups:" => "Atributu UUID pa Grupos:",
-"Username-LDAP User Mapping" => "Asignación del Nome d'usuariu LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Los usuarios úsense p'almacenar y asignar (meta) datos. Col envís d'identificar de forma precisa y reconocer usuarios, cada usuariu de LDAP va tener un nome d'usuariu internu. Esto requier un mapéu ente'l nome d'usuariu y l'usuariu del LDAP. El nome d'usuariu creáu mapéase respeutu al UUID del usuariu nel LDAP. De forma adicional, el DN cachéase p'amenorgar la interaición ente'l LDAP, pero nun s'usa pa identificar. Si'l DN camuda, los cambeos van aplicase. El nome d'usuariu internu úsase penriba de too. Llimpiar los mapeos va dexar restos per toos llaos, nun ye sensible a configuración, ¡afeuta a toles configuraciones del LDAP! Enxamás llimpies los mapeos nun entornu de producción, namái nuna fase de desendolcu o esperimental.",
-"Clear Username-LDAP User Mapping" => "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/az.js b/apps/user_ldap/l10n/az.js
new file mode 100644
index 00000000000..a170e6ecd2b
--- /dev/null
+++ b/apps/user_ldap/l10n/az.js
@@ -0,0 +1,22 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Xəritələnməni silmək mümkün olmadı",
+ "Failed to delete the server configuration" : "Server configini silmək mümkün olmadı",
+ "The configuration is valid and the connection could be established!" : "Configurasiya doğrudur və qoşulmaq mümkündür!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Configurasiya doğrudur yalnız, birləşmədə səhv oldu. Xahiş olunur server quraşdırmalarını və daxil etdiyiniz verilənlərin düzgünlüyünü yoxlayasınız.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Configurasiya dügün deyil. Əlavə detallar üçün xahiş edirik jurnal faylına baxasınız.",
+ "No action specified" : "Heç bir iş təyin edilməyib",
+ " Could not set configuration %s" : "%s configi təyin etmək mümkün olmadı",
+ "Deletion failed" : "Silinmədə səhv baş verdi",
+ "Keep settings?" : "Ayarlar qalsın?",
+ "Cannot add server configuration" : "Server quraşdırmalarını əlavə etmək mümkün olmadı",
+ "Error" : "Səhv",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Saxlamaq",
+ "Help" : "Kömək",
+ "Host" : "Şəbəkədə ünvan",
+ "Password" : "Şifrə"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/az.json b/apps/user_ldap/l10n/az.json
new file mode 100644
index 00000000000..0bec40e6d28
--- /dev/null
+++ b/apps/user_ldap/l10n/az.json
@@ -0,0 +1,20 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Xəritələnməni silmək mümkün olmadı",
+ "Failed to delete the server configuration" : "Server configini silmək mümkün olmadı",
+ "The configuration is valid and the connection could be established!" : "Configurasiya doğrudur və qoşulmaq mümkündür!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Configurasiya doğrudur yalnız, birləşmədə səhv oldu. Xahiş olunur server quraşdırmalarını və daxil etdiyiniz verilənlərin düzgünlüyünü yoxlayasınız.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Configurasiya dügün deyil. Əlavə detallar üçün xahiş edirik jurnal faylına baxasınız.",
+ "No action specified" : "Heç bir iş təyin edilməyib",
+ " Could not set configuration %s" : "%s configi təyin etmək mümkün olmadı",
+ "Deletion failed" : "Silinmədə səhv baş verdi",
+ "Keep settings?" : "Ayarlar qalsın?",
+ "Cannot add server configuration" : "Server quraşdırmalarını əlavə etmək mümkün olmadı",
+ "Error" : "Səhv",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Saxlamaq",
+ "Help" : "Kömək",
+ "Host" : "Şəbəkədə ünvan",
+ "Password" : "Şifrə"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/az.php b/apps/user_ldap/l10n/az.php
deleted file mode 100644
index 6d3e01b8a8e..00000000000
--- a/apps/user_ldap/l10n/az.php
+++ /dev/null
@@ -1,21 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Xəritələnməni silmək mümkün olmadı",
-"Failed to delete the server configuration" => "Server configini silmək mümkün olmadı",
-"The configuration is valid and the connection could be established!" => "Configurasiya doğrudur və qoşulmaq mümkündür!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Configurasiya doğrudur yalnız, birləşmədə səhv oldu. Xahiş olunur server quraşdırmalarını və daxil etdiyiniz verilənlərin düzgünlüyünü yoxlayasınız.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Configurasiya dügün deyil. Əlavə detallar üçün xahiş edirik jurnal faylına baxasınız.",
-"No action specified" => "Heç bir iş təyin edilməyib",
-" Could not set configuration %s" => "%s configi təyin etmək mümkün olmadı",
-"Deletion failed" => "Silinmədə səhv baş verdi",
-"Keep settings?" => "Ayarlar qalsın?",
-"Cannot add server configuration" => "Server quraşdırmalarını əlavə etmək mümkün olmadı",
-"Error" => "Səhv",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Saxlamaq",
-"Help" => "Kömək",
-"Host" => "Şəbəkədə ünvan",
-"Password" => "Şifrə"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/be.js b/apps/user_ldap/l10n/be.js
new file mode 100644
index 00000000000..3bad78472e2
--- /dev/null
+++ b/apps/user_ldap/l10n/be.js
@@ -0,0 +1,9 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "Памылка",
+ "_%s group found_::_%s groups found_" : ["","","",""],
+ "_%s user found_::_%s users found_" : ["","","",""],
+ "Advanced" : "Дасведчаны"
+},
+"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/be.json b/apps/user_ldap/l10n/be.json
new file mode 100644
index 00000000000..f77a6b3c142
--- /dev/null
+++ b/apps/user_ldap/l10n/be.json
@@ -0,0 +1,7 @@
+{ "translations": {
+ "Error" : "Памылка",
+ "_%s group found_::_%s groups found_" : ["","","",""],
+ "_%s user found_::_%s users found_" : ["","","",""],
+ "Advanced" : "Дасведчаны"
+},"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/be.php b/apps/user_ldap/l10n/be.php
deleted file mode 100644
index b55e4595318..00000000000
--- a/apps/user_ldap/l10n/be.php
+++ /dev/null
@@ -1,8 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "Памылка",
-"_%s group found_::_%s groups found_" => array("","","",""),
-"_%s user found_::_%s users found_" => array("","","",""),
-"Advanced" => "Дасведчаны"
-);
-$PLURAL_FORMS = "nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/bg_BG.js b/apps/user_ldap/l10n/bg_BG.js
new file mode 100644
index 00000000000..e6f45803985
--- /dev/null
+++ b/apps/user_ldap/l10n/bg_BG.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Неуспешно изчистване на mapping-ите.",
+ "Failed to delete the server configuration" : "Неуспешен опит за изтриване на сървърната конфигурация.",
+ "The configuration is valid and the connection could be established!" : "Валидна конфигурация, връзката установена!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Конфигурацията е валидна, но Bind-а неуспя. Моля, провери сървърните настройки, потребителското име и паролата.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Невалидна конфигурация. Моля, разгледай докладите за допълнителна информация.",
+ "No action specified" : "Не е посочено действие",
+ "No configuration specified" : "Не е посочена конфигурация",
+ "No data specified" : "Не са посочени данни",
+ " Could not set configuration %s" : "Неуспешно задаване на конфигруацията %s",
+ "Deletion failed" : "Неуспешно изтриване",
+ "Take over settings from recent server configuration?" : "Използвай настройките от скорошна сървърна конфигурация?",
+ "Keep settings?" : "Запази настройките?",
+ "{nthServer}. Server" : "{nthServer}. Сървър",
+ "Cannot add server configuration" : "Неуспешно добавяне на сървърна конфигурация.",
+ "mappings cleared" : "mapping-и създадени.",
+ "Success" : "Успех",
+ "Error" : "Грешка",
+ "Please specify a Base DN" : "Моля, посочи Base DN",
+ "Could not determine Base DN" : "Неуспешно установяване на Base DN",
+ "Please specify the port" : "Mоля, посочи портът",
+ "Configuration OK" : "Конфигурацията е ОК",
+ "Configuration incorrect" : "Конфигурацията е грешна",
+ "Configuration incomplete" : "Конфигурацията не е завършена",
+ "Select groups" : "Избери Групи",
+ "Select object classes" : "Избери типове обекти",
+ "Select attributes" : "Избери атрибути",
+ "Connection test succeeded" : "Успешен тест на връзката.",
+ "Connection test failed" : "Неуспешен тест на връзката.",
+ "Do you really want to delete the current Server Configuration?" : "Наистина ли искаш да изтриеш текущата Сървърна Конфигурация?",
+ "Confirm Deletion" : "Потвърди Изтриването",
+ "_%s group found_::_%s groups found_" : ["%s открита група","%s открити групи"],
+ "_%s user found_::_%s users found_" : ["%s октрит потребител","%s октрити потребители"],
+ "Could not find the desired feature" : "Не е открита желанта функция",
+ "Invalid Host" : "Невалиден Сървър",
+ "Server" : "Сървър",
+ "User Filter" : "User Filter",
+ "Login Filter" : "Login Filter",
+ "Group Filter" : "Group Filter",
+ "Save" : "Запиши",
+ "Test Configuration" : "Тествай Конфигурацията",
+ "Help" : "Помощ",
+ "Groups meeting these criteria are available in %s:" : "Групи спазващи тези критерии са разположени в %s:",
+ "only those object classes:" : "само следните типове обекти:",
+ "only from those groups:" : "само от следните групи:",
+ "Edit raw filter instead" : "Промени raw филтъра",
+ "Raw LDAP filter" : "Raw LDAP филтър",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.",
+ "Test Filter" : "Тестов Филтър",
+ "groups found" : "открити групи",
+ "Users login with this attribute:" : "Потребителски профили с този атрибут:",
+ "LDAP Username:" : "LDAP Потребителско Име:",
+ "LDAP Email Address:" : "LDAP Имел Адрес:",
+ "Other Attributes:" : "Други Атрибути:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Заявява филтърът, който да бъде приложен при опит за вписване. %%uid замества потребителското име в полето login action. Пример: \"uid=%%uid\".",
+ "1. Server" : "1. Сървър",
+ "%s. Server:" : "%s. Сървър:",
+ "Add Server Configuration" : "Добави Сървърна Конфигурация",
+ "Delete Configuration" : "Изтрий Конфигурацията",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Протоколът не задължителен освен ако не изискваш SLL. В такъв случай започни с ldaps://",
+ "Port" : "Порт",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.",
+ "Password" : "Парола",
+ "For anonymous access, leave DN and Password empty." : "За анонимен достъп, остави DN и Парола празни.",
+ "One Base DN per line" : "По един Base DN на ред",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Можеш да настроиш Base DN за отделни потребители и групи в разделителя Допълнителни.",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)",
+ "Limit %s access to users meeting these criteria:" : "Ограничи достъпа на %s до потребители покриващи следните критерии:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.",
+ "users found" : "открити потребители",
+ "Saving" : "Записване",
+ "Back" : "Назад",
+ "Continue" : "Продължи",
+ "Expert" : "Експерт",
+ "Advanced" : "Допълнителни",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложенията user_ldap и user_webdavauth са несъвместими. Може да изпитате неочквано поведение. Моля, поискайте системния администратор да изключи едното приложение.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Предупреждение:</b> PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.",
+ "Connection Settings" : "Настройки на Връзката",
+ "Configuration Active" : "Конфигурацията е Активна",
+ "When unchecked, this configuration will be skipped." : "Когато не е отметнато, тази конфигурация ще бъде прескочена.",
+ "Backup (Replica) Host" : "Backup (Replica) Host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Задай незадължителен резервен сървър. Трябва да бъде реплика на главния LDAP/AD сървър.",
+ "Backup (Replica) Port" : "Backup (Replica) Port",
+ "Disable Main Server" : "Изключи Главиния Сървър",
+ "Only connect to the replica server." : "Свържи се само с репликирания сървър.",
+ "Case insensitive LDAP server (Windows)" : "Нечувствителен към главни/малки букви LDAP сървър (Windows)",
+ "Turn off SSL certificate validation." : "Изключи валидацията на SSL сертификата.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не е пропоръчително, ползвай само за тестване. Ако връзката работи само с тази опция, вмъкни LDAP сървърния SSL сертификат в твоя %s сървър.",
+ "Cache Time-To-Live" : "Кеширай Time-To-Live",
+ "in seconds. A change empties the cache." : "в секунди. Всяка промяна изтрива кеша.",
+ "Directory Settings" : "Настройки на Директорията",
+ "User Display Name Field" : "Поле User Display Name",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP атрибутът, който да бъде използван за генериране на видимото име на потребителя.",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "По един User Base DN на ред",
+ "User Search Attributes" : "Атрибути на Потребителско Търсене",
+ "Optional; one attribute per line" : "По желание; един атрибут на ред",
+ "Group Display Name Field" : "Поле Group Display Name",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP атрибутът, който да бъде използван за генерирането на видмото име на групата.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "По един Group Base DN на ред",
+ "Group Search Attributes" : "Атрибути на Групово Търсене",
+ "Group-Member association" : "Group-Member асоциация",
+ "Nested Groups" : "Nested Групи",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Когато е включени, се подържат групи в групи. (Работи единствено ако членът на групата притежава атрибута DNs).",
+ "Paging chunksize" : "Размер на paging-а",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Размерът използван за връщането на големи резултати от LDAP търсения като изброяване на потребители или групи. (Стойност 0 изключва paged LDAP търсения в тези ситуации).",
+ "Special Attributes" : "Специални Атрибути",
+ "Quota Field" : "Поле за Квота",
+ "Quota Default" : "Детайли на Квотата",
+ "in bytes" : "в байтове",
+ "Email Field" : "Поле за Имейл",
+ "User Home Folder Naming Rule" : "Правило за Кръщаване на Потребителската Папка",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Остави празно за потребителско име (по подразбиране). Иначе, посочи LDAP/AD атрибут.",
+ "Internal Username" : "Вътрешно Потребителско Име",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "По подразбиране вътрешното потребителско име ще бъде създадено от UUID атрибутът. Това гарантира, че потребителското име ще бъде уникално, и че няма да се наложи да се конвертират символи. Вътрешното потребителско име ще бъде ограничено да използва само следните символи: [ a-zA-Z0-9_.@- ]. Другите символи ще бъдат заменени със техните ASCII еквиваленти или ще бъдат просто пренебрегнати. Ако има сблъсъци ще бъде добавено/увеличено число. Вътрешното потребителско име се използва, за да се идентифицира вътрешно потребителя. То е и директорията по подразбиране на потребителя. Също така е част от отдалечените URL-и, на пример за всички *DAV услуги. С тази настройка може да бъде променено всичко това. За да постигнеш подобно държание на това, което беше в ownCloud 5 въведи съдържанието на user display name атрибутът тук. Остави го празно да се държи, както по подразбиране. Промените ще се отразят само на новодобавени(map-нати) LDAP потребители.",
+ "Internal Username Attribute:" : "Атрибут на Вътрешното Потребителско Име:",
+ "Override UUID detection" : "Промени UUID откриването",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "По подразбиране, UUID атрибутът ще бъде автоматично намерен. UUID се използва, за да се идентифицират еднозначно LDAP потребители и групи. Също така, вътрешното име ще бъде генерирано базирано на UUID, ако такова не е посочено по-горе. Можеш да промениш тази настройка и да използваш атрибут по свой избор. Трябва да се увериш, че атрибутът, който си избрал може да бъде проверен, както за потребителите така и за групите, и да е уникален. Промените ще се отразят само на новодобавени(map-нати) LDAP потребители.",
+ "UUID Attribute for Users:" : "UUID Атрибут за Потребителите:",
+ "UUID Attribute for Groups:" : "UUID Атрибут за Групите:",
+ "Username-LDAP User Mapping" : "Username-LDAP User Mapping",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Потребителските имена се използват, за да се запази и зададат (мета)данни. За да може да се идентифицира и разпознае потребител, всеки LDAP потребител ще има вътрешно потребителско име. Налага се map-ване от вътрешен потребител към LDAP потребител. Създаденото потребителско име се map-ва към UUID-то на LDAP потребител. В допълнение DN се кешира, за да се намали LDAP комункацията, но не се използва за идентифициране. Ако DN се промени, промяната ще бъде открита. Вътрешното име се използва навсякъде. Изтриването на map-ванията ще се отрази на всички LDAP конфигурации! Никога не изчиствай map-ванията на производствена инсталация, а само докато тестваш и експериментираш.",
+ "Clear Username-LDAP User Mapping" : "Изчисти Username-LDAP User Mapping",
+ "Clear Groupname-LDAP Group Mapping" : "Изчисти Groupname-LDAP Group Mapping"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/bg_BG.json b/apps/user_ldap/l10n/bg_BG.json
new file mode 100644
index 00000000000..f29aff72266
--- /dev/null
+++ b/apps/user_ldap/l10n/bg_BG.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Неуспешно изчистване на mapping-ите.",
+ "Failed to delete the server configuration" : "Неуспешен опит за изтриване на сървърната конфигурация.",
+ "The configuration is valid and the connection could be established!" : "Валидна конфигурация, връзката установена!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Конфигурацията е валидна, но Bind-а неуспя. Моля, провери сървърните настройки, потребителското име и паролата.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Невалидна конфигурация. Моля, разгледай докладите за допълнителна информация.",
+ "No action specified" : "Не е посочено действие",
+ "No configuration specified" : "Не е посочена конфигурация",
+ "No data specified" : "Не са посочени данни",
+ " Could not set configuration %s" : "Неуспешно задаване на конфигруацията %s",
+ "Deletion failed" : "Неуспешно изтриване",
+ "Take over settings from recent server configuration?" : "Използвай настройките от скорошна сървърна конфигурация?",
+ "Keep settings?" : "Запази настройките?",
+ "{nthServer}. Server" : "{nthServer}. Сървър",
+ "Cannot add server configuration" : "Неуспешно добавяне на сървърна конфигурация.",
+ "mappings cleared" : "mapping-и създадени.",
+ "Success" : "Успех",
+ "Error" : "Грешка",
+ "Please specify a Base DN" : "Моля, посочи Base DN",
+ "Could not determine Base DN" : "Неуспешно установяване на Base DN",
+ "Please specify the port" : "Mоля, посочи портът",
+ "Configuration OK" : "Конфигурацията е ОК",
+ "Configuration incorrect" : "Конфигурацията е грешна",
+ "Configuration incomplete" : "Конфигурацията не е завършена",
+ "Select groups" : "Избери Групи",
+ "Select object classes" : "Избери типове обекти",
+ "Select attributes" : "Избери атрибути",
+ "Connection test succeeded" : "Успешен тест на връзката.",
+ "Connection test failed" : "Неуспешен тест на връзката.",
+ "Do you really want to delete the current Server Configuration?" : "Наистина ли искаш да изтриеш текущата Сървърна Конфигурация?",
+ "Confirm Deletion" : "Потвърди Изтриването",
+ "_%s group found_::_%s groups found_" : ["%s открита група","%s открити групи"],
+ "_%s user found_::_%s users found_" : ["%s октрит потребител","%s октрити потребители"],
+ "Could not find the desired feature" : "Не е открита желанта функция",
+ "Invalid Host" : "Невалиден Сървър",
+ "Server" : "Сървър",
+ "User Filter" : "User Filter",
+ "Login Filter" : "Login Filter",
+ "Group Filter" : "Group Filter",
+ "Save" : "Запиши",
+ "Test Configuration" : "Тествай Конфигурацията",
+ "Help" : "Помощ",
+ "Groups meeting these criteria are available in %s:" : "Групи спазващи тези критерии са разположени в %s:",
+ "only those object classes:" : "само следните типове обекти:",
+ "only from those groups:" : "само от следните групи:",
+ "Edit raw filter instead" : "Промени raw филтъра",
+ "Raw LDAP filter" : "Raw LDAP филтър",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.",
+ "Test Filter" : "Тестов Филтър",
+ "groups found" : "открити групи",
+ "Users login with this attribute:" : "Потребителски профили с този атрибут:",
+ "LDAP Username:" : "LDAP Потребителско Име:",
+ "LDAP Email Address:" : "LDAP Имел Адрес:",
+ "Other Attributes:" : "Други Атрибути:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Заявява филтърът, който да бъде приложен при опит за вписване. %%uid замества потребителското име в полето login action. Пример: \"uid=%%uid\".",
+ "1. Server" : "1. Сървър",
+ "%s. Server:" : "%s. Сървър:",
+ "Add Server Configuration" : "Добави Сървърна Конфигурация",
+ "Delete Configuration" : "Изтрий Конфигурацията",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Протоколът не задължителен освен ако не изискваш SLL. В такъв случай започни с ldaps://",
+ "Port" : "Порт",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.",
+ "Password" : "Парола",
+ "For anonymous access, leave DN and Password empty." : "За анонимен достъп, остави DN и Парола празни.",
+ "One Base DN per line" : "По един Base DN на ред",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Можеш да настроиш Base DN за отделни потребители и групи в разделителя Допълнителни.",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)",
+ "Limit %s access to users meeting these criteria:" : "Ограничи достъпа на %s до потребители покриващи следните критерии:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.",
+ "users found" : "открити потребители",
+ "Saving" : "Записване",
+ "Back" : "Назад",
+ "Continue" : "Продължи",
+ "Expert" : "Експерт",
+ "Advanced" : "Допълнителни",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложенията user_ldap и user_webdavauth са несъвместими. Може да изпитате неочквано поведение. Моля, поискайте системния администратор да изключи едното приложение.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Предупреждение:</b> PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.",
+ "Connection Settings" : "Настройки на Връзката",
+ "Configuration Active" : "Конфигурацията е Активна",
+ "When unchecked, this configuration will be skipped." : "Когато не е отметнато, тази конфигурация ще бъде прескочена.",
+ "Backup (Replica) Host" : "Backup (Replica) Host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Задай незадължителен резервен сървър. Трябва да бъде реплика на главния LDAP/AD сървър.",
+ "Backup (Replica) Port" : "Backup (Replica) Port",
+ "Disable Main Server" : "Изключи Главиния Сървър",
+ "Only connect to the replica server." : "Свържи се само с репликирания сървър.",
+ "Case insensitive LDAP server (Windows)" : "Нечувствителен към главни/малки букви LDAP сървър (Windows)",
+ "Turn off SSL certificate validation." : "Изключи валидацията на SSL сертификата.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не е пропоръчително, ползвай само за тестване. Ако връзката работи само с тази опция, вмъкни LDAP сървърния SSL сертификат в твоя %s сървър.",
+ "Cache Time-To-Live" : "Кеширай Time-To-Live",
+ "in seconds. A change empties the cache." : "в секунди. Всяка промяна изтрива кеша.",
+ "Directory Settings" : "Настройки на Директорията",
+ "User Display Name Field" : "Поле User Display Name",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP атрибутът, който да бъде използван за генериране на видимото име на потребителя.",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "По един User Base DN на ред",
+ "User Search Attributes" : "Атрибути на Потребителско Търсене",
+ "Optional; one attribute per line" : "По желание; един атрибут на ред",
+ "Group Display Name Field" : "Поле Group Display Name",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP атрибутът, който да бъде използван за генерирането на видмото име на групата.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "По един Group Base DN на ред",
+ "Group Search Attributes" : "Атрибути на Групово Търсене",
+ "Group-Member association" : "Group-Member асоциация",
+ "Nested Groups" : "Nested Групи",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Когато е включени, се подържат групи в групи. (Работи единствено ако членът на групата притежава атрибута DNs).",
+ "Paging chunksize" : "Размер на paging-а",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Размерът използван за връщането на големи резултати от LDAP търсения като изброяване на потребители или групи. (Стойност 0 изключва paged LDAP търсения в тези ситуации).",
+ "Special Attributes" : "Специални Атрибути",
+ "Quota Field" : "Поле за Квота",
+ "Quota Default" : "Детайли на Квотата",
+ "in bytes" : "в байтове",
+ "Email Field" : "Поле за Имейл",
+ "User Home Folder Naming Rule" : "Правило за Кръщаване на Потребителската Папка",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Остави празно за потребителско име (по подразбиране). Иначе, посочи LDAP/AD атрибут.",
+ "Internal Username" : "Вътрешно Потребителско Име",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "По подразбиране вътрешното потребителско име ще бъде създадено от UUID атрибутът. Това гарантира, че потребителското име ще бъде уникално, и че няма да се наложи да се конвертират символи. Вътрешното потребителско име ще бъде ограничено да използва само следните символи: [ a-zA-Z0-9_.@- ]. Другите символи ще бъдат заменени със техните ASCII еквиваленти или ще бъдат просто пренебрегнати. Ако има сблъсъци ще бъде добавено/увеличено число. Вътрешното потребителско име се използва, за да се идентифицира вътрешно потребителя. То е и директорията по подразбиране на потребителя. Също така е част от отдалечените URL-и, на пример за всички *DAV услуги. С тази настройка може да бъде променено всичко това. За да постигнеш подобно държание на това, което беше в ownCloud 5 въведи съдържанието на user display name атрибутът тук. Остави го празно да се държи, както по подразбиране. Промените ще се отразят само на новодобавени(map-нати) LDAP потребители.",
+ "Internal Username Attribute:" : "Атрибут на Вътрешното Потребителско Име:",
+ "Override UUID detection" : "Промени UUID откриването",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "По подразбиране, UUID атрибутът ще бъде автоматично намерен. UUID се използва, за да се идентифицират еднозначно LDAP потребители и групи. Също така, вътрешното име ще бъде генерирано базирано на UUID, ако такова не е посочено по-горе. Можеш да промениш тази настройка и да използваш атрибут по свой избор. Трябва да се увериш, че атрибутът, който си избрал може да бъде проверен, както за потребителите така и за групите, и да е уникален. Промените ще се отразят само на новодобавени(map-нати) LDAP потребители.",
+ "UUID Attribute for Users:" : "UUID Атрибут за Потребителите:",
+ "UUID Attribute for Groups:" : "UUID Атрибут за Групите:",
+ "Username-LDAP User Mapping" : "Username-LDAP User Mapping",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Потребителските имена се използват, за да се запази и зададат (мета)данни. За да може да се идентифицира и разпознае потребител, всеки LDAP потребител ще има вътрешно потребителско име. Налага се map-ване от вътрешен потребител към LDAP потребител. Създаденото потребителско име се map-ва към UUID-то на LDAP потребител. В допълнение DN се кешира, за да се намали LDAP комункацията, но не се използва за идентифициране. Ако DN се промени, промяната ще бъде открита. Вътрешното име се използва навсякъде. Изтриването на map-ванията ще се отрази на всички LDAP конфигурации! Никога не изчиствай map-ванията на производствена инсталация, а само докато тестваш и експериментираш.",
+ "Clear Username-LDAP User Mapping" : "Изчисти Username-LDAP User Mapping",
+ "Clear Groupname-LDAP Group Mapping" : "Изчисти Groupname-LDAP Group Mapping"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/bg_BG.php b/apps/user_ldap/l10n/bg_BG.php
deleted file mode 100644
index 9873a7d1f5c..00000000000
--- a/apps/user_ldap/l10n/bg_BG.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Неуспешно изчистване на mapping-ите.",
-"Failed to delete the server configuration" => "Неуспешен опит за изтриване на сървърната конфигурация.",
-"The configuration is valid and the connection could be established!" => "Валидна конфигурация, връзката установена!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Конфигурацията е валидна, но Bind-а неуспя. Моля, провери сървърните настройки, потребителското име и паролата.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Невалидна конфигурация. Моля, разгледай докладите за допълнителна информация.",
-"No action specified" => "Не е посочено действие",
-"No configuration specified" => "Не е посочена конфигурация",
-"No data specified" => "Не са посочени данни",
-" Could not set configuration %s" => "Неуспешно задаване на конфигруацията %s",
-"Deletion failed" => "Неуспешно изтриване",
-"Take over settings from recent server configuration?" => "Използвай настройките от скорошна сървърна конфигурация?",
-"Keep settings?" => "Запази настройките?",
-"{nthServer}. Server" => "{nthServer}. Сървър",
-"Cannot add server configuration" => "Неуспешно добавяне на сървърна конфигурация.",
-"mappings cleared" => "mapping-и създадени.",
-"Success" => "Успех",
-"Error" => "Грешка",
-"Please specify a Base DN" => "Моля, посочи Base DN",
-"Could not determine Base DN" => "Неуспешно установяване на Base DN",
-"Please specify the port" => "Mоля, посочи портът",
-"Configuration OK" => "Конфигурацията е ОК",
-"Configuration incorrect" => "Конфигурацията е грешна",
-"Configuration incomplete" => "Конфигурацията не е завършена",
-"Select groups" => "Избери Групи",
-"Select object classes" => "Избери типове обекти",
-"Select attributes" => "Избери атрибути",
-"Connection test succeeded" => "Успешен тест на връзката.",
-"Connection test failed" => "Неуспешен тест на връзката.",
-"Do you really want to delete the current Server Configuration?" => "Наистина ли искаш да изтриеш текущата Сървърна Конфигурация?",
-"Confirm Deletion" => "Потвърди Изтриването",
-"_%s group found_::_%s groups found_" => array("%s открита група","%s открити групи"),
-"_%s user found_::_%s users found_" => array("%s октрит потребител","%s октрити потребители"),
-"Could not find the desired feature" => "Не е открита желанта функция",
-"Invalid Host" => "Невалиден Сървър",
-"Server" => "Сървър",
-"User Filter" => "User Filter",
-"Login Filter" => "Login Filter",
-"Group Filter" => "Group Filter",
-"Save" => "Запиши",
-"Test Configuration" => "Тествай Конфигурацията",
-"Help" => "Помощ",
-"Groups meeting these criteria are available in %s:" => "Групи спазващи тези критерии са разположени в %s:",
-"only those object classes:" => "само следните типове обекти:",
-"only from those groups:" => "само от следните групи:",
-"Edit raw filter instead" => "Промени raw филтъра",
-"Raw LDAP filter" => "Raw LDAP филтър",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.",
-"Test Filter" => "Тестов Филтър",
-"groups found" => "открити групи",
-"Users login with this attribute:" => "Потребителски профили с този атрибут:",
-"LDAP Username:" => "LDAP Потребителско Име:",
-"LDAP Email Address:" => "LDAP Имел Адрес:",
-"Other Attributes:" => "Други Атрибути:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Заявява филтърът, който да бъде приложен при опит за вписване. %%uid замества потребителското име в полето login action. Пример: \"uid=%%uid\".",
-"1. Server" => "1. Сървър",
-"%s. Server:" => "%s. Сървър:",
-"Add Server Configuration" => "Добави Сървърна Конфигурация",
-"Delete Configuration" => "Изтрий Конфигурацията",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Протоколът не задължителен освен ако не изискваш SLL. В такъв случай започни с ldaps://",
-"Port" => "Порт",
-"User DN" => "User DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.",
-"Password" => "Парола",
-"For anonymous access, leave DN and Password empty." => "За анонимен достъп, остави DN и Парола празни.",
-"One Base DN per line" => "По един Base DN на ред",
-"You can specify Base DN for users and groups in the Advanced tab" => "Можеш да настроиш Base DN за отделни потребители и групи в разделителя Допълнителни.",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.",
-"Manually enter LDAP filters (recommended for large directories)" => "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)",
-"Limit %s access to users meeting these criteria:" => "Ограничи достъпа на %s до потребители покриващи следните критерии:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.",
-"users found" => "открити потребители",
-"Saving" => "Записване",
-"Back" => "Назад",
-"Continue" => "Продължи",
-"Expert" => "Експерт",
-"Advanced" => "Допълнителни",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Предупреждение:</b> Приложенията user_ldap и user_webdavauth са несъвместими. Може да изпитате неочквано поведение. Моля, поискайте системния администратор да изключи едното приложение.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Предупреждение:</b> PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.",
-"Connection Settings" => "Настройки на Връзката",
-"Configuration Active" => "Конфигурацията е Активна",
-"When unchecked, this configuration will be skipped." => "Когато не е отметнато, тази конфигурация ще бъде прескочена.",
-"Backup (Replica) Host" => "Backup (Replica) Host",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Задай незадължителен резервен сървър. Трябва да бъде реплика на главния LDAP/AD сървър.",
-"Backup (Replica) Port" => "Backup (Replica) Port",
-"Disable Main Server" => "Изключи Главиния Сървър",
-"Only connect to the replica server." => "Свържи се само с репликирания сървър.",
-"Case insensitive LDAP server (Windows)" => "Нечувствителен към главни/малки букви LDAP сървър (Windows)",
-"Turn off SSL certificate validation." => "Изключи валидацията на SSL сертификата.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Не е пропоръчително, ползвай само за тестване. Ако връзката работи само с тази опция, вмъкни LDAP сървърния SSL сертификат в твоя %s сървър.",
-"Cache Time-To-Live" => "Кеширай Time-To-Live",
-"in seconds. A change empties the cache." => "в секунди. Всяка промяна изтрива кеша.",
-"Directory Settings" => "Настройки на Директорията",
-"User Display Name Field" => "Поле User Display Name",
-"The LDAP attribute to use to generate the user's display name." => "LDAP атрибутът, който да бъде използван за генериране на видимото име на потребителя.",
-"Base User Tree" => "Base User Tree",
-"One User Base DN per line" => "По един User Base DN на ред",
-"User Search Attributes" => "Атрибути на Потребителско Търсене",
-"Optional; one attribute per line" => "По желание; един атрибут на ред",
-"Group Display Name Field" => "Поле Group Display Name",
-"The LDAP attribute to use to generate the groups's display name." => "LDAP атрибутът, който да бъде използван за генерирането на видмото име на групата.",
-"Base Group Tree" => "Base Group Tree",
-"One Group Base DN per line" => "По един Group Base DN на ред",
-"Group Search Attributes" => "Атрибути на Групово Търсене",
-"Group-Member association" => "Group-Member асоциация",
-"Nested Groups" => "Nested Групи",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Когато е включени, се подържат групи в групи. (Работи единствено ако членът на групата притежава атрибута DNs).",
-"Paging chunksize" => "Размер на paging-а",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Размерът използван за връщането на големи резултати от LDAP търсения като изброяване на потребители или групи. (Стойност 0 изключва paged LDAP търсения в тези ситуации).",
-"Special Attributes" => "Специални Атрибути",
-"Quota Field" => "Поле за Квота",
-"Quota Default" => "Детайли на Квотата",
-"in bytes" => "в байтове",
-"Email Field" => "Поле за Имейл",
-"User Home Folder Naming Rule" => "Правило за Кръщаване на Потребителската Папка",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Остави празно за потребителско име (по подразбиране). Иначе, посочи LDAP/AD атрибут.",
-"Internal Username" => "Вътрешно Потребителско Име",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "По подразбиране вътрешното потребителско име ще бъде създадено от UUID атрибутът. Това гарантира, че потребителското име ще бъде уникално, и че няма да се наложи да се конвертират символи. Вътрешното потребителско име ще бъде ограничено да използва само следните символи: [ a-zA-Z0-9_.@- ]. Другите символи ще бъдат заменени със техните ASCII еквиваленти или ще бъдат просто пренебрегнати. Ако има сблъсъци ще бъде добавено/увеличено число. Вътрешното потребителско име се използва, за да се идентифицира вътрешно потребителя. То е и директорията по подразбиране на потребителя. Също така е част от отдалечените URL-и, на пример за всички *DAV услуги. С тази настройка може да бъде променено всичко това. За да постигнеш подобно държание на това, което беше в ownCloud 5 въведи съдържанието на user display name атрибутът тук. Остави го празно да се държи, както по подразбиране. Промените ще се отразят само на новодобавени(map-нати) LDAP потребители.",
-"Internal Username Attribute:" => "Атрибут на Вътрешното Потребителско Име:",
-"Override UUID detection" => "Промени UUID откриването",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "По подразбиране, UUID атрибутът ще бъде автоматично намерен. UUID се използва, за да се идентифицират еднозначно LDAP потребители и групи. Също така, вътрешното име ще бъде генерирано базирано на UUID, ако такова не е посочено по-горе. Можеш да промениш тази настройка и да използваш атрибут по свой избор. Трябва да се увериш, че атрибутът, който си избрал може да бъде проверен, както за потребителите така и за групите, и да е уникален. Промените ще се отразят само на новодобавени(map-нати) LDAP потребители.",
-"UUID Attribute for Users:" => "UUID Атрибут за Потребителите:",
-"UUID Attribute for Groups:" => "UUID Атрибут за Групите:",
-"Username-LDAP User Mapping" => "Username-LDAP User Mapping",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Потребителските имена се използват, за да се запази и зададат (мета)данни. За да може да се идентифицира и разпознае потребител, всеки LDAP потребител ще има вътрешно потребителско име. Налага се map-ване от вътрешен потребител към LDAP потребител. Създаденото потребителско име се map-ва към UUID-то на LDAP потребител. В допълнение DN се кешира, за да се намали LDAP комункацията, но не се използва за идентифициране. Ако DN се промени, промяната ще бъде открита. Вътрешното име се използва навсякъде. Изтриването на map-ванията ще се отрази на всички LDAP конфигурации! Никога не изчиствай map-ванията на производствена инсталация, а само докато тестваш и експериментираш.",
-"Clear Username-LDAP User Mapping" => "Изчисти Username-LDAP User Mapping",
-"Clear Groupname-LDAP Group Mapping" => "Изчисти Groupname-LDAP Group Mapping"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/bn_BD.js b/apps/user_ldap/l10n/bn_BD.js
new file mode 100644
index 00000000000..d52c5eb953a
--- /dev/null
+++ b/apps/user_ldap/l10n/bn_BD.js
@@ -0,0 +1,107 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "মানচিত্রায়ন মুছতে ব্যার্থ হলো।",
+ "Failed to delete the server configuration" : "সার্ভার কনফিগারেশন মোছা ব্যার্থ হলো",
+ "The configuration is valid and the connection could be established!" : "কনফিগারেশনটি বৈধ এবং যোগাযোগ প্রতিষ্ঠা করা যায়!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "কনফিগারেশনটি বৈধ তবে Bind ব্যার্থ। দয়া করে সার্ভার নিয়ামকসমূহ এবং ব্যবহারকারী পরীক্ষা করুন।",
+ "The configuration is invalid. Please have a look at the logs for further details." : "কনফিহারেশনটি অবৈধ। বিস্তারিত জানতে দয়া করে লগ দেখুন।",
+ "No action specified" : "কোন কার্যাদেশ সুনির্দিষ্ট নয়",
+ "No configuration specified" : " কোন কনফিগারেসন সুনির্দিষ্ট নয়",
+ "No data specified" : "কোন ডাটা সুনির্দিষ্ট নয়",
+ " Could not set configuration %s" : "%s কনফিগারেসন ঠিক করা গেল না",
+ "Deletion failed" : "মুছার আদেশ ব্যার্থ হলো",
+ "Take over settings from recent server configuration?" : "সদ্য সার্ভার কনফিগারেসন থেকে নিয়ামকসমূহ নিতে হবে?",
+ "Keep settings?" : "নিয়ামকসমূহ সংরক্ষণ করবো?",
+ "{nthServer}. Server" : "{nthServer}. সার্ভার",
+ "Cannot add server configuration" : "সার্ভার কনফিগারেসন যোগ করা যাবেনা",
+ "mappings cleared" : "মানচিত্রায়ন মোছা হলো",
+ "Success" : "সাফল্য",
+ "Error" : "সমস্যা",
+ "Please specify a Base DN" : "দয়া করে একটি Base DN নির্দিষ্ট করুন",
+ "Could not determine Base DN" : "Base DN নির্ধারণ করা গেলনা",
+ "Please specify the port" : "পোর্ট সুনির্দিষ্ট করুন",
+ "Configuration OK" : "কনফিগারেসন ঠিক আছে",
+ "Configuration incorrect" : "ভুল কনফিগারেসন",
+ "Configuration incomplete" : "অসম্পূর্ণ কনফিগারেসন",
+ "Select groups" : "গ্রুপ নির্ধারণ",
+ "Select object classes" : "অবজেক্ট ক্লাস নির্ধারণ",
+ "Select attributes" : "বৈশিষ্ট্য নির্ধারণ",
+ "Connection test succeeded" : "যোগাযোগ পরীক্ষা সার্থক",
+ "Connection test failed" : "যোগাযোগ পরীক্ষা ব্যার্থ",
+ "Do you really want to delete the current Server Configuration?" : "আপনি কি সত্যিই চলতি সার্ভার কনফিগারেসন মুছতে চান?",
+ "Confirm Deletion" : "মোছার আদেশ নিশ্চিত করুন",
+ "_%s group found_::_%s groups found_" : ["%s গ্রুপ পাওয়া গেছে","%s গ্রুপ পাওয়া গেছে"],
+ "_%s user found_::_%s users found_" : ["%s ব্যাবহারকারী পাওয়া গেছে","%s ব্যাবহারকারী পাওয়া গেছে"],
+ "Could not find the desired feature" : "চাহিদামাফিক ফিচারটি পাওয়া গেলনা",
+ "Invalid Host" : "অবৈধ হোস্ট",
+ "Server" : "সার্ভার",
+ "User Filter" : "ব্যবহারকারী তালিকা ছাঁকনী",
+ "Login Filter" : "প্রবেশ ছাঁকনী",
+ "Group Filter" : "গোষ্ঠী ছাঁকনী",
+ "Save" : "সংরক্ষণ",
+ "Test Configuration" : "পরীক্ষামূলক কনফিগারেসন",
+ "Help" : "সহায়িকা",
+ "Groups meeting these criteria are available in %s:" : "প্রদত্ত বৈশিষ্ট্য অনুযায়ী %s এ প্রাপ্তব্য গ্রুপসমূহ:",
+ "only those object classes:" : "শুধুমাত্র সেইসব অবজেক্ট ক্লাস:",
+ "only from those groups:" : "শুধুমাত্র বর্ণিত গ্রুপসমূহ হতে:",
+ "Edit raw filter instead" : "অসম্পূর্ণ ফিল্টার সম্পাদনা করুন",
+ "Raw LDAP filter" : "অসম্পূর্ণ LDAP ফিল্টার",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "ফিল্টারটি %s সার্ভারে কোন কোন LDAP গ্রুপ প্রবেশাধিকার পাবে তা নির্ধারণ করে।",
+ "groups found" : "গ্রুপ পাওয়া গেছে",
+ "Users login with this attribute:" : "এই বৈশিষ্ট্য নিয়ে ব্যবহারকারী প্রবেশ করতে পারেন:",
+ "LDAP Username:" : "LDAP ব্যাবহারকারী নাম:",
+ "LDAP Email Address:" : "LDAP ই-মেইল ঠিকানা:",
+ "Other Attributes:" : "অন্যান্য বৈশিষ্ট্য:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "প্রবেশ প্রচেষ্টা নিলে প্রযোজ্য ফিল্টার নির্ধারণ করে। প্রবেশকালে %%uid ব্যাবহারকারীর নামকে প্রতিস্থাপন করে। ঊদাহরণ: \"uid=%%uid\"",
+ "1. Server" : "1. সার্ভার",
+ "%s. Server:" : "%s. সার্ভার:",
+ "Add Server Configuration" : "সার্ভার কনফিগারেসন যোগ কর",
+ "Delete Configuration" : "কনফিগারেসন মুছে ফেল",
+ "Host" : "হোস্ট",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL আবশ্যক না হলে আপনি এই প্রটোকলটি মুছে ফেলতে পারেন । এরপর শুরু করুন এটা দিয়ে ldaps://",
+ "Port" : "পোর্ট",
+ "User DN" : "ব্যবহারকারি DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. পরিচয় গোপন রেখে অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
+ "Password" : "কূটশব্দ",
+ "For anonymous access, leave DN and Password empty." : "অজ্ঞাতকুলশীল অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
+ "One Base DN per line" : "লাইনপ্রতি একটি Base DN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "সুচারু ট্যঅবে গিয়ে আপনি ব্যবহারকারি এবং গোষ্ঠীসমূহের জন্য ভিত্তি DN নির্ধারণ করতে পারেন।",
+ "Limit %s access to users meeting these criteria:" : "%s এ প্রবেশাধিকার এই শর্তধারী ব্যবহারকারীর মাঝে সীমিত রাখ:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "এই ফিল্টারটি কোন কোন LDAP ব্যবহারকারী %s সার্ভারে প্রবেশ করবেন তা বাছাই করে।",
+ "users found" : "ব্যাবহারকারী পাওয়া গেছে",
+ "Back" : "পেছনে যাও",
+ "Continue" : "চালিয়ে যাও",
+ "Expert" : "দক্ষ",
+ "Advanced" : "সুচারু",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth কম্প্যাটিবল নয়। আপনি অবান্ছিত জটিলতার মুখোমুখি হতে পারেন। সিস্টেম প্রশাসককে যেকোন একটি অকার্যকর করে দিতে বলুন।",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> PHP LDAP মডিউল ইনস্টল করা নেই, ব্যাকএন্ড কাজ করবেনা। সিস্টেম প্রশাসককে এটি ইনস্টল করতে বলুন।",
+ "Connection Settings" : "সংযোগ নিয়ামকসমূহ",
+ "Configuration Active" : "কনফিগারেসন সক্রিয়",
+ "When unchecked, this configuration will be skipped." : "চেকমার্ক তুলে দিলে কনফিগারেসন এড়িয়ে যাবে।",
+ "Backup (Replica) Host" : "ব্যাকআপ (নকল) হোস্ট",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "একটি ঐচ্ছিক ব্যাকআপ হোস্ট দিন। এটি মূল LDAP/AD সার্ভারের নকল হবে।",
+ "Backup (Replica) Port" : "ব্যাকআপ (নকল) পোর্ট",
+ "Disable Main Server" : "মূল সার্ভারকে অকার্যকর কর",
+ "Only connect to the replica server." : "শুধুমাত্র নকল সার্ভারে সংযোগ দাও।",
+ "Case insensitive LDAP server (Windows)" : "বর্ণ অসংবেদী LDAP সার্ভার (উইন্ডোজ)",
+ "Turn off SSL certificate validation." : "SSL সনদপত্র যাচাইকরণ বন্ধ রাক।",
+ "Cache Time-To-Live" : "ক্যাশে টাইম-টু-লিভ",
+ "in seconds. A change empties the cache." : "সেকেন্ডে। কোন পরিবর্তন ক্যাসে খালি করবে।",
+ "Directory Settings" : "ডিরেক্টরি নিয়ামকসমূহ",
+ "User Display Name Field" : "ব্যবহারকারীর প্রদর্শিতব্য নামের ক্ষেত্র",
+ "The LDAP attribute to use to generate the user's display name." : "ব্যবহারকারীর প্রদর্শনীয় নাম তৈরি করার জন্য ব্যবহৃত LDAP বৈশিষ্ট্য।",
+ "Base User Tree" : "ভিত্তি ব্যবহারকারি বৃক্ষাকারে",
+ "Group Display Name Field" : "গোষ্ঠীর প্রদর্শিতব্য নামের ক্ষেত্র",
+ "Base Group Tree" : "ভিত্তি গোষ্ঠী বৃক্ষাকারে",
+ "Group Search Attributes" : "গ্রুপ খোঁজার বৈশিষ্ট্য",
+ "Group-Member association" : "গোষ্ঠী-সদস্য সংস্থাপন",
+ "Nested Groups" : "একতাবদ্ধ গোষ্ঠিসমূহ",
+ "Special Attributes" : "বিশেষ বৈশিষ্ট্যসমূহ",
+ "Quota Field" : "কোটা",
+ "Quota Default" : "পূর্বনির্ধারিত কোটা",
+ "in bytes" : "বাইটে",
+ "Email Field" : "ইমেইল ক্ষেত্র",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "ব্যবহারকারী নামের জন্য ফাঁকা রাখুন (পূর্বনির্ধারিত)। অন্যথায়, LDAP/AD বৈশিষ্ট্য নির্ধারণ করুন।"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/bn_BD.json b/apps/user_ldap/l10n/bn_BD.json
new file mode 100644
index 00000000000..0c21103de4f
--- /dev/null
+++ b/apps/user_ldap/l10n/bn_BD.json
@@ -0,0 +1,105 @@
+{ "translations": {
+ "Failed to clear the mappings." : "মানচিত্রায়ন মুছতে ব্যার্থ হলো।",
+ "Failed to delete the server configuration" : "সার্ভার কনফিগারেশন মোছা ব্যার্থ হলো",
+ "The configuration is valid and the connection could be established!" : "কনফিগারেশনটি বৈধ এবং যোগাযোগ প্রতিষ্ঠা করা যায়!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "কনফিগারেশনটি বৈধ তবে Bind ব্যার্থ। দয়া করে সার্ভার নিয়ামকসমূহ এবং ব্যবহারকারী পরীক্ষা করুন।",
+ "The configuration is invalid. Please have a look at the logs for further details." : "কনফিহারেশনটি অবৈধ। বিস্তারিত জানতে দয়া করে লগ দেখুন।",
+ "No action specified" : "কোন কার্যাদেশ সুনির্দিষ্ট নয়",
+ "No configuration specified" : " কোন কনফিগারেসন সুনির্দিষ্ট নয়",
+ "No data specified" : "কোন ডাটা সুনির্দিষ্ট নয়",
+ " Could not set configuration %s" : "%s কনফিগারেসন ঠিক করা গেল না",
+ "Deletion failed" : "মুছার আদেশ ব্যার্থ হলো",
+ "Take over settings from recent server configuration?" : "সদ্য সার্ভার কনফিগারেসন থেকে নিয়ামকসমূহ নিতে হবে?",
+ "Keep settings?" : "নিয়ামকসমূহ সংরক্ষণ করবো?",
+ "{nthServer}. Server" : "{nthServer}. সার্ভার",
+ "Cannot add server configuration" : "সার্ভার কনফিগারেসন যোগ করা যাবেনা",
+ "mappings cleared" : "মানচিত্রায়ন মোছা হলো",
+ "Success" : "সাফল্য",
+ "Error" : "সমস্যা",
+ "Please specify a Base DN" : "দয়া করে একটি Base DN নির্দিষ্ট করুন",
+ "Could not determine Base DN" : "Base DN নির্ধারণ করা গেলনা",
+ "Please specify the port" : "পোর্ট সুনির্দিষ্ট করুন",
+ "Configuration OK" : "কনফিগারেসন ঠিক আছে",
+ "Configuration incorrect" : "ভুল কনফিগারেসন",
+ "Configuration incomplete" : "অসম্পূর্ণ কনফিগারেসন",
+ "Select groups" : "গ্রুপ নির্ধারণ",
+ "Select object classes" : "অবজেক্ট ক্লাস নির্ধারণ",
+ "Select attributes" : "বৈশিষ্ট্য নির্ধারণ",
+ "Connection test succeeded" : "যোগাযোগ পরীক্ষা সার্থক",
+ "Connection test failed" : "যোগাযোগ পরীক্ষা ব্যার্থ",
+ "Do you really want to delete the current Server Configuration?" : "আপনি কি সত্যিই চলতি সার্ভার কনফিগারেসন মুছতে চান?",
+ "Confirm Deletion" : "মোছার আদেশ নিশ্চিত করুন",
+ "_%s group found_::_%s groups found_" : ["%s গ্রুপ পাওয়া গেছে","%s গ্রুপ পাওয়া গেছে"],
+ "_%s user found_::_%s users found_" : ["%s ব্যাবহারকারী পাওয়া গেছে","%s ব্যাবহারকারী পাওয়া গেছে"],
+ "Could not find the desired feature" : "চাহিদামাফিক ফিচারটি পাওয়া গেলনা",
+ "Invalid Host" : "অবৈধ হোস্ট",
+ "Server" : "সার্ভার",
+ "User Filter" : "ব্যবহারকারী তালিকা ছাঁকনী",
+ "Login Filter" : "প্রবেশ ছাঁকনী",
+ "Group Filter" : "গোষ্ঠী ছাঁকনী",
+ "Save" : "সংরক্ষণ",
+ "Test Configuration" : "পরীক্ষামূলক কনফিগারেসন",
+ "Help" : "সহায়িকা",
+ "Groups meeting these criteria are available in %s:" : "প্রদত্ত বৈশিষ্ট্য অনুযায়ী %s এ প্রাপ্তব্য গ্রুপসমূহ:",
+ "only those object classes:" : "শুধুমাত্র সেইসব অবজেক্ট ক্লাস:",
+ "only from those groups:" : "শুধুমাত্র বর্ণিত গ্রুপসমূহ হতে:",
+ "Edit raw filter instead" : "অসম্পূর্ণ ফিল্টার সম্পাদনা করুন",
+ "Raw LDAP filter" : "অসম্পূর্ণ LDAP ফিল্টার",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "ফিল্টারটি %s সার্ভারে কোন কোন LDAP গ্রুপ প্রবেশাধিকার পাবে তা নির্ধারণ করে।",
+ "groups found" : "গ্রুপ পাওয়া গেছে",
+ "Users login with this attribute:" : "এই বৈশিষ্ট্য নিয়ে ব্যবহারকারী প্রবেশ করতে পারেন:",
+ "LDAP Username:" : "LDAP ব্যাবহারকারী নাম:",
+ "LDAP Email Address:" : "LDAP ই-মেইল ঠিকানা:",
+ "Other Attributes:" : "অন্যান্য বৈশিষ্ট্য:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "প্রবেশ প্রচেষ্টা নিলে প্রযোজ্য ফিল্টার নির্ধারণ করে। প্রবেশকালে %%uid ব্যাবহারকারীর নামকে প্রতিস্থাপন করে। ঊদাহরণ: \"uid=%%uid\"",
+ "1. Server" : "1. সার্ভার",
+ "%s. Server:" : "%s. সার্ভার:",
+ "Add Server Configuration" : "সার্ভার কনফিগারেসন যোগ কর",
+ "Delete Configuration" : "কনফিগারেসন মুছে ফেল",
+ "Host" : "হোস্ট",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL আবশ্যক না হলে আপনি এই প্রটোকলটি মুছে ফেলতে পারেন । এরপর শুরু করুন এটা দিয়ে ldaps://",
+ "Port" : "পোর্ট",
+ "User DN" : "ব্যবহারকারি DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. পরিচয় গোপন রেখে অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
+ "Password" : "কূটশব্দ",
+ "For anonymous access, leave DN and Password empty." : "অজ্ঞাতকুলশীল অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
+ "One Base DN per line" : "লাইনপ্রতি একটি Base DN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "সুচারু ট্যঅবে গিয়ে আপনি ব্যবহারকারি এবং গোষ্ঠীসমূহের জন্য ভিত্তি DN নির্ধারণ করতে পারেন।",
+ "Limit %s access to users meeting these criteria:" : "%s এ প্রবেশাধিকার এই শর্তধারী ব্যবহারকারীর মাঝে সীমিত রাখ:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "এই ফিল্টারটি কোন কোন LDAP ব্যবহারকারী %s সার্ভারে প্রবেশ করবেন তা বাছাই করে।",
+ "users found" : "ব্যাবহারকারী পাওয়া গেছে",
+ "Back" : "পেছনে যাও",
+ "Continue" : "চালিয়ে যাও",
+ "Expert" : "দক্ষ",
+ "Advanced" : "সুচারু",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth কম্প্যাটিবল নয়। আপনি অবান্ছিত জটিলতার মুখোমুখি হতে পারেন। সিস্টেম প্রশাসককে যেকোন একটি অকার্যকর করে দিতে বলুন।",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> PHP LDAP মডিউল ইনস্টল করা নেই, ব্যাকএন্ড কাজ করবেনা। সিস্টেম প্রশাসককে এটি ইনস্টল করতে বলুন।",
+ "Connection Settings" : "সংযোগ নিয়ামকসমূহ",
+ "Configuration Active" : "কনফিগারেসন সক্রিয়",
+ "When unchecked, this configuration will be skipped." : "চেকমার্ক তুলে দিলে কনফিগারেসন এড়িয়ে যাবে।",
+ "Backup (Replica) Host" : "ব্যাকআপ (নকল) হোস্ট",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "একটি ঐচ্ছিক ব্যাকআপ হোস্ট দিন। এটি মূল LDAP/AD সার্ভারের নকল হবে।",
+ "Backup (Replica) Port" : "ব্যাকআপ (নকল) পোর্ট",
+ "Disable Main Server" : "মূল সার্ভারকে অকার্যকর কর",
+ "Only connect to the replica server." : "শুধুমাত্র নকল সার্ভারে সংযোগ দাও।",
+ "Case insensitive LDAP server (Windows)" : "বর্ণ অসংবেদী LDAP সার্ভার (উইন্ডোজ)",
+ "Turn off SSL certificate validation." : "SSL সনদপত্র যাচাইকরণ বন্ধ রাক।",
+ "Cache Time-To-Live" : "ক্যাশে টাইম-টু-লিভ",
+ "in seconds. A change empties the cache." : "সেকেন্ডে। কোন পরিবর্তন ক্যাসে খালি করবে।",
+ "Directory Settings" : "ডিরেক্টরি নিয়ামকসমূহ",
+ "User Display Name Field" : "ব্যবহারকারীর প্রদর্শিতব্য নামের ক্ষেত্র",
+ "The LDAP attribute to use to generate the user's display name." : "ব্যবহারকারীর প্রদর্শনীয় নাম তৈরি করার জন্য ব্যবহৃত LDAP বৈশিষ্ট্য।",
+ "Base User Tree" : "ভিত্তি ব্যবহারকারি বৃক্ষাকারে",
+ "Group Display Name Field" : "গোষ্ঠীর প্রদর্শিতব্য নামের ক্ষেত্র",
+ "Base Group Tree" : "ভিত্তি গোষ্ঠী বৃক্ষাকারে",
+ "Group Search Attributes" : "গ্রুপ খোঁজার বৈশিষ্ট্য",
+ "Group-Member association" : "গোষ্ঠী-সদস্য সংস্থাপন",
+ "Nested Groups" : "একতাবদ্ধ গোষ্ঠিসমূহ",
+ "Special Attributes" : "বিশেষ বৈশিষ্ট্যসমূহ",
+ "Quota Field" : "কোটা",
+ "Quota Default" : "পূর্বনির্ধারিত কোটা",
+ "in bytes" : "বাইটে",
+ "Email Field" : "ইমেইল ক্ষেত্র",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "ব্যবহারকারী নামের জন্য ফাঁকা রাখুন (পূর্বনির্ধারিত)। অন্যথায়, LDAP/AD বৈশিষ্ট্য নির্ধারণ করুন।"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/bn_BD.php b/apps/user_ldap/l10n/bn_BD.php
deleted file mode 100644
index 9c7d9233738..00000000000
--- a/apps/user_ldap/l10n/bn_BD.php
+++ /dev/null
@@ -1,106 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "মানচিত্রায়ন মুছতে ব্যার্থ হলো।",
-"Failed to delete the server configuration" => "সার্ভার কনফিগারেশন মোছা ব্যার্থ হলো",
-"The configuration is valid and the connection could be established!" => "কনফিগারেশনটি বৈধ এবং যোগাযোগ প্রতিষ্ঠা করা যায়!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "কনফিগারেশনটি বৈধ তবে Bind ব্যার্থ। দয়া করে সার্ভার নিয়ামকসমূহ এবং ব্যবহারকারী পরীক্ষা করুন।",
-"The configuration is invalid. Please have a look at the logs for further details." => "কনফিহারেশনটি অবৈধ। বিস্তারিত জানতে দয়া করে লগ দেখুন।",
-"No action specified" => "কোন কার্যাদেশ সুনির্দিষ্ট নয়",
-"No configuration specified" => " কোন কনফিগারেসন সুনির্দিষ্ট নয়",
-"No data specified" => "কোন ডাটা সুনির্দিষ্ট নয়",
-" Could not set configuration %s" => "%s কনফিগারেসন ঠিক করা গেল না",
-"Deletion failed" => "মুছার আদেশ ব্যার্থ হলো",
-"Take over settings from recent server configuration?" => "সদ্য সার্ভার কনফিগারেসন থেকে নিয়ামকসমূহ নিতে হবে?",
-"Keep settings?" => "নিয়ামকসমূহ সংরক্ষণ করবো?",
-"{nthServer}. Server" => "{nthServer}. সার্ভার",
-"Cannot add server configuration" => "সার্ভার কনফিগারেসন যোগ করা যাবেনা",
-"mappings cleared" => "মানচিত্রায়ন মোছা হলো",
-"Success" => "সাফল্য",
-"Error" => "সমস্যা",
-"Please specify a Base DN" => "দয়া করে একটি Base DN নির্দিষ্ট করুন",
-"Could not determine Base DN" => "Base DN নির্ধারণ করা গেলনা",
-"Please specify the port" => "পোর্ট সুনির্দিষ্ট করুন",
-"Configuration OK" => "কনফিগারেসন ঠিক আছে",
-"Configuration incorrect" => "ভুল কনফিগারেসন",
-"Configuration incomplete" => "অসম্পূর্ণ কনফিগারেসন",
-"Select groups" => "গ্রুপ নির্ধারণ",
-"Select object classes" => "অবজেক্ট ক্লাস নির্ধারণ",
-"Select attributes" => "বৈশিষ্ট্য নির্ধারণ",
-"Connection test succeeded" => "যোগাযোগ পরীক্ষা সার্থক",
-"Connection test failed" => "যোগাযোগ পরীক্ষা ব্যার্থ",
-"Do you really want to delete the current Server Configuration?" => "আপনি কি সত্যিই চলতি সার্ভার কনফিগারেসন মুছতে চান?",
-"Confirm Deletion" => "মোছার আদেশ নিশ্চিত করুন",
-"_%s group found_::_%s groups found_" => array("%s গ্রুপ পাওয়া গেছে","%s গ্রুপ পাওয়া গেছে"),
-"_%s user found_::_%s users found_" => array("%s ব্যাবহারকারী পাওয়া গেছে","%s ব্যাবহারকারী পাওয়া গেছে"),
-"Could not find the desired feature" => "চাহিদামাফিক ফিচারটি পাওয়া গেলনা",
-"Invalid Host" => "অবৈধ হোস্ট",
-"Server" => "সার্ভার",
-"User Filter" => "ব্যবহারকারী তালিকা ছাঁকনী",
-"Login Filter" => "প্রবেশ ছাঁকনী",
-"Group Filter" => "গোষ্ঠী ছাঁকনী",
-"Save" => "সংরক্ষণ",
-"Test Configuration" => "পরীক্ষামূলক কনফিগারেসন",
-"Help" => "সহায়িকা",
-"Groups meeting these criteria are available in %s:" => "প্রদত্ত বৈশিষ্ট্য অনুযায়ী %s এ প্রাপ্তব্য গ্রুপসমূহ:",
-"only those object classes:" => "শুধুমাত্র সেইসব অবজেক্ট ক্লাস:",
-"only from those groups:" => "শুধুমাত্র বর্ণিত গ্রুপসমূহ হতে:",
-"Edit raw filter instead" => "অসম্পূর্ণ ফিল্টার সম্পাদনা করুন",
-"Raw LDAP filter" => "অসম্পূর্ণ LDAP ফিল্টার",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "ফিল্টারটি %s সার্ভারে কোন কোন LDAP গ্রুপ প্রবেশাধিকার পাবে তা নির্ধারণ করে।",
-"groups found" => "গ্রুপ পাওয়া গেছে",
-"Users login with this attribute:" => "এই বৈশিষ্ট্য নিয়ে ব্যবহারকারী প্রবেশ করতে পারেন:",
-"LDAP Username:" => "LDAP ব্যাবহারকারী নাম:",
-"LDAP Email Address:" => "LDAP ই-মেইল ঠিকানা:",
-"Other Attributes:" => "অন্যান্য বৈশিষ্ট্য:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "প্রবেশ প্রচেষ্টা নিলে প্রযোজ্য ফিল্টার নির্ধারণ করে। প্রবেশকালে %%uid ব্যাবহারকারীর নামকে প্রতিস্থাপন করে। ঊদাহরণ: \"uid=%%uid\"",
-"1. Server" => "1. সার্ভার",
-"%s. Server:" => "%s. সার্ভার:",
-"Add Server Configuration" => "সার্ভার কনফিগারেসন যোগ কর",
-"Delete Configuration" => "কনফিগারেসন মুছে ফেল",
-"Host" => "হোস্ট",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "SSL আবশ্যক না হলে আপনি এই প্রটোকলটি মুছে ফেলতে পারেন । এরপর শুরু করুন এটা দিয়ে ldaps://",
-"Port" => "পোর্ট",
-"User DN" => "ব্যবহারকারি DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. পরিচয় গোপন রেখে অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
-"Password" => "কূটশব্দ",
-"For anonymous access, leave DN and Password empty." => "অজ্ঞাতকুলশীল অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
-"One Base DN per line" => "লাইনপ্রতি একটি Base DN",
-"You can specify Base DN for users and groups in the Advanced tab" => "সুচারু ট্যঅবে গিয়ে আপনি ব্যবহারকারি এবং গোষ্ঠীসমূহের জন্য ভিত্তি DN নির্ধারণ করতে পারেন।",
-"Limit %s access to users meeting these criteria:" => "%s এ প্রবেশাধিকার এই শর্তধারী ব্যবহারকারীর মাঝে সীমিত রাখ:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "এই ফিল্টারটি কোন কোন LDAP ব্যবহারকারী %s সার্ভারে প্রবেশ করবেন তা বাছাই করে।",
-"users found" => "ব্যাবহারকারী পাওয়া গেছে",
-"Back" => "পেছনে যাও",
-"Continue" => "চালিয়ে যাও",
-"Expert" => "দক্ষ",
-"Advanced" => "সুচারু",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Warning:</b> Apps user_ldap and user_webdavauth কম্প্যাটিবল নয়। আপনি অবান্ছিত জটিলতার মুখোমুখি হতে পারেন। সিস্টেম প্রশাসককে যেকোন একটি অকার্যকর করে দিতে বলুন।",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warning:</b> PHP LDAP মডিউল ইনস্টল করা নেই, ব্যাকএন্ড কাজ করবেনা। সিস্টেম প্রশাসককে এটি ইনস্টল করতে বলুন।",
-"Connection Settings" => "সংযোগ নিয়ামকসমূহ",
-"Configuration Active" => "কনফিগারেসন সক্রিয়",
-"When unchecked, this configuration will be skipped." => "চেকমার্ক তুলে দিলে কনফিগারেসন এড়িয়ে যাবে।",
-"Backup (Replica) Host" => "ব্যাকআপ (নকল) হোস্ট",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "একটি ঐচ্ছিক ব্যাকআপ হোস্ট দিন। এটি মূল LDAP/AD সার্ভারের নকল হবে।",
-"Backup (Replica) Port" => "ব্যাকআপ (নকল) পোর্ট",
-"Disable Main Server" => "মূল সার্ভারকে অকার্যকর কর",
-"Only connect to the replica server." => "শুধুমাত্র নকল সার্ভারে সংযোগ দাও।",
-"Case insensitive LDAP server (Windows)" => "বর্ণ অসংবেদী LDAP সার্ভার (উইন্ডোজ)",
-"Turn off SSL certificate validation." => "SSL সনদপত্র যাচাইকরণ বন্ধ রাক।",
-"Cache Time-To-Live" => "ক্যাশে টাইম-টু-লিভ",
-"in seconds. A change empties the cache." => "সেকেন্ডে। কোন পরিবর্তন ক্যাসে খালি করবে।",
-"Directory Settings" => "ডিরেক্টরি নিয়ামকসমূহ",
-"User Display Name Field" => "ব্যবহারকারীর প্রদর্শিতব্য নামের ক্ষেত্র",
-"The LDAP attribute to use to generate the user's display name." => "ব্যবহারকারীর প্রদর্শনীয় নাম তৈরি করার জন্য ব্যবহৃত LDAP বৈশিষ্ট্য।",
-"Base User Tree" => "ভিত্তি ব্যবহারকারি বৃক্ষাকারে",
-"Group Display Name Field" => "গোষ্ঠীর প্রদর্শিতব্য নামের ক্ষেত্র",
-"Base Group Tree" => "ভিত্তি গোষ্ঠী বৃক্ষাকারে",
-"Group Search Attributes" => "গ্রুপ খোঁজার বৈশিষ্ট্য",
-"Group-Member association" => "গোষ্ঠী-সদস্য সংস্থাপন",
-"Nested Groups" => "একতাবদ্ধ গোষ্ঠিসমূহ",
-"Special Attributes" => "বিশেষ বৈশিষ্ট্যসমূহ",
-"Quota Field" => "কোটা",
-"Quota Default" => "পূর্বনির্ধারিত কোটা",
-"in bytes" => "বাইটে",
-"Email Field" => "ইমেইল ক্ষেত্র",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "ব্যবহারকারী নামের জন্য ফাঁকা রাখুন (পূর্বনির্ধারিত)। অন্যথায়, LDAP/AD বৈশিষ্ট্য নির্ধারণ করুন।"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/bn_IN.js b/apps/user_ldap/l10n/bn_IN.js
new file mode 100644
index 00000000000..526a2e10154
--- /dev/null
+++ b/apps/user_ldap/l10n/bn_IN.js
@@ -0,0 +1,10 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "ভুল",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "সেভ",
+ "Host" : "হোস্ট"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/bn_IN.json b/apps/user_ldap/l10n/bn_IN.json
new file mode 100644
index 00000000000..f8bc485fa1f
--- /dev/null
+++ b/apps/user_ldap/l10n/bn_IN.json
@@ -0,0 +1,8 @@
+{ "translations": {
+ "Error" : "ভুল",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "সেভ",
+ "Host" : "হোস্ট"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/bn_IN.php b/apps/user_ldap/l10n/bn_IN.php
deleted file mode 100644
index 2898597664a..00000000000
--- a/apps/user_ldap/l10n/bn_IN.php
+++ /dev/null
@@ -1,9 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "ভুল",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "সেভ",
-"Host" => "হোস্ট"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/bs.js b/apps/user_ldap/l10n/bs.js
new file mode 100644
index 00000000000..feccd314874
--- /dev/null
+++ b/apps/user_ldap/l10n/bs.js
@@ -0,0 +1,8 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Save" : "Spasi"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/bs.json b/apps/user_ldap/l10n/bs.json
new file mode 100644
index 00000000000..42f5ec1bffc
--- /dev/null
+++ b/apps/user_ldap/l10n/bs.json
@@ -0,0 +1,6 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Save" : "Spasi"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/bs.php b/apps/user_ldap/l10n/bs.php
deleted file mode 100644
index 7a64be44e0d..00000000000
--- a/apps/user_ldap/l10n/bs.php
+++ /dev/null
@@ -1,7 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Save" => "Spasi"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/ca.js b/apps/user_ldap/l10n/ca.js
new file mode 100644
index 00000000000..8250261e9dc
--- /dev/null
+++ b/apps/user_ldap/l10n/ca.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Ha fallat en eliminar els mapatges",
+ "Failed to delete the server configuration" : "Ha fallat en eliminar la configuració del servidor",
+ "The configuration is valid and the connection could be established!" : "La configuració és vàlida i s'ha pogut establir la comunicació!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuració és vàlida, però ha fallat el Bind. Comproveu les credencials i l'arranjament del servidor.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuració no és vàlida. Per més detalls mireu al registre del sistema.",
+ "No action specified" : "No heu especificat cap acció",
+ "No configuration specified" : "No heu especificat cap configuració",
+ "No data specified" : "No heu especificat cap dada",
+ " Could not set configuration %s" : "No s'ha pogut establir la configuració %s",
+ "Deletion failed" : "Eliminació fallida",
+ "Take over settings from recent server configuration?" : "Voleu prendre l'arranjament de la configuració actual del servidor?",
+ "Keep settings?" : "Voleu mantenir la configuració?",
+ "{nthServer}. Server" : "{nthServer}. Servidor",
+ "Cannot add server configuration" : "No es pot afegir la configuració del servidor",
+ "mappings cleared" : "s'han eliminat els mapatges",
+ "Success" : "Èxit",
+ "Error" : "Error",
+ "Please specify a Base DN" : "Especifiqueu una base DN",
+ "Could not determine Base DN" : "No s'ha pogut determinar la base DN",
+ "Please specify the port" : "Especifiqueu el port",
+ "Configuration OK" : "Configuració correcte",
+ "Configuration incorrect" : "Configuració incorrecte",
+ "Configuration incomplete" : "Configuració incompleta",
+ "Select groups" : "Selecciona els grups",
+ "Select object classes" : "Seleccioneu les classes dels objectes",
+ "Select attributes" : "Seleccioneu els atributs",
+ "Connection test succeeded" : "La prova de connexió ha reeixit",
+ "Connection test failed" : "La prova de connexió ha fallat",
+ "Do you really want to delete the current Server Configuration?" : "Voleu eliminar la configuració actual del servidor?",
+ "Confirm Deletion" : "Confirma l'eliminació",
+ "_%s group found_::_%s groups found_" : ["S'ha trobat %s grup","S'han trobat %s grups"],
+ "_%s user found_::_%s users found_" : ["S'ha trobat %s usuari","S'han trobat %s usuaris"],
+ "Could not find the desired feature" : "La característica desitjada no s'ha trobat",
+ "Invalid Host" : "Ordinador central no vàlid",
+ "Server" : "Servidor",
+ "User Filter" : "Filtre d'usuari",
+ "Login Filter" : "Filtre d'acreditació",
+ "Group Filter" : "Filtre de grup",
+ "Save" : "Desa",
+ "Test Configuration" : "Comprovació de la configuració",
+ "Help" : "Ajuda",
+ "Groups meeting these criteria are available in %s:" : "Els grups que compleixen aquests criteris estan disponibles a %s:",
+ "only those object classes:" : "només aquestes classes d'objecte:",
+ "only from those groups:" : "només d'aquests grups",
+ "Edit raw filter instead" : "Edita filtre raw",
+ "Raw LDAP filter" : "Filtre raw LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.",
+ "groups found" : "grups trobats",
+ "Users login with this attribute:" : "Usuaris acreditats amb aquest atribut:",
+ "LDAP Username:" : "Nom d'usuari LDAP:",
+ "LDAP Email Address:" : "Adreça de correu electrònic LDAP:",
+ "Other Attributes:" : "Altres atributs:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'intenta iniciar la sessió. %%uid reemplaça el nom d'usuari en l'acció d'inici de sessió. Per exemple: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Afegeix la configuració del servidor",
+ "Delete Configuration" : "Esborra la configuració",
+ "Host" : "Equip remot",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podeu ometre el protocol, excepte si requeriu SSL. Llavors comenceu amb ldaps://",
+ "Port" : "Port",
+ "User DN" : "DN Usuari",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.",
+ "Password" : "Contrasenya",
+ "For anonymous access, leave DN and Password empty." : "Per un accés anònim, deixeu la DN i la contrasenya en blanc.",
+ "One Base DN per line" : "Una DN Base per línia",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat",
+ "Limit %s access to users meeting these criteria:" : "Limita l'accés a %s usuaris que compleixin amb aquest criteri:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s",
+ "users found" : "usuaris trobats",
+ "Back" : "Enrera",
+ "Continue" : "Continua",
+ "Expert" : "Expert",
+ "Advanced" : "Avançat",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avís:</b> Les aplicacions user_ldap i user_webdavauth són incompatibles. Podeu experimentar comportaments inesperats. Demaneu a l'administrador del sistema que en desactivi una.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avís:</b> El mòdul PHP LDAP no està instal·lat, el dorsal no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.",
+ "Connection Settings" : "Arranjaments de connexió",
+ "Configuration Active" : "Configuració activa",
+ "When unchecked, this configuration will be skipped." : "Si està desmarcat, aquesta configuració s'ometrà.",
+ "Backup (Replica) Host" : "Màquina de còpia de serguretat (rèplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Afegiu una màquina de còpia de seguretat opcional. Ha de ser una rèplica del servidor LDAP/AD principal.",
+ "Backup (Replica) Port" : "Port de la còpia de seguretat (rèplica)",
+ "Disable Main Server" : "Desactiva el servidor principal",
+ "Only connect to the replica server." : "Connecta només al servidor rèplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP sense distinció entre majúscules i minúscules (Windows)",
+ "Turn off SSL certificate validation." : "Desactiva la validació de certificat SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.",
+ "Cache Time-To-Live" : "Memòria cau Time-To-Live",
+ "in seconds. A change empties the cache." : "en segons. Un canvi buidarà la memòria cau.",
+ "Directory Settings" : "Arranjaments de carpetes",
+ "User Display Name Field" : "Camp per mostrar el nom d'usuari",
+ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP a usar per generar el nom a mostrar de l'usuari.",
+ "Base User Tree" : "Arbre base d'usuaris",
+ "One User Base DN per line" : "Una DN Base d'Usuari per línia",
+ "User Search Attributes" : "Atributs de cerca d'usuari",
+ "Optional; one attribute per line" : "Opcional; Un atribut per línia",
+ "Group Display Name Field" : "Camp per mostrar el nom del grup",
+ "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP a usar per generar el nom a mostrar del grup.",
+ "Base Group Tree" : "Arbre base de grups",
+ "One Group Base DN per line" : "Una DN Base de Grup per línia",
+ "Group Search Attributes" : "Atributs de cerca de grup",
+ "Group-Member association" : "Associació membres-grup",
+ "Nested Groups" : "Grups imbricats",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quan està activat, els grups que contenen grups estan permesos. (Només funciona si l'atribut del grup membre conté DNs.)",
+ "Paging chunksize" : "Mida de la pàgina",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mida usada per cerques LDAP paginades que podrien retornar respostes de volcat com enumeració d'usuari o grup. (Establint-ho a 0 desactiva les cerques LDAP paginades en aquestes situacions.)",
+ "Special Attributes" : "Atributs especials",
+ "Quota Field" : "Camp de quota",
+ "Quota Default" : "Quota per defecte",
+ "in bytes" : "en bytes",
+ "Email Field" : "Camp de correu electrònic",
+ "User Home Folder Naming Rule" : "Norma per anomenar la carpeta arrel d'usuari",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixeu-ho buit pel nom d'usuari (per defecte). Altrament, especifiqueu un atribut LDAP/AD.",
+ "Internal Username" : "Nom d'usuari intern",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defecte el nom d'usuari intern es crearà a partir de l'atribut UUID. Això assegura que el nom d'usuari és únic i que els caràcters no s'han de convertir. El nom d'usuari intern té la restricció que només estan permesos els caràcters: [ a-zA-Z0-9_.@- ]. Els altres caràcters es substitueixen pel seu corresponent ASCII o simplement s'ometen. En cas de col·lisió s'incrementa/decrementa en un. El nom d'usuari intern s'utilitza per identificar un usuari internament. També és el nom per defecte de la carpeta home d'usuari. És també un port de URLs remotes, per exemple tots els serveis *DAV. Amb aquest arranjament es pot variar el comportament per defecte. Per obtenir un comportament similar al d'abans de ownCloud 5, escriviu el nom d'usuari a mostrar en el camp següent. Deixei-lo en blanc si preferiu el comportament per defecte. Els canvis tindran efecte només en els nous usuaris LDAP mapats (afegits).",
+ "Internal Username Attribute:" : "Atribut nom d'usuari intern:",
+ "Override UUID detection" : "Sobrescriu la detecció UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defecte, owncloud autodetecta l'atribut UUID. L'atribut UUID s'utilitza per identificar usuaris i grups de forma indubtable. També el nom d'usuari intern es crearà en base a la UUIS, si no heu especificat res diferent a dalt. Podeu sobreescriure l'arranjament i passar l'atribut que desitgeu. Heu d'assegurar-vos que l'atribut que escolliu pot ser recollit tant pels usuaris com pels grups i que és únic. Deixeu-ho en blanc si preferiu el comportament per defecte. els canvis s'aplicaran als usuaris i grups LDAP mapats de nou (afegits).",
+ "UUID Attribute for Users:" : "Atribut UUID per Usuaris:",
+ "UUID Attribute for Groups:" : "Atribut UUID per Grups:",
+ "Username-LDAP User Mapping" : "Mapatge d'usuari Nom d'usuari-LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Els noms d'usuari s'usen per desar i assignar (meta)dades. Per tal d'identificar amb precisió i reconèixer els usuaris, cada usuari LDAP tindrà un nom d'usuari intern. Això requereix mapatge del nom d'usuari a l'usuari LDAP. El nom d'usuari creat es mapa a la UUID de l'usuari LDAP. A més, la DN es posa a la memòria cau per reduir la interacció LDAP, però no s'usa per identificació. En cas que la DN canvïi, els canvis es trobaran. El nom d'usuari intern s'usa a tot arreu. Si esborreu els mapatges quedaran sobrants a tot arreu. Esborrar els mapatges no és sensible a la configuració, afecta a totes les configuracions LDAP! No esborreu mai els mapatges en un entorn de producció, només en un estadi de prova o experimental.",
+ "Clear Username-LDAP User Mapping" : "Elimina el mapatge d'usuari Nom d'usuari-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Elimina el mapatge de grup Nom de grup-LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ca.json b/apps/user_ldap/l10n/ca.json
new file mode 100644
index 00000000000..ebf387726e6
--- /dev/null
+++ b/apps/user_ldap/l10n/ca.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Ha fallat en eliminar els mapatges",
+ "Failed to delete the server configuration" : "Ha fallat en eliminar la configuració del servidor",
+ "The configuration is valid and the connection could be established!" : "La configuració és vàlida i s'ha pogut establir la comunicació!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuració és vàlida, però ha fallat el Bind. Comproveu les credencials i l'arranjament del servidor.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuració no és vàlida. Per més detalls mireu al registre del sistema.",
+ "No action specified" : "No heu especificat cap acció",
+ "No configuration specified" : "No heu especificat cap configuració",
+ "No data specified" : "No heu especificat cap dada",
+ " Could not set configuration %s" : "No s'ha pogut establir la configuració %s",
+ "Deletion failed" : "Eliminació fallida",
+ "Take over settings from recent server configuration?" : "Voleu prendre l'arranjament de la configuració actual del servidor?",
+ "Keep settings?" : "Voleu mantenir la configuració?",
+ "{nthServer}. Server" : "{nthServer}. Servidor",
+ "Cannot add server configuration" : "No es pot afegir la configuració del servidor",
+ "mappings cleared" : "s'han eliminat els mapatges",
+ "Success" : "Èxit",
+ "Error" : "Error",
+ "Please specify a Base DN" : "Especifiqueu una base DN",
+ "Could not determine Base DN" : "No s'ha pogut determinar la base DN",
+ "Please specify the port" : "Especifiqueu el port",
+ "Configuration OK" : "Configuració correcte",
+ "Configuration incorrect" : "Configuració incorrecte",
+ "Configuration incomplete" : "Configuració incompleta",
+ "Select groups" : "Selecciona els grups",
+ "Select object classes" : "Seleccioneu les classes dels objectes",
+ "Select attributes" : "Seleccioneu els atributs",
+ "Connection test succeeded" : "La prova de connexió ha reeixit",
+ "Connection test failed" : "La prova de connexió ha fallat",
+ "Do you really want to delete the current Server Configuration?" : "Voleu eliminar la configuració actual del servidor?",
+ "Confirm Deletion" : "Confirma l'eliminació",
+ "_%s group found_::_%s groups found_" : ["S'ha trobat %s grup","S'han trobat %s grups"],
+ "_%s user found_::_%s users found_" : ["S'ha trobat %s usuari","S'han trobat %s usuaris"],
+ "Could not find the desired feature" : "La característica desitjada no s'ha trobat",
+ "Invalid Host" : "Ordinador central no vàlid",
+ "Server" : "Servidor",
+ "User Filter" : "Filtre d'usuari",
+ "Login Filter" : "Filtre d'acreditació",
+ "Group Filter" : "Filtre de grup",
+ "Save" : "Desa",
+ "Test Configuration" : "Comprovació de la configuració",
+ "Help" : "Ajuda",
+ "Groups meeting these criteria are available in %s:" : "Els grups que compleixen aquests criteris estan disponibles a %s:",
+ "only those object classes:" : "només aquestes classes d'objecte:",
+ "only from those groups:" : "només d'aquests grups",
+ "Edit raw filter instead" : "Edita filtre raw",
+ "Raw LDAP filter" : "Filtre raw LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.",
+ "groups found" : "grups trobats",
+ "Users login with this attribute:" : "Usuaris acreditats amb aquest atribut:",
+ "LDAP Username:" : "Nom d'usuari LDAP:",
+ "LDAP Email Address:" : "Adreça de correu electrònic LDAP:",
+ "Other Attributes:" : "Altres atributs:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'intenta iniciar la sessió. %%uid reemplaça el nom d'usuari en l'acció d'inici de sessió. Per exemple: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Afegeix la configuració del servidor",
+ "Delete Configuration" : "Esborra la configuració",
+ "Host" : "Equip remot",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podeu ometre el protocol, excepte si requeriu SSL. Llavors comenceu amb ldaps://",
+ "Port" : "Port",
+ "User DN" : "DN Usuari",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.",
+ "Password" : "Contrasenya",
+ "For anonymous access, leave DN and Password empty." : "Per un accés anònim, deixeu la DN i la contrasenya en blanc.",
+ "One Base DN per line" : "Una DN Base per línia",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat",
+ "Limit %s access to users meeting these criteria:" : "Limita l'accés a %s usuaris que compleixin amb aquest criteri:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s",
+ "users found" : "usuaris trobats",
+ "Back" : "Enrera",
+ "Continue" : "Continua",
+ "Expert" : "Expert",
+ "Advanced" : "Avançat",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avís:</b> Les aplicacions user_ldap i user_webdavauth són incompatibles. Podeu experimentar comportaments inesperats. Demaneu a l'administrador del sistema que en desactivi una.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avís:</b> El mòdul PHP LDAP no està instal·lat, el dorsal no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.",
+ "Connection Settings" : "Arranjaments de connexió",
+ "Configuration Active" : "Configuració activa",
+ "When unchecked, this configuration will be skipped." : "Si està desmarcat, aquesta configuració s'ometrà.",
+ "Backup (Replica) Host" : "Màquina de còpia de serguretat (rèplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Afegiu una màquina de còpia de seguretat opcional. Ha de ser una rèplica del servidor LDAP/AD principal.",
+ "Backup (Replica) Port" : "Port de la còpia de seguretat (rèplica)",
+ "Disable Main Server" : "Desactiva el servidor principal",
+ "Only connect to the replica server." : "Connecta només al servidor rèplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP sense distinció entre majúscules i minúscules (Windows)",
+ "Turn off SSL certificate validation." : "Desactiva la validació de certificat SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.",
+ "Cache Time-To-Live" : "Memòria cau Time-To-Live",
+ "in seconds. A change empties the cache." : "en segons. Un canvi buidarà la memòria cau.",
+ "Directory Settings" : "Arranjaments de carpetes",
+ "User Display Name Field" : "Camp per mostrar el nom d'usuari",
+ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP a usar per generar el nom a mostrar de l'usuari.",
+ "Base User Tree" : "Arbre base d'usuaris",
+ "One User Base DN per line" : "Una DN Base d'Usuari per línia",
+ "User Search Attributes" : "Atributs de cerca d'usuari",
+ "Optional; one attribute per line" : "Opcional; Un atribut per línia",
+ "Group Display Name Field" : "Camp per mostrar el nom del grup",
+ "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP a usar per generar el nom a mostrar del grup.",
+ "Base Group Tree" : "Arbre base de grups",
+ "One Group Base DN per line" : "Una DN Base de Grup per línia",
+ "Group Search Attributes" : "Atributs de cerca de grup",
+ "Group-Member association" : "Associació membres-grup",
+ "Nested Groups" : "Grups imbricats",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quan està activat, els grups que contenen grups estan permesos. (Només funciona si l'atribut del grup membre conté DNs.)",
+ "Paging chunksize" : "Mida de la pàgina",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mida usada per cerques LDAP paginades que podrien retornar respostes de volcat com enumeració d'usuari o grup. (Establint-ho a 0 desactiva les cerques LDAP paginades en aquestes situacions.)",
+ "Special Attributes" : "Atributs especials",
+ "Quota Field" : "Camp de quota",
+ "Quota Default" : "Quota per defecte",
+ "in bytes" : "en bytes",
+ "Email Field" : "Camp de correu electrònic",
+ "User Home Folder Naming Rule" : "Norma per anomenar la carpeta arrel d'usuari",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixeu-ho buit pel nom d'usuari (per defecte). Altrament, especifiqueu un atribut LDAP/AD.",
+ "Internal Username" : "Nom d'usuari intern",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defecte el nom d'usuari intern es crearà a partir de l'atribut UUID. Això assegura que el nom d'usuari és únic i que els caràcters no s'han de convertir. El nom d'usuari intern té la restricció que només estan permesos els caràcters: [ a-zA-Z0-9_.@- ]. Els altres caràcters es substitueixen pel seu corresponent ASCII o simplement s'ometen. En cas de col·lisió s'incrementa/decrementa en un. El nom d'usuari intern s'utilitza per identificar un usuari internament. També és el nom per defecte de la carpeta home d'usuari. És també un port de URLs remotes, per exemple tots els serveis *DAV. Amb aquest arranjament es pot variar el comportament per defecte. Per obtenir un comportament similar al d'abans de ownCloud 5, escriviu el nom d'usuari a mostrar en el camp següent. Deixei-lo en blanc si preferiu el comportament per defecte. Els canvis tindran efecte només en els nous usuaris LDAP mapats (afegits).",
+ "Internal Username Attribute:" : "Atribut nom d'usuari intern:",
+ "Override UUID detection" : "Sobrescriu la detecció UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defecte, owncloud autodetecta l'atribut UUID. L'atribut UUID s'utilitza per identificar usuaris i grups de forma indubtable. També el nom d'usuari intern es crearà en base a la UUIS, si no heu especificat res diferent a dalt. Podeu sobreescriure l'arranjament i passar l'atribut que desitgeu. Heu d'assegurar-vos que l'atribut que escolliu pot ser recollit tant pels usuaris com pels grups i que és únic. Deixeu-ho en blanc si preferiu el comportament per defecte. els canvis s'aplicaran als usuaris i grups LDAP mapats de nou (afegits).",
+ "UUID Attribute for Users:" : "Atribut UUID per Usuaris:",
+ "UUID Attribute for Groups:" : "Atribut UUID per Grups:",
+ "Username-LDAP User Mapping" : "Mapatge d'usuari Nom d'usuari-LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Els noms d'usuari s'usen per desar i assignar (meta)dades. Per tal d'identificar amb precisió i reconèixer els usuaris, cada usuari LDAP tindrà un nom d'usuari intern. Això requereix mapatge del nom d'usuari a l'usuari LDAP. El nom d'usuari creat es mapa a la UUID de l'usuari LDAP. A més, la DN es posa a la memòria cau per reduir la interacció LDAP, però no s'usa per identificació. En cas que la DN canvïi, els canvis es trobaran. El nom d'usuari intern s'usa a tot arreu. Si esborreu els mapatges quedaran sobrants a tot arreu. Esborrar els mapatges no és sensible a la configuració, afecta a totes les configuracions LDAP! No esborreu mai els mapatges en un entorn de producció, només en un estadi de prova o experimental.",
+ "Clear Username-LDAP User Mapping" : "Elimina el mapatge d'usuari Nom d'usuari-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Elimina el mapatge de grup Nom de grup-LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ca.php b/apps/user_ldap/l10n/ca.php
deleted file mode 100644
index 682dd97d8cb..00000000000
--- a/apps/user_ldap/l10n/ca.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Ha fallat en eliminar els mapatges",
-"Failed to delete the server configuration" => "Ha fallat en eliminar la configuració del servidor",
-"The configuration is valid and the connection could be established!" => "La configuració és vàlida i s'ha pogut establir la comunicació!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configuració és vàlida, però ha fallat el Bind. Comproveu les credencials i l'arranjament del servidor.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configuració no és vàlida. Per més detalls mireu al registre del sistema.",
-"No action specified" => "No heu especificat cap acció",
-"No configuration specified" => "No heu especificat cap configuració",
-"No data specified" => "No heu especificat cap dada",
-" Could not set configuration %s" => "No s'ha pogut establir la configuració %s",
-"Deletion failed" => "Eliminació fallida",
-"Take over settings from recent server configuration?" => "Voleu prendre l'arranjament de la configuració actual del servidor?",
-"Keep settings?" => "Voleu mantenir la configuració?",
-"{nthServer}. Server" => "{nthServer}. Servidor",
-"Cannot add server configuration" => "No es pot afegir la configuració del servidor",
-"mappings cleared" => "s'han eliminat els mapatges",
-"Success" => "Èxit",
-"Error" => "Error",
-"Please specify a Base DN" => "Especifiqueu una base DN",
-"Could not determine Base DN" => "No s'ha pogut determinar la base DN",
-"Please specify the port" => "Especifiqueu el port",
-"Configuration OK" => "Configuració correcte",
-"Configuration incorrect" => "Configuració incorrecte",
-"Configuration incomplete" => "Configuració incompleta",
-"Select groups" => "Selecciona els grups",
-"Select object classes" => "Seleccioneu les classes dels objectes",
-"Select attributes" => "Seleccioneu els atributs",
-"Connection test succeeded" => "La prova de connexió ha reeixit",
-"Connection test failed" => "La prova de connexió ha fallat",
-"Do you really want to delete the current Server Configuration?" => "Voleu eliminar la configuració actual del servidor?",
-"Confirm Deletion" => "Confirma l'eliminació",
-"_%s group found_::_%s groups found_" => array("S'ha trobat %s grup","S'han trobat %s grups"),
-"_%s user found_::_%s users found_" => array("S'ha trobat %s usuari","S'han trobat %s usuaris"),
-"Could not find the desired feature" => "La característica desitjada no s'ha trobat",
-"Invalid Host" => "Ordinador central no vàlid",
-"Server" => "Servidor",
-"User Filter" => "Filtre d'usuari",
-"Login Filter" => "Filtre d'acreditació",
-"Group Filter" => "Filtre de grup",
-"Save" => "Desa",
-"Test Configuration" => "Comprovació de la configuració",
-"Help" => "Ajuda",
-"Groups meeting these criteria are available in %s:" => "Els grups que compleixen aquests criteris estan disponibles a %s:",
-"only those object classes:" => "només aquestes classes d'objecte:",
-"only from those groups:" => "només d'aquests grups",
-"Edit raw filter instead" => "Edita filtre raw",
-"Raw LDAP filter" => "Filtre raw LDAP",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.",
-"groups found" => "grups trobats",
-"Users login with this attribute:" => "Usuaris acreditats amb aquest atribut:",
-"LDAP Username:" => "Nom d'usuari LDAP:",
-"LDAP Email Address:" => "Adreça de correu electrònic LDAP:",
-"Other Attributes:" => "Altres atributs:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Defineix el filtre a aplicar quan s'intenta iniciar la sessió. %%uid reemplaça el nom d'usuari en l'acció d'inici de sessió. Per exemple: \"uid=%%uid\"",
-"1. Server" => "1. Servidor",
-"%s. Server:" => "%s. Servidor:",
-"Add Server Configuration" => "Afegeix la configuració del servidor",
-"Delete Configuration" => "Esborra la configuració",
-"Host" => "Equip remot",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Podeu ometre el protocol, excepte si requeriu SSL. Llavors comenceu amb ldaps://",
-"Port" => "Port",
-"User DN" => "DN Usuari",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.",
-"Password" => "Contrasenya",
-"For anonymous access, leave DN and Password empty." => "Per un accés anònim, deixeu la DN i la contrasenya en blanc.",
-"One Base DN per line" => "Una DN Base per línia",
-"You can specify Base DN for users and groups in the Advanced tab" => "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat",
-"Limit %s access to users meeting these criteria:" => "Limita l'accés a %s usuaris que compleixin amb aquest criteri:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s",
-"users found" => "usuaris trobats",
-"Back" => "Enrera",
-"Continue" => "Continua",
-"Expert" => "Expert",
-"Advanced" => "Avançat",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Avís:</b> Les aplicacions user_ldap i user_webdavauth són incompatibles. Podeu experimentar comportaments inesperats. Demaneu a l'administrador del sistema que en desactivi una.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Avís:</b> El mòdul PHP LDAP no està instal·lat, el dorsal no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.",
-"Connection Settings" => "Arranjaments de connexió",
-"Configuration Active" => "Configuració activa",
-"When unchecked, this configuration will be skipped." => "Si està desmarcat, aquesta configuració s'ometrà.",
-"Backup (Replica) Host" => "Màquina de còpia de serguretat (rèplica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Afegiu una màquina de còpia de seguretat opcional. Ha de ser una rèplica del servidor LDAP/AD principal.",
-"Backup (Replica) Port" => "Port de la còpia de seguretat (rèplica)",
-"Disable Main Server" => "Desactiva el servidor principal",
-"Only connect to the replica server." => "Connecta només al servidor rèplica.",
-"Case insensitive LDAP server (Windows)" => "Servidor LDAP sense distinció entre majúscules i minúscules (Windows)",
-"Turn off SSL certificate validation." => "Desactiva la validació de certificat SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.",
-"Cache Time-To-Live" => "Memòria cau Time-To-Live",
-"in seconds. A change empties the cache." => "en segons. Un canvi buidarà la memòria cau.",
-"Directory Settings" => "Arranjaments de carpetes",
-"User Display Name Field" => "Camp per mostrar el nom d'usuari",
-"The LDAP attribute to use to generate the user's display name." => "Atribut LDAP a usar per generar el nom a mostrar de l'usuari.",
-"Base User Tree" => "Arbre base d'usuaris",
-"One User Base DN per line" => "Una DN Base d'Usuari per línia",
-"User Search Attributes" => "Atributs de cerca d'usuari",
-"Optional; one attribute per line" => "Opcional; Un atribut per línia",
-"Group Display Name Field" => "Camp per mostrar el nom del grup",
-"The LDAP attribute to use to generate the groups's display name." => "Atribut LDAP a usar per generar el nom a mostrar del grup.",
-"Base Group Tree" => "Arbre base de grups",
-"One Group Base DN per line" => "Una DN Base de Grup per línia",
-"Group Search Attributes" => "Atributs de cerca de grup",
-"Group-Member association" => "Associació membres-grup",
-"Nested Groups" => "Grups imbricats",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Quan està activat, els grups que contenen grups estan permesos. (Només funciona si l'atribut del grup membre conté DNs.)",
-"Paging chunksize" => "Mida de la pàgina",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Mida usada per cerques LDAP paginades que podrien retornar respostes de volcat com enumeració d'usuari o grup. (Establint-ho a 0 desactiva les cerques LDAP paginades en aquestes situacions.)",
-"Special Attributes" => "Atributs especials",
-"Quota Field" => "Camp de quota",
-"Quota Default" => "Quota per defecte",
-"in bytes" => "en bytes",
-"Email Field" => "Camp de correu electrònic",
-"User Home Folder Naming Rule" => "Norma per anomenar la carpeta arrel d'usuari",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Deixeu-ho buit pel nom d'usuari (per defecte). Altrament, especifiqueu un atribut LDAP/AD.",
-"Internal Username" => "Nom d'usuari intern",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Per defecte el nom d'usuari intern es crearà a partir de l'atribut UUID. Això assegura que el nom d'usuari és únic i que els caràcters no s'han de convertir. El nom d'usuari intern té la restricció que només estan permesos els caràcters: [ a-zA-Z0-9_.@- ]. Els altres caràcters es substitueixen pel seu corresponent ASCII o simplement s'ometen. En cas de col·lisió s'incrementa/decrementa en un. El nom d'usuari intern s'utilitza per identificar un usuari internament. També és el nom per defecte de la carpeta home d'usuari. És també un port de URLs remotes, per exemple tots els serveis *DAV. Amb aquest arranjament es pot variar el comportament per defecte. Per obtenir un comportament similar al d'abans de ownCloud 5, escriviu el nom d'usuari a mostrar en el camp següent. Deixei-lo en blanc si preferiu el comportament per defecte. Els canvis tindran efecte només en els nous usuaris LDAP mapats (afegits).",
-"Internal Username Attribute:" => "Atribut nom d'usuari intern:",
-"Override UUID detection" => "Sobrescriu la detecció UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Per defecte, owncloud autodetecta l'atribut UUID. L'atribut UUID s'utilitza per identificar usuaris i grups de forma indubtable. També el nom d'usuari intern es crearà en base a la UUIS, si no heu especificat res diferent a dalt. Podeu sobreescriure l'arranjament i passar l'atribut que desitgeu. Heu d'assegurar-vos que l'atribut que escolliu pot ser recollit tant pels usuaris com pels grups i que és únic. Deixeu-ho en blanc si preferiu el comportament per defecte. els canvis s'aplicaran als usuaris i grups LDAP mapats de nou (afegits).",
-"UUID Attribute for Users:" => "Atribut UUID per Usuaris:",
-"UUID Attribute for Groups:" => "Atribut UUID per Grups:",
-"Username-LDAP User Mapping" => "Mapatge d'usuari Nom d'usuari-LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Els noms d'usuari s'usen per desar i assignar (meta)dades. Per tal d'identificar amb precisió i reconèixer els usuaris, cada usuari LDAP tindrà un nom d'usuari intern. Això requereix mapatge del nom d'usuari a l'usuari LDAP. El nom d'usuari creat es mapa a la UUID de l'usuari LDAP. A més, la DN es posa a la memòria cau per reduir la interacció LDAP, però no s'usa per identificació. En cas que la DN canvïi, els canvis es trobaran. El nom d'usuari intern s'usa a tot arreu. Si esborreu els mapatges quedaran sobrants a tot arreu. Esborrar els mapatges no és sensible a la configuració, afecta a totes les configuracions LDAP! No esborreu mai els mapatges en un entorn de producció, només en un estadi de prova o experimental.",
-"Clear Username-LDAP User Mapping" => "Elimina el mapatge d'usuari Nom d'usuari-LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Elimina el mapatge de grup Nom de grup-LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ca@valencia.js b/apps/user_ldap/l10n/ca@valencia.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/ca@valencia.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ca@valencia.json b/apps/user_ldap/l10n/ca@valencia.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/ca@valencia.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ca@valencia.php b/apps/user_ldap/l10n/ca@valencia.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/ca@valencia.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/cs_CZ.js b/apps/user_ldap/l10n/cs_CZ.js
new file mode 100644
index 00000000000..abfa8433593
--- /dev/null
+++ b/apps/user_ldap/l10n/cs_CZ.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Selhalo zrušení mapování.",
+ "Failed to delete the server configuration" : "Selhalo smazání nastavení serveru",
+ "The configuration is valid and the connection could be established!" : "Nastavení je v pořádku a spojení bylo navázáno.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurace je v pořádku, ale spojení selhalo. Zkontrolujte, prosím, nastavení serveru a přihlašovací údaje.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurace je neplatná. Pro bližší informace se podívejte do logu.",
+ "No action specified" : "Neurčena žádná akce",
+ "No configuration specified" : "Neurčena žádná konfigurace",
+ "No data specified" : "Neurčena žádná data",
+ " Could not set configuration %s" : "Nelze nastavit konfiguraci %s",
+ "Deletion failed" : "Mazání selhalo",
+ "Take over settings from recent server configuration?" : "Převzít nastavení z nedávné konfigurace serveru?",
+ "Keep settings?" : "Ponechat nastavení?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Nelze přidat nastavení serveru",
+ "mappings cleared" : "mapování zrušeno",
+ "Success" : "Úspěch",
+ "Error" : "Chyba",
+ "Please specify a Base DN" : "Uveďte prosím Base DN",
+ "Could not determine Base DN" : "Nelze určit Base DN",
+ "Please specify the port" : "Prosím zadejte port",
+ "Configuration OK" : "Konfigurace v pořádku",
+ "Configuration incorrect" : "Nesprávná konfigurace",
+ "Configuration incomplete" : "Nekompletní konfigurace",
+ "Select groups" : "Vyberte skupiny",
+ "Select object classes" : "Vyberte objektové třídy",
+ "Select attributes" : "Vyberte atributy",
+ "Connection test succeeded" : "Test spojení byl úspěšný",
+ "Connection test failed" : "Test spojení selhal",
+ "Do you really want to delete the current Server Configuration?" : "Opravdu si přejete smazat současné nastavení serveru?",
+ "Confirm Deletion" : "Potvrdit smazání",
+ "_%s group found_::_%s groups found_" : ["nalezena %s skupina","nalezeny %s skupiny","nalezeno %s skupin"],
+ "_%s user found_::_%s users found_" : ["nalezen %s uživatel","nalezeni %s uživatelé","nalezeno %s uživatelů"],
+ "Could not find the desired feature" : "Nelze nalézt požadovanou vlastnost",
+ "Invalid Host" : "Neplatný hostitel",
+ "Server" : "Server",
+ "User Filter" : "Uživatelský filtr",
+ "Login Filter" : "Přihlašovací filtr",
+ "Group Filter" : "Filtr skupin",
+ "Save" : "Uložit",
+ "Test Configuration" : "Vyzkoušet nastavení",
+ "Help" : "Nápověda",
+ "Groups meeting these criteria are available in %s:" : "Skupiny splňující tyto podmínky jsou k dispozici v %s:",
+ "only those object classes:" : "pouze tyto objektové třídy:",
+ "only from those groups:" : "pouze z těchto skupin:",
+ "Edit raw filter instead" : "Edituj filtr přímo",
+ "Raw LDAP filter" : "Původní filtr LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.",
+ "Test Filter" : "Otestovat filtr",
+ "groups found" : "nalezené skupiny",
+ "Users login with this attribute:" : "Uživatelé se přihlašují s tímto atributem:",
+ "LDAP Username:" : "LDAP uživatelské jméno:",
+ "LDAP Email Address:" : "LDAP e-mailová adresa:",
+ "Other Attributes:" : "Další atributy:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Přidat nastavení serveru",
+ "Delete Configuration" : "Odstranit konfiguraci",
+ "Host" : "Počítač",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://",
+ "Port" : "Port",
+ "User DN" : "Uživatelské DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského uživatele, ke kterému tvoříte vazbu, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.",
+ "Password" : "Heslo",
+ "For anonymous access, leave DN and Password empty." : "Pro anonymní přístup ponechte údaje DN and heslo prázdné.",
+ "One Base DN per line" : "Jedna základní DN na řádku",
+ "You can specify Base DN for users and groups in the Advanced tab" : "V rozšířeném nastavení můžete určit základní DN pro uživatele a skupiny",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro objemná nastavení, ale vyžaduje znalosti o LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučené pro obsáhlé adresáře)",
+ "Limit %s access to users meeting these criteria:" : "Omezit přístup %s uživatelům splňujícím tyto podmínky:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.",
+ "users found" : "nalezení uživatelé",
+ "Saving" : "Ukládá se",
+ "Back" : "Zpět",
+ "Continue" : "Pokračovat",
+ "Expert" : "Expertní",
+ "Advanced" : "Pokročilé",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím vašeho systémového administrátora o zakázání jednoho z nich.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varování:</b> není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte, prosím, správce systému, aby jej nainstaloval.",
+ "Connection Settings" : "Nastavení spojení",
+ "Configuration Active" : "Nastavení aktivní",
+ "When unchecked, this configuration will be skipped." : "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.",
+ "Backup (Replica) Host" : "Záložní (kopie) hostitel",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadejte volitelného záložního hostitele. Musí to být kopie hlavního serveru LDAP/AD.",
+ "Backup (Replica) Port" : "Záložní (kopie) port",
+ "Disable Main Server" : "Zakázat hlavní server",
+ "Only connect to the replica server." : "Připojit jen k záložnímu serveru.",
+ "Case insensitive LDAP server (Windows)" : "LDAP server nerozlišující velikost znaků (Windows)",
+ "Turn off SSL certificate validation." : "Vypnout ověřování SSL certifikátu.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nedoporučuje se, určeno pouze k testovacímu použití. Pokud spojení funguje jen s touto volbou, importujte SSL certifikát vašeho LDAP serveru na server %s.",
+ "Cache Time-To-Live" : "TTL vyrovnávací paměti",
+ "in seconds. A change empties the cache." : "v sekundách. Změna vyprázdní vyrovnávací paměť.",
+ "Directory Settings" : "Nastavení adresáře",
+ "User Display Name Field" : "Pole zobrazovaného jména uživatele",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP atribut použitý k vytvoření zobrazovaného jména uživatele.",
+ "Base User Tree" : "Základní uživatelský strom",
+ "One User Base DN per line" : "Jedna uživatelská základní DN na řádku",
+ "User Search Attributes" : "Atributy vyhledávání uživatelů",
+ "Optional; one attribute per line" : "Volitelné, jeden atribut na řádku",
+ "Group Display Name Field" : "Pole zobrazovaného jména skupiny",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP atribut použitý k vytvoření zobrazovaného jména skupiny.",
+ "Base Group Tree" : "Základní skupinový strom",
+ "One Group Base DN per line" : "Jedna skupinová základní DN na řádku",
+ "Group Search Attributes" : "Atributy vyhledávání skupin",
+ "Group-Member association" : "Asociace člena skupiny",
+ "Nested Groups" : "Vnořené skupiny",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Pokud zapnuto, je možno používat skupiny, které obsahují jiné skupiny. (Funguje pouze pokud atribut člena skupiny obsahuje DN.)",
+ "Paging chunksize" : "Velikost bloku stránkování",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost bloku použitá pro stránkování vyhledávání v LDAP, které může vracet objemné výsledky jako třeba výčet uživatelů či skupin. (Nastavení na 0 zakáže stránkovaná vyhledávání pro tyto situace.)",
+ "Special Attributes" : "Speciální atributy",
+ "Quota Field" : "Pole pro kvótu",
+ "Quota Default" : "Výchozí kvóta",
+ "in bytes" : "v bajtech",
+ "Email Field" : "Pole e-mailu",
+ "User Home Folder Naming Rule" : "Pravidlo pojmenování domovské složky uživatele",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ponechte prázdné pro uživatelské jméno (výchozí). Jinak uveďte LDAP/AD parametr.",
+ "Internal Username" : "Interní uživatelské jméno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude uživatelské jméno vytvořeno z UUID atributu. To zajistí unikátnost uživatelského jména a není potřeba provádět konverzi znaků. Interní uživatelské jméno je omezeno na znaky: [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich ASCII ekvivalentem nebo jednoduše vynechány. V případě kolize uživatelských jmen bude přidáno/navýšeno číslo. Interní uživatelské jméno je používáno k interní identifikaci uživatele. Je také výchozím názvem uživatelského domovského adresáře. Je také součástí URL pro vzdálený přístup, například všech *DAV služeb. S tímto nastavením může být výchozí chování změněno. Pro dosažení podobného chování jako před ownCloudem 5 uveďte atribut zobrazovaného jména do pole níže. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele z LDAP.",
+ "Internal Username Attribute:" : "Atribut interního uživatelského jména:",
+ "Override UUID detection" : "Nastavit ručně UUID atribut",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.",
+ "UUID Attribute for Users:" : "UUID atribut pro uživatele:",
+ "UUID Attribute for Groups:" : "UUID atribut pro skupiny:",
+ "Username-LDAP User Mapping" : "Mapování uživatelských jmen z LDAPu",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uživatelská jména jsou používány pro uchovávání a přiřazování (meta)dat. Pro správnou identifikaci a rozpoznání uživatelů bude mít každý uživatel z LDAP interní uživatelské jméno. To vyžaduje mapování uživatelských jmen na uživatele LDAP. Vytvořené uživatelské jméno je mapováno na UUID uživatele v LDAP. Navíc je cachována DN pro zmenšení interakce s LDAP, ale není používána pro identifikaci. Pokud se DN změní, bude to správně rozpoznáno. Interní uživatelské jméno se používá celé. Vyčištění mapování zanechá zbytky všude. Vyčištění navíc není specifické konfiguraci, bude mít vliv na všechny LDAP konfigurace! Nikdy nečistěte mapování v produkčním prostředí, jen v testovací nebo experimentální fázi.",
+ "Clear Username-LDAP User Mapping" : "Zrušit mapování uživatelských jmen LDAPu",
+ "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin LDAPu"
+},
+"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;");
diff --git a/apps/user_ldap/l10n/cs_CZ.json b/apps/user_ldap/l10n/cs_CZ.json
new file mode 100644
index 00000000000..f8e76205cae
--- /dev/null
+++ b/apps/user_ldap/l10n/cs_CZ.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Selhalo zrušení mapování.",
+ "Failed to delete the server configuration" : "Selhalo smazání nastavení serveru",
+ "The configuration is valid and the connection could be established!" : "Nastavení je v pořádku a spojení bylo navázáno.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurace je v pořádku, ale spojení selhalo. Zkontrolujte, prosím, nastavení serveru a přihlašovací údaje.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurace je neplatná. Pro bližší informace se podívejte do logu.",
+ "No action specified" : "Neurčena žádná akce",
+ "No configuration specified" : "Neurčena žádná konfigurace",
+ "No data specified" : "Neurčena žádná data",
+ " Could not set configuration %s" : "Nelze nastavit konfiguraci %s",
+ "Deletion failed" : "Mazání selhalo",
+ "Take over settings from recent server configuration?" : "Převzít nastavení z nedávné konfigurace serveru?",
+ "Keep settings?" : "Ponechat nastavení?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Nelze přidat nastavení serveru",
+ "mappings cleared" : "mapování zrušeno",
+ "Success" : "Úspěch",
+ "Error" : "Chyba",
+ "Please specify a Base DN" : "Uveďte prosím Base DN",
+ "Could not determine Base DN" : "Nelze určit Base DN",
+ "Please specify the port" : "Prosím zadejte port",
+ "Configuration OK" : "Konfigurace v pořádku",
+ "Configuration incorrect" : "Nesprávná konfigurace",
+ "Configuration incomplete" : "Nekompletní konfigurace",
+ "Select groups" : "Vyberte skupiny",
+ "Select object classes" : "Vyberte objektové třídy",
+ "Select attributes" : "Vyberte atributy",
+ "Connection test succeeded" : "Test spojení byl úspěšný",
+ "Connection test failed" : "Test spojení selhal",
+ "Do you really want to delete the current Server Configuration?" : "Opravdu si přejete smazat současné nastavení serveru?",
+ "Confirm Deletion" : "Potvrdit smazání",
+ "_%s group found_::_%s groups found_" : ["nalezena %s skupina","nalezeny %s skupiny","nalezeno %s skupin"],
+ "_%s user found_::_%s users found_" : ["nalezen %s uživatel","nalezeni %s uživatelé","nalezeno %s uživatelů"],
+ "Could not find the desired feature" : "Nelze nalézt požadovanou vlastnost",
+ "Invalid Host" : "Neplatný hostitel",
+ "Server" : "Server",
+ "User Filter" : "Uživatelský filtr",
+ "Login Filter" : "Přihlašovací filtr",
+ "Group Filter" : "Filtr skupin",
+ "Save" : "Uložit",
+ "Test Configuration" : "Vyzkoušet nastavení",
+ "Help" : "Nápověda",
+ "Groups meeting these criteria are available in %s:" : "Skupiny splňující tyto podmínky jsou k dispozici v %s:",
+ "only those object classes:" : "pouze tyto objektové třídy:",
+ "only from those groups:" : "pouze z těchto skupin:",
+ "Edit raw filter instead" : "Edituj filtr přímo",
+ "Raw LDAP filter" : "Původní filtr LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.",
+ "Test Filter" : "Otestovat filtr",
+ "groups found" : "nalezené skupiny",
+ "Users login with this attribute:" : "Uživatelé se přihlašují s tímto atributem:",
+ "LDAP Username:" : "LDAP uživatelské jméno:",
+ "LDAP Email Address:" : "LDAP e-mailová adresa:",
+ "Other Attributes:" : "Další atributy:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Přidat nastavení serveru",
+ "Delete Configuration" : "Odstranit konfiguraci",
+ "Host" : "Počítač",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://",
+ "Port" : "Port",
+ "User DN" : "Uživatelské DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského uživatele, ke kterému tvoříte vazbu, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.",
+ "Password" : "Heslo",
+ "For anonymous access, leave DN and Password empty." : "Pro anonymní přístup ponechte údaje DN and heslo prázdné.",
+ "One Base DN per line" : "Jedna základní DN na řádku",
+ "You can specify Base DN for users and groups in the Advanced tab" : "V rozšířeném nastavení můžete určit základní DN pro uživatele a skupiny",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro objemná nastavení, ale vyžaduje znalosti o LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučené pro obsáhlé adresáře)",
+ "Limit %s access to users meeting these criteria:" : "Omezit přístup %s uživatelům splňujícím tyto podmínky:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.",
+ "users found" : "nalezení uživatelé",
+ "Saving" : "Ukládá se",
+ "Back" : "Zpět",
+ "Continue" : "Pokračovat",
+ "Expert" : "Expertní",
+ "Advanced" : "Pokročilé",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím vašeho systémového administrátora o zakázání jednoho z nich.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varování:</b> není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte, prosím, správce systému, aby jej nainstaloval.",
+ "Connection Settings" : "Nastavení spojení",
+ "Configuration Active" : "Nastavení aktivní",
+ "When unchecked, this configuration will be skipped." : "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.",
+ "Backup (Replica) Host" : "Záložní (kopie) hostitel",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadejte volitelného záložního hostitele. Musí to být kopie hlavního serveru LDAP/AD.",
+ "Backup (Replica) Port" : "Záložní (kopie) port",
+ "Disable Main Server" : "Zakázat hlavní server",
+ "Only connect to the replica server." : "Připojit jen k záložnímu serveru.",
+ "Case insensitive LDAP server (Windows)" : "LDAP server nerozlišující velikost znaků (Windows)",
+ "Turn off SSL certificate validation." : "Vypnout ověřování SSL certifikátu.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nedoporučuje se, určeno pouze k testovacímu použití. Pokud spojení funguje jen s touto volbou, importujte SSL certifikát vašeho LDAP serveru na server %s.",
+ "Cache Time-To-Live" : "TTL vyrovnávací paměti",
+ "in seconds. A change empties the cache." : "v sekundách. Změna vyprázdní vyrovnávací paměť.",
+ "Directory Settings" : "Nastavení adresáře",
+ "User Display Name Field" : "Pole zobrazovaného jména uživatele",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP atribut použitý k vytvoření zobrazovaného jména uživatele.",
+ "Base User Tree" : "Základní uživatelský strom",
+ "One User Base DN per line" : "Jedna uživatelská základní DN na řádku",
+ "User Search Attributes" : "Atributy vyhledávání uživatelů",
+ "Optional; one attribute per line" : "Volitelné, jeden atribut na řádku",
+ "Group Display Name Field" : "Pole zobrazovaného jména skupiny",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP atribut použitý k vytvoření zobrazovaného jména skupiny.",
+ "Base Group Tree" : "Základní skupinový strom",
+ "One Group Base DN per line" : "Jedna skupinová základní DN na řádku",
+ "Group Search Attributes" : "Atributy vyhledávání skupin",
+ "Group-Member association" : "Asociace člena skupiny",
+ "Nested Groups" : "Vnořené skupiny",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Pokud zapnuto, je možno používat skupiny, které obsahují jiné skupiny. (Funguje pouze pokud atribut člena skupiny obsahuje DN.)",
+ "Paging chunksize" : "Velikost bloku stránkování",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost bloku použitá pro stránkování vyhledávání v LDAP, které může vracet objemné výsledky jako třeba výčet uživatelů či skupin. (Nastavení na 0 zakáže stránkovaná vyhledávání pro tyto situace.)",
+ "Special Attributes" : "Speciální atributy",
+ "Quota Field" : "Pole pro kvótu",
+ "Quota Default" : "Výchozí kvóta",
+ "in bytes" : "v bajtech",
+ "Email Field" : "Pole e-mailu",
+ "User Home Folder Naming Rule" : "Pravidlo pojmenování domovské složky uživatele",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ponechte prázdné pro uživatelské jméno (výchozí). Jinak uveďte LDAP/AD parametr.",
+ "Internal Username" : "Interní uživatelské jméno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude uživatelské jméno vytvořeno z UUID atributu. To zajistí unikátnost uživatelského jména a není potřeba provádět konverzi znaků. Interní uživatelské jméno je omezeno na znaky: [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich ASCII ekvivalentem nebo jednoduše vynechány. V případě kolize uživatelských jmen bude přidáno/navýšeno číslo. Interní uživatelské jméno je používáno k interní identifikaci uživatele. Je také výchozím názvem uživatelského domovského adresáře. Je také součástí URL pro vzdálený přístup, například všech *DAV služeb. S tímto nastavením může být výchozí chování změněno. Pro dosažení podobného chování jako před ownCloudem 5 uveďte atribut zobrazovaného jména do pole níže. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele z LDAP.",
+ "Internal Username Attribute:" : "Atribut interního uživatelského jména:",
+ "Override UUID detection" : "Nastavit ručně UUID atribut",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.",
+ "UUID Attribute for Users:" : "UUID atribut pro uživatele:",
+ "UUID Attribute for Groups:" : "UUID atribut pro skupiny:",
+ "Username-LDAP User Mapping" : "Mapování uživatelských jmen z LDAPu",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uživatelská jména jsou používány pro uchovávání a přiřazování (meta)dat. Pro správnou identifikaci a rozpoznání uživatelů bude mít každý uživatel z LDAP interní uživatelské jméno. To vyžaduje mapování uživatelských jmen na uživatele LDAP. Vytvořené uživatelské jméno je mapováno na UUID uživatele v LDAP. Navíc je cachována DN pro zmenšení interakce s LDAP, ale není používána pro identifikaci. Pokud se DN změní, bude to správně rozpoznáno. Interní uživatelské jméno se používá celé. Vyčištění mapování zanechá zbytky všude. Vyčištění navíc není specifické konfiguraci, bude mít vliv na všechny LDAP konfigurace! Nikdy nečistěte mapování v produkčním prostředí, jen v testovací nebo experimentální fázi.",
+ "Clear Username-LDAP User Mapping" : "Zrušit mapování uživatelských jmen LDAPu",
+ "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin LDAPu"
+},"pluralForm" :"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/cs_CZ.php b/apps/user_ldap/l10n/cs_CZ.php
deleted file mode 100644
index 03e3ac578c3..00000000000
--- a/apps/user_ldap/l10n/cs_CZ.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Selhalo zrušení mapování.",
-"Failed to delete the server configuration" => "Selhalo smazání nastavení serveru",
-"The configuration is valid and the connection could be established!" => "Nastavení je v pořádku a spojení bylo navázáno.",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurace je v pořádku, ale spojení selhalo. Zkontrolujte, prosím, nastavení serveru a přihlašovací údaje.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfigurace je neplatná. Pro bližší informace se podívejte do logu.",
-"No action specified" => "Neurčena žádná akce",
-"No configuration specified" => "Neurčena žádná konfigurace",
-"No data specified" => "Neurčena žádná data",
-" Could not set configuration %s" => "Nelze nastavit konfiguraci %s",
-"Deletion failed" => "Mazání selhalo",
-"Take over settings from recent server configuration?" => "Převzít nastavení z nedávné konfigurace serveru?",
-"Keep settings?" => "Ponechat nastavení?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Nelze přidat nastavení serveru",
-"mappings cleared" => "mapování zrušeno",
-"Success" => "Úspěch",
-"Error" => "Chyba",
-"Please specify a Base DN" => "Uveďte prosím Base DN",
-"Could not determine Base DN" => "Nelze určit Base DN",
-"Please specify the port" => "Prosím zadejte port",
-"Configuration OK" => "Konfigurace v pořádku",
-"Configuration incorrect" => "Nesprávná konfigurace",
-"Configuration incomplete" => "Nekompletní konfigurace",
-"Select groups" => "Vyberte skupiny",
-"Select object classes" => "Vyberte objektové třídy",
-"Select attributes" => "Vyberte atributy",
-"Connection test succeeded" => "Test spojení byl úspěšný",
-"Connection test failed" => "Test spojení selhal",
-"Do you really want to delete the current Server Configuration?" => "Opravdu si přejete smazat současné nastavení serveru?",
-"Confirm Deletion" => "Potvrdit smazání",
-"_%s group found_::_%s groups found_" => array("nalezena %s skupina","nalezeny %s skupiny","nalezeno %s skupin"),
-"_%s user found_::_%s users found_" => array("nalezen %s uživatel","nalezeni %s uživatelé","nalezeno %s uživatelů"),
-"Could not find the desired feature" => "Nelze nalézt požadovanou vlastnost",
-"Invalid Host" => "Neplatný hostitel",
-"Server" => "Server",
-"User Filter" => "Uživatelský filtr",
-"Login Filter" => "Přihlašovací filtr",
-"Group Filter" => "Filtr skupin",
-"Save" => "Uložit",
-"Test Configuration" => "Vyzkoušet nastavení",
-"Help" => "Nápověda",
-"Groups meeting these criteria are available in %s:" => "Skupiny splňující tyto podmínky jsou k dispozici v %s:",
-"only those object classes:" => "pouze tyto objektové třídy:",
-"only from those groups:" => "pouze z těchto skupin:",
-"Edit raw filter instead" => "Edituj filtr přímo",
-"Raw LDAP filter" => "Původní filtr LDAP",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.",
-"Test Filter" => "Otestovat filtr",
-"groups found" => "nalezené skupiny",
-"Users login with this attribute:" => "Uživatelé se přihlašují s tímto atributem:",
-"LDAP Username:" => "LDAP uživatelské jméno:",
-"LDAP Email Address:" => "LDAP e-mailová adresa:",
-"Other Attributes:" => "Další atributy:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Přidat nastavení serveru",
-"Delete Configuration" => "Odstranit konfiguraci",
-"Host" => "Počítač",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://",
-"Port" => "Port",
-"User DN" => "Uživatelské DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN klientského uživatele, ke kterému tvoříte vazbu, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.",
-"Password" => "Heslo",
-"For anonymous access, leave DN and Password empty." => "Pro anonymní přístup ponechte údaje DN and heslo prázdné.",
-"One Base DN per line" => "Jedna základní DN na řádku",
-"You can specify Base DN for users and groups in the Advanced tab" => "V rozšířeném nastavení můžete určit základní DN pro uživatele a skupiny",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Zabraňuje automatickým LDAP požadavkům. Výhodné pro objemná nastavení, ale vyžaduje znalosti o LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Ručně vložit LDAP filtry (doporučené pro obsáhlé adresáře)",
-"Limit %s access to users meeting these criteria:" => "Omezit přístup %s uživatelům splňujícím tyto podmínky:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.",
-"users found" => "nalezení uživatelé",
-"Saving" => "Ukládá se",
-"Back" => "Zpět",
-"Continue" => "Pokračovat",
-"Expert" => "Expertní",
-"Advanced" => "Pokročilé",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím vašeho systémového administrátora o zakázání jednoho z nich.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Varování:</b> není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte, prosím, správce systému, aby jej nainstaloval.",
-"Connection Settings" => "Nastavení spojení",
-"Configuration Active" => "Nastavení aktivní",
-"When unchecked, this configuration will be skipped." => "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.",
-"Backup (Replica) Host" => "Záložní (kopie) hostitel",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Zadejte volitelného záložního hostitele. Musí to být kopie hlavního serveru LDAP/AD.",
-"Backup (Replica) Port" => "Záložní (kopie) port",
-"Disable Main Server" => "Zakázat hlavní server",
-"Only connect to the replica server." => "Připojit jen k záložnímu serveru.",
-"Case insensitive LDAP server (Windows)" => "LDAP server nerozlišující velikost znaků (Windows)",
-"Turn off SSL certificate validation." => "Vypnout ověřování SSL certifikátu.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Nedoporučuje se, určeno pouze k testovacímu použití. Pokud spojení funguje jen s touto volbou, importujte SSL certifikát vašeho LDAP serveru na server %s.",
-"Cache Time-To-Live" => "TTL vyrovnávací paměti",
-"in seconds. A change empties the cache." => "v sekundách. Změna vyprázdní vyrovnávací paměť.",
-"Directory Settings" => "Nastavení adresáře",
-"User Display Name Field" => "Pole zobrazovaného jména uživatele",
-"The LDAP attribute to use to generate the user's display name." => "LDAP atribut použitý k vytvoření zobrazovaného jména uživatele.",
-"Base User Tree" => "Základní uživatelský strom",
-"One User Base DN per line" => "Jedna uživatelská základní DN na řádku",
-"User Search Attributes" => "Atributy vyhledávání uživatelů",
-"Optional; one attribute per line" => "Volitelné, jeden atribut na řádku",
-"Group Display Name Field" => "Pole zobrazovaného jména skupiny",
-"The LDAP attribute to use to generate the groups's display name." => "LDAP atribut použitý k vytvoření zobrazovaného jména skupiny.",
-"Base Group Tree" => "Základní skupinový strom",
-"One Group Base DN per line" => "Jedna skupinová základní DN na řádku",
-"Group Search Attributes" => "Atributy vyhledávání skupin",
-"Group-Member association" => "Asociace člena skupiny",
-"Nested Groups" => "Vnořené skupiny",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Pokud zapnuto, je možno používat skupiny, které obsahují jiné skupiny. (Funguje pouze pokud atribut člena skupiny obsahuje DN.)",
-"Paging chunksize" => "Velikost bloku stránkování",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Velikost bloku použitá pro stránkování vyhledávání v LDAP, které může vracet objemné výsledky jako třeba výčet uživatelů či skupin. (Nastavení na 0 zakáže stránkovaná vyhledávání pro tyto situace.)",
-"Special Attributes" => "Speciální atributy",
-"Quota Field" => "Pole pro kvótu",
-"Quota Default" => "Výchozí kvóta",
-"in bytes" => "v bajtech",
-"Email Field" => "Pole e-mailu",
-"User Home Folder Naming Rule" => "Pravidlo pojmenování domovské složky uživatele",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Ponechte prázdné pro uživatelské jméno (výchozí). Jinak uveďte LDAP/AD parametr.",
-"Internal Username" => "Interní uživatelské jméno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Ve výchozím nastavení bude uživatelské jméno vytvořeno z UUID atributu. To zajistí unikátnost uživatelského jména a není potřeba provádět konverzi znaků. Interní uživatelské jméno je omezeno na znaky: [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich ASCII ekvivalentem nebo jednoduše vynechány. V případě kolize uživatelských jmen bude přidáno/navýšeno číslo. Interní uživatelské jméno je používáno k interní identifikaci uživatele. Je také výchozím názvem uživatelského domovského adresáře. Je také součástí URL pro vzdálený přístup, například všech *DAV služeb. S tímto nastavením může být výchozí chování změněno. Pro dosažení podobného chování jako před ownCloudem 5 uveďte atribut zobrazovaného jména do pole níže. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele z LDAP.",
-"Internal Username Attribute:" => "Atribut interního uživatelského jména:",
-"Override UUID detection" => "Nastavit ručně UUID atribut",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.",
-"UUID Attribute for Users:" => "UUID atribut pro uživatele:",
-"UUID Attribute for Groups:" => "UUID atribut pro skupiny:",
-"Username-LDAP User Mapping" => "Mapování uživatelských jmen z LDAPu",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Uživatelská jména jsou používány pro uchovávání a přiřazování (meta)dat. Pro správnou identifikaci a rozpoznání uživatelů bude mít každý uživatel z LDAP interní uživatelské jméno. To vyžaduje mapování uživatelských jmen na uživatele LDAP. Vytvořené uživatelské jméno je mapováno na UUID uživatele v LDAP. Navíc je cachována DN pro zmenšení interakce s LDAP, ale není používána pro identifikaci. Pokud se DN změní, bude to správně rozpoznáno. Interní uživatelské jméno se používá celé. Vyčištění mapování zanechá zbytky všude. Vyčištění navíc není specifické konfiguraci, bude mít vliv na všechny LDAP konfigurace! Nikdy nečistěte mapování v produkčním prostředí, jen v testovací nebo experimentální fázi.",
-"Clear Username-LDAP User Mapping" => "Zrušit mapování uživatelských jmen LDAPu",
-"Clear Groupname-LDAP Group Mapping" => "Zrušit mapování názvů skupin LDAPu"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;";
diff --git a/apps/user_ldap/l10n/cy_GB.js b/apps/user_ldap/l10n/cy_GB.js
new file mode 100644
index 00000000000..c07f70bb0ba
--- /dev/null
+++ b/apps/user_ldap/l10n/cy_GB.js
@@ -0,0 +1,13 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Methwyd dileu",
+ "Error" : "Gwall",
+ "_%s group found_::_%s groups found_" : ["","","",""],
+ "_%s user found_::_%s users found_" : ["","","",""],
+ "Save" : "Cadw",
+ "Help" : "Cymorth",
+ "Password" : "Cyfrinair",
+ "Advanced" : "Uwch"
+},
+"nplurals=4; plural=(n==1) ? 0 : (n==2) ? 1 : (n != 8 && n != 11) ? 2 : 3;");
diff --git a/apps/user_ldap/l10n/cy_GB.json b/apps/user_ldap/l10n/cy_GB.json
new file mode 100644
index 00000000000..aa651af882f
--- /dev/null
+++ b/apps/user_ldap/l10n/cy_GB.json
@@ -0,0 +1,11 @@
+{ "translations": {
+ "Deletion failed" : "Methwyd dileu",
+ "Error" : "Gwall",
+ "_%s group found_::_%s groups found_" : ["","","",""],
+ "_%s user found_::_%s users found_" : ["","","",""],
+ "Save" : "Cadw",
+ "Help" : "Cymorth",
+ "Password" : "Cyfrinair",
+ "Advanced" : "Uwch"
+},"pluralForm" :"nplurals=4; plural=(n==1) ? 0 : (n==2) ? 1 : (n != 8 && n != 11) ? 2 : 3;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/cy_GB.php b/apps/user_ldap/l10n/cy_GB.php
deleted file mode 100644
index 905c0401b3f..00000000000
--- a/apps/user_ldap/l10n/cy_GB.php
+++ /dev/null
@@ -1,12 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Methwyd dileu",
-"Error" => "Gwall",
-"_%s group found_::_%s groups found_" => array("","","",""),
-"_%s user found_::_%s users found_" => array("","","",""),
-"Save" => "Cadw",
-"Help" => "Cymorth",
-"Password" => "Cyfrinair",
-"Advanced" => "Uwch"
-);
-$PLURAL_FORMS = "nplurals=4; plural=(n==1) ? 0 : (n==2) ? 1 : (n != 8 && n != 11) ? 2 : 3;";
diff --git a/apps/user_ldap/l10n/da.js b/apps/user_ldap/l10n/da.js
new file mode 100644
index 00000000000..53af1a4fc2b
--- /dev/null
+++ b/apps/user_ldap/l10n/da.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Mislykkedes med at rydde afbildningerne.",
+ "Failed to delete the server configuration" : "Kunne ikke slette server konfigurationen",
+ "The configuration is valid and the connection could be established!" : "Konfigurationen er korrekt og forbindelsen kunne etableres!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurationen er gyldig, men Bind'en mislykkedes. Tjek venligst serverindstillingerne og akkreditiverne.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurationen er ugyldig. Se venligst i loggen for yderligere detaljer.",
+ "No action specified" : "Der er ikke angivet en handling",
+ "No configuration specified" : "Der er ikke angivet en konfiguration",
+ "No data specified" : "Der er ikke angivet data",
+ " Could not set configuration %s" : "Kunne ikke indstille konfigurationen %s",
+ "Deletion failed" : "Fejl ved sletning",
+ "Take over settings from recent server configuration?" : "Overtag indstillinger fra nylig server konfiguration? ",
+ "Keep settings?" : "Behold indstillinger?",
+ "{nthServer}. Server" : "{nthServer}. server",
+ "Cannot add server configuration" : "Kan ikke tilføje serverkonfiguration",
+ "mappings cleared" : "afbildninger blev ryddet",
+ "Success" : "Succes",
+ "Error" : "Fejl",
+ "Please specify a Base DN" : "Angiv venligst en Base DN",
+ "Could not determine Base DN" : "Kunne ikke fastslå Base DN",
+ "Please specify the port" : "Angiv venligst porten",
+ "Configuration OK" : "Konfigurationen er OK",
+ "Configuration incorrect" : "Konfigurationen er ikke korrekt",
+ "Configuration incomplete" : "Konfigurationen er ikke komplet",
+ "Select groups" : "Vælg grupper",
+ "Select object classes" : "Vælg objektklasser",
+ "Select attributes" : "Vælg attributter",
+ "Connection test succeeded" : "Forbindelsestest lykkedes",
+ "Connection test failed" : "Forbindelsestest mislykkedes",
+ "Do you really want to delete the current Server Configuration?" : "Ønsker du virkelig at slette den nuværende Server Konfiguration?",
+ "Confirm Deletion" : "Bekræft Sletning",
+ "_%s group found_::_%s groups found_" : ["Der blev fundet %s gruppe","Der blev fundet %s grupper"],
+ "_%s user found_::_%s users found_" : ["Der blev fundet %s bruger","Der blev fundet %s brugere"],
+ "Could not find the desired feature" : "Fandt ikke den ønskede funktion",
+ "Invalid Host" : "Ugyldig vært",
+ "Server" : "Server",
+ "User Filter" : "Brugerfilter",
+ "Login Filter" : "Login-filter",
+ "Group Filter" : "Gruppe Filter",
+ "Save" : "Gem",
+ "Test Configuration" : "Test Konfiguration",
+ "Help" : "Hjælp",
+ "Groups meeting these criteria are available in %s:" : "Grupper som modsvarer disse kriterier er tilgængelige i %s:",
+ "only those object classes:" : "kun disse objektklasser:",
+ "only from those groups:" : "kun fra disse grupper:",
+ "Edit raw filter instead" : "Redigér det rå filter i stedet",
+ "Raw LDAP filter" : "Råt LDAP-filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver hvilke LDAP-grupper, der skal have adgang til instansen %s.",
+ "Test Filter" : "Testfilter",
+ "groups found" : "grupper blev fundet",
+ "Users login with this attribute:" : "Brugeres login med dette attribut:",
+ "LDAP Username:" : "LDAP-brugernavn:",
+ "LDAP Email Address:" : "LDAP-e-mailadresse:",
+ "Other Attributes:" : "Andre attributter:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
+ "1. Server" : "1. server",
+ "%s. Server:" : "%s. server:",
+ "Add Server Configuration" : "Tilføj Server Konfiguration",
+ "Delete Configuration" : "Slet konfiguration",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://",
+ "Port" : "Port",
+ "User DN" : "Bruger DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN'et for klientbrugeren, for hvilken bindingen skal foretages, eks. uid=agent,dc=eksempel,dc=com. For anonym adgang lades DN og Password stå tomme.",
+ "Password" : "Kodeord",
+ "For anonymous access, leave DN and Password empty." : "For anonym adgang, skal du lade DN og Adgangskode tomme.",
+ "One Base DN per line" : "Ét Base DN per linje",
+ "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undgår automatiske LDAP-forespørgsler. Bedre på større opsætninger, men kræver en del LDAP-kendskab.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Angiv LDAP-filtre manuelt (anbefales til større kataloger)",
+ "Limit %s access to users meeting these criteria:" : "Begræns %s-adgangen til brugere som imødekommer disse kriterier:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret angiver hvilke LDAP-brugere, der skal have adgang til %s-instansen.",
+ "users found" : "brugere blev fundet",
+ "Saving" : "Gemmer",
+ "Back" : "Tilbage",
+ "Continue" : "Videre",
+ "Expert" : "Ekspert",
+ "Advanced" : "Avanceret",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Advarsel:</b> PHP-modulet LDAP er ikke installeret - backend'en vil ikke fungere. Anmod venligst din systemadministrator om at installere det.",
+ "Connection Settings" : "Forbindelsesindstillinger ",
+ "Configuration Active" : "Konfiguration Aktiv",
+ "When unchecked, this configuration will be skipped." : "Hvis der ikke er markeret, så springes denne konfiguration over.",
+ "Backup (Replica) Host" : "Vært for sikkerhedskopier (replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Angiv valgfrit en vært for sikkerhedskopiering. Dette skal være en replikering af den primære LDAP/AD-server.",
+ "Backup (Replica) Port" : "Port for sikkerhedskopi (replika)",
+ "Disable Main Server" : "Deaktiver Hovedserver",
+ "Only connect to the replica server." : "Forbind kun til replika serveren.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-server som ikke er versalfølsom (Windows)",
+ "Turn off SSL certificate validation." : "Deaktiver SSL certifikat validering",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Anbefales ikke - bruges kun til testformål! Hvis forbindelse udelukkende fungerer med dette tilvalg, så importér LDAP-serverens SSL-certifikat i din %s-server.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "i sekunder. En ændring vil tømme cachen.",
+ "Directory Settings" : "Mappeindstillinger",
+ "User Display Name Field" : "User Display Name Field",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributten som skal bruges til at oprette brugerens viste navn.",
+ "Base User Tree" : "Base Bruger Træ",
+ "One User Base DN per line" : "Én bruger-Base DN per linje",
+ "User Search Attributes" : "Attributter for brugersøgning",
+ "Optional; one attribute per line" : "Valgfrit; én attribut per linje",
+ "Group Display Name Field" : "Navnefelt for gruppevisning",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributten som skal bruges til at oprette gruppens viste navn.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "Ét gruppe-Base DN per linje",
+ "Group Search Attributes" : "Attributter for gruppesøgning",
+ "Group-Member association" : "Group-Member association",
+ "Nested Groups" : "Indlejrede grupper",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Når slået til, så vil grupper som rummer grupper blive understøttet. (Dette fungerer kun, hvis attributten for gruppemedlem indeholder DN'er.)",
+ "Paging chunksize" : "Fragmentstørrelse for sideinddeling",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Fragmentstørrelse som bruges til sideinddelte LDAP-søgninger, der kan returnere omfattende resultater såsom bruger eller gruppe-optælling. (Angivelse til 0 vil slå sideinddelte LDAP-søgninger fra for disse situationer.)",
+ "Special Attributes" : "Specielle attributter",
+ "Quota Field" : "Kvote Felt",
+ "Quota Default" : "Standard for kvota",
+ "in bytes" : "i bytes",
+ "Email Field" : "Felt for e-mail",
+ "User Home Folder Naming Rule" : "Navneregel for brugerens hjemmemappe",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lad stå tom for brugernavn (standard). Alternativt, angiv en LDAP/AD-attribut.",
+ "Internal Username" : "Internt Brugernavn",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som udgangspunkt oprettes det interne brugernavn fra UUID-attributten. Den sørger for at brugernavnet er unikt, og at der ikke kræves konvertering af tegnene. Det interne brugernavn er begrænset således, at det kun er følgende tegn som tillades: [a-zA-Z0-9_.@-] . Andre tegn erstattes med deres tilsvarende ASCII-kode eller bliver simpelthen udeladt. Ved kollisioner tilføjes/forøges et tal. Det interne brugernavn bruges til at identificere en bruger internt. Det er også standardnavnet for brugerens hjemmemappe. Det er desuden en del af fjern-URL'er, for eksempel for alle *DAV-tjenester. Med denne indstilling, så kan standardadfærden tilsidesættes. For at opnå en adfærd som ligner dén fra før ownCloud 5, så angives attributten for vist brugernavn i det følgende feed. Lad den stå tom for standardadfærd. Ændringer vil kune påvirke nyligt kortlagte (tilføjede) LDAP-brugere.",
+ "Internal Username Attribute:" : "Internt attribut for brugernavn:",
+ "Override UUID detection" : "Tilsidesæt UUID-detektering",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som udgangspunkt registreres UUID-attributten automatisk. UUID-attributten bruges til entydig identificering af LDAP-brugere og -grupper. I tillæg vil det interne brugernavn blive oprettes på basis af UUID'et, hvis andet ikke angives ovenfor. Du kan tilsidesætte indstillingen og angive en attribut efter eget valg. Du skal sørge for at dén attribut du selv vælger, kan hentes for både brugere og grupper, samt at den er unik. Lad stå tom for standardadfærd. Ændringer vil kun påvirke nyilgt kortlagte (tilføjede) LDAP-brugere og -grupper.",
+ "UUID Attribute for Users:" : "UUID-attribut for brugere:",
+ "UUID Attribute for Groups:" : "UUID-attribut for grupper:",
+ "Username-LDAP User Mapping" : "Kortlægning mellem brugernavn og LDAP-bruger",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brugernavne bruges til at lagre og tildele (meta)data. For at kunne identificere og genkende brugere præcist, så vil hver LDAP-bruger have et internt brugernavn. Det oprettede brugernavn kortlægges til UUID'et for LDAP-brugeren. I tillæg mellemlagres DN'et for at mindske LDAP-interaktioner, men det benyttes ikke til identifikation. Hvis DN'et ændres, så vil ændringerne blive registreret. Det interne brugernavn anvendes overalt. Hvis kortlægningerne ryddes, så vil der være rester overalt. Rydning af kortlægningerne er ikke konfigurationssensitivt - det påvirker alle LDAP-konfigurationer! Ryd aldrig kortlægningerne i et produktionsmiljø, kun i et teststadie eller eksperimentelt stadie.",
+ "Clear Username-LDAP User Mapping" : "Ryd kortlægning mellem brugernavn og LDAP-bruger",
+ "Clear Groupname-LDAP Group Mapping" : "Ryd kortlægning mellem gruppenavn og LDAP-gruppe"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/da.json b/apps/user_ldap/l10n/da.json
new file mode 100644
index 00000000000..c4076aa148c
--- /dev/null
+++ b/apps/user_ldap/l10n/da.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Mislykkedes med at rydde afbildningerne.",
+ "Failed to delete the server configuration" : "Kunne ikke slette server konfigurationen",
+ "The configuration is valid and the connection could be established!" : "Konfigurationen er korrekt og forbindelsen kunne etableres!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurationen er gyldig, men Bind'en mislykkedes. Tjek venligst serverindstillingerne og akkreditiverne.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurationen er ugyldig. Se venligst i loggen for yderligere detaljer.",
+ "No action specified" : "Der er ikke angivet en handling",
+ "No configuration specified" : "Der er ikke angivet en konfiguration",
+ "No data specified" : "Der er ikke angivet data",
+ " Could not set configuration %s" : "Kunne ikke indstille konfigurationen %s",
+ "Deletion failed" : "Fejl ved sletning",
+ "Take over settings from recent server configuration?" : "Overtag indstillinger fra nylig server konfiguration? ",
+ "Keep settings?" : "Behold indstillinger?",
+ "{nthServer}. Server" : "{nthServer}. server",
+ "Cannot add server configuration" : "Kan ikke tilføje serverkonfiguration",
+ "mappings cleared" : "afbildninger blev ryddet",
+ "Success" : "Succes",
+ "Error" : "Fejl",
+ "Please specify a Base DN" : "Angiv venligst en Base DN",
+ "Could not determine Base DN" : "Kunne ikke fastslå Base DN",
+ "Please specify the port" : "Angiv venligst porten",
+ "Configuration OK" : "Konfigurationen er OK",
+ "Configuration incorrect" : "Konfigurationen er ikke korrekt",
+ "Configuration incomplete" : "Konfigurationen er ikke komplet",
+ "Select groups" : "Vælg grupper",
+ "Select object classes" : "Vælg objektklasser",
+ "Select attributes" : "Vælg attributter",
+ "Connection test succeeded" : "Forbindelsestest lykkedes",
+ "Connection test failed" : "Forbindelsestest mislykkedes",
+ "Do you really want to delete the current Server Configuration?" : "Ønsker du virkelig at slette den nuværende Server Konfiguration?",
+ "Confirm Deletion" : "Bekræft Sletning",
+ "_%s group found_::_%s groups found_" : ["Der blev fundet %s gruppe","Der blev fundet %s grupper"],
+ "_%s user found_::_%s users found_" : ["Der blev fundet %s bruger","Der blev fundet %s brugere"],
+ "Could not find the desired feature" : "Fandt ikke den ønskede funktion",
+ "Invalid Host" : "Ugyldig vært",
+ "Server" : "Server",
+ "User Filter" : "Brugerfilter",
+ "Login Filter" : "Login-filter",
+ "Group Filter" : "Gruppe Filter",
+ "Save" : "Gem",
+ "Test Configuration" : "Test Konfiguration",
+ "Help" : "Hjælp",
+ "Groups meeting these criteria are available in %s:" : "Grupper som modsvarer disse kriterier er tilgængelige i %s:",
+ "only those object classes:" : "kun disse objektklasser:",
+ "only from those groups:" : "kun fra disse grupper:",
+ "Edit raw filter instead" : "Redigér det rå filter i stedet",
+ "Raw LDAP filter" : "Råt LDAP-filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver hvilke LDAP-grupper, der skal have adgang til instansen %s.",
+ "Test Filter" : "Testfilter",
+ "groups found" : "grupper blev fundet",
+ "Users login with this attribute:" : "Brugeres login med dette attribut:",
+ "LDAP Username:" : "LDAP-brugernavn:",
+ "LDAP Email Address:" : "LDAP-e-mailadresse:",
+ "Other Attributes:" : "Andre attributter:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
+ "1. Server" : "1. server",
+ "%s. Server:" : "%s. server:",
+ "Add Server Configuration" : "Tilføj Server Konfiguration",
+ "Delete Configuration" : "Slet konfiguration",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://",
+ "Port" : "Port",
+ "User DN" : "Bruger DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN'et for klientbrugeren, for hvilken bindingen skal foretages, eks. uid=agent,dc=eksempel,dc=com. For anonym adgang lades DN og Password stå tomme.",
+ "Password" : "Kodeord",
+ "For anonymous access, leave DN and Password empty." : "For anonym adgang, skal du lade DN og Adgangskode tomme.",
+ "One Base DN per line" : "Ét Base DN per linje",
+ "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undgår automatiske LDAP-forespørgsler. Bedre på større opsætninger, men kræver en del LDAP-kendskab.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Angiv LDAP-filtre manuelt (anbefales til større kataloger)",
+ "Limit %s access to users meeting these criteria:" : "Begræns %s-adgangen til brugere som imødekommer disse kriterier:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret angiver hvilke LDAP-brugere, der skal have adgang til %s-instansen.",
+ "users found" : "brugere blev fundet",
+ "Saving" : "Gemmer",
+ "Back" : "Tilbage",
+ "Continue" : "Videre",
+ "Expert" : "Ekspert",
+ "Advanced" : "Avanceret",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Advarsel:</b> PHP-modulet LDAP er ikke installeret - backend'en vil ikke fungere. Anmod venligst din systemadministrator om at installere det.",
+ "Connection Settings" : "Forbindelsesindstillinger ",
+ "Configuration Active" : "Konfiguration Aktiv",
+ "When unchecked, this configuration will be skipped." : "Hvis der ikke er markeret, så springes denne konfiguration over.",
+ "Backup (Replica) Host" : "Vært for sikkerhedskopier (replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Angiv valgfrit en vært for sikkerhedskopiering. Dette skal være en replikering af den primære LDAP/AD-server.",
+ "Backup (Replica) Port" : "Port for sikkerhedskopi (replika)",
+ "Disable Main Server" : "Deaktiver Hovedserver",
+ "Only connect to the replica server." : "Forbind kun til replika serveren.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-server som ikke er versalfølsom (Windows)",
+ "Turn off SSL certificate validation." : "Deaktiver SSL certifikat validering",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Anbefales ikke - bruges kun til testformål! Hvis forbindelse udelukkende fungerer med dette tilvalg, så importér LDAP-serverens SSL-certifikat i din %s-server.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "i sekunder. En ændring vil tømme cachen.",
+ "Directory Settings" : "Mappeindstillinger",
+ "User Display Name Field" : "User Display Name Field",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributten som skal bruges til at oprette brugerens viste navn.",
+ "Base User Tree" : "Base Bruger Træ",
+ "One User Base DN per line" : "Én bruger-Base DN per linje",
+ "User Search Attributes" : "Attributter for brugersøgning",
+ "Optional; one attribute per line" : "Valgfrit; én attribut per linje",
+ "Group Display Name Field" : "Navnefelt for gruppevisning",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributten som skal bruges til at oprette gruppens viste navn.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "Ét gruppe-Base DN per linje",
+ "Group Search Attributes" : "Attributter for gruppesøgning",
+ "Group-Member association" : "Group-Member association",
+ "Nested Groups" : "Indlejrede grupper",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Når slået til, så vil grupper som rummer grupper blive understøttet. (Dette fungerer kun, hvis attributten for gruppemedlem indeholder DN'er.)",
+ "Paging chunksize" : "Fragmentstørrelse for sideinddeling",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Fragmentstørrelse som bruges til sideinddelte LDAP-søgninger, der kan returnere omfattende resultater såsom bruger eller gruppe-optælling. (Angivelse til 0 vil slå sideinddelte LDAP-søgninger fra for disse situationer.)",
+ "Special Attributes" : "Specielle attributter",
+ "Quota Field" : "Kvote Felt",
+ "Quota Default" : "Standard for kvota",
+ "in bytes" : "i bytes",
+ "Email Field" : "Felt for e-mail",
+ "User Home Folder Naming Rule" : "Navneregel for brugerens hjemmemappe",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lad stå tom for brugernavn (standard). Alternativt, angiv en LDAP/AD-attribut.",
+ "Internal Username" : "Internt Brugernavn",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som udgangspunkt oprettes det interne brugernavn fra UUID-attributten. Den sørger for at brugernavnet er unikt, og at der ikke kræves konvertering af tegnene. Det interne brugernavn er begrænset således, at det kun er følgende tegn som tillades: [a-zA-Z0-9_.@-] . Andre tegn erstattes med deres tilsvarende ASCII-kode eller bliver simpelthen udeladt. Ved kollisioner tilføjes/forøges et tal. Det interne brugernavn bruges til at identificere en bruger internt. Det er også standardnavnet for brugerens hjemmemappe. Det er desuden en del af fjern-URL'er, for eksempel for alle *DAV-tjenester. Med denne indstilling, så kan standardadfærden tilsidesættes. For at opnå en adfærd som ligner dén fra før ownCloud 5, så angives attributten for vist brugernavn i det følgende feed. Lad den stå tom for standardadfærd. Ændringer vil kune påvirke nyligt kortlagte (tilføjede) LDAP-brugere.",
+ "Internal Username Attribute:" : "Internt attribut for brugernavn:",
+ "Override UUID detection" : "Tilsidesæt UUID-detektering",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som udgangspunkt registreres UUID-attributten automatisk. UUID-attributten bruges til entydig identificering af LDAP-brugere og -grupper. I tillæg vil det interne brugernavn blive oprettes på basis af UUID'et, hvis andet ikke angives ovenfor. Du kan tilsidesætte indstillingen og angive en attribut efter eget valg. Du skal sørge for at dén attribut du selv vælger, kan hentes for både brugere og grupper, samt at den er unik. Lad stå tom for standardadfærd. Ændringer vil kun påvirke nyilgt kortlagte (tilføjede) LDAP-brugere og -grupper.",
+ "UUID Attribute for Users:" : "UUID-attribut for brugere:",
+ "UUID Attribute for Groups:" : "UUID-attribut for grupper:",
+ "Username-LDAP User Mapping" : "Kortlægning mellem brugernavn og LDAP-bruger",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brugernavne bruges til at lagre og tildele (meta)data. For at kunne identificere og genkende brugere præcist, så vil hver LDAP-bruger have et internt brugernavn. Det oprettede brugernavn kortlægges til UUID'et for LDAP-brugeren. I tillæg mellemlagres DN'et for at mindske LDAP-interaktioner, men det benyttes ikke til identifikation. Hvis DN'et ændres, så vil ændringerne blive registreret. Det interne brugernavn anvendes overalt. Hvis kortlægningerne ryddes, så vil der være rester overalt. Rydning af kortlægningerne er ikke konfigurationssensitivt - det påvirker alle LDAP-konfigurationer! Ryd aldrig kortlægningerne i et produktionsmiljø, kun i et teststadie eller eksperimentelt stadie.",
+ "Clear Username-LDAP User Mapping" : "Ryd kortlægning mellem brugernavn og LDAP-bruger",
+ "Clear Groupname-LDAP Group Mapping" : "Ryd kortlægning mellem gruppenavn og LDAP-gruppe"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/da.php b/apps/user_ldap/l10n/da.php
deleted file mode 100644
index d76395ab3ba..00000000000
--- a/apps/user_ldap/l10n/da.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Mislykkedes med at rydde afbildningerne.",
-"Failed to delete the server configuration" => "Kunne ikke slette server konfigurationen",
-"The configuration is valid and the connection could be established!" => "Konfigurationen er korrekt og forbindelsen kunne etableres!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurationen er gyldig, men Bind'en mislykkedes. Tjek venligst serverindstillingerne og akkreditiverne.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfigurationen er ugyldig. Se venligst i loggen for yderligere detaljer.",
-"No action specified" => "Der er ikke angivet en handling",
-"No configuration specified" => "Der er ikke angivet en konfiguration",
-"No data specified" => "Der er ikke angivet data",
-" Could not set configuration %s" => "Kunne ikke indstille konfigurationen %s",
-"Deletion failed" => "Fejl ved sletning",
-"Take over settings from recent server configuration?" => "Overtag indstillinger fra nylig server konfiguration? ",
-"Keep settings?" => "Behold indstillinger?",
-"{nthServer}. Server" => "{nthServer}. server",
-"Cannot add server configuration" => "Kan ikke tilføje serverkonfiguration",
-"mappings cleared" => "afbildninger blev ryddet",
-"Success" => "Succes",
-"Error" => "Fejl",
-"Please specify a Base DN" => "Angiv venligst en Base DN",
-"Could not determine Base DN" => "Kunne ikke fastslå Base DN",
-"Please specify the port" => "Angiv venligst porten",
-"Configuration OK" => "Konfigurationen er OK",
-"Configuration incorrect" => "Konfigurationen er ikke korrekt",
-"Configuration incomplete" => "Konfigurationen er ikke komplet",
-"Select groups" => "Vælg grupper",
-"Select object classes" => "Vælg objektklasser",
-"Select attributes" => "Vælg attributter",
-"Connection test succeeded" => "Forbindelsestest lykkedes",
-"Connection test failed" => "Forbindelsestest mislykkedes",
-"Do you really want to delete the current Server Configuration?" => "Ønsker du virkelig at slette den nuværende Server Konfiguration?",
-"Confirm Deletion" => "Bekræft Sletning",
-"_%s group found_::_%s groups found_" => array("Der blev fundet %s gruppe","Der blev fundet %s grupper"),
-"_%s user found_::_%s users found_" => array("Der blev fundet %s bruger","Der blev fundet %s brugere"),
-"Could not find the desired feature" => "Fandt ikke den ønskede funktion",
-"Invalid Host" => "Ugyldig vært",
-"Server" => "Server",
-"User Filter" => "Brugerfilter",
-"Login Filter" => "Login-filter",
-"Group Filter" => "Gruppe Filter",
-"Save" => "Gem",
-"Test Configuration" => "Test Konfiguration",
-"Help" => "Hjælp",
-"Groups meeting these criteria are available in %s:" => "Grupper som modsvarer disse kriterier er tilgængelige i %s:",
-"only those object classes:" => "kun disse objektklasser:",
-"only from those groups:" => "kun fra disse grupper:",
-"Edit raw filter instead" => "Redigér det rå filter i stedet",
-"Raw LDAP filter" => "Råt LDAP-filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filteret angiver hvilke LDAP-grupper, der skal have adgang til instansen %s.",
-"Test Filter" => "Testfilter",
-"groups found" => "grupper blev fundet",
-"Users login with this attribute:" => "Brugeres login med dette attribut:",
-"LDAP Username:" => "LDAP-brugernavn:",
-"LDAP Email Address:" => "LDAP-e-mailadresse:",
-"Other Attributes:" => "Andre attributter:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
-"1. Server" => "1. server",
-"%s. Server:" => "%s. server:",
-"Add Server Configuration" => "Tilføj Server Konfiguration",
-"Delete Configuration" => "Slet konfiguration",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://",
-"Port" => "Port",
-"User DN" => "Bruger DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN'et for klientbrugeren, for hvilken bindingen skal foretages, eks. uid=agent,dc=eksempel,dc=com. For anonym adgang lades DN og Password stå tomme.",
-"Password" => "Kodeord",
-"For anonymous access, leave DN and Password empty." => "For anonym adgang, skal du lade DN og Adgangskode tomme.",
-"One Base DN per line" => "Ét Base DN per linje",
-"You can specify Base DN for users and groups in the Advanced tab" => "You can specify Base DN for users and groups in the Advanced tab",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Undgår automatiske LDAP-forespørgsler. Bedre på større opsætninger, men kræver en del LDAP-kendskab.",
-"Manually enter LDAP filters (recommended for large directories)" => "Angiv LDAP-filtre manuelt (anbefales til større kataloger)",
-"Limit %s access to users meeting these criteria:" => "Begræns %s-adgangen til brugere som imødekommer disse kriterier:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filteret angiver hvilke LDAP-brugere, der skal have adgang til %s-instansen.",
-"users found" => "brugere blev fundet",
-"Saving" => "Gemmer",
-"Back" => "Tilbage",
-"Continue" => "Videre",
-"Expert" => "Ekspert",
-"Advanced" => "Avanceret",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Advarsel:</b> PHP-modulet LDAP er ikke installeret - backend'en vil ikke fungere. Anmod venligst din systemadministrator om at installere det.",
-"Connection Settings" => "Forbindelsesindstillinger ",
-"Configuration Active" => "Konfiguration Aktiv",
-"When unchecked, this configuration will be skipped." => "Hvis der ikke er markeret, så springes denne konfiguration over.",
-"Backup (Replica) Host" => "Vært for sikkerhedskopier (replika)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Angiv valgfrit en vært for sikkerhedskopiering. Dette skal være en replikering af den primære LDAP/AD-server.",
-"Backup (Replica) Port" => "Port for sikkerhedskopi (replika)",
-"Disable Main Server" => "Deaktiver Hovedserver",
-"Only connect to the replica server." => "Forbind kun til replika serveren.",
-"Case insensitive LDAP server (Windows)" => "LDAP-server som ikke er versalfølsom (Windows)",
-"Turn off SSL certificate validation." => "Deaktiver SSL certifikat validering",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Anbefales ikke - bruges kun til testformål! Hvis forbindelse udelukkende fungerer med dette tilvalg, så importér LDAP-serverens SSL-certifikat i din %s-server.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "i sekunder. En ændring vil tømme cachen.",
-"Directory Settings" => "Mappeindstillinger",
-"User Display Name Field" => "User Display Name Field",
-"The LDAP attribute to use to generate the user's display name." => "LDAP-attributten som skal bruges til at oprette brugerens viste navn.",
-"Base User Tree" => "Base Bruger Træ",
-"One User Base DN per line" => "Én bruger-Base DN per linje",
-"User Search Attributes" => "Attributter for brugersøgning",
-"Optional; one attribute per line" => "Valgfrit; én attribut per linje",
-"Group Display Name Field" => "Navnefelt for gruppevisning",
-"The LDAP attribute to use to generate the groups's display name." => "LDAP-attributten som skal bruges til at oprette gruppens viste navn.",
-"Base Group Tree" => "Base Group Tree",
-"One Group Base DN per line" => "Ét gruppe-Base DN per linje",
-"Group Search Attributes" => "Attributter for gruppesøgning",
-"Group-Member association" => "Group-Member association",
-"Nested Groups" => "Indlejrede grupper",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Når slået til, så vil grupper som rummer grupper blive understøttet. (Dette fungerer kun, hvis attributten for gruppemedlem indeholder DN'er.)",
-"Paging chunksize" => "Fragmentstørrelse for sideinddeling",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Fragmentstørrelse som bruges til sideinddelte LDAP-søgninger, der kan returnere omfattende resultater såsom bruger eller gruppe-optælling. (Angivelse til 0 vil slå sideinddelte LDAP-søgninger fra for disse situationer.)",
-"Special Attributes" => "Specielle attributter",
-"Quota Field" => "Kvote Felt",
-"Quota Default" => "Standard for kvota",
-"in bytes" => "i bytes",
-"Email Field" => "Felt for e-mail",
-"User Home Folder Naming Rule" => "Navneregel for brugerens hjemmemappe",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Lad stå tom for brugernavn (standard). Alternativt, angiv en LDAP/AD-attribut.",
-"Internal Username" => "Internt Brugernavn",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Som udgangspunkt oprettes det interne brugernavn fra UUID-attributten. Den sørger for at brugernavnet er unikt, og at der ikke kræves konvertering af tegnene. Det interne brugernavn er begrænset således, at det kun er følgende tegn som tillades: [a-zA-Z0-9_.@-] . Andre tegn erstattes med deres tilsvarende ASCII-kode eller bliver simpelthen udeladt. Ved kollisioner tilføjes/forøges et tal. Det interne brugernavn bruges til at identificere en bruger internt. Det er også standardnavnet for brugerens hjemmemappe. Det er desuden en del af fjern-URL'er, for eksempel for alle *DAV-tjenester. Med denne indstilling, så kan standardadfærden tilsidesættes. For at opnå en adfærd som ligner dén fra før ownCloud 5, så angives attributten for vist brugernavn i det følgende feed. Lad den stå tom for standardadfærd. Ændringer vil kune påvirke nyligt kortlagte (tilføjede) LDAP-brugere.",
-"Internal Username Attribute:" => "Internt attribut for brugernavn:",
-"Override UUID detection" => "Tilsidesæt UUID-detektering",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Som udgangspunkt registreres UUID-attributten automatisk. UUID-attributten bruges til entydig identificering af LDAP-brugere og -grupper. I tillæg vil det interne brugernavn blive oprettes på basis af UUID'et, hvis andet ikke angives ovenfor. Du kan tilsidesætte indstillingen og angive en attribut efter eget valg. Du skal sørge for at dén attribut du selv vælger, kan hentes for både brugere og grupper, samt at den er unik. Lad stå tom for standardadfærd. Ændringer vil kun påvirke nyilgt kortlagte (tilføjede) LDAP-brugere og -grupper.",
-"UUID Attribute for Users:" => "UUID-attribut for brugere:",
-"UUID Attribute for Groups:" => "UUID-attribut for grupper:",
-"Username-LDAP User Mapping" => "Kortlægning mellem brugernavn og LDAP-bruger",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Brugernavne bruges til at lagre og tildele (meta)data. For at kunne identificere og genkende brugere præcist, så vil hver LDAP-bruger have et internt brugernavn. Det oprettede brugernavn kortlægges til UUID'et for LDAP-brugeren. I tillæg mellemlagres DN'et for at mindske LDAP-interaktioner, men det benyttes ikke til identifikation. Hvis DN'et ændres, så vil ændringerne blive registreret. Det interne brugernavn anvendes overalt. Hvis kortlægningerne ryddes, så vil der være rester overalt. Rydning af kortlægningerne er ikke konfigurationssensitivt - det påvirker alle LDAP-konfigurationer! Ryd aldrig kortlægningerne i et produktionsmiljø, kun i et teststadie eller eksperimentelt stadie.",
-"Clear Username-LDAP User Mapping" => "Ryd kortlægning mellem brugernavn og LDAP-bruger",
-"Clear Groupname-LDAP Group Mapping" => "Ryd kortlægning mellem gruppenavn og LDAP-gruppe"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/de.js b/apps/user_ldap/l10n/de.js
new file mode 100644
index 00000000000..6dc30ad80d3
--- /dev/null
+++ b/apps/user_ldap/l10n/de.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Löschen der Zuordnung fehlgeschlagen.",
+ "Failed to delete the server configuration" : "Löschen der Serverkonfiguration fehlgeschlagen",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfe die Servereinstellungen und Anmeldeinformationen.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details kannst Du in den Logdateien nachlesen.",
+ "No action specified" : "Keine Aktion spezifiziert",
+ "No configuration specified" : "Keine Konfiguration spezifiziert",
+ "No data specified" : "Keine Daten spezifiziert",
+ " Could not set configuration %s" : "Die Konfiguration %s konnte nicht gesetzt werden",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Einstellungen von letzter Konfiguration übernehmen?",
+ "Keep settings?" : "Einstellungen beibehalten?",
+ "{nthServer}. Server" : "{nthServer}. - Server",
+ "Cannot add server configuration" : "Das Hinzufügen der Serverkonfiguration schlug fehl",
+ "mappings cleared" : "Zuordnungen gelöscht",
+ "Success" : "Erfolgreich",
+ "Error" : "Fehler",
+ "Please specify a Base DN" : "Bitte ein Base-DN spezifizieren",
+ "Could not determine Base DN" : "Base-DN konnte nicht festgestellt werden",
+ "Please specify the port" : "Bitte Port spezifizieren",
+ "Configuration OK" : "Konfiguration OK",
+ "Configuration incorrect" : "Konfiguration nicht korrekt",
+ "Configuration incomplete" : "Konfiguration nicht vollständig",
+ "Select groups" : "Wähle Gruppen aus",
+ "Select object classes" : "Objekt-Klassen auswählen",
+ "Select attributes" : "Attribute auswählen",
+ "Connection test succeeded" : "Verbindungstest erfolgreich",
+ "Connection test failed" : "Verbindungstest fehlgeschlagen",
+ "Do you really want to delete the current Server Configuration?" : "Möchtest Du die aktuelle Serverkonfiguration wirklich löschen?",
+ "Confirm Deletion" : "Löschung bestätigen",
+ "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"],
+ "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"],
+ "Could not find the desired feature" : "Konnte die gewünschte Funktion nicht finden",
+ "Invalid Host" : "Ungültiger Host",
+ "Server" : "Server",
+ "User Filter" : "Nutzer-Filter",
+ "Login Filter" : "Anmeldefilter",
+ "Group Filter" : "Gruppen-Filter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Testkonfiguration",
+ "Help" : "Hilfe",
+ "Groups meeting these criteria are available in %s:" : "Gruppen-Versammlungen mit diesen Kriterien sind verfügbar in %s:",
+ "only those object classes:" : "Nur diese Objekt-Klassen:",
+ "only from those groups:" : "Nur von diesen Gruppen:",
+ "Edit raw filter instead" : "Original-Filter stattdessen bearbeiten",
+ "Raw LDAP filter" : "Original LDAP-Filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter definiert welche LDAP-Gruppen Zugriff auf die %s Instanz haben sollen.",
+ "Test Filter" : "Test-Filter",
+ "groups found" : "Gruppen gefunden",
+ "Users login with this attribute:" : "Nutzeranmeldung mit diesem Merkmal:",
+ "LDAP Username:" : "LDAP-Benutzername:",
+ "LDAP Email Address:" : "LDAP E-Mail-Adresse:",
+ "Other Attributes:" : "Andere Attribute:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Serverkonfiguration hinzufügen",
+ "Delete Configuration" : "Konfiguration löschen",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kannst das Protokoll auslassen, außer wenn Du SSL benötigst. Beginne dann mit ldaps://",
+ "Port" : "Port",
+ "User DN" : "Benutzer-DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für anonymen Zugriff lasse DN und Passwort leer.",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Lasse die Felder DN und Passwort für anonymen Zugang leer.",
+ "One Base DN per line" : "Ein Basis-DN pro Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Du kannst Basis-DN für Benutzer und Gruppen in dem \"Erweitert\"-Reiter konfigurieren",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser für größere Installationen, benötigt aber einiges an LDAP-Wissen.",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (erforderlich für große Verzeichnisse)",
+ "Limit %s access to users meeting these criteria:" : "Beschränken Sie den %s Zugriff auf die Benutzer-Sitzungen durch folgende Kriterien:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter definiert welche LDAP-Benutzer Zugriff auf die %s Instanz haben sollen.",
+ "users found" : "Benutzer gefunden",
+ "Saving" : "Speichern",
+ "Back" : "Zurück",
+ "Continue" : "Fortsetzen",
+ "Expert" : "Experte",
+ "Advanced" : "Fortgeschritten",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitte\ndeinen Systemadministator eine der beiden Anwendungen zu deaktivieren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte Deinen Systemadministrator das Modul zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen wenn deaktiviert",
+ "Backup (Replica) Host" : "Backup Host (Kopie)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Gib einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
+ "Backup (Replica) Port" : "Backup Port",
+ "Disable Main Server" : "Hauptserver deaktivieren",
+ "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-Server (Windows - Groß- und Kleinschreibung bleibt unbeachtet)",
+ "Turn off SSL certificate validation." : "Schalte die SSL-Zertifikatsprüfung aus.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importiere das SSL-Zertifikat des LDAP-Servers in deinen %s Server.",
+ "Cache Time-To-Live" : "Speichere Time-To-Live zwischen",
+ "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.",
+ "Directory Settings" : "Ordnereinstellungen",
+ "User Display Name Field" : "Feld für den Anzeigenamen des Benutzers",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
+ "Base User Tree" : "Basis-Benutzerbaum",
+ "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile",
+ "User Search Attributes" : "Benutzersucheigenschaften",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
+ "Base Group Tree" : "Basis-Gruppenbaum",
+ "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile",
+ "Group Search Attributes" : "Gruppensucheigenschaften",
+ "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer",
+ "Nested Groups" : "Eingebundene Gruppen",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)",
+ "Paging chunksize" : "Seitenstücke (Paging chunksize)",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Die Größe der Seitenstücke (Chunksize) wird für seitenbezogene LDAP-Suchen verwendet die sehr viele Ergebnisse z.B. Nutzer- und Gruppenaufzählungen liefern. (Die Einstellung 0 deaktiviert das seitenbezogene LDAP-Suchen in diesen Situationen)",
+ "Special Attributes" : "Spezielle Eigenschaften",
+ "Quota Field" : "Kontingent Feld",
+ "Quota Default" : "Standard Kontingent",
+ "in bytes" : "in Bytes",
+ "Email Field" : "E-Mail Feld",
+ "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfall trage ein LDAP/AD-Attribut ein.",
+ "Internal Username" : "Interner Benutzername",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmäßig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
+ "Internal Username Attribute:" : "Attribut für interne Benutzernamen:",
+ "Override UUID detection" : "UUID-Erkennung überschreiben",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Du musst allerdings sicherstellen, dass deine gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lasse es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
+ "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:",
+ "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:",
+ "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
+ "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung",
+ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/de.json b/apps/user_ldap/l10n/de.json
new file mode 100644
index 00000000000..4603f75f6f8
--- /dev/null
+++ b/apps/user_ldap/l10n/de.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Löschen der Zuordnung fehlgeschlagen.",
+ "Failed to delete the server configuration" : "Löschen der Serverkonfiguration fehlgeschlagen",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfe die Servereinstellungen und Anmeldeinformationen.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details kannst Du in den Logdateien nachlesen.",
+ "No action specified" : "Keine Aktion spezifiziert",
+ "No configuration specified" : "Keine Konfiguration spezifiziert",
+ "No data specified" : "Keine Daten spezifiziert",
+ " Could not set configuration %s" : "Die Konfiguration %s konnte nicht gesetzt werden",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Einstellungen von letzter Konfiguration übernehmen?",
+ "Keep settings?" : "Einstellungen beibehalten?",
+ "{nthServer}. Server" : "{nthServer}. - Server",
+ "Cannot add server configuration" : "Das Hinzufügen der Serverkonfiguration schlug fehl",
+ "mappings cleared" : "Zuordnungen gelöscht",
+ "Success" : "Erfolgreich",
+ "Error" : "Fehler",
+ "Please specify a Base DN" : "Bitte ein Base-DN spezifizieren",
+ "Could not determine Base DN" : "Base-DN konnte nicht festgestellt werden",
+ "Please specify the port" : "Bitte Port spezifizieren",
+ "Configuration OK" : "Konfiguration OK",
+ "Configuration incorrect" : "Konfiguration nicht korrekt",
+ "Configuration incomplete" : "Konfiguration nicht vollständig",
+ "Select groups" : "Wähle Gruppen aus",
+ "Select object classes" : "Objekt-Klassen auswählen",
+ "Select attributes" : "Attribute auswählen",
+ "Connection test succeeded" : "Verbindungstest erfolgreich",
+ "Connection test failed" : "Verbindungstest fehlgeschlagen",
+ "Do you really want to delete the current Server Configuration?" : "Möchtest Du die aktuelle Serverkonfiguration wirklich löschen?",
+ "Confirm Deletion" : "Löschung bestätigen",
+ "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"],
+ "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"],
+ "Could not find the desired feature" : "Konnte die gewünschte Funktion nicht finden",
+ "Invalid Host" : "Ungültiger Host",
+ "Server" : "Server",
+ "User Filter" : "Nutzer-Filter",
+ "Login Filter" : "Anmeldefilter",
+ "Group Filter" : "Gruppen-Filter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Testkonfiguration",
+ "Help" : "Hilfe",
+ "Groups meeting these criteria are available in %s:" : "Gruppen-Versammlungen mit diesen Kriterien sind verfügbar in %s:",
+ "only those object classes:" : "Nur diese Objekt-Klassen:",
+ "only from those groups:" : "Nur von diesen Gruppen:",
+ "Edit raw filter instead" : "Original-Filter stattdessen bearbeiten",
+ "Raw LDAP filter" : "Original LDAP-Filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter definiert welche LDAP-Gruppen Zugriff auf die %s Instanz haben sollen.",
+ "Test Filter" : "Test-Filter",
+ "groups found" : "Gruppen gefunden",
+ "Users login with this attribute:" : "Nutzeranmeldung mit diesem Merkmal:",
+ "LDAP Username:" : "LDAP-Benutzername:",
+ "LDAP Email Address:" : "LDAP E-Mail-Adresse:",
+ "Other Attributes:" : "Andere Attribute:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Serverkonfiguration hinzufügen",
+ "Delete Configuration" : "Konfiguration löschen",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kannst das Protokoll auslassen, außer wenn Du SSL benötigst. Beginne dann mit ldaps://",
+ "Port" : "Port",
+ "User DN" : "Benutzer-DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für anonymen Zugriff lasse DN und Passwort leer.",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Lasse die Felder DN und Passwort für anonymen Zugang leer.",
+ "One Base DN per line" : "Ein Basis-DN pro Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Du kannst Basis-DN für Benutzer und Gruppen in dem \"Erweitert\"-Reiter konfigurieren",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser für größere Installationen, benötigt aber einiges an LDAP-Wissen.",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (erforderlich für große Verzeichnisse)",
+ "Limit %s access to users meeting these criteria:" : "Beschränken Sie den %s Zugriff auf die Benutzer-Sitzungen durch folgende Kriterien:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter definiert welche LDAP-Benutzer Zugriff auf die %s Instanz haben sollen.",
+ "users found" : "Benutzer gefunden",
+ "Saving" : "Speichern",
+ "Back" : "Zurück",
+ "Continue" : "Fortsetzen",
+ "Expert" : "Experte",
+ "Advanced" : "Fortgeschritten",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitte\ndeinen Systemadministator eine der beiden Anwendungen zu deaktivieren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte Deinen Systemadministrator das Modul zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen wenn deaktiviert",
+ "Backup (Replica) Host" : "Backup Host (Kopie)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Gib einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
+ "Backup (Replica) Port" : "Backup Port",
+ "Disable Main Server" : "Hauptserver deaktivieren",
+ "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-Server (Windows - Groß- und Kleinschreibung bleibt unbeachtet)",
+ "Turn off SSL certificate validation." : "Schalte die SSL-Zertifikatsprüfung aus.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importiere das SSL-Zertifikat des LDAP-Servers in deinen %s Server.",
+ "Cache Time-To-Live" : "Speichere Time-To-Live zwischen",
+ "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.",
+ "Directory Settings" : "Ordnereinstellungen",
+ "User Display Name Field" : "Feld für den Anzeigenamen des Benutzers",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
+ "Base User Tree" : "Basis-Benutzerbaum",
+ "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile",
+ "User Search Attributes" : "Benutzersucheigenschaften",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
+ "Base Group Tree" : "Basis-Gruppenbaum",
+ "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile",
+ "Group Search Attributes" : "Gruppensucheigenschaften",
+ "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer",
+ "Nested Groups" : "Eingebundene Gruppen",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)",
+ "Paging chunksize" : "Seitenstücke (Paging chunksize)",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Die Größe der Seitenstücke (Chunksize) wird für seitenbezogene LDAP-Suchen verwendet die sehr viele Ergebnisse z.B. Nutzer- und Gruppenaufzählungen liefern. (Die Einstellung 0 deaktiviert das seitenbezogene LDAP-Suchen in diesen Situationen)",
+ "Special Attributes" : "Spezielle Eigenschaften",
+ "Quota Field" : "Kontingent Feld",
+ "Quota Default" : "Standard Kontingent",
+ "in bytes" : "in Bytes",
+ "Email Field" : "E-Mail Feld",
+ "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfall trage ein LDAP/AD-Attribut ein.",
+ "Internal Username" : "Interner Benutzername",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmäßig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
+ "Internal Username Attribute:" : "Attribut für interne Benutzernamen:",
+ "Override UUID detection" : "UUID-Erkennung überschreiben",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Du musst allerdings sicherstellen, dass deine gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lasse es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
+ "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:",
+ "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:",
+ "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
+ "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung",
+ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/de.php b/apps/user_ldap/l10n/de.php
deleted file mode 100644
index e2915b85425..00000000000
--- a/apps/user_ldap/l10n/de.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Löschen der Zuordnung fehlgeschlagen.",
-"Failed to delete the server configuration" => "Löschen der Serverkonfiguration fehlgeschlagen",
-"The configuration is valid and the connection could be established!" => "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfe die Servereinstellungen und Anmeldeinformationen.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Die Konfiguration ist ungültig. Weitere Details kannst Du in den Logdateien nachlesen.",
-"No action specified" => "Keine Aktion spezifiziert",
-"No configuration specified" => "Keine Konfiguration spezifiziert",
-"No data specified" => "Keine Daten spezifiziert",
-" Could not set configuration %s" => "Die Konfiguration %s konnte nicht gesetzt werden",
-"Deletion failed" => "Löschen fehlgeschlagen",
-"Take over settings from recent server configuration?" => "Einstellungen von letzter Konfiguration übernehmen?",
-"Keep settings?" => "Einstellungen beibehalten?",
-"{nthServer}. Server" => "{nthServer}. - Server",
-"Cannot add server configuration" => "Das Hinzufügen der Serverkonfiguration schlug fehl",
-"mappings cleared" => "Zuordnungen gelöscht",
-"Success" => "Erfolgreich",
-"Error" => "Fehler",
-"Please specify a Base DN" => "Bitte ein Base-DN spezifizieren",
-"Could not determine Base DN" => "Base-DN konnte nicht festgestellt werden",
-"Please specify the port" => "Bitte Port spezifizieren",
-"Configuration OK" => "Konfiguration OK",
-"Configuration incorrect" => "Konfiguration nicht korrekt",
-"Configuration incomplete" => "Konfiguration nicht vollständig",
-"Select groups" => "Wähle Gruppen aus",
-"Select object classes" => "Objekt-Klassen auswählen",
-"Select attributes" => "Attribute auswählen",
-"Connection test succeeded" => "Verbindungstest erfolgreich",
-"Connection test failed" => "Verbindungstest fehlgeschlagen",
-"Do you really want to delete the current Server Configuration?" => "Möchtest Du die aktuelle Serverkonfiguration wirklich löschen?",
-"Confirm Deletion" => "Löschung bestätigen",
-"_%s group found_::_%s groups found_" => array("%s Gruppe gefunden","%s Gruppen gefunden"),
-"_%s user found_::_%s users found_" => array("%s Benutzer gefunden","%s Benutzer gefunden"),
-"Could not find the desired feature" => "Konnte die gewünschte Funktion nicht finden",
-"Invalid Host" => "Ungültiger Host",
-"Server" => "Server",
-"User Filter" => "Nutzer-Filter",
-"Login Filter" => "Anmeldefilter",
-"Group Filter" => "Gruppen-Filter",
-"Save" => "Speichern",
-"Test Configuration" => "Testkonfiguration",
-"Help" => "Hilfe",
-"Groups meeting these criteria are available in %s:" => "Gruppen-Versammlungen mit diesen Kriterien sind verfügbar in %s:",
-"only those object classes:" => "Nur diese Objekt-Klassen:",
-"only from those groups:" => "Nur von diesen Gruppen:",
-"Edit raw filter instead" => "Original-Filter stattdessen bearbeiten",
-"Raw LDAP filter" => "Original LDAP-Filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Der Filter definiert welche LDAP-Gruppen Zugriff auf die %s Instanz haben sollen.",
-"Test Filter" => "Test-Filter",
-"groups found" => "Gruppen gefunden",
-"Users login with this attribute:" => "Nutzeranmeldung mit diesem Merkmal:",
-"LDAP Username:" => "LDAP-Benutzername:",
-"LDAP Email Address:" => "LDAP E-Mail-Adresse:",
-"Other Attributes:" => "Andere Attribute:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Serverkonfiguration hinzufügen",
-"Delete Configuration" => "Konfiguration löschen",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Du kannst das Protokoll auslassen, außer wenn Du SSL benötigst. Beginne dann mit ldaps://",
-"Port" => "Port",
-"User DN" => "Benutzer-DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für anonymen Zugriff lasse DN und Passwort leer.",
-"Password" => "Passwort",
-"For anonymous access, leave DN and Password empty." => "Lasse die Felder DN und Passwort für anonymen Zugang leer.",
-"One Base DN per line" => "Ein Basis-DN pro Zeile",
-"You can specify Base DN for users and groups in the Advanced tab" => "Du kannst Basis-DN für Benutzer und Gruppen in dem \"Erweitert\"-Reiter konfigurieren",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Verhindert automatische LDAP-Anfragen. Besser für größere Installationen, benötigt aber einiges an LDAP-Wissen.",
-"Manually enter LDAP filters (recommended for large directories)" => "LDAP-Filter manuell eingeben (erforderlich für große Verzeichnisse)",
-"Limit %s access to users meeting these criteria:" => "Beschränken Sie den %s Zugriff auf die Benutzer-Sitzungen durch folgende Kriterien:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Der Filter definiert welche LDAP-Benutzer Zugriff auf die %s Instanz haben sollen.",
-"users found" => "Benutzer gefunden",
-"Saving" => "Speichern",
-"Back" => "Zurück",
-"Continue" => "Fortsetzen",
-"Expert" => "Experte",
-"Advanced" => "Fortgeschritten",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitte\ndeinen Systemadministator eine der beiden Anwendungen zu deaktivieren.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte Deinen Systemadministrator das Modul zu installieren.",
-"Connection Settings" => "Verbindungseinstellungen",
-"Configuration Active" => "Konfiguration aktiv",
-"When unchecked, this configuration will be skipped." => "Konfiguration wird übersprungen wenn deaktiviert",
-"Backup (Replica) Host" => "Backup Host (Kopie)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Gib einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
-"Backup (Replica) Port" => "Backup Port",
-"Disable Main Server" => "Hauptserver deaktivieren",
-"Only connect to the replica server." => "Nur zum Replikat-Server verbinden.",
-"Case insensitive LDAP server (Windows)" => "LDAP-Server (Windows - Groß- und Kleinschreibung bleibt unbeachtet)",
-"Turn off SSL certificate validation." => "Schalte die SSL-Zertifikatsprüfung aus.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importiere das SSL-Zertifikat des LDAP-Servers in deinen %s Server.",
-"Cache Time-To-Live" => "Speichere Time-To-Live zwischen",
-"in seconds. A change empties the cache." => "in Sekunden. Eine Änderung leert den Cache.",
-"Directory Settings" => "Ordnereinstellungen",
-"User Display Name Field" => "Feld für den Anzeigenamen des Benutzers",
-"The LDAP attribute to use to generate the user's display name." => "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
-"Base User Tree" => "Basis-Benutzerbaum",
-"One User Base DN per line" => "Ein Benutzer Basis-DN pro Zeile",
-"User Search Attributes" => "Benutzersucheigenschaften",
-"Optional; one attribute per line" => "Optional; ein Attribut pro Zeile",
-"Group Display Name Field" => "Feld für den Anzeigenamen der Gruppe",
-"The LDAP attribute to use to generate the groups's display name." => "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
-"Base Group Tree" => "Basis-Gruppenbaum",
-"One Group Base DN per line" => "Ein Gruppen Basis-DN pro Zeile",
-"Group Search Attributes" => "Gruppensucheigenschaften",
-"Group-Member association" => "Assoziation zwischen Gruppe und Benutzer",
-"Nested Groups" => "Eingebundene Gruppen",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)",
-"Paging chunksize" => "Seitenstücke (Paging chunksize)",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Die Größe der Seitenstücke (Chunksize) wird für seitenbezogene LDAP-Suchen verwendet die sehr viele Ergebnisse z.B. Nutzer- und Gruppenaufzählungen liefern. (Die Einstellung 0 deaktiviert das seitenbezogene LDAP-Suchen in diesen Situationen)",
-"Special Attributes" => "Spezielle Eigenschaften",
-"Quota Field" => "Kontingent Feld",
-"Quota Default" => "Standard Kontingent",
-"in bytes" => "in Bytes",
-"Email Field" => "E-Mail Feld",
-"User Home Folder Naming Rule" => "Benennungsregel für das Home-Verzeichnis des Benutzers",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfall trage ein LDAP/AD-Attribut ein.",
-"Internal Username" => "Interner Benutzername",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Standardmäßig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmäßig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
-"Internal Username Attribute:" => "Attribut für interne Benutzernamen:",
-"Override UUID detection" => "UUID-Erkennung überschreiben",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Du musst allerdings sicherstellen, dass deine gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lasse es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
-"UUID Attribute for Users:" => "UUID-Attribute für Benutzer:",
-"UUID Attribute for Groups:" => "UUID-Attribute für Gruppen:",
-"Username-LDAP User Mapping" => "LDAP-Benutzernamenzuordnung",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
-"Clear Username-LDAP User Mapping" => "Lösche LDAP-Benutzernamenzuordnung",
-"Clear Groupname-LDAP Group Mapping" => "Lösche LDAP-Gruppennamenzuordnung"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/de_AT.js b/apps/user_ldap/l10n/de_AT.js
new file mode 100644
index 00000000000..45cfc177414
--- /dev/null
+++ b/apps/user_ldap/l10n/de_AT.js
@@ -0,0 +1,90 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Löschen der Verbindungen gescheitert.",
+ "Failed to delete the server configuration" : "Löschen der Server-Konfiguration gescheitert",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und eine Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig, aber die Bindung schlug fehl. Bitte überprüfe die Server-Einstellungen und Login-Daten.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "DIe Konfiguration ist ungültig. Bitte wirf einen Blick auf die Logs für weitere Details.",
+ "No action specified" : "Keine Aktion angegeben",
+ "No configuration specified" : "Keine Konfiguration angegeben",
+ "No data specified" : "Keine Daten angegeben",
+ " Could not set configuration %s" : "Konfiguration %s konnte nicht gespeichert werden",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Server-Einstellungen von letztem Server übernehmen?",
+ "Keep settings?" : "Einstellungen behalten?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Server-Konfiguration konnte nicht hinzugefügt werden",
+ "mappings cleared" : "Verbindungen gelöscht",
+ "Success" : "Erfolg",
+ "Error" : "Fehler",
+ "Please specify a Base DN" : "Bitte einen Basis DN angeben",
+ "Could not determine Base DN" : "Basis DN konnte nicht festgelegt werden",
+ "Please specify the port" : "Bitte den Port angeben",
+ "Configuration OK" : "Konfiguration OK",
+ "Configuration incorrect" : "Konfiguration fehlerhaft",
+ "Configuration incomplete" : "Konfiguration unvollständig",
+ "Select groups" : "Gruppen wählen",
+ "Select object classes" : "Objekt-Klassen wählen",
+ "Select attributes" : "Attribute wählen",
+ "Connection test succeeded" : "Verbindungsversuch erfolgreich",
+ "Connection test failed" : "Verbindungsversuch gescheitert",
+ "Do you really want to delete the current Server Configuration?" : "Soll die momentane Server-Konfiguration wirklich gelöscht werden?",
+ "Confirm Deletion" : "Löschen bestätigen",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Could not find the desired feature" : "Funktion konnte nicht gefunden werden",
+ "Invalid Host" : "Ungültiger Host",
+ "Server" : "Server",
+ "User Filter" : "User Filter",
+ "Login Filter" : "Login Filter",
+ "Group Filter" : "Gruppen FIlter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Konfiguration testen",
+ "Help" : "Hilfe",
+ "Groups meeting these criteria are available in %s:" : "Gruppen die den Kriterien entsprechen sind verfügbar unter %s:",
+ "only those object classes:" : "nur diese Objektklassen:",
+ "only from those groups:" : "nur von diesen Gruppen:",
+ "groups found" : "Gruppen gefunden",
+ "LDAP Username:" : "LDAP Benutzername:",
+ "LDAP Email Address:" : "LDAP Email-Adresse:",
+ "Other Attributes:" : "Andere Atribute:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Legt den beim Login verwendeten Filter fest. %%uid ersetzt den Benutzernamen beim Login. Beispiel: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Server-Konfiguration hinzufügen",
+ "Delete Configuration" : "Konfiguration löschen",
+ "Host" : "Host",
+ "Port" : "Port",
+ "User DN" : "User DN",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Für anonymen Zugriff DN und Passwort frei lassen.",
+ "One Base DN per line" : "Ein Basis DN per Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Basis DN für User und Gruppen können im Fortgeschritten-Tab festgelegt werden",
+ "Limit %s access to users meeting these criteria:" : "Zugang auf %s für User die diese Kriterien erfüllen limitieren:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter spezifiziert welche LDAP User Zugang zu %s haben.",
+ "users found" : "User gefunden",
+ "Back" : "Zurück",
+ "Continue" : "Weiter",
+ "Expert" : "Experte",
+ "Advanced" : "Fortgeschritten",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Apps user_ldap und user_webdavauth sind Inkompatibel. Unerwartetes Verhalten kann auftreten. Bitte wende dich an den Systemadministrator um eine auszuschalten.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Das PHP LDAP Modul ist nicht installiert, das Backend wird nicht funktionieren. Bitte wende dich an den Systemadministrator um es zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Verbindung aktiv",
+ "Disable Main Server" : "Hauptserver ausschalten",
+ "in seconds. A change empties the cache." : "in Sekunden. Änderungen erneuern den Cache.",
+ "Directory Settings" : "Verzeichniseinstellungen",
+ "User Display Name Field" : "User Display Name Feld",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP Atribut das für den Anzeigenamen des Users verwendet wird.",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP Attribut das für den Anzeigenamen der Gruppe verwendet wird.",
+ "Nested Groups" : "Verschachtelte Gruppen",
+ "Special Attributes" : "Spezielle Attribute",
+ "in bytes" : "in Bytes",
+ "Email Field" : "Email-Feld",
+ "Internal Username" : "Interner Username",
+ "UUID Attribute for Users:" : "UUID Attribut für User:",
+ "UUID Attribute for Groups:" : "UUID Attribut für Gruppen:"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/de_AT.json b/apps/user_ldap/l10n/de_AT.json
new file mode 100644
index 00000000000..84d565d9e77
--- /dev/null
+++ b/apps/user_ldap/l10n/de_AT.json
@@ -0,0 +1,88 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Löschen der Verbindungen gescheitert.",
+ "Failed to delete the server configuration" : "Löschen der Server-Konfiguration gescheitert",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und eine Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig, aber die Bindung schlug fehl. Bitte überprüfe die Server-Einstellungen und Login-Daten.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "DIe Konfiguration ist ungültig. Bitte wirf einen Blick auf die Logs für weitere Details.",
+ "No action specified" : "Keine Aktion angegeben",
+ "No configuration specified" : "Keine Konfiguration angegeben",
+ "No data specified" : "Keine Daten angegeben",
+ " Could not set configuration %s" : "Konfiguration %s konnte nicht gespeichert werden",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Server-Einstellungen von letztem Server übernehmen?",
+ "Keep settings?" : "Einstellungen behalten?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Server-Konfiguration konnte nicht hinzugefügt werden",
+ "mappings cleared" : "Verbindungen gelöscht",
+ "Success" : "Erfolg",
+ "Error" : "Fehler",
+ "Please specify a Base DN" : "Bitte einen Basis DN angeben",
+ "Could not determine Base DN" : "Basis DN konnte nicht festgelegt werden",
+ "Please specify the port" : "Bitte den Port angeben",
+ "Configuration OK" : "Konfiguration OK",
+ "Configuration incorrect" : "Konfiguration fehlerhaft",
+ "Configuration incomplete" : "Konfiguration unvollständig",
+ "Select groups" : "Gruppen wählen",
+ "Select object classes" : "Objekt-Klassen wählen",
+ "Select attributes" : "Attribute wählen",
+ "Connection test succeeded" : "Verbindungsversuch erfolgreich",
+ "Connection test failed" : "Verbindungsversuch gescheitert",
+ "Do you really want to delete the current Server Configuration?" : "Soll die momentane Server-Konfiguration wirklich gelöscht werden?",
+ "Confirm Deletion" : "Löschen bestätigen",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Could not find the desired feature" : "Funktion konnte nicht gefunden werden",
+ "Invalid Host" : "Ungültiger Host",
+ "Server" : "Server",
+ "User Filter" : "User Filter",
+ "Login Filter" : "Login Filter",
+ "Group Filter" : "Gruppen FIlter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Konfiguration testen",
+ "Help" : "Hilfe",
+ "Groups meeting these criteria are available in %s:" : "Gruppen die den Kriterien entsprechen sind verfügbar unter %s:",
+ "only those object classes:" : "nur diese Objektklassen:",
+ "only from those groups:" : "nur von diesen Gruppen:",
+ "groups found" : "Gruppen gefunden",
+ "LDAP Username:" : "LDAP Benutzername:",
+ "LDAP Email Address:" : "LDAP Email-Adresse:",
+ "Other Attributes:" : "Andere Atribute:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Legt den beim Login verwendeten Filter fest. %%uid ersetzt den Benutzernamen beim Login. Beispiel: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Server-Konfiguration hinzufügen",
+ "Delete Configuration" : "Konfiguration löschen",
+ "Host" : "Host",
+ "Port" : "Port",
+ "User DN" : "User DN",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Für anonymen Zugriff DN und Passwort frei lassen.",
+ "One Base DN per line" : "Ein Basis DN per Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Basis DN für User und Gruppen können im Fortgeschritten-Tab festgelegt werden",
+ "Limit %s access to users meeting these criteria:" : "Zugang auf %s für User die diese Kriterien erfüllen limitieren:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter spezifiziert welche LDAP User Zugang zu %s haben.",
+ "users found" : "User gefunden",
+ "Back" : "Zurück",
+ "Continue" : "Weiter",
+ "Expert" : "Experte",
+ "Advanced" : "Fortgeschritten",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Apps user_ldap und user_webdavauth sind Inkompatibel. Unerwartetes Verhalten kann auftreten. Bitte wende dich an den Systemadministrator um eine auszuschalten.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Das PHP LDAP Modul ist nicht installiert, das Backend wird nicht funktionieren. Bitte wende dich an den Systemadministrator um es zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Verbindung aktiv",
+ "Disable Main Server" : "Hauptserver ausschalten",
+ "in seconds. A change empties the cache." : "in Sekunden. Änderungen erneuern den Cache.",
+ "Directory Settings" : "Verzeichniseinstellungen",
+ "User Display Name Field" : "User Display Name Feld",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP Atribut das für den Anzeigenamen des Users verwendet wird.",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP Attribut das für den Anzeigenamen der Gruppe verwendet wird.",
+ "Nested Groups" : "Verschachtelte Gruppen",
+ "Special Attributes" : "Spezielle Attribute",
+ "in bytes" : "in Bytes",
+ "Email Field" : "Email-Feld",
+ "Internal Username" : "Interner Username",
+ "UUID Attribute for Users:" : "UUID Attribut für User:",
+ "UUID Attribute for Groups:" : "UUID Attribut für Gruppen:"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/de_AT.php b/apps/user_ldap/l10n/de_AT.php
deleted file mode 100644
index 28d44c63ed1..00000000000
--- a/apps/user_ldap/l10n/de_AT.php
+++ /dev/null
@@ -1,89 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Löschen der Verbindungen gescheitert.",
-"Failed to delete the server configuration" => "Löschen der Server-Konfiguration gescheitert",
-"The configuration is valid and the connection could be established!" => "Die Konfiguration ist gültig und eine Verbindung konnte hergestellt werden!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Die Konfiguration ist gültig, aber die Bindung schlug fehl. Bitte überprüfe die Server-Einstellungen und Login-Daten.",
-"The configuration is invalid. Please have a look at the logs for further details." => "DIe Konfiguration ist ungültig. Bitte wirf einen Blick auf die Logs für weitere Details.",
-"No action specified" => "Keine Aktion angegeben",
-"No configuration specified" => "Keine Konfiguration angegeben",
-"No data specified" => "Keine Daten angegeben",
-" Could not set configuration %s" => "Konfiguration %s konnte nicht gespeichert werden",
-"Deletion failed" => "Löschen fehlgeschlagen",
-"Take over settings from recent server configuration?" => "Server-Einstellungen von letztem Server übernehmen?",
-"Keep settings?" => "Einstellungen behalten?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Server-Konfiguration konnte nicht hinzugefügt werden",
-"mappings cleared" => "Verbindungen gelöscht",
-"Success" => "Erfolg",
-"Error" => "Fehler",
-"Please specify a Base DN" => "Bitte einen Basis DN angeben",
-"Could not determine Base DN" => "Basis DN konnte nicht festgelegt werden",
-"Please specify the port" => "Bitte den Port angeben",
-"Configuration OK" => "Konfiguration OK",
-"Configuration incorrect" => "Konfiguration fehlerhaft",
-"Configuration incomplete" => "Konfiguration unvollständig",
-"Select groups" => "Gruppen wählen",
-"Select object classes" => "Objekt-Klassen wählen",
-"Select attributes" => "Attribute wählen",
-"Connection test succeeded" => "Verbindungsversuch erfolgreich",
-"Connection test failed" => "Verbindungsversuch gescheitert",
-"Do you really want to delete the current Server Configuration?" => "Soll die momentane Server-Konfiguration wirklich gelöscht werden?",
-"Confirm Deletion" => "Löschen bestätigen",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Could not find the desired feature" => "Funktion konnte nicht gefunden werden",
-"Invalid Host" => "Ungültiger Host",
-"Server" => "Server",
-"User Filter" => "User Filter",
-"Login Filter" => "Login Filter",
-"Group Filter" => "Gruppen FIlter",
-"Save" => "Speichern",
-"Test Configuration" => "Konfiguration testen",
-"Help" => "Hilfe",
-"Groups meeting these criteria are available in %s:" => "Gruppen die den Kriterien entsprechen sind verfügbar unter %s:",
-"only those object classes:" => "nur diese Objektklassen:",
-"only from those groups:" => "nur von diesen Gruppen:",
-"groups found" => "Gruppen gefunden",
-"LDAP Username:" => "LDAP Benutzername:",
-"LDAP Email Address:" => "LDAP Email-Adresse:",
-"Other Attributes:" => "Andere Atribute:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Legt den beim Login verwendeten Filter fest. %%uid ersetzt den Benutzernamen beim Login. Beispiel: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Server-Konfiguration hinzufügen",
-"Delete Configuration" => "Konfiguration löschen",
-"Host" => "Host",
-"Port" => "Port",
-"User DN" => "User DN",
-"Password" => "Passwort",
-"For anonymous access, leave DN and Password empty." => "Für anonymen Zugriff DN und Passwort frei lassen.",
-"One Base DN per line" => "Ein Basis DN per Zeile",
-"You can specify Base DN for users and groups in the Advanced tab" => "Basis DN für User und Gruppen können im Fortgeschritten-Tab festgelegt werden",
-"Limit %s access to users meeting these criteria:" => "Zugang auf %s für User die diese Kriterien erfüllen limitieren:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Der Filter spezifiziert welche LDAP User Zugang zu %s haben.",
-"users found" => "User gefunden",
-"Back" => "Zurück",
-"Continue" => "Weiter",
-"Expert" => "Experte",
-"Advanced" => "Fortgeschritten",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Warnung:</b> Die Apps user_ldap und user_webdavauth sind Inkompatibel. Unerwartetes Verhalten kann auftreten. Bitte wende dich an den Systemadministrator um eine auszuschalten.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warnung:</b> Das PHP LDAP Modul ist nicht installiert, das Backend wird nicht funktionieren. Bitte wende dich an den Systemadministrator um es zu installieren.",
-"Connection Settings" => "Verbindungseinstellungen",
-"Configuration Active" => "Verbindung aktiv",
-"Disable Main Server" => "Hauptserver ausschalten",
-"in seconds. A change empties the cache." => "in Sekunden. Änderungen erneuern den Cache.",
-"Directory Settings" => "Verzeichniseinstellungen",
-"User Display Name Field" => "User Display Name Feld",
-"The LDAP attribute to use to generate the user's display name." => "Das LDAP Atribut das für den Anzeigenamen des Users verwendet wird.",
-"Optional; one attribute per line" => "Optional; ein Attribut pro Zeile",
-"The LDAP attribute to use to generate the groups's display name." => "Das LDAP Attribut das für den Anzeigenamen der Gruppe verwendet wird.",
-"Nested Groups" => "Verschachtelte Gruppen",
-"Special Attributes" => "Spezielle Attribute",
-"in bytes" => "in Bytes",
-"Email Field" => "Email-Feld",
-"Internal Username" => "Interner Username",
-"UUID Attribute for Users:" => "UUID Attribut für User:",
-"UUID Attribute for Groups:" => "UUID Attribut für Gruppen:"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/de_CH.js b/apps/user_ldap/l10n/de_CH.js
new file mode 100644
index 00000000000..a1028b1678a
--- /dev/null
+++ b/apps/user_ldap/l10n/de_CH.js
@@ -0,0 +1,82 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Löschen der Zuordnung fehlgeschlagen.",
+ "Failed to delete the server configuration" : "Löschen der Serverkonfiguration fehlgeschlagen",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfen Sie die Servereinstellungen und die Anmeldeinformationen.",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Einstellungen von letzter Konfiguration übernehmen?",
+ "Keep settings?" : "Einstellungen beibehalten?",
+ "Cannot add server configuration" : "Das Hinzufügen der Serverkonfiguration schlug fehl",
+ "mappings cleared" : "Zuordnungen gelöscht",
+ "Success" : "Erfolg",
+ "Error" : "Fehler",
+ "Select groups" : "Wähle Gruppen",
+ "Connection test succeeded" : "Verbindungstest erfolgreich",
+ "Connection test failed" : "Verbindungstest fehlgeschlagen",
+ "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?",
+ "Confirm Deletion" : "Löschung bestätigen",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "Gruppen-Filter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Testkonfiguration",
+ "Help" : "Hilfe",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
+ "Add Server Configuration" : "Serverkonfiguration hinzufügen",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, ausser wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
+ "Port" : "Port",
+ "User DN" : "Benutzer-DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.",
+ "One Base DN per line" : "Ein Basis-DN pro Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Sie können Basis-DN für Benutzer und Gruppen in dem «Erweitert»-Reiter konfigurieren",
+ "Advanced" : "Erweitert",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitten Sie Ihren Systemadministator eine der beiden Anwendungen zu deaktivieren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitten Sie Ihren Systemadministrator das Modul zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Wenn nicht angehakt, wird diese Konfiguration übersprungen.",
+ "Backup (Replica) Host" : "Backup Host (Kopie)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Geben Sie einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
+ "Backup (Replica) Port" : "Backup Port",
+ "Disable Main Server" : "Hauptserver deaktivieren",
+ "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.",
+ "Turn off SSL certificate validation." : "Schalten Sie die SSL-Zertifikatsprüfung aus.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.",
+ "Cache Time-To-Live" : "Speichere Time-To-Live zwischen",
+ "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.",
+ "Directory Settings" : "Ordnereinstellungen",
+ "User Display Name Field" : "Feld für den Anzeigenamen des Benutzers",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
+ "Base User Tree" : "Basis-Benutzerbaum",
+ "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile",
+ "User Search Attributes" : "Benutzersucheigenschaften",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
+ "Base Group Tree" : "Basis-Gruppenbaum",
+ "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile",
+ "Group Search Attributes" : "Gruppensucheigenschaften",
+ "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer",
+ "Special Attributes" : "Spezielle Eigenschaften",
+ "Quota Field" : "Kontingent-Feld",
+ "Quota Default" : "Standard-Kontingent",
+ "in bytes" : "in Bytes",
+ "Email Field" : "E-Mail-Feld",
+ "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.",
+ "Internal Username" : "Interner Benutzername",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmässig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmässig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
+ "Internal Username Attribute:" : "Interne Eigenschaften des Benutzers:",
+ "Override UUID detection" : "UUID-Erkennung überschreiben",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmässig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Ausserdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
+ "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Löschen Sie die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
+ "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung",
+ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/de_CH.json b/apps/user_ldap/l10n/de_CH.json
new file mode 100644
index 00000000000..3560581d270
--- /dev/null
+++ b/apps/user_ldap/l10n/de_CH.json
@@ -0,0 +1,80 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Löschen der Zuordnung fehlgeschlagen.",
+ "Failed to delete the server configuration" : "Löschen der Serverkonfiguration fehlgeschlagen",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfen Sie die Servereinstellungen und die Anmeldeinformationen.",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Einstellungen von letzter Konfiguration übernehmen?",
+ "Keep settings?" : "Einstellungen beibehalten?",
+ "Cannot add server configuration" : "Das Hinzufügen der Serverkonfiguration schlug fehl",
+ "mappings cleared" : "Zuordnungen gelöscht",
+ "Success" : "Erfolg",
+ "Error" : "Fehler",
+ "Select groups" : "Wähle Gruppen",
+ "Connection test succeeded" : "Verbindungstest erfolgreich",
+ "Connection test failed" : "Verbindungstest fehlgeschlagen",
+ "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?",
+ "Confirm Deletion" : "Löschung bestätigen",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "Gruppen-Filter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Testkonfiguration",
+ "Help" : "Hilfe",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
+ "Add Server Configuration" : "Serverkonfiguration hinzufügen",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, ausser wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
+ "Port" : "Port",
+ "User DN" : "Benutzer-DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.",
+ "One Base DN per line" : "Ein Basis-DN pro Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Sie können Basis-DN für Benutzer und Gruppen in dem «Erweitert»-Reiter konfigurieren",
+ "Advanced" : "Erweitert",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitten Sie Ihren Systemadministator eine der beiden Anwendungen zu deaktivieren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitten Sie Ihren Systemadministrator das Modul zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Wenn nicht angehakt, wird diese Konfiguration übersprungen.",
+ "Backup (Replica) Host" : "Backup Host (Kopie)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Geben Sie einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
+ "Backup (Replica) Port" : "Backup Port",
+ "Disable Main Server" : "Hauptserver deaktivieren",
+ "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.",
+ "Turn off SSL certificate validation." : "Schalten Sie die SSL-Zertifikatsprüfung aus.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.",
+ "Cache Time-To-Live" : "Speichere Time-To-Live zwischen",
+ "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.",
+ "Directory Settings" : "Ordnereinstellungen",
+ "User Display Name Field" : "Feld für den Anzeigenamen des Benutzers",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
+ "Base User Tree" : "Basis-Benutzerbaum",
+ "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile",
+ "User Search Attributes" : "Benutzersucheigenschaften",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
+ "Base Group Tree" : "Basis-Gruppenbaum",
+ "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile",
+ "Group Search Attributes" : "Gruppensucheigenschaften",
+ "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer",
+ "Special Attributes" : "Spezielle Eigenschaften",
+ "Quota Field" : "Kontingent-Feld",
+ "Quota Default" : "Standard-Kontingent",
+ "in bytes" : "in Bytes",
+ "Email Field" : "E-Mail-Feld",
+ "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.",
+ "Internal Username" : "Interner Benutzername",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmässig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmässig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
+ "Internal Username Attribute:" : "Interne Eigenschaften des Benutzers:",
+ "Override UUID detection" : "UUID-Erkennung überschreiben",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmässig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Ausserdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
+ "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Löschen Sie die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
+ "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung",
+ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/de_CH.php b/apps/user_ldap/l10n/de_CH.php
deleted file mode 100644
index c0b5c80728e..00000000000
--- a/apps/user_ldap/l10n/de_CH.php
+++ /dev/null
@@ -1,81 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Löschen der Zuordnung fehlgeschlagen.",
-"Failed to delete the server configuration" => "Löschen der Serverkonfiguration fehlgeschlagen",
-"The configuration is valid and the connection could be established!" => "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfen Sie die Servereinstellungen und die Anmeldeinformationen.",
-"Deletion failed" => "Löschen fehlgeschlagen",
-"Take over settings from recent server configuration?" => "Einstellungen von letzter Konfiguration übernehmen?",
-"Keep settings?" => "Einstellungen beibehalten?",
-"Cannot add server configuration" => "Das Hinzufügen der Serverkonfiguration schlug fehl",
-"mappings cleared" => "Zuordnungen gelöscht",
-"Success" => "Erfolg",
-"Error" => "Fehler",
-"Select groups" => "Wähle Gruppen",
-"Connection test succeeded" => "Verbindungstest erfolgreich",
-"Connection test failed" => "Verbindungstest fehlgeschlagen",
-"Do you really want to delete the current Server Configuration?" => "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?",
-"Confirm Deletion" => "Löschung bestätigen",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Group Filter" => "Gruppen-Filter",
-"Save" => "Speichern",
-"Test Configuration" => "Testkonfiguration",
-"Help" => "Hilfe",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
-"Add Server Configuration" => "Serverkonfiguration hinzufügen",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Sie können das Protokoll auslassen, ausser wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
-"Port" => "Port",
-"User DN" => "Benutzer-DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.",
-"Password" => "Passwort",
-"For anonymous access, leave DN and Password empty." => "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.",
-"One Base DN per line" => "Ein Basis-DN pro Zeile",
-"You can specify Base DN for users and groups in the Advanced tab" => "Sie können Basis-DN für Benutzer und Gruppen in dem «Erweitert»-Reiter konfigurieren",
-"Advanced" => "Erweitert",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitten Sie Ihren Systemadministator eine der beiden Anwendungen zu deaktivieren.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitten Sie Ihren Systemadministrator das Modul zu installieren.",
-"Connection Settings" => "Verbindungseinstellungen",
-"Configuration Active" => "Konfiguration aktiv",
-"When unchecked, this configuration will be skipped." => "Wenn nicht angehakt, wird diese Konfiguration übersprungen.",
-"Backup (Replica) Host" => "Backup Host (Kopie)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Geben Sie einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
-"Backup (Replica) Port" => "Backup Port",
-"Disable Main Server" => "Hauptserver deaktivieren",
-"Only connect to the replica server." => "Nur zum Replikat-Server verbinden.",
-"Turn off SSL certificate validation." => "Schalten Sie die SSL-Zertifikatsprüfung aus.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.",
-"Cache Time-To-Live" => "Speichere Time-To-Live zwischen",
-"in seconds. A change empties the cache." => "in Sekunden. Eine Änderung leert den Cache.",
-"Directory Settings" => "Ordnereinstellungen",
-"User Display Name Field" => "Feld für den Anzeigenamen des Benutzers",
-"The LDAP attribute to use to generate the user's display name." => "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
-"Base User Tree" => "Basis-Benutzerbaum",
-"One User Base DN per line" => "Ein Benutzer Basis-DN pro Zeile",
-"User Search Attributes" => "Benutzersucheigenschaften",
-"Optional; one attribute per line" => "Optional; ein Attribut pro Zeile",
-"Group Display Name Field" => "Feld für den Anzeigenamen der Gruppe",
-"The LDAP attribute to use to generate the groups's display name." => "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
-"Base Group Tree" => "Basis-Gruppenbaum",
-"One Group Base DN per line" => "Ein Gruppen Basis-DN pro Zeile",
-"Group Search Attributes" => "Gruppensucheigenschaften",
-"Group-Member association" => "Assoziation zwischen Gruppe und Benutzer",
-"Special Attributes" => "Spezielle Eigenschaften",
-"Quota Field" => "Kontingent-Feld",
-"Quota Default" => "Standard-Kontingent",
-"in bytes" => "in Bytes",
-"Email Field" => "E-Mail-Feld",
-"User Home Folder Naming Rule" => "Benennungsregel für das Home-Verzeichnis des Benutzers",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.",
-"Internal Username" => "Interner Benutzername",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Standardmässig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmässig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
-"Internal Username Attribute:" => "Interne Eigenschaften des Benutzers:",
-"Override UUID detection" => "UUID-Erkennung überschreiben",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Standardmässig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Ausserdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
-"Username-LDAP User Mapping" => "LDAP-Benutzernamenzuordnung",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Löschen Sie die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
-"Clear Username-LDAP User Mapping" => "Lösche LDAP-Benutzernamenzuordnung",
-"Clear Groupname-LDAP Group Mapping" => "Lösche LDAP-Gruppennamenzuordnung"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/de_DE.js b/apps/user_ldap/l10n/de_DE.js
new file mode 100644
index 00000000000..3340511770e
--- /dev/null
+++ b/apps/user_ldap/l10n/de_DE.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Löschen der Zuordnung fehlgeschlagen.",
+ "Failed to delete the server configuration" : "Löschen der Serverkonfiguration fehlgeschlagen",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfen Sie die Servereinstellungen und die Anmeldeinformationen.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details können Sie in den Logdateien nachlesen.",
+ "No action specified" : "Keine Aktion spezifiziert",
+ "No configuration specified" : "Keine Konfiguration spezifiziert",
+ "No data specified" : "Keine Daten spezifiziert",
+ " Could not set configuration %s" : "Die Konfiguration %s konnte nicht gesetzt werden",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Einstellungen von letzter Konfiguration übernehmen?",
+ "Keep settings?" : "Einstellungen beibehalten?",
+ "{nthServer}. Server" : "{nthServer}. - Server",
+ "Cannot add server configuration" : "Das Hinzufügen der Serverkonfiguration schlug fehl",
+ "mappings cleared" : "Zuordnungen gelöscht",
+ "Success" : "Erfolg",
+ "Error" : "Fehler",
+ "Please specify a Base DN" : "Bitte ein Base-DN spezifizieren",
+ "Could not determine Base DN" : "Base-DN konnte nicht festgestellt werden",
+ "Please specify the port" : "Bitte Port spezifizieren",
+ "Configuration OK" : "Konfiguration OK",
+ "Configuration incorrect" : "Konfiguration nicht korrekt",
+ "Configuration incomplete" : "Konfiguration nicht vollständig",
+ "Select groups" : "Wähle Gruppen",
+ "Select object classes" : "Objekt-Klassen auswählen",
+ "Select attributes" : "Attribute auswählen",
+ "Connection test succeeded" : "Verbindungstest erfolgreich",
+ "Connection test failed" : "Verbindungstest fehlgeschlagen",
+ "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?",
+ "Confirm Deletion" : "Löschung bestätigen",
+ "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"],
+ "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"],
+ "Could not find the desired feature" : "Konnte die gewünschte Funktion nicht finden",
+ "Invalid Host" : "Ungültiger Host",
+ "Server" : "Server",
+ "User Filter" : "Nutzer-Filter",
+ "Login Filter" : "Anmeldefilter",
+ "Group Filter" : "Gruppen-Filter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Testkonfiguration",
+ "Help" : "Hilfe",
+ "Groups meeting these criteria are available in %s:" : "Gruppen-Versammlungen mit diesen Kriterien sind verfügbar in %s:",
+ "only those object classes:" : "Nur diese Objekt-Klassen:",
+ "only from those groups:" : "Nur von diesen Gruppen:",
+ "Edit raw filter instead" : "Original-Filter stattdessen bearbeiten",
+ "Raw LDAP filter" : "Original LDAP-Filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter definiert welche LDAP-Gruppen Zugriff auf die %s Instanz haben sollen.",
+ "Test Filter" : "Test-Filter",
+ "groups found" : "Gruppen gefunden",
+ "Users login with this attribute:" : "Nutzeranmeldung mit diesem Merkmal:",
+ "LDAP Username:" : "LDAP-Benutzername:",
+ "LDAP Email Address:" : "LDAP E-Mail-Adresse:",
+ "Other Attributes:" : "Andere Attribute:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Serverkonfiguration hinzufügen",
+ "Delete Configuration" : "Konfiguration löschen",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
+ "Port" : "Port",
+ "User DN" : "Benutzer-DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.",
+ "One Base DN per line" : "Ein Basis-DN pro Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Sie können Basis-DN für Benutzer und Gruppen in dem \"Erweitert\"-Reiter konfigurieren",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser für größere Installationen, benötigt aber einiges an LDAP-Wissen.",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (erforderlich für große Verzeichnisse)",
+ "Limit %s access to users meeting these criteria:" : "Beschränken Sie den %s Zugriff auf die Benutzer-Sitzungen durch folgende Kriterien:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter definiert welche LDAP-Benutzer Zugriff auf die %s Instanz haben sollen.",
+ "users found" : "Benutzer gefunden",
+ "Saving" : "Speichern",
+ "Back" : "Zurück",
+ "Continue" : "Fortsetzen",
+ "Expert" : "Experte",
+ "Advanced" : "Fortgeschritten",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitten Sie Ihren Systemadministator eine der beiden Anwendungen zu deaktivieren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitten Sie Ihren Systemadministrator das Modul zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Wenn nicht angehakt, wird diese Konfiguration übersprungen.",
+ "Backup (Replica) Host" : "Backup Host (Kopie)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Geben Sie einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
+ "Backup (Replica) Port" : "Backup Port",
+ "Disable Main Server" : "Hauptserver deaktivieren",
+ "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-Server (Windows: Groß- und Kleinschreibung bleibt unbeachtet)",
+ "Turn off SSL certificate validation." : "Schalten Sie die SSL-Zertifikatsprüfung aus.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.",
+ "Cache Time-To-Live" : "Speichere Time-To-Live zwischen",
+ "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.",
+ "Directory Settings" : "Ordnereinstellungen",
+ "User Display Name Field" : "Feld für den Anzeigenamen des Benutzers",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
+ "Base User Tree" : "Basis-Benutzerbaum",
+ "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile",
+ "User Search Attributes" : "Benutzersucheigenschaften",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
+ "Base Group Tree" : "Basis-Gruppenbaum",
+ "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile",
+ "Group Search Attributes" : "Gruppensucheigenschaften",
+ "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer",
+ "Nested Groups" : "Eingebundene Gruppen",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)",
+ "Paging chunksize" : "Seitenstücke (Paging chunksize)",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Die Größe der Seitenstücke (Chunksize) wird für seitenbezogene LDAP-Suchen verwendet die sehr viele Ergebnisse z.B. Nutzer- und Gruppenaufzählungen liefern. (Die Einstellung 0 deaktiviert das seitenbezogene LDAP-Suchen in diesen Situationen)",
+ "Special Attributes" : "Spezielle Eigenschaften",
+ "Quota Field" : "Kontingent-Feld",
+ "Quota Default" : "Standard-Kontingent",
+ "in bytes" : "in Bytes",
+ "Email Field" : "E-Mail-Feld",
+ "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.",
+ "Internal Username" : "Interner Benutzername",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmäßig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
+ "Internal Username Attribute:" : "Interne Eigenschaften des Benutzers:",
+ "Override UUID detection" : "UUID-Erkennung überschreiben",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
+ "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:",
+ "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:",
+ "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Löschen Sie die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
+ "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung",
+ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/de_DE.json b/apps/user_ldap/l10n/de_DE.json
new file mode 100644
index 00000000000..94be87f17ee
--- /dev/null
+++ b/apps/user_ldap/l10n/de_DE.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Löschen der Zuordnung fehlgeschlagen.",
+ "Failed to delete the server configuration" : "Löschen der Serverkonfiguration fehlgeschlagen",
+ "The configuration is valid and the connection could be established!" : "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfen Sie die Servereinstellungen und die Anmeldeinformationen.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details können Sie in den Logdateien nachlesen.",
+ "No action specified" : "Keine Aktion spezifiziert",
+ "No configuration specified" : "Keine Konfiguration spezifiziert",
+ "No data specified" : "Keine Daten spezifiziert",
+ " Could not set configuration %s" : "Die Konfiguration %s konnte nicht gesetzt werden",
+ "Deletion failed" : "Löschen fehlgeschlagen",
+ "Take over settings from recent server configuration?" : "Einstellungen von letzter Konfiguration übernehmen?",
+ "Keep settings?" : "Einstellungen beibehalten?",
+ "{nthServer}. Server" : "{nthServer}. - Server",
+ "Cannot add server configuration" : "Das Hinzufügen der Serverkonfiguration schlug fehl",
+ "mappings cleared" : "Zuordnungen gelöscht",
+ "Success" : "Erfolg",
+ "Error" : "Fehler",
+ "Please specify a Base DN" : "Bitte ein Base-DN spezifizieren",
+ "Could not determine Base DN" : "Base-DN konnte nicht festgestellt werden",
+ "Please specify the port" : "Bitte Port spezifizieren",
+ "Configuration OK" : "Konfiguration OK",
+ "Configuration incorrect" : "Konfiguration nicht korrekt",
+ "Configuration incomplete" : "Konfiguration nicht vollständig",
+ "Select groups" : "Wähle Gruppen",
+ "Select object classes" : "Objekt-Klassen auswählen",
+ "Select attributes" : "Attribute auswählen",
+ "Connection test succeeded" : "Verbindungstest erfolgreich",
+ "Connection test failed" : "Verbindungstest fehlgeschlagen",
+ "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?",
+ "Confirm Deletion" : "Löschung bestätigen",
+ "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"],
+ "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"],
+ "Could not find the desired feature" : "Konnte die gewünschte Funktion nicht finden",
+ "Invalid Host" : "Ungültiger Host",
+ "Server" : "Server",
+ "User Filter" : "Nutzer-Filter",
+ "Login Filter" : "Anmeldefilter",
+ "Group Filter" : "Gruppen-Filter",
+ "Save" : "Speichern",
+ "Test Configuration" : "Testkonfiguration",
+ "Help" : "Hilfe",
+ "Groups meeting these criteria are available in %s:" : "Gruppen-Versammlungen mit diesen Kriterien sind verfügbar in %s:",
+ "only those object classes:" : "Nur diese Objekt-Klassen:",
+ "only from those groups:" : "Nur von diesen Gruppen:",
+ "Edit raw filter instead" : "Original-Filter stattdessen bearbeiten",
+ "Raw LDAP filter" : "Original LDAP-Filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter definiert welche LDAP-Gruppen Zugriff auf die %s Instanz haben sollen.",
+ "Test Filter" : "Test-Filter",
+ "groups found" : "Gruppen gefunden",
+ "Users login with this attribute:" : "Nutzeranmeldung mit diesem Merkmal:",
+ "LDAP Username:" : "LDAP-Benutzername:",
+ "LDAP Email Address:" : "LDAP E-Mail-Adresse:",
+ "Other Attributes:" : "Andere Attribute:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Serverkonfiguration hinzufügen",
+ "Delete Configuration" : "Konfiguration löschen",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
+ "Port" : "Port",
+ "User DN" : "Benutzer-DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.",
+ "Password" : "Passwort",
+ "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.",
+ "One Base DN per line" : "Ein Basis-DN pro Zeile",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Sie können Basis-DN für Benutzer und Gruppen in dem \"Erweitert\"-Reiter konfigurieren",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser für größere Installationen, benötigt aber einiges an LDAP-Wissen.",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (erforderlich für große Verzeichnisse)",
+ "Limit %s access to users meeting these criteria:" : "Beschränken Sie den %s Zugriff auf die Benutzer-Sitzungen durch folgende Kriterien:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter definiert welche LDAP-Benutzer Zugriff auf die %s Instanz haben sollen.",
+ "users found" : "Benutzer gefunden",
+ "Saving" : "Speichern",
+ "Back" : "Zurück",
+ "Continue" : "Fortsetzen",
+ "Expert" : "Experte",
+ "Advanced" : "Fortgeschritten",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitten Sie Ihren Systemadministator eine der beiden Anwendungen zu deaktivieren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitten Sie Ihren Systemadministrator das Modul zu installieren.",
+ "Connection Settings" : "Verbindungseinstellungen",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Wenn nicht angehakt, wird diese Konfiguration übersprungen.",
+ "Backup (Replica) Host" : "Backup Host (Kopie)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Geben Sie einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
+ "Backup (Replica) Port" : "Backup Port",
+ "Disable Main Server" : "Hauptserver deaktivieren",
+ "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-Server (Windows: Groß- und Kleinschreibung bleibt unbeachtet)",
+ "Turn off SSL certificate validation." : "Schalten Sie die SSL-Zertifikatsprüfung aus.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.",
+ "Cache Time-To-Live" : "Speichere Time-To-Live zwischen",
+ "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.",
+ "Directory Settings" : "Ordnereinstellungen",
+ "User Display Name Field" : "Feld für den Anzeigenamen des Benutzers",
+ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
+ "Base User Tree" : "Basis-Benutzerbaum",
+ "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile",
+ "User Search Attributes" : "Benutzersucheigenschaften",
+ "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile",
+ "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe",
+ "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
+ "Base Group Tree" : "Basis-Gruppenbaum",
+ "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile",
+ "Group Search Attributes" : "Gruppensucheigenschaften",
+ "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer",
+ "Nested Groups" : "Eingebundene Gruppen",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)",
+ "Paging chunksize" : "Seitenstücke (Paging chunksize)",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Die Größe der Seitenstücke (Chunksize) wird für seitenbezogene LDAP-Suchen verwendet die sehr viele Ergebnisse z.B. Nutzer- und Gruppenaufzählungen liefern. (Die Einstellung 0 deaktiviert das seitenbezogene LDAP-Suchen in diesen Situationen)",
+ "Special Attributes" : "Spezielle Eigenschaften",
+ "Quota Field" : "Kontingent-Feld",
+ "Quota Default" : "Standard-Kontingent",
+ "in bytes" : "in Bytes",
+ "Email Field" : "E-Mail-Feld",
+ "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.",
+ "Internal Username" : "Interner Benutzername",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmäßig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
+ "Internal Username Attribute:" : "Interne Eigenschaften des Benutzers:",
+ "Override UUID detection" : "UUID-Erkennung überschreiben",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
+ "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:",
+ "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:",
+ "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Löschen Sie die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
+ "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung",
+ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/de_DE.php b/apps/user_ldap/l10n/de_DE.php
deleted file mode 100644
index ed1755d54a0..00000000000
--- a/apps/user_ldap/l10n/de_DE.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Löschen der Zuordnung fehlgeschlagen.",
-"Failed to delete the server configuration" => "Löschen der Serverkonfiguration fehlgeschlagen",
-"The configuration is valid and the connection could be established!" => "Die Konfiguration ist gültig und die Verbindung konnte hergestellt werden!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Die Konfiguration ist gültig aber die Verbindung ist fehlgeschlagen. Bitte überprüfen Sie die Servereinstellungen und die Anmeldeinformationen.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Die Konfiguration ist ungültig. Weitere Details können Sie in den Logdateien nachlesen.",
-"No action specified" => "Keine Aktion spezifiziert",
-"No configuration specified" => "Keine Konfiguration spezifiziert",
-"No data specified" => "Keine Daten spezifiziert",
-" Could not set configuration %s" => "Die Konfiguration %s konnte nicht gesetzt werden",
-"Deletion failed" => "Löschen fehlgeschlagen",
-"Take over settings from recent server configuration?" => "Einstellungen von letzter Konfiguration übernehmen?",
-"Keep settings?" => "Einstellungen beibehalten?",
-"{nthServer}. Server" => "{nthServer}. - Server",
-"Cannot add server configuration" => "Das Hinzufügen der Serverkonfiguration schlug fehl",
-"mappings cleared" => "Zuordnungen gelöscht",
-"Success" => "Erfolg",
-"Error" => "Fehler",
-"Please specify a Base DN" => "Bitte ein Base-DN spezifizieren",
-"Could not determine Base DN" => "Base-DN konnte nicht festgestellt werden",
-"Please specify the port" => "Bitte Port spezifizieren",
-"Configuration OK" => "Konfiguration OK",
-"Configuration incorrect" => "Konfiguration nicht korrekt",
-"Configuration incomplete" => "Konfiguration nicht vollständig",
-"Select groups" => "Wähle Gruppen",
-"Select object classes" => "Objekt-Klassen auswählen",
-"Select attributes" => "Attribute auswählen",
-"Connection test succeeded" => "Verbindungstest erfolgreich",
-"Connection test failed" => "Verbindungstest fehlgeschlagen",
-"Do you really want to delete the current Server Configuration?" => "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?",
-"Confirm Deletion" => "Löschung bestätigen",
-"_%s group found_::_%s groups found_" => array("%s Gruppe gefunden","%s Gruppen gefunden"),
-"_%s user found_::_%s users found_" => array("%s Benutzer gefunden","%s Benutzer gefunden"),
-"Could not find the desired feature" => "Konnte die gewünschte Funktion nicht finden",
-"Invalid Host" => "Ungültiger Host",
-"Server" => "Server",
-"User Filter" => "Nutzer-Filter",
-"Login Filter" => "Anmeldefilter",
-"Group Filter" => "Gruppen-Filter",
-"Save" => "Speichern",
-"Test Configuration" => "Testkonfiguration",
-"Help" => "Hilfe",
-"Groups meeting these criteria are available in %s:" => "Gruppen-Versammlungen mit diesen Kriterien sind verfügbar in %s:",
-"only those object classes:" => "Nur diese Objekt-Klassen:",
-"only from those groups:" => "Nur von diesen Gruppen:",
-"Edit raw filter instead" => "Original-Filter stattdessen bearbeiten",
-"Raw LDAP filter" => "Original LDAP-Filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Der Filter definiert welche LDAP-Gruppen Zugriff auf die %s Instanz haben sollen.",
-"Test Filter" => "Test-Filter",
-"groups found" => "Gruppen gefunden",
-"Users login with this attribute:" => "Nutzeranmeldung mit diesem Merkmal:",
-"LDAP Username:" => "LDAP-Benutzername:",
-"LDAP Email Address:" => "LDAP E-Mail-Adresse:",
-"Other Attributes:" => "Andere Attribute:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Serverkonfiguration hinzufügen",
-"Delete Configuration" => "Konfiguration löschen",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
-"Port" => "Port",
-"User DN" => "Benutzer-DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Der DN des Benutzers für LDAP-Bind, z.B.: uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.",
-"Password" => "Passwort",
-"For anonymous access, leave DN and Password empty." => "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.",
-"One Base DN per line" => "Ein Basis-DN pro Zeile",
-"You can specify Base DN for users and groups in the Advanced tab" => "Sie können Basis-DN für Benutzer und Gruppen in dem \"Erweitert\"-Reiter konfigurieren",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Verhindert automatische LDAP-Anfragen. Besser für größere Installationen, benötigt aber einiges an LDAP-Wissen.",
-"Manually enter LDAP filters (recommended for large directories)" => "LDAP-Filter manuell eingeben (erforderlich für große Verzeichnisse)",
-"Limit %s access to users meeting these criteria:" => "Beschränken Sie den %s Zugriff auf die Benutzer-Sitzungen durch folgende Kriterien:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Der Filter definiert welche LDAP-Benutzer Zugriff auf die %s Instanz haben sollen.",
-"users found" => "Benutzer gefunden",
-"Saving" => "Speichern",
-"Back" => "Zurück",
-"Continue" => "Fortsetzen",
-"Expert" => "Experte",
-"Advanced" => "Fortgeschritten",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann demzufolge zu unerwarteten Verhalten kommen. Bitten Sie Ihren Systemadministator eine der beiden Anwendungen zu deaktivieren.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warnung:</b> Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitten Sie Ihren Systemadministrator das Modul zu installieren.",
-"Connection Settings" => "Verbindungseinstellungen",
-"Configuration Active" => "Konfiguration aktiv",
-"When unchecked, this configuration will be skipped." => "Wenn nicht angehakt, wird diese Konfiguration übersprungen.",
-"Backup (Replica) Host" => "Backup Host (Kopie)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Geben Sie einen optionalen Backup Host an. Es muss sich um eine Kopie des Haupt LDAP/AD Servers handeln.",
-"Backup (Replica) Port" => "Backup Port",
-"Disable Main Server" => "Hauptserver deaktivieren",
-"Only connect to the replica server." => "Nur zum Replikat-Server verbinden.",
-"Case insensitive LDAP server (Windows)" => "LDAP-Server (Windows: Groß- und Kleinschreibung bleibt unbeachtet)",
-"Turn off SSL certificate validation." => "Schalten Sie die SSL-Zertifikatsprüfung aus.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.",
-"Cache Time-To-Live" => "Speichere Time-To-Live zwischen",
-"in seconds. A change empties the cache." => "in Sekunden. Eine Änderung leert den Cache.",
-"Directory Settings" => "Ordnereinstellungen",
-"User Display Name Field" => "Feld für den Anzeigenamen des Benutzers",
-"The LDAP attribute to use to generate the user's display name." => "Das LDAP-Attribut zur Generierung des Anzeigenamens des Benutzers.",
-"Base User Tree" => "Basis-Benutzerbaum",
-"One User Base DN per line" => "Ein Benutzer Basis-DN pro Zeile",
-"User Search Attributes" => "Benutzersucheigenschaften",
-"Optional; one attribute per line" => "Optional; ein Attribut pro Zeile",
-"Group Display Name Field" => "Feld für den Anzeigenamen der Gruppe",
-"The LDAP attribute to use to generate the groups's display name." => "Das LDAP-Attribut zur Generierung des Anzeigenamens der Gruppen.",
-"Base Group Tree" => "Basis-Gruppenbaum",
-"One Group Base DN per line" => "Ein Gruppen Basis-DN pro Zeile",
-"Group Search Attributes" => "Gruppensucheigenschaften",
-"Group-Member association" => "Assoziation zwischen Gruppe und Benutzer",
-"Nested Groups" => "Eingebundene Gruppen",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)",
-"Paging chunksize" => "Seitenstücke (Paging chunksize)",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Die Größe der Seitenstücke (Chunksize) wird für seitenbezogene LDAP-Suchen verwendet die sehr viele Ergebnisse z.B. Nutzer- und Gruppenaufzählungen liefern. (Die Einstellung 0 deaktiviert das seitenbezogene LDAP-Suchen in diesen Situationen)",
-"Special Attributes" => "Spezielle Eigenschaften",
-"Quota Field" => "Kontingent-Feld",
-"Quota Default" => "Standard-Kontingent",
-"in bytes" => "in Bytes",
-"Email Field" => "E-Mail-Feld",
-"User Home Folder Naming Rule" => "Benennungsregel für das Home-Verzeichnis des Benutzers",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.",
-"Internal Username" => "Interner Benutzername",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Standardmäßig wird der interne Benutzername mittels des UUID-Attributes erzeugt. Dies stellt sicher, dass der Benutzername einzigartig ist und keinerlei Zeichen konvertiert werden müssen. Der interne Benutzername unterliegt Beschränkungen, die nur die nachfolgenden Zeichen erlauben: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mittels ihrer korrespondierenden Zeichen ersetzt oder einfach ausgelassen. Bei Kollisionen wird ein Zähler hinzugefügt bzw. der Zähler um einen Wert erhöht. Der interne Benutzername wird benutzt, um einen Benutzer intern zu identifizieren. Es ist ebenso der standardmäßig vorausgewählte Namen des Heimatverzeichnisses. Es ist auch ein Teil der Remote-URLs - zum Beispiel für alle *DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten überschrieben werden. Um ein ähnliches Verhalten wie vor ownCloud 5 zu erzielen, fügen Sie das anzuzeigende Attribut des Benutzernamens in das nachfolgende Feld ein. Lassen Sie dies hingegen für das Standardverhalten leer. Die Änderungen werden sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer auswirken.",
-"Internal Username Attribute:" => "Interne Eigenschaften des Benutzers:",
-"Override UUID detection" => "UUID-Erkennung überschreiben",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.",
-"UUID Attribute for Users:" => "UUID-Attribute für Benutzer:",
-"UUID Attribute for Groups:" => "UUID-Attribute für Gruppen:",
-"Username-LDAP User Mapping" => "LDAP-Benutzernamenzuordnung",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Die Benutzernamen werden genutzt, um (Meta)Daten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung (mappen) von Benutzernamen zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen durch gefunden. Der interne Benutzername, wird in überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Löschen Sie niemals die Zuordnungen in einer produktiven Umgebung. Löschen Sie die Zuordnungen nur in einer Test- oder Experimentierumgebung.",
-"Clear Username-LDAP User Mapping" => "Lösche LDAP-Benutzernamenzuordnung",
-"Clear Groupname-LDAP Group Mapping" => "Lösche LDAP-Gruppennamenzuordnung"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/el.js b/apps/user_ldap/l10n/el.js
new file mode 100644
index 00000000000..8018ea00766
--- /dev/null
+++ b/apps/user_ldap/l10n/el.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Αποτυχία εκκαθάρισης των αντιστοιχιών.",
+ "Failed to delete the server configuration" : "Αποτυχία διαγραφής ρυθμίσεων διακομιστή",
+ "The configuration is valid and the connection could be established!" : "Οι ρυθμίσεις είναι έγκυρες και η σύνδεση μπορεί να πραγματοποιηθεί!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Οι ρυθμίσεις είναι έγκυρες, αλλά απέτυχε η σύνδεση. Παρακαλώ ελέγξτε τις ρυθμίσεις του διακομιστή και τα διαπιστευτήρια.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Η διαμόρφωση είναι άκυρη. Παρακαλώ ελέγξτε τα αρχεία σφαλμάτων για περαιτέρω λεπτομέρειες.",
+ "No action specified" : "Καμμία εντολή δεν προσδιορίστηκε",
+ "No configuration specified" : "Καμμία διαμόρφωση δεν προσδιορίστηκε",
+ "No data specified" : "Δεν προσδιορίστηκαν δεδομένα",
+ " Could not set configuration %s" : "Αδυναμία ρύθμισης %s",
+ "Deletion failed" : "Η διαγραφή απέτυχε",
+ "Take over settings from recent server configuration?" : "Πάρτε πάνω από τις πρόσφατες ρυθμίσεις διαμόρφωσης του διακομιστή?",
+ "Keep settings?" : "Διατήρηση ρυθμίσεων;",
+ "{nthServer}. Server" : "{nthServer}. Διακομιστής",
+ "Cannot add server configuration" : "Αδυναμία προσθήκης ρυθμίσεων διακομιστή",
+ "mappings cleared" : "αντιστοιχίες εκκαθαρίστηκαν",
+ "Success" : "Επιτυχία",
+ "Error" : "Σφάλμα",
+ "Please specify a Base DN" : "Παρακαλώ ορίστε ένα βασικό Διακεκριμένο Όνομα",
+ "Could not determine Base DN" : "Δεν ήταν δυνατό να καθοριστεί το βασικό Διακεκριμένο Όνομα",
+ "Please specify the port" : "Παρακαλώ ορίστε την θύρα",
+ "Configuration OK" : "Η διαμόρφωση είναι εντάξει",
+ "Configuration incorrect" : "Η διαμόρφωση είναι λανθασμένη",
+ "Configuration incomplete" : "Η διαμόρφωση είναι ελλιπής",
+ "Select groups" : "Επιλέξτε ομάδες",
+ "Select object classes" : "Επιλογή κλάσης αντικειμένων",
+ "Select attributes" : "Επιλογή χαρακτηριστικών",
+ "Connection test succeeded" : "Επιτυχημένη δοκιμαστική σύνδεση",
+ "Connection test failed" : "Αποτυχημένη δοκιμαστική σύνδεσης.",
+ "Do you really want to delete the current Server Configuration?" : "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;",
+ "Confirm Deletion" : "Επιβεβαίωση Διαγραφής",
+ "_%s group found_::_%s groups found_" : ["%s ομάδα βρέθηκε","%s ομάδες βρέθηκαν"],
+ "_%s user found_::_%s users found_" : ["%s χρήστης βρέθηκε","%s χρήστες βρέθηκαν"],
+ "Could not find the desired feature" : "Αδυναμία εύρεσης επιθυμητου χαρακτηριστικού",
+ "Invalid Host" : "Άκυρος εξυπηρετητής",
+ "Server" : "Διακομιστής",
+ "User Filter" : "Φίλτρο χρηστών",
+ "Login Filter" : "Φίλτρο Εισόδου",
+ "Group Filter" : "Group Filter",
+ "Save" : "Αποθήκευση",
+ "Test Configuration" : "Δοκιμαστικες ρυθμισεις",
+ "Help" : "Βοήθεια",
+ "Groups meeting these criteria are available in %s:" : "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:",
+ "only those object classes:" : "μόνο αυτές οι κλάσεις αντικειμένων:",
+ "only from those groups:" : "μόνο από αυτές τις ομάδες:",
+ "Edit raw filter instead" : "Επεξεργασία πρωτογενούς φίλτρου αντί αυτού",
+ "Raw LDAP filter" : "Πρωτογενές φίλτρο ",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.",
+ "Test Filter" : "Φίλτρο Ελέγχου",
+ "groups found" : "ομάδες βρέθηκαν",
+ "Users login with this attribute:" : "Οι χρήστες εισέρχονται με αυτό το χαρακτηριστικό:",
+ "LDAP Username:" : "Όνομα χρήστη LDAP:",
+ "LDAP Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP:",
+ "Other Attributes:" : "Άλλες Ιδιότητες:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
+ "1. Server" : "1. Διακομιστής",
+ "%s. Server:" : "%s. Διακομιστής:",
+ "Add Server Configuration" : "Προσθήκη Ρυθμίσεων Διακομιστή",
+ "Delete Configuration" : "Απαλοιφή ρυθμίσεων",
+ "Host" : "Διακομιστής",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://",
+ "Port" : "Θύρα",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.",
+ "Password" : "Συνθηματικό",
+ "For anonymous access, leave DN and Password empty." : "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.",
+ "One Base DN per line" : "Ένα DN Βάσης ανά γραμμή ",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)",
+ "Limit %s access to users meeting these criteria:" : "Περιορισμός της πρόσβασης %s σε χρήστες που πληρούν τα κριτήρια:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.",
+ "users found" : "χρήστες βρέθηκαν",
+ "Saving" : "Αποθήκευση",
+ "Back" : "Επιστροφή",
+ "Continue" : "Συνέχεια",
+ "Expert" : "Ειδικός",
+ "Advanced" : "Για προχωρημένους",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Προσοχή:</b> Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.",
+ "Connection Settings" : "Ρυθμίσεις Σύνδεσης",
+ "Configuration Active" : "Ενεργοποιηση ρυθμισεων",
+ "When unchecked, this configuration will be skipped." : "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ",
+ "Backup (Replica) Host" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Host ",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Δώστε μια προαιρετική εφεδρική υποδοχή. Πρέπει να είναι ένα αντίγραφο του κύριου LDAP / AD διακομιστη.",
+ "Backup (Replica) Port" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Υποδοχη",
+ "Disable Main Server" : "Απενεργοποιηση του κεντρικου διακομιστη",
+ "Only connect to the replica server." : "Σύνδεση μόνο με το διακομιστή-αντίγραφο.",
+ "Case insensitive LDAP server (Windows)" : "Διακομιστής LDAP με διάκριση πεζών-κεφαλαίων (Windows)",
+ "Turn off SSL certificate validation." : "Απενεργοποίηση επικύρωσης πιστοποιητικού SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "σε δευτερόλεπτα. Μια αλλαγή αδειάζει την μνήμη cache.",
+ "Directory Settings" : "Ρυθμίσεις Καταλόγου",
+ "User Display Name Field" : "Πεδίο Ονόματος Χρήστη",
+ "The LDAP attribute to use to generate the user's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος χρήστη.",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "Ένα DN βάσης χρηστών ανά γραμμή",
+ "User Search Attributes" : "Χαρακτηριστικά αναζήτησης των χρηστών ",
+ "Optional; one attribute per line" : "Προαιρετικά? Ένα χαρακτηριστικό ανά γραμμή ",
+ "Group Display Name Field" : "Group Display Name Field",
+ "The LDAP attribute to use to generate the groups's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος ομάδας.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "Μια ομαδικη Βάση DN ανά γραμμή",
+ "Group Search Attributes" : "Ομάδα Χαρακτηριστικων Αναζήτηση",
+ "Group-Member association" : "Group-Member association",
+ "Nested Groups" : "Φωλιασμένες ομάδες",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)",
+ "Paging chunksize" : "Μέγεθος σελιδοποίησης",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)",
+ "Special Attributes" : "Ειδικά Χαρακτηριστικά ",
+ "Quota Field" : "Ποσοσταση πεδιου",
+ "Quota Default" : "Προκαθισμενο πεδιο",
+ "in bytes" : "σε bytes",
+ "Email Field" : "Email τυπος",
+ "User Home Folder Naming Rule" : "Χρήστης Προσωπικόςφάκελος Ονομασία Κανόνας ",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Αφήστε το κενό για το όνομα χρήστη (προεπιλογή). Διαφορετικά, συμπληρώστε μία ιδιότητα LDAP/AD.",
+ "Internal Username" : "Εσωτερικό Όνομα Χρήστη",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Εξ ορισμού, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Αυτό βεβαιώνει ότι το όνομα χρήστη είναι μοναδικό και δεν χρειάζεται μετατροπή χαρακτήρων. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι μόνο αυτοί οι χαρακτήρες επιτρέπονται: [ a-zA-Z0-9_.@- ]. Οι άλλοι χαρακτήρες αντικαθίστανται με τους αντίστοιχους ASCII ή απλά παραλείπονται. Στις συγκρούσεις ένας αριθμός θα προστεθεί / αυξηθεί. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την αναγνώριση ενός χρήστη εσωτερικά. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο χρήστη. Αποτελεί επίσης μέρος των απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες *DAV. Με αυτή τη ρύθμιση, η προεπιλεγμένη συμπεριφορά μπορεί να παρακαμφθεί. Για να επιτευχθεί μια παρόμοια συμπεριφορά όπως πριν το ownCloud 5 εισάγετε το χαρακτηριστικό του προβαλλόμενου ονόματος χρήστη στο παρακάτω πεδίο. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε νεώτερους (προστιθέμενους) χρήστες LDAP.",
+ "Internal Username Attribute:" : "Ιδιότητα Εσωτερικού Ονόματος Χρήστη:",
+ "Override UUID detection" : "Παράκαμψη ανίχνευσης UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Από προεπιλογή, το χαρακτηριστικό UUID εντοπίζεται αυτόματα. Το χαρακτηριστικό UUID χρησιμοποιείται για την αναγνώριση χωρίς αμφιβολία χρηστών και ομάδων LDAP. Επίσης, το εσωτερικό όνομα χρήστη θα δημιουργηθεί με βάση το UUID, εφόσον δεν ορίζεται διαφορετικά ανωτέρω. Μπορείτε να παρακάμψετε τη ρύθμιση και να ορίσετε ένα χαρακτηριστικό της επιλογής σας. Θα πρέπει να βεβαιωθείτε ότι το χαρακτηριστικό της επιλογής σας μπορεί να ληφθεί για τους χρήστες και τις ομάδες και ότι είναι μοναδικό. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες και ομάδες LDAP.",
+ "UUID Attribute for Users:" : "Χαρακτηριστικό UUID για Χρήστες:",
+ "UUID Attribute for Groups:" : "Χαρακτηριστικό UUID για Ομάδες:",
+ "Username-LDAP User Mapping" : "Αντιστοίχιση Χρηστών Όνομα Χρήστη-LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την ανάθεση (μετα) δεδομένων. Προκειμένου να προσδιοριστούν με ακρίβεια και να αναγνωρίστουν οι χρήστες, κάθε χρήστης LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση του ονόματος χρήστη με το χρήστη LDAP. Το όνομα χρήστη που δημιουργήθηκε αντιστοιχίζεται στην UUID του χρήστη LDAP. Επιπροσθέτως, το DN αποθηκεύεται προσωρινά (cache) ώστε να μειωθεί η αλληλεπίδραση LDAP, αλλά δεν χρησιμοποιείται για την ταυτοποίηση. Αν το DN αλλάξει, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα αφήσει κατάλοιπα παντού. Η εκκαθάριση των αντιστοιχίσεων δεν επηρεάζεται από τη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην διαγράψετε ποτέ τις αντιστοιχίσεις σε ένα λειτουργικό περιβάλλον παρά μόνο σε δοκιμές ή σε πειραματικό στάδιο.",
+ "Clear Username-LDAP User Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη",
+ "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/el.json b/apps/user_ldap/l10n/el.json
new file mode 100644
index 00000000000..bd8b6aa6170
--- /dev/null
+++ b/apps/user_ldap/l10n/el.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Αποτυχία εκκαθάρισης των αντιστοιχιών.",
+ "Failed to delete the server configuration" : "Αποτυχία διαγραφής ρυθμίσεων διακομιστή",
+ "The configuration is valid and the connection could be established!" : "Οι ρυθμίσεις είναι έγκυρες και η σύνδεση μπορεί να πραγματοποιηθεί!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Οι ρυθμίσεις είναι έγκυρες, αλλά απέτυχε η σύνδεση. Παρακαλώ ελέγξτε τις ρυθμίσεις του διακομιστή και τα διαπιστευτήρια.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Η διαμόρφωση είναι άκυρη. Παρακαλώ ελέγξτε τα αρχεία σφαλμάτων για περαιτέρω λεπτομέρειες.",
+ "No action specified" : "Καμμία εντολή δεν προσδιορίστηκε",
+ "No configuration specified" : "Καμμία διαμόρφωση δεν προσδιορίστηκε",
+ "No data specified" : "Δεν προσδιορίστηκαν δεδομένα",
+ " Could not set configuration %s" : "Αδυναμία ρύθμισης %s",
+ "Deletion failed" : "Η διαγραφή απέτυχε",
+ "Take over settings from recent server configuration?" : "Πάρτε πάνω από τις πρόσφατες ρυθμίσεις διαμόρφωσης του διακομιστή?",
+ "Keep settings?" : "Διατήρηση ρυθμίσεων;",
+ "{nthServer}. Server" : "{nthServer}. Διακομιστής",
+ "Cannot add server configuration" : "Αδυναμία προσθήκης ρυθμίσεων διακομιστή",
+ "mappings cleared" : "αντιστοιχίες εκκαθαρίστηκαν",
+ "Success" : "Επιτυχία",
+ "Error" : "Σφάλμα",
+ "Please specify a Base DN" : "Παρακαλώ ορίστε ένα βασικό Διακεκριμένο Όνομα",
+ "Could not determine Base DN" : "Δεν ήταν δυνατό να καθοριστεί το βασικό Διακεκριμένο Όνομα",
+ "Please specify the port" : "Παρακαλώ ορίστε την θύρα",
+ "Configuration OK" : "Η διαμόρφωση είναι εντάξει",
+ "Configuration incorrect" : "Η διαμόρφωση είναι λανθασμένη",
+ "Configuration incomplete" : "Η διαμόρφωση είναι ελλιπής",
+ "Select groups" : "Επιλέξτε ομάδες",
+ "Select object classes" : "Επιλογή κλάσης αντικειμένων",
+ "Select attributes" : "Επιλογή χαρακτηριστικών",
+ "Connection test succeeded" : "Επιτυχημένη δοκιμαστική σύνδεση",
+ "Connection test failed" : "Αποτυχημένη δοκιμαστική σύνδεσης.",
+ "Do you really want to delete the current Server Configuration?" : "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;",
+ "Confirm Deletion" : "Επιβεβαίωση Διαγραφής",
+ "_%s group found_::_%s groups found_" : ["%s ομάδα βρέθηκε","%s ομάδες βρέθηκαν"],
+ "_%s user found_::_%s users found_" : ["%s χρήστης βρέθηκε","%s χρήστες βρέθηκαν"],
+ "Could not find the desired feature" : "Αδυναμία εύρεσης επιθυμητου χαρακτηριστικού",
+ "Invalid Host" : "Άκυρος εξυπηρετητής",
+ "Server" : "Διακομιστής",
+ "User Filter" : "Φίλτρο χρηστών",
+ "Login Filter" : "Φίλτρο Εισόδου",
+ "Group Filter" : "Group Filter",
+ "Save" : "Αποθήκευση",
+ "Test Configuration" : "Δοκιμαστικες ρυθμισεις",
+ "Help" : "Βοήθεια",
+ "Groups meeting these criteria are available in %s:" : "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:",
+ "only those object classes:" : "μόνο αυτές οι κλάσεις αντικειμένων:",
+ "only from those groups:" : "μόνο από αυτές τις ομάδες:",
+ "Edit raw filter instead" : "Επεξεργασία πρωτογενούς φίλτρου αντί αυτού",
+ "Raw LDAP filter" : "Πρωτογενές φίλτρο ",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.",
+ "Test Filter" : "Φίλτρο Ελέγχου",
+ "groups found" : "ομάδες βρέθηκαν",
+ "Users login with this attribute:" : "Οι χρήστες εισέρχονται με αυτό το χαρακτηριστικό:",
+ "LDAP Username:" : "Όνομα χρήστη LDAP:",
+ "LDAP Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP:",
+ "Other Attributes:" : "Άλλες Ιδιότητες:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
+ "1. Server" : "1. Διακομιστής",
+ "%s. Server:" : "%s. Διακομιστής:",
+ "Add Server Configuration" : "Προσθήκη Ρυθμίσεων Διακομιστή",
+ "Delete Configuration" : "Απαλοιφή ρυθμίσεων",
+ "Host" : "Διακομιστής",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://",
+ "Port" : "Θύρα",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.",
+ "Password" : "Συνθηματικό",
+ "For anonymous access, leave DN and Password empty." : "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.",
+ "One Base DN per line" : "Ένα DN Βάσης ανά γραμμή ",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)",
+ "Limit %s access to users meeting these criteria:" : "Περιορισμός της πρόσβασης %s σε χρήστες που πληρούν τα κριτήρια:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.",
+ "users found" : "χρήστες βρέθηκαν",
+ "Saving" : "Αποθήκευση",
+ "Back" : "Επιστροφή",
+ "Continue" : "Συνέχεια",
+ "Expert" : "Ειδικός",
+ "Advanced" : "Για προχωρημένους",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Προσοχή:</b> Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.",
+ "Connection Settings" : "Ρυθμίσεις Σύνδεσης",
+ "Configuration Active" : "Ενεργοποιηση ρυθμισεων",
+ "When unchecked, this configuration will be skipped." : "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ",
+ "Backup (Replica) Host" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Host ",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Δώστε μια προαιρετική εφεδρική υποδοχή. Πρέπει να είναι ένα αντίγραφο του κύριου LDAP / AD διακομιστη.",
+ "Backup (Replica) Port" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Υποδοχη",
+ "Disable Main Server" : "Απενεργοποιηση του κεντρικου διακομιστη",
+ "Only connect to the replica server." : "Σύνδεση μόνο με το διακομιστή-αντίγραφο.",
+ "Case insensitive LDAP server (Windows)" : "Διακομιστής LDAP με διάκριση πεζών-κεφαλαίων (Windows)",
+ "Turn off SSL certificate validation." : "Απενεργοποίηση επικύρωσης πιστοποιητικού SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "σε δευτερόλεπτα. Μια αλλαγή αδειάζει την μνήμη cache.",
+ "Directory Settings" : "Ρυθμίσεις Καταλόγου",
+ "User Display Name Field" : "Πεδίο Ονόματος Χρήστη",
+ "The LDAP attribute to use to generate the user's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος χρήστη.",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "Ένα DN βάσης χρηστών ανά γραμμή",
+ "User Search Attributes" : "Χαρακτηριστικά αναζήτησης των χρηστών ",
+ "Optional; one attribute per line" : "Προαιρετικά? Ένα χαρακτηριστικό ανά γραμμή ",
+ "Group Display Name Field" : "Group Display Name Field",
+ "The LDAP attribute to use to generate the groups's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος ομάδας.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "Μια ομαδικη Βάση DN ανά γραμμή",
+ "Group Search Attributes" : "Ομάδα Χαρακτηριστικων Αναζήτηση",
+ "Group-Member association" : "Group-Member association",
+ "Nested Groups" : "Φωλιασμένες ομάδες",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)",
+ "Paging chunksize" : "Μέγεθος σελιδοποίησης",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)",
+ "Special Attributes" : "Ειδικά Χαρακτηριστικά ",
+ "Quota Field" : "Ποσοσταση πεδιου",
+ "Quota Default" : "Προκαθισμενο πεδιο",
+ "in bytes" : "σε bytes",
+ "Email Field" : "Email τυπος",
+ "User Home Folder Naming Rule" : "Χρήστης Προσωπικόςφάκελος Ονομασία Κανόνας ",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Αφήστε το κενό για το όνομα χρήστη (προεπιλογή). Διαφορετικά, συμπληρώστε μία ιδιότητα LDAP/AD.",
+ "Internal Username" : "Εσωτερικό Όνομα Χρήστη",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Εξ ορισμού, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Αυτό βεβαιώνει ότι το όνομα χρήστη είναι μοναδικό και δεν χρειάζεται μετατροπή χαρακτήρων. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι μόνο αυτοί οι χαρακτήρες επιτρέπονται: [ a-zA-Z0-9_.@- ]. Οι άλλοι χαρακτήρες αντικαθίστανται με τους αντίστοιχους ASCII ή απλά παραλείπονται. Στις συγκρούσεις ένας αριθμός θα προστεθεί / αυξηθεί. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την αναγνώριση ενός χρήστη εσωτερικά. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο χρήστη. Αποτελεί επίσης μέρος των απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες *DAV. Με αυτή τη ρύθμιση, η προεπιλεγμένη συμπεριφορά μπορεί να παρακαμφθεί. Για να επιτευχθεί μια παρόμοια συμπεριφορά όπως πριν το ownCloud 5 εισάγετε το χαρακτηριστικό του προβαλλόμενου ονόματος χρήστη στο παρακάτω πεδίο. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε νεώτερους (προστιθέμενους) χρήστες LDAP.",
+ "Internal Username Attribute:" : "Ιδιότητα Εσωτερικού Ονόματος Χρήστη:",
+ "Override UUID detection" : "Παράκαμψη ανίχνευσης UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Από προεπιλογή, το χαρακτηριστικό UUID εντοπίζεται αυτόματα. Το χαρακτηριστικό UUID χρησιμοποιείται για την αναγνώριση χωρίς αμφιβολία χρηστών και ομάδων LDAP. Επίσης, το εσωτερικό όνομα χρήστη θα δημιουργηθεί με βάση το UUID, εφόσον δεν ορίζεται διαφορετικά ανωτέρω. Μπορείτε να παρακάμψετε τη ρύθμιση και να ορίσετε ένα χαρακτηριστικό της επιλογής σας. Θα πρέπει να βεβαιωθείτε ότι το χαρακτηριστικό της επιλογής σας μπορεί να ληφθεί για τους χρήστες και τις ομάδες και ότι είναι μοναδικό. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες και ομάδες LDAP.",
+ "UUID Attribute for Users:" : "Χαρακτηριστικό UUID για Χρήστες:",
+ "UUID Attribute for Groups:" : "Χαρακτηριστικό UUID για Ομάδες:",
+ "Username-LDAP User Mapping" : "Αντιστοίχιση Χρηστών Όνομα Χρήστη-LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την ανάθεση (μετα) δεδομένων. Προκειμένου να προσδιοριστούν με ακρίβεια και να αναγνωρίστουν οι χρήστες, κάθε χρήστης LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση του ονόματος χρήστη με το χρήστη LDAP. Το όνομα χρήστη που δημιουργήθηκε αντιστοιχίζεται στην UUID του χρήστη LDAP. Επιπροσθέτως, το DN αποθηκεύεται προσωρινά (cache) ώστε να μειωθεί η αλληλεπίδραση LDAP, αλλά δεν χρησιμοποιείται για την ταυτοποίηση. Αν το DN αλλάξει, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα αφήσει κατάλοιπα παντού. Η εκκαθάριση των αντιστοιχίσεων δεν επηρεάζεται από τη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην διαγράψετε ποτέ τις αντιστοιχίσεις σε ένα λειτουργικό περιβάλλον παρά μόνο σε δοκιμές ή σε πειραματικό στάδιο.",
+ "Clear Username-LDAP User Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη",
+ "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/el.php b/apps/user_ldap/l10n/el.php
deleted file mode 100644
index 0022c367dd5..00000000000
--- a/apps/user_ldap/l10n/el.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Αποτυχία εκκαθάρισης των αντιστοιχιών.",
-"Failed to delete the server configuration" => "Αποτυχία διαγραφής ρυθμίσεων διακομιστή",
-"The configuration is valid and the connection could be established!" => "Οι ρυθμίσεις είναι έγκυρες και η σύνδεση μπορεί να πραγματοποιηθεί!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Οι ρυθμίσεις είναι έγκυρες, αλλά απέτυχε η σύνδεση. Παρακαλώ ελέγξτε τις ρυθμίσεις του διακομιστή και τα διαπιστευτήρια.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Η διαμόρφωση είναι άκυρη. Παρακαλώ ελέγξτε τα αρχεία σφαλμάτων για περαιτέρω λεπτομέρειες.",
-"No action specified" => "Καμμία εντολή δεν προσδιορίστηκε",
-"No configuration specified" => "Καμμία διαμόρφωση δεν προσδιορίστηκε",
-"No data specified" => "Δεν προσδιορίστηκαν δεδομένα",
-" Could not set configuration %s" => "Αδυναμία ρύθμισης %s",
-"Deletion failed" => "Η διαγραφή απέτυχε",
-"Take over settings from recent server configuration?" => "Πάρτε πάνω από τις πρόσφατες ρυθμίσεις διαμόρφωσης του διακομιστή?",
-"Keep settings?" => "Διατήρηση ρυθμίσεων;",
-"{nthServer}. Server" => "{nthServer}. Διακομιστής",
-"Cannot add server configuration" => "Αδυναμία προσθήκης ρυθμίσεων διακομιστή",
-"mappings cleared" => "αντιστοιχίες εκκαθαρίστηκαν",
-"Success" => "Επιτυχία",
-"Error" => "Σφάλμα",
-"Please specify a Base DN" => "Παρακαλώ ορίστε ένα βασικό Διακεκριμένο Όνομα",
-"Could not determine Base DN" => "Δεν ήταν δυνατό να καθοριστεί το βασικό Διακεκριμένο Όνομα",
-"Please specify the port" => "Παρακαλώ ορίστε την θύρα",
-"Configuration OK" => "Η διαμόρφωση είναι εντάξει",
-"Configuration incorrect" => "Η διαμόρφωση είναι λανθασμένη",
-"Configuration incomplete" => "Η διαμόρφωση είναι ελλιπής",
-"Select groups" => "Επιλέξτε ομάδες",
-"Select object classes" => "Επιλογή κλάσης αντικειμένων",
-"Select attributes" => "Επιλογή χαρακτηριστικών",
-"Connection test succeeded" => "Επιτυχημένη δοκιμαστική σύνδεση",
-"Connection test failed" => "Αποτυχημένη δοκιμαστική σύνδεσης.",
-"Do you really want to delete the current Server Configuration?" => "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;",
-"Confirm Deletion" => "Επιβεβαίωση Διαγραφής",
-"_%s group found_::_%s groups found_" => array("%s ομάδα βρέθηκε","%s ομάδες βρέθηκαν"),
-"_%s user found_::_%s users found_" => array("%s χρήστης βρέθηκε","%s χρήστες βρέθηκαν"),
-"Could not find the desired feature" => "Αδυναμία εύρεσης επιθυμητου χαρακτηριστικού",
-"Invalid Host" => "Άκυρος εξυπηρετητής",
-"Server" => "Διακομιστής",
-"User Filter" => "Φίλτρο χρηστών",
-"Login Filter" => "Φίλτρο Εισόδου",
-"Group Filter" => "Group Filter",
-"Save" => "Αποθήκευση",
-"Test Configuration" => "Δοκιμαστικες ρυθμισεις",
-"Help" => "Βοήθεια",
-"Groups meeting these criteria are available in %s:" => "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:",
-"only those object classes:" => "μόνο αυτές οι κλάσεις αντικειμένων:",
-"only from those groups:" => "μόνο από αυτές τις ομάδες:",
-"Edit raw filter instead" => "Επεξεργασία πρωτογενούς φίλτρου αντί αυτού",
-"Raw LDAP filter" => "Πρωτογενές φίλτρο ",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.",
-"Test Filter" => "Φίλτρο Ελέγχου",
-"groups found" => "ομάδες βρέθηκαν",
-"Users login with this attribute:" => "Οι χρήστες εισέρχονται με αυτό το χαρακτηριστικό:",
-"LDAP Username:" => "Όνομα χρήστη LDAP:",
-"LDAP Email Address:" => "Διεύθυνση ηλ. ταχυδρομείου LDAP:",
-"Other Attributes:" => "Άλλες Ιδιότητες:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
-"1. Server" => "1. Διακομιστής",
-"%s. Server:" => "%s. Διακομιστής:",
-"Add Server Configuration" => "Προσθήκη Ρυθμίσεων Διακομιστή",
-"Delete Configuration" => "Απαλοιφή ρυθμίσεων",
-"Host" => "Διακομιστής",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://",
-"Port" => "Θύρα",
-"User DN" => "User DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.",
-"Password" => "Συνθηματικό",
-"For anonymous access, leave DN and Password empty." => "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.",
-"One Base DN per line" => "Ένα DN Βάσης ανά γραμμή ",
-"You can specify Base DN for users and groups in the Advanced tab" => "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)",
-"Limit %s access to users meeting these criteria:" => "Περιορισμός της πρόσβασης %s σε χρήστες που πληρούν τα κριτήρια:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.",
-"users found" => "χρήστες βρέθηκαν",
-"Saving" => "Αποθήκευση",
-"Back" => "Επιστροφή",
-"Continue" => "Συνέχεια",
-"Expert" => "Ειδικός",
-"Advanced" => "Για προχωρημένους",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Προσοχή:</b> Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.",
-"Connection Settings" => "Ρυθμίσεις Σύνδεσης",
-"Configuration Active" => "Ενεργοποιηση ρυθμισεων",
-"When unchecked, this configuration will be skipped." => "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ",
-"Backup (Replica) Host" => "Δημιουργία αντιγράφων ασφαλείας (Replica) Host ",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Δώστε μια προαιρετική εφεδρική υποδοχή. Πρέπει να είναι ένα αντίγραφο του κύριου LDAP / AD διακομιστη.",
-"Backup (Replica) Port" => "Δημιουργία αντιγράφων ασφαλείας (Replica) Υποδοχη",
-"Disable Main Server" => "Απενεργοποιηση του κεντρικου διακομιστη",
-"Only connect to the replica server." => "Σύνδεση μόνο με το διακομιστή-αντίγραφο.",
-"Case insensitive LDAP server (Windows)" => "Διακομιστής LDAP με διάκριση πεζών-κεφαλαίων (Windows)",
-"Turn off SSL certificate validation." => "Απενεργοποίηση επικύρωσης πιστοποιητικού SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "σε δευτερόλεπτα. Μια αλλαγή αδειάζει την μνήμη cache.",
-"Directory Settings" => "Ρυθμίσεις Καταλόγου",
-"User Display Name Field" => "Πεδίο Ονόματος Χρήστη",
-"The LDAP attribute to use to generate the user's display name." => "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος χρήστη.",
-"Base User Tree" => "Base User Tree",
-"One User Base DN per line" => "Ένα DN βάσης χρηστών ανά γραμμή",
-"User Search Attributes" => "Χαρακτηριστικά αναζήτησης των χρηστών ",
-"Optional; one attribute per line" => "Προαιρετικά? Ένα χαρακτηριστικό ανά γραμμή ",
-"Group Display Name Field" => "Group Display Name Field",
-"The LDAP attribute to use to generate the groups's display name." => "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος ομάδας.",
-"Base Group Tree" => "Base Group Tree",
-"One Group Base DN per line" => "Μια ομαδικη Βάση DN ανά γραμμή",
-"Group Search Attributes" => "Ομάδα Χαρακτηριστικων Αναζήτηση",
-"Group-Member association" => "Group-Member association",
-"Nested Groups" => "Φωλιασμένες ομάδες",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)",
-"Paging chunksize" => "Μέγεθος σελιδοποίησης",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)",
-"Special Attributes" => "Ειδικά Χαρακτηριστικά ",
-"Quota Field" => "Ποσοσταση πεδιου",
-"Quota Default" => "Προκαθισμενο πεδιο",
-"in bytes" => "σε bytes",
-"Email Field" => "Email τυπος",
-"User Home Folder Naming Rule" => "Χρήστης Προσωπικόςφάκελος Ονομασία Κανόνας ",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Αφήστε το κενό για το όνομα χρήστη (προεπιλογή). Διαφορετικά, συμπληρώστε μία ιδιότητα LDAP/AD.",
-"Internal Username" => "Εσωτερικό Όνομα Χρήστη",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Εξ ορισμού, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Αυτό βεβαιώνει ότι το όνομα χρήστη είναι μοναδικό και δεν χρειάζεται μετατροπή χαρακτήρων. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι μόνο αυτοί οι χαρακτήρες επιτρέπονται: [ a-zA-Z0-9_.@- ]. Οι άλλοι χαρακτήρες αντικαθίστανται με τους αντίστοιχους ASCII ή απλά παραλείπονται. Στις συγκρούσεις ένας αριθμός θα προστεθεί / αυξηθεί. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την αναγνώριση ενός χρήστη εσωτερικά. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο χρήστη. Αποτελεί επίσης μέρος των απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες *DAV. Με αυτή τη ρύθμιση, η προεπιλεγμένη συμπεριφορά μπορεί να παρακαμφθεί. Για να επιτευχθεί μια παρόμοια συμπεριφορά όπως πριν το ownCloud 5 εισάγετε το χαρακτηριστικό του προβαλλόμενου ονόματος χρήστη στο παρακάτω πεδίο. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε νεώτερους (προστιθέμενους) χρήστες LDAP.",
-"Internal Username Attribute:" => "Ιδιότητα Εσωτερικού Ονόματος Χρήστη:",
-"Override UUID detection" => "Παράκαμψη ανίχνευσης UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Από προεπιλογή, το χαρακτηριστικό UUID εντοπίζεται αυτόματα. Το χαρακτηριστικό UUID χρησιμοποιείται για την αναγνώριση χωρίς αμφιβολία χρηστών και ομάδων LDAP. Επίσης, το εσωτερικό όνομα χρήστη θα δημιουργηθεί με βάση το UUID, εφόσον δεν ορίζεται διαφορετικά ανωτέρω. Μπορείτε να παρακάμψετε τη ρύθμιση και να ορίσετε ένα χαρακτηριστικό της επιλογής σας. Θα πρέπει να βεβαιωθείτε ότι το χαρακτηριστικό της επιλογής σας μπορεί να ληφθεί για τους χρήστες και τις ομάδες και ότι είναι μοναδικό. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες και ομάδες LDAP.",
-"UUID Attribute for Users:" => "Χαρακτηριστικό UUID για Χρήστες:",
-"UUID Attribute for Groups:" => "Χαρακτηριστικό UUID για Ομάδες:",
-"Username-LDAP User Mapping" => "Αντιστοίχιση Χρηστών Όνομα Χρήστη-LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την ανάθεση (μετα) δεδομένων. Προκειμένου να προσδιοριστούν με ακρίβεια και να αναγνωρίστουν οι χρήστες, κάθε χρήστης LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση του ονόματος χρήστη με το χρήστη LDAP. Το όνομα χρήστη που δημιουργήθηκε αντιστοιχίζεται στην UUID του χρήστη LDAP. Επιπροσθέτως, το DN αποθηκεύεται προσωρινά (cache) ώστε να μειωθεί η αλληλεπίδραση LDAP, αλλά δεν χρησιμοποιείται για την ταυτοποίηση. Αν το DN αλλάξει, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα αφήσει κατάλοιπα παντού. Η εκκαθάριση των αντιστοιχίσεων δεν επηρεάζεται από τη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην διαγράψετε ποτέ τις αντιστοιχίσεις σε ένα λειτουργικό περιβάλλον παρά μόνο σε δοκιμές ή σε πειραματικό στάδιο.",
-"Clear Username-LDAP User Mapping" => "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη",
-"Clear Groupname-LDAP Group Mapping" => "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/en@pirate.js b/apps/user_ldap/l10n/en@pirate.js
new file mode 100644
index 00000000000..a97d8442981
--- /dev/null
+++ b/apps/user_ldap/l10n/en@pirate.js
@@ -0,0 +1,8 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Password" : "Passcode"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/en@pirate.json b/apps/user_ldap/l10n/en@pirate.json
new file mode 100644
index 00000000000..7cff0521941
--- /dev/null
+++ b/apps/user_ldap/l10n/en@pirate.json
@@ -0,0 +1,6 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Password" : "Passcode"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/en@pirate.php b/apps/user_ldap/l10n/en@pirate.php
deleted file mode 100644
index 35308522f04..00000000000
--- a/apps/user_ldap/l10n/en@pirate.php
+++ /dev/null
@@ -1,7 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Password" => "Passcode"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/en_GB.js b/apps/user_ldap/l10n/en_GB.js
new file mode 100644
index 00000000000..851beced763
--- /dev/null
+++ b/apps/user_ldap/l10n/en_GB.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Failed to clear the mappings.",
+ "Failed to delete the server configuration" : "Failed to delete the server configuration",
+ "The configuration is valid and the connection could be established!" : "The configuration is valid and the connection could be established!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "The configuration is valid, but the Bind failed. Please check the server settings and credentials.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "The configuration is invalid. Please have a look at the logs for further details.",
+ "No action specified" : "No action specified",
+ "No configuration specified" : "No configuration specified",
+ "No data specified" : "No data specified",
+ " Could not set configuration %s" : " Could not set configuration %s",
+ "Deletion failed" : "Deletion failed",
+ "Take over settings from recent server configuration?" : "Take over settings from recent server configuration?",
+ "Keep settings?" : "Keep settings?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Cannot add server configuration",
+ "mappings cleared" : "mappings cleared",
+ "Success" : "Success",
+ "Error" : "Error",
+ "Please specify a Base DN" : "Please specify a Base DN",
+ "Could not determine Base DN" : "Could not determine Base DN",
+ "Please specify the port" : "Please specify the port",
+ "Configuration OK" : "Configuration OK",
+ "Configuration incorrect" : "Configuration incorrect",
+ "Configuration incomplete" : "Configuration incomplete",
+ "Select groups" : "Select groups",
+ "Select object classes" : "Select object classes",
+ "Select attributes" : "Select attributes",
+ "Connection test succeeded" : "Connection test succeeded",
+ "Connection test failed" : "Connection test failed",
+ "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?",
+ "Confirm Deletion" : "Confirm Deletion",
+ "_%s group found_::_%s groups found_" : ["%s group found","%s groups found"],
+ "_%s user found_::_%s users found_" : ["%s user found","%s users found"],
+ "Could not find the desired feature" : "Could not find the desired feature",
+ "Invalid Host" : "Invalid Host",
+ "Server" : "Server",
+ "User Filter" : "User Filter",
+ "Login Filter" : "Login Filter",
+ "Group Filter" : "Group Filter",
+ "Save" : "Save",
+ "Test Configuration" : "Test Configuration",
+ "Help" : "Help",
+ "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:",
+ "only those object classes:" : "only those object classes:",
+ "only from those groups:" : "only from those groups:",
+ "Edit raw filter instead" : "Edit raw filter instead",
+ "Raw LDAP filter" : "Raw LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.",
+ "Test Filter" : "Test Filter",
+ "groups found" : "groups found",
+ "Users login with this attribute:" : "Users login with this attribute:",
+ "LDAP Username:" : "LDAP Username:",
+ "LDAP Email Address:" : "LDAP Email Address:",
+ "Other Attributes:" : "Other Attributes:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Add Server Configuration",
+ "Delete Configuration" : "Delete Configuration",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "You can omit the protocol, except you require SSL. Then start with ldaps://",
+ "Port" : "Port",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.",
+ "Password" : "Password",
+ "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.",
+ "One Base DN per line" : "One Base DN per line",
+ "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)",
+ "Limit %s access to users meeting these criteria:" : "Limit %s access to users meeting these criteria:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.",
+ "users found" : "users found",
+ "Saving" : "Saving",
+ "Back" : "Back",
+ "Continue" : "Continue",
+ "Expert" : "Expert",
+ "Advanced" : "Advanced",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.",
+ "Connection Settings" : "Connection Settings",
+ "Configuration Active" : "Configuration Active",
+ "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.",
+ "Backup (Replica) Host" : "Backup (Replica) Host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.",
+ "Backup (Replica) Port" : "Backup (Replica) Port",
+ "Disable Main Server" : "Disable Main Server",
+ "Only connect to the replica server." : "Only connect to the replica server.",
+ "Case insensitive LDAP server (Windows)" : "Case insensitive LDAP server (Windows)",
+ "Turn off SSL certificate validation." : "Turn off SSL certificate validation.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "in seconds. A change empties the cache.",
+ "Directory Settings" : "Directory Settings",
+ "User Display Name Field" : "User Display Name Field",
+ "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "One User Base DN per line",
+ "User Search Attributes" : "User Search Attributes",
+ "Optional; one attribute per line" : "Optional; one attribute per line",
+ "Group Display Name Field" : "Group Display Name Field",
+ "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the group's display name.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "One Group Base DN per line",
+ "Group Search Attributes" : "Group Search Attributes",
+ "Group-Member association" : "Group-Member association",
+ "Nested Groups" : "Nested Groups",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)",
+ "Paging chunksize" : "Paging chunksize",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)",
+ "Special Attributes" : "Special Attributes",
+ "Quota Field" : "Quota Field",
+ "Quota Default" : "Quota Default",
+ "in bytes" : "in bytes",
+ "Email Field" : "Email Field",
+ "User Home Folder Naming Rule" : "User Home Folder Naming Rule",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute.",
+ "Internal Username" : "Internal Username",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behaviour as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users.",
+ "Internal Username Attribute:" : "Internal Username Attribute:",
+ "Override UUID detection" : "Override UUID detection",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to unambiguously identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users and groups.",
+ "UUID Attribute for Users:" : "UUID Attribute for Users:",
+ "UUID Attribute for Groups:" : "UUID Attribute for Groups:",
+ "Username-LDAP User Mapping" : "Username-LDAP User Mapping",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign (meta) data. In order to precisely identify and recognise users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.",
+ "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping",
+ "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/en_GB.json b/apps/user_ldap/l10n/en_GB.json
new file mode 100644
index 00000000000..d97bd5aea25
--- /dev/null
+++ b/apps/user_ldap/l10n/en_GB.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Failed to clear the mappings.",
+ "Failed to delete the server configuration" : "Failed to delete the server configuration",
+ "The configuration is valid and the connection could be established!" : "The configuration is valid and the connection could be established!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "The configuration is valid, but the Bind failed. Please check the server settings and credentials.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "The configuration is invalid. Please have a look at the logs for further details.",
+ "No action specified" : "No action specified",
+ "No configuration specified" : "No configuration specified",
+ "No data specified" : "No data specified",
+ " Could not set configuration %s" : " Could not set configuration %s",
+ "Deletion failed" : "Deletion failed",
+ "Take over settings from recent server configuration?" : "Take over settings from recent server configuration?",
+ "Keep settings?" : "Keep settings?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Cannot add server configuration",
+ "mappings cleared" : "mappings cleared",
+ "Success" : "Success",
+ "Error" : "Error",
+ "Please specify a Base DN" : "Please specify a Base DN",
+ "Could not determine Base DN" : "Could not determine Base DN",
+ "Please specify the port" : "Please specify the port",
+ "Configuration OK" : "Configuration OK",
+ "Configuration incorrect" : "Configuration incorrect",
+ "Configuration incomplete" : "Configuration incomplete",
+ "Select groups" : "Select groups",
+ "Select object classes" : "Select object classes",
+ "Select attributes" : "Select attributes",
+ "Connection test succeeded" : "Connection test succeeded",
+ "Connection test failed" : "Connection test failed",
+ "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?",
+ "Confirm Deletion" : "Confirm Deletion",
+ "_%s group found_::_%s groups found_" : ["%s group found","%s groups found"],
+ "_%s user found_::_%s users found_" : ["%s user found","%s users found"],
+ "Could not find the desired feature" : "Could not find the desired feature",
+ "Invalid Host" : "Invalid Host",
+ "Server" : "Server",
+ "User Filter" : "User Filter",
+ "Login Filter" : "Login Filter",
+ "Group Filter" : "Group Filter",
+ "Save" : "Save",
+ "Test Configuration" : "Test Configuration",
+ "Help" : "Help",
+ "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:",
+ "only those object classes:" : "only those object classes:",
+ "only from those groups:" : "only from those groups:",
+ "Edit raw filter instead" : "Edit raw filter instead",
+ "Raw LDAP filter" : "Raw LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.",
+ "Test Filter" : "Test Filter",
+ "groups found" : "groups found",
+ "Users login with this attribute:" : "Users login with this attribute:",
+ "LDAP Username:" : "LDAP Username:",
+ "LDAP Email Address:" : "LDAP Email Address:",
+ "Other Attributes:" : "Other Attributes:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Add Server Configuration",
+ "Delete Configuration" : "Delete Configuration",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "You can omit the protocol, except you require SSL. Then start with ldaps://",
+ "Port" : "Port",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.",
+ "Password" : "Password",
+ "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.",
+ "One Base DN per line" : "One Base DN per line",
+ "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)",
+ "Limit %s access to users meeting these criteria:" : "Limit %s access to users meeting these criteria:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.",
+ "users found" : "users found",
+ "Saving" : "Saving",
+ "Back" : "Back",
+ "Continue" : "Continue",
+ "Expert" : "Expert",
+ "Advanced" : "Advanced",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.",
+ "Connection Settings" : "Connection Settings",
+ "Configuration Active" : "Configuration Active",
+ "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.",
+ "Backup (Replica) Host" : "Backup (Replica) Host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.",
+ "Backup (Replica) Port" : "Backup (Replica) Port",
+ "Disable Main Server" : "Disable Main Server",
+ "Only connect to the replica server." : "Only connect to the replica server.",
+ "Case insensitive LDAP server (Windows)" : "Case insensitive LDAP server (Windows)",
+ "Turn off SSL certificate validation." : "Turn off SSL certificate validation.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "in seconds. A change empties the cache.",
+ "Directory Settings" : "Directory Settings",
+ "User Display Name Field" : "User Display Name Field",
+ "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "One User Base DN per line",
+ "User Search Attributes" : "User Search Attributes",
+ "Optional; one attribute per line" : "Optional; one attribute per line",
+ "Group Display Name Field" : "Group Display Name Field",
+ "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the group's display name.",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "One Group Base DN per line",
+ "Group Search Attributes" : "Group Search Attributes",
+ "Group-Member association" : "Group-Member association",
+ "Nested Groups" : "Nested Groups",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)",
+ "Paging chunksize" : "Paging chunksize",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)",
+ "Special Attributes" : "Special Attributes",
+ "Quota Field" : "Quota Field",
+ "Quota Default" : "Quota Default",
+ "in bytes" : "in bytes",
+ "Email Field" : "Email Field",
+ "User Home Folder Naming Rule" : "User Home Folder Naming Rule",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute.",
+ "Internal Username" : "Internal Username",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behaviour as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users.",
+ "Internal Username Attribute:" : "Internal Username Attribute:",
+ "Override UUID detection" : "Override UUID detection",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to unambiguously identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users and groups.",
+ "UUID Attribute for Users:" : "UUID Attribute for Users:",
+ "UUID Attribute for Groups:" : "UUID Attribute for Groups:",
+ "Username-LDAP User Mapping" : "Username-LDAP User Mapping",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign (meta) data. In order to precisely identify and recognise users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.",
+ "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping",
+ "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/en_GB.php b/apps/user_ldap/l10n/en_GB.php
deleted file mode 100644
index 35a0e8d3ef9..00000000000
--- a/apps/user_ldap/l10n/en_GB.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Failed to clear the mappings.",
-"Failed to delete the server configuration" => "Failed to delete the server configuration",
-"The configuration is valid and the connection could be established!" => "The configuration is valid and the connection could be established!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "The configuration is valid, but the Bind failed. Please check the server settings and credentials.",
-"The configuration is invalid. Please have a look at the logs for further details." => "The configuration is invalid. Please have a look at the logs for further details.",
-"No action specified" => "No action specified",
-"No configuration specified" => "No configuration specified",
-"No data specified" => "No data specified",
-" Could not set configuration %s" => " Could not set configuration %s",
-"Deletion failed" => "Deletion failed",
-"Take over settings from recent server configuration?" => "Take over settings from recent server configuration?",
-"Keep settings?" => "Keep settings?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Cannot add server configuration",
-"mappings cleared" => "mappings cleared",
-"Success" => "Success",
-"Error" => "Error",
-"Please specify a Base DN" => "Please specify a Base DN",
-"Could not determine Base DN" => "Could not determine Base DN",
-"Please specify the port" => "Please specify the port",
-"Configuration OK" => "Configuration OK",
-"Configuration incorrect" => "Configuration incorrect",
-"Configuration incomplete" => "Configuration incomplete",
-"Select groups" => "Select groups",
-"Select object classes" => "Select object classes",
-"Select attributes" => "Select attributes",
-"Connection test succeeded" => "Connection test succeeded",
-"Connection test failed" => "Connection test failed",
-"Do you really want to delete the current Server Configuration?" => "Do you really want to delete the current Server Configuration?",
-"Confirm Deletion" => "Confirm Deletion",
-"_%s group found_::_%s groups found_" => array("%s group found","%s groups found"),
-"_%s user found_::_%s users found_" => array("%s user found","%s users found"),
-"Could not find the desired feature" => "Could not find the desired feature",
-"Invalid Host" => "Invalid Host",
-"Server" => "Server",
-"User Filter" => "User Filter",
-"Login Filter" => "Login Filter",
-"Group Filter" => "Group Filter",
-"Save" => "Save",
-"Test Configuration" => "Test Configuration",
-"Help" => "Help",
-"Groups meeting these criteria are available in %s:" => "Groups meeting these criteria are available in %s:",
-"only those object classes:" => "only those object classes:",
-"only from those groups:" => "only from those groups:",
-"Edit raw filter instead" => "Edit raw filter instead",
-"Raw LDAP filter" => "Raw LDAP filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "The filter specifies which LDAP groups shall have access to the %s instance.",
-"Test Filter" => "Test Filter",
-"groups found" => "groups found",
-"Users login with this attribute:" => "Users login with this attribute:",
-"LDAP Username:" => "LDAP Username:",
-"LDAP Email Address:" => "LDAP Email Address:",
-"Other Attributes:" => "Other Attributes:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Add Server Configuration",
-"Delete Configuration" => "Delete Configuration",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "You can omit the protocol, except you require SSL. Then start with ldaps://",
-"Port" => "Port",
-"User DN" => "User DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.",
-"Password" => "Password",
-"For anonymous access, leave DN and Password empty." => "For anonymous access, leave DN and Password empty.",
-"One Base DN per line" => "One Base DN per line",
-"You can specify Base DN for users and groups in the Advanced tab" => "You can specify Base DN for users and groups in the Advanced tab",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.",
-"Manually enter LDAP filters (recommended for large directories)" => "Manually enter LDAP filters (recommended for large directories)",
-"Limit %s access to users meeting these criteria:" => "Limit %s access to users meeting these criteria:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "The filter specifies which LDAP users shall have access to the %s instance.",
-"users found" => "users found",
-"Saving" => "Saving",
-"Back" => "Back",
-"Continue" => "Continue",
-"Expert" => "Expert",
-"Advanced" => "Advanced",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.",
-"Connection Settings" => "Connection Settings",
-"Configuration Active" => "Configuration Active",
-"When unchecked, this configuration will be skipped." => "When unchecked, this configuration will be skipped.",
-"Backup (Replica) Host" => "Backup (Replica) Host",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Give an optional backup host. It must be a replica of the main LDAP/AD server.",
-"Backup (Replica) Port" => "Backup (Replica) Port",
-"Disable Main Server" => "Disable Main Server",
-"Only connect to the replica server." => "Only connect to the replica server.",
-"Case insensitive LDAP server (Windows)" => "Case insensitive LDAP server (Windows)",
-"Turn off SSL certificate validation." => "Turn off SSL certificate validation.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "in seconds. A change empties the cache.",
-"Directory Settings" => "Directory Settings",
-"User Display Name Field" => "User Display Name Field",
-"The LDAP attribute to use to generate the user's display name." => "The LDAP attribute to use to generate the user's display name.",
-"Base User Tree" => "Base User Tree",
-"One User Base DN per line" => "One User Base DN per line",
-"User Search Attributes" => "User Search Attributes",
-"Optional; one attribute per line" => "Optional; one attribute per line",
-"Group Display Name Field" => "Group Display Name Field",
-"The LDAP attribute to use to generate the groups's display name." => "The LDAP attribute to use to generate the group's display name.",
-"Base Group Tree" => "Base Group Tree",
-"One Group Base DN per line" => "One Group Base DN per line",
-"Group Search Attributes" => "Group Search Attributes",
-"Group-Member association" => "Group-Member association",
-"Nested Groups" => "Nested Groups",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)",
-"Paging chunksize" => "Paging chunksize",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)",
-"Special Attributes" => "Special Attributes",
-"Quota Field" => "Quota Field",
-"Quota Default" => "Quota Default",
-"in bytes" => "in bytes",
-"Email Field" => "Email Field",
-"User Home Folder Naming Rule" => "User Home Folder Naming Rule",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute.",
-"Internal Username" => "Internal Username",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behaviour as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users.",
-"Internal Username Attribute:" => "Internal Username Attribute:",
-"Override UUID detection" => "Override UUID detection",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "By default, the UUID attribute is automatically detected. The UUID attribute is used to unambiguously identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users and groups.",
-"UUID Attribute for Users:" => "UUID Attribute for Users:",
-"UUID Attribute for Groups:" => "UUID Attribute for Groups:",
-"Username-LDAP User Mapping" => "Username-LDAP User Mapping",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Usernames are used to store and assign (meta) data. In order to precisely identify and recognise users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.",
-"Clear Username-LDAP User Mapping" => "Clear Username-LDAP User Mapping",
-"Clear Groupname-LDAP Group Mapping" => "Clear Groupname-LDAP Group Mapping"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/en_NZ.js b/apps/user_ldap/l10n/en_NZ.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/en_NZ.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/en_NZ.json b/apps/user_ldap/l10n/en_NZ.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/en_NZ.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/en_NZ.php b/apps/user_ldap/l10n/en_NZ.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/en_NZ.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/eo.js b/apps/user_ldap/l10n/eo.js
new file mode 100644
index 00000000000..4bd99570cfb
--- /dev/null
+++ b/apps/user_ldap/l10n/eo.js
@@ -0,0 +1,74 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "Malsukcesis forigo de la agordo de servilo",
+ "Deletion failed" : "Forigo malsukcesis",
+ "Keep settings?" : "Ĉu daŭrigi la agordon?",
+ "{nthServer}. Server" : "{nthServer}. Servilo",
+ "Cannot add server configuration" : "Ne eblas aldoni agordon de servilo",
+ "Success" : "Sukceso",
+ "Error" : "Eraro",
+ "Configuration OK" : "La agordaro ĝustas",
+ "Configuration incorrect" : "La agordaro malĝustas",
+ "Configuration incomplete" : "La agordaro neplenas",
+ "Select groups" : "Elekti grupojn",
+ "Select object classes" : "Elekti objektoklasojn",
+ "Select attributes" : "Elekti atribuojn",
+ "Connection test succeeded" : "Provo de konekto sukcesis",
+ "Connection test failed" : "Provo de konekto malsukcesis",
+ "Confirm Deletion" : "Konfirmi forigon",
+ "_%s group found_::_%s groups found_" : ["%s grupo troviĝis","%s grupoj troviĝis"],
+ "_%s user found_::_%s users found_" : ["%s uzanto troviĝis","%s uzanto troviĝis"],
+ "Invalid Host" : "Nevalida gastigo",
+ "Server" : "Servilo",
+ "User Filter" : "Filtrilo de uzanto",
+ "Login Filter" : "Ensaluta filtrilo",
+ "Group Filter" : "Filtrilo de grupo",
+ "Save" : "Konservi",
+ "Test Configuration" : "Provi agordon",
+ "Help" : "Helpo",
+ "only those object classes:" : "nur tiuj objektoklasoj:",
+ "only from those groups:" : "nur el tiuj grupoj:",
+ "groups found" : "grupoj trovitaj",
+ "Users login with this attribute:" : "Uzantoj ensalutas kun ĉi tiu atributo:",
+ "LDAP Username:" : "LDAP-uzantonomo:",
+ "LDAP Email Address:" : "LDAP-retpoŝtadreso:",
+ "Other Attributes:" : "Aliaj atribuoj:",
+ "1. Server" : "1. Servilo",
+ "%s. Server:" : "%s. Servilo:",
+ "Add Server Configuration" : "Aldoni agordon de servilo",
+ "Delete Configuration" : "Forigi agordaron",
+ "Host" : "Gastigo",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vi povas neglekti la protokolon, escepte se vi bezonas SSL-on. Tiuokaze, komencu per ldaps://",
+ "Port" : "Pordo",
+ "User DN" : "Uzanto-DN",
+ "Password" : "Pasvorto",
+ "For anonymous access, leave DN and Password empty." : "Por sennoman aliron, lasu DN-on kaj Pasvorton malplenaj.",
+ "users found" : "uzantoj trovitaj",
+ "Back" : "Antaŭen",
+ "Expert" : "Sperta",
+ "Advanced" : "Progresinta",
+ "Connection Settings" : "Agordo de konekto",
+ "Disable Main Server" : "Malkapabligi la ĉefan servilon",
+ "Turn off SSL certificate validation." : "Malkapabligi validkontrolon de SSL-atestiloj.",
+ "Cache Time-To-Live" : "Vivotempo de la kaŝmemoro",
+ "in seconds. A change empties the cache." : "sekunde. Ajna ŝanĝo malplenigas la kaŝmemoron.",
+ "Directory Settings" : "Agordo de dosierujo",
+ "User Display Name Field" : "Kampo de vidignomo de uzanto",
+ "Base User Tree" : "Baza uzantarbo",
+ "User Search Attributes" : "Atributoj de serĉo de uzanto",
+ "Group Display Name Field" : "Kampo de vidignomo de grupo",
+ "Base Group Tree" : "Baza gruparbo",
+ "Group Search Attributes" : "Atribuoj de gruposerĉo",
+ "Group-Member association" : "Asocio de grupo kaj membro",
+ "Special Attributes" : "Specialaj atribuoj",
+ "Quota Field" : "Kampo de kvoto",
+ "in bytes" : "duumoke",
+ "Email Field" : "Kampo de retpoŝto",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lasu malplena por uzantonomo (defaŭlto). Alie, specifu LDAP/AD-atributon.",
+ "Internal Username" : "Ena uzantonomo",
+ "Internal Username Attribute:" : "Atribuo de ena uzantonomo:",
+ "UUID Attribute for Users:" : "UUID-atribuo por uzantoj:",
+ "UUID Attribute for Groups:" : "UUID-atribuo por grupoj:"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/eo.json b/apps/user_ldap/l10n/eo.json
new file mode 100644
index 00000000000..ffb3b06c9ce
--- /dev/null
+++ b/apps/user_ldap/l10n/eo.json
@@ -0,0 +1,72 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "Malsukcesis forigo de la agordo de servilo",
+ "Deletion failed" : "Forigo malsukcesis",
+ "Keep settings?" : "Ĉu daŭrigi la agordon?",
+ "{nthServer}. Server" : "{nthServer}. Servilo",
+ "Cannot add server configuration" : "Ne eblas aldoni agordon de servilo",
+ "Success" : "Sukceso",
+ "Error" : "Eraro",
+ "Configuration OK" : "La agordaro ĝustas",
+ "Configuration incorrect" : "La agordaro malĝustas",
+ "Configuration incomplete" : "La agordaro neplenas",
+ "Select groups" : "Elekti grupojn",
+ "Select object classes" : "Elekti objektoklasojn",
+ "Select attributes" : "Elekti atribuojn",
+ "Connection test succeeded" : "Provo de konekto sukcesis",
+ "Connection test failed" : "Provo de konekto malsukcesis",
+ "Confirm Deletion" : "Konfirmi forigon",
+ "_%s group found_::_%s groups found_" : ["%s grupo troviĝis","%s grupoj troviĝis"],
+ "_%s user found_::_%s users found_" : ["%s uzanto troviĝis","%s uzanto troviĝis"],
+ "Invalid Host" : "Nevalida gastigo",
+ "Server" : "Servilo",
+ "User Filter" : "Filtrilo de uzanto",
+ "Login Filter" : "Ensaluta filtrilo",
+ "Group Filter" : "Filtrilo de grupo",
+ "Save" : "Konservi",
+ "Test Configuration" : "Provi agordon",
+ "Help" : "Helpo",
+ "only those object classes:" : "nur tiuj objektoklasoj:",
+ "only from those groups:" : "nur el tiuj grupoj:",
+ "groups found" : "grupoj trovitaj",
+ "Users login with this attribute:" : "Uzantoj ensalutas kun ĉi tiu atributo:",
+ "LDAP Username:" : "LDAP-uzantonomo:",
+ "LDAP Email Address:" : "LDAP-retpoŝtadreso:",
+ "Other Attributes:" : "Aliaj atribuoj:",
+ "1. Server" : "1. Servilo",
+ "%s. Server:" : "%s. Servilo:",
+ "Add Server Configuration" : "Aldoni agordon de servilo",
+ "Delete Configuration" : "Forigi agordaron",
+ "Host" : "Gastigo",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vi povas neglekti la protokolon, escepte se vi bezonas SSL-on. Tiuokaze, komencu per ldaps://",
+ "Port" : "Pordo",
+ "User DN" : "Uzanto-DN",
+ "Password" : "Pasvorto",
+ "For anonymous access, leave DN and Password empty." : "Por sennoman aliron, lasu DN-on kaj Pasvorton malplenaj.",
+ "users found" : "uzantoj trovitaj",
+ "Back" : "Antaŭen",
+ "Expert" : "Sperta",
+ "Advanced" : "Progresinta",
+ "Connection Settings" : "Agordo de konekto",
+ "Disable Main Server" : "Malkapabligi la ĉefan servilon",
+ "Turn off SSL certificate validation." : "Malkapabligi validkontrolon de SSL-atestiloj.",
+ "Cache Time-To-Live" : "Vivotempo de la kaŝmemoro",
+ "in seconds. A change empties the cache." : "sekunde. Ajna ŝanĝo malplenigas la kaŝmemoron.",
+ "Directory Settings" : "Agordo de dosierujo",
+ "User Display Name Field" : "Kampo de vidignomo de uzanto",
+ "Base User Tree" : "Baza uzantarbo",
+ "User Search Attributes" : "Atributoj de serĉo de uzanto",
+ "Group Display Name Field" : "Kampo de vidignomo de grupo",
+ "Base Group Tree" : "Baza gruparbo",
+ "Group Search Attributes" : "Atribuoj de gruposerĉo",
+ "Group-Member association" : "Asocio de grupo kaj membro",
+ "Special Attributes" : "Specialaj atribuoj",
+ "Quota Field" : "Kampo de kvoto",
+ "in bytes" : "duumoke",
+ "Email Field" : "Kampo de retpoŝto",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lasu malplena por uzantonomo (defaŭlto). Alie, specifu LDAP/AD-atributon.",
+ "Internal Username" : "Ena uzantonomo",
+ "Internal Username Attribute:" : "Atribuo de ena uzantonomo:",
+ "UUID Attribute for Users:" : "UUID-atribuo por uzantoj:",
+ "UUID Attribute for Groups:" : "UUID-atribuo por grupoj:"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/eo.php b/apps/user_ldap/l10n/eo.php
deleted file mode 100644
index 1cab0f66b91..00000000000
--- a/apps/user_ldap/l10n/eo.php
+++ /dev/null
@@ -1,73 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to delete the server configuration" => "Malsukcesis forigo de la agordo de servilo",
-"Deletion failed" => "Forigo malsukcesis",
-"Keep settings?" => "Ĉu daŭrigi la agordon?",
-"{nthServer}. Server" => "{nthServer}. Servilo",
-"Cannot add server configuration" => "Ne eblas aldoni agordon de servilo",
-"Success" => "Sukceso",
-"Error" => "Eraro",
-"Configuration OK" => "La agordaro ĝustas",
-"Configuration incorrect" => "La agordaro malĝustas",
-"Configuration incomplete" => "La agordaro neplenas",
-"Select groups" => "Elekti grupojn",
-"Select object classes" => "Elekti objektoklasojn",
-"Select attributes" => "Elekti atribuojn",
-"Connection test succeeded" => "Provo de konekto sukcesis",
-"Connection test failed" => "Provo de konekto malsukcesis",
-"Confirm Deletion" => "Konfirmi forigon",
-"_%s group found_::_%s groups found_" => array("%s grupo troviĝis","%s grupoj troviĝis"),
-"_%s user found_::_%s users found_" => array("%s uzanto troviĝis","%s uzanto troviĝis"),
-"Invalid Host" => "Nevalida gastigo",
-"Server" => "Servilo",
-"User Filter" => "Filtrilo de uzanto",
-"Login Filter" => "Ensaluta filtrilo",
-"Group Filter" => "Filtrilo de grupo",
-"Save" => "Konservi",
-"Test Configuration" => "Provi agordon",
-"Help" => "Helpo",
-"only those object classes:" => "nur tiuj objektoklasoj:",
-"only from those groups:" => "nur el tiuj grupoj:",
-"groups found" => "grupoj trovitaj",
-"Users login with this attribute:" => "Uzantoj ensalutas kun ĉi tiu atributo:",
-"LDAP Username:" => "LDAP-uzantonomo:",
-"LDAP Email Address:" => "LDAP-retpoŝtadreso:",
-"Other Attributes:" => "Aliaj atribuoj:",
-"1. Server" => "1. Servilo",
-"%s. Server:" => "%s. Servilo:",
-"Add Server Configuration" => "Aldoni agordon de servilo",
-"Delete Configuration" => "Forigi agordaron",
-"Host" => "Gastigo",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Vi povas neglekti la protokolon, escepte se vi bezonas SSL-on. Tiuokaze, komencu per ldaps://",
-"Port" => "Pordo",
-"User DN" => "Uzanto-DN",
-"Password" => "Pasvorto",
-"For anonymous access, leave DN and Password empty." => "Por sennoman aliron, lasu DN-on kaj Pasvorton malplenaj.",
-"users found" => "uzantoj trovitaj",
-"Back" => "Antaŭen",
-"Expert" => "Sperta",
-"Advanced" => "Progresinta",
-"Connection Settings" => "Agordo de konekto",
-"Disable Main Server" => "Malkapabligi la ĉefan servilon",
-"Turn off SSL certificate validation." => "Malkapabligi validkontrolon de SSL-atestiloj.",
-"Cache Time-To-Live" => "Vivotempo de la kaŝmemoro",
-"in seconds. A change empties the cache." => "sekunde. Ajna ŝanĝo malplenigas la kaŝmemoron.",
-"Directory Settings" => "Agordo de dosierujo",
-"User Display Name Field" => "Kampo de vidignomo de uzanto",
-"Base User Tree" => "Baza uzantarbo",
-"User Search Attributes" => "Atributoj de serĉo de uzanto",
-"Group Display Name Field" => "Kampo de vidignomo de grupo",
-"Base Group Tree" => "Baza gruparbo",
-"Group Search Attributes" => "Atribuoj de gruposerĉo",
-"Group-Member association" => "Asocio de grupo kaj membro",
-"Special Attributes" => "Specialaj atribuoj",
-"Quota Field" => "Kampo de kvoto",
-"in bytes" => "duumoke",
-"Email Field" => "Kampo de retpoŝto",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Lasu malplena por uzantonomo (defaŭlto). Alie, specifu LDAP/AD-atributon.",
-"Internal Username" => "Ena uzantonomo",
-"Internal Username Attribute:" => "Atribuo de ena uzantonomo:",
-"UUID Attribute for Users:" => "UUID-atribuo por uzantoj:",
-"UUID Attribute for Groups:" => "UUID-atribuo por grupoj:"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es.js b/apps/user_ldap/l10n/es.js
new file mode 100644
index 00000000000..a222523d43f
--- /dev/null
+++ b/apps/user_ldap/l10n/es.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Ocurrió un fallo al borrar las asignaciones.",
+ "Failed to delete the server configuration" : "No se pudo borrar la configuración del servidor",
+ "The configuration is valid and the connection could be established!" : "¡La configuración es válida y la conexión puede establecerse!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración es válida, pero falló el Enlace. Por favor, compruebe la configuración del servidor y las credenciales.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración no es válida. Por favor, busque en el log para más detalles.",
+ "No action specified" : "No se ha especificado la acción",
+ "No configuration specified" : "No se ha especificado la configuración",
+ "No data specified" : "No se han especificado los datos",
+ " Could not set configuration %s" : "No se pudo establecer la configuración %s",
+ "Deletion failed" : "Falló el borrado",
+ "Take over settings from recent server configuration?" : "¿Asumir los ajustes actuales de la configuración del servidor?",
+ "Keep settings?" : "¿Mantener la configuración?",
+ "{nthServer}. Server" : "{nthServer}. servidor",
+ "Cannot add server configuration" : "No se puede añadir la configuración del servidor",
+ "mappings cleared" : "Asignaciones borradas",
+ "Success" : "Éxito",
+ "Error" : "Error",
+ "Please specify a Base DN" : "Especifique un DN base",
+ "Could not determine Base DN" : "No se pudo determinar un DN base",
+ "Please specify the port" : "Especifique el puerto",
+ "Configuration OK" : "Configuración Correcta",
+ "Configuration incorrect" : "Configuración Incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccionar la clase de objeto",
+ "Select attributes" : "Seleccionar atributos",
+ "Connection test succeeded" : "La prueba de conexión fue exitosa",
+ "Connection test failed" : "La prueba de conexión falló",
+ "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?",
+ "Confirm Deletion" : "Confirmar eliminación",
+ "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","Grupos %s encontrados"],
+ "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"],
+ "Could not find the desired feature" : "No se puede encontrar la función deseada.",
+ "Invalid Host" : "Host inválido",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro de usuario",
+ "Login Filter" : "Filtro de Login",
+ "Group Filter" : "Filtro de grupo",
+ "Save" : "Guardar",
+ "Test Configuration" : "Configuración de prueba",
+ "Help" : "Ayuda",
+ "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios están disponibles en %s:",
+ "only those object classes:" : "solamente de estas clases de objeto:",
+ "only from those groups:" : "solamente de estos grupos:",
+ "Edit raw filter instead" : "Editar el filtro en bruto en su lugar",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.",
+ "Test Filter" : "Filtro de prueba",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Los usuarios inician sesión con este atributo:",
+ "LDAP Username:" : "Nombre de usuario LDAP:",
+ "LDAP Email Address:" : "Dirección e-mail LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Agregar configuracion del servidor",
+ "Delete Configuration" : "Borrar Configuración",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
+ "Port" : "Puerto",
+ "User DN" : "DN usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.",
+ "One Base DN per line" : "Un DN Base por línea",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automaticas al LDAP. Mejor para grandes configuraciones, pero requiere algun conocimiento de LDAP",
+ "Manually enter LDAP filters (recommended for large directories)" : "Ingrese manualmente los filtros LDAP (Recomendado para grandes directorios)",
+ "Limit %s access to users meeting these criteria:" : "Limitar el acceso a %s a los usuarios que cumplan estos criterios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.",
+ "users found" : "usuarios encontrados",
+ "Saving" : "Guardando",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Expert" : "Experto",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pregunte al su administrador de sistemas para desactivar uno de ellos.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Advertencia:</b> El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.",
+ "Connection Settings" : "Configuración de conexión",
+ "Configuration Active" : "Configuracion activa",
+ "When unchecked, this configuration will be skipped." : "Cuando deseleccione, esta configuracion sera omitida.",
+ "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.",
+ "Backup (Replica) Port" : "Puerto para copias de seguridad (Replica)",
+ "Disable Main Server" : "Deshabilitar servidor principal",
+ "Only connect to the replica server." : "Conectar sólo con el servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor de LDAP insensible a mayúsculas/minúsculas (Windows)",
+ "Turn off SSL certificate validation." : "Apagar la validación por certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilízalo únicamente para pruebas! Si la conexión únicamente funciona con esta opción, importa el certificado SSL del servidor LDAP en tu servidor %s.",
+ "Cache Time-To-Live" : "Cache TTL",
+ "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.",
+ "Directory Settings" : "Configuracion de directorio",
+ "User Display Name Field" : "Campo de nombre de usuario a mostrar",
+ "The LDAP attribute to use to generate the user's display name." : "El campo LDAP a usar para generar el nombre para mostrar del usuario.",
+ "Base User Tree" : "Árbol base de usuario",
+ "One User Base DN per line" : "Un DN Base de Usuario por línea",
+ "User Search Attributes" : "Atributos de la busqueda de usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por linea",
+ "Group Display Name Field" : "Campo de nombre de grupo a mostrar",
+ "The LDAP attribute to use to generate the groups's display name." : "El campo LDAP a usar para generar el nombre para mostrar del grupo.",
+ "Base Group Tree" : "Árbol base de grupo",
+ "One Group Base DN per line" : "Un DN Base de Grupo por línea",
+ "Group Search Attributes" : "Atributos de busqueda de grupo",
+ "Group-Member association" : "Asociación Grupo-Miembro",
+ "Nested Groups" : "Grupos anidados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se active, se permitirán grupos que contenga otros grupos (solo funciona si el atributo de miembro de grupo contiene DNs).",
+ "Paging chunksize" : "Tamaño de los fragmentos de paginación",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño de los fragmentos usado para búsquedas LDAP paginadas que pueden devolver resultados voluminosos, como enumeración de usuarios o de grupos. (Si se establece en 0, se deshabilitan las búsquedas LDAP paginadas en esas situaciones.)",
+ "Special Attributes" : "Atributos especiales",
+ "Quota Field" : "Cuota",
+ "Quota Default" : "Cuota por defecto",
+ "in bytes" : "en bytes",
+ "Email Field" : "E-mail",
+ "User Home Folder Naming Rule" : "Regla para la carpeta Home de usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Vacío para el nombre de usuario (por defecto). En otro caso, especifique un atributo LDAP/AD.",
+ "Internal Username" : "Nombre de usuario interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "El nombre de usuario interno será creado de forma predeterminada desde el atributo UUID. Esto asegura que el nombre de usuario es único y los caracteres no necesitan ser convertidos. En el nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso de duplicidades, se añadirá o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para la carpeta personal del usuario en ownCloud. También es parte de URLs remotas, por ejemplo, para todos los servicios *DAV. Con esta configuración el comportamiento predeterminado puede ser cambiado. Para conseguir un comportamiento similar a como era antes de ownCloud 5, introduzca el campo del nombre para mostrar del usuario en la siguiente caja. Déjelo vacío para el comportamiento predeterminado. Los cambios solo tendrán efecto en los usuarios LDAP mapeados (añadidos) recientemente.",
+ "Internal Username Attribute:" : "Atributo Nombre de usuario Interno:",
+ "Override UUID detection" : "Sobrescribir la detección UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID es autodetectado. Este atributo es usado para identificar indudablemente usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no ha sido especificado otro comportamiento arriba. Puedes sobrescribir la configuración y pasar un atributo de tu elección. Debes asegurarte de que el atributo de tu elección sea accesible por los usuarios y grupos y ser único. Déjalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.",
+ "UUID Attribute for Users:" : "Atributo UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo UUID para Grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios son usados para almacenar y asignar (meta) datos. Con el fin de identificar de forma precisa y reconocer usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es cacheado para reducir la interacción entre el LDAP, pero no es usado para identificar. Si el DN cambia, los cambios serán aplicados. El nombre de usuario interno es usado por encima de todo. Limpiar los mapeos dejará restos por todas partes, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, únicamente en una fase de desarrollo o experimental.",
+ "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es.json b/apps/user_ldap/l10n/es.json
new file mode 100644
index 00000000000..fc418992bd2
--- /dev/null
+++ b/apps/user_ldap/l10n/es.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Ocurrió un fallo al borrar las asignaciones.",
+ "Failed to delete the server configuration" : "No se pudo borrar la configuración del servidor",
+ "The configuration is valid and the connection could be established!" : "¡La configuración es válida y la conexión puede establecerse!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración es válida, pero falló el Enlace. Por favor, compruebe la configuración del servidor y las credenciales.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración no es válida. Por favor, busque en el log para más detalles.",
+ "No action specified" : "No se ha especificado la acción",
+ "No configuration specified" : "No se ha especificado la configuración",
+ "No data specified" : "No se han especificado los datos",
+ " Could not set configuration %s" : "No se pudo establecer la configuración %s",
+ "Deletion failed" : "Falló el borrado",
+ "Take over settings from recent server configuration?" : "¿Asumir los ajustes actuales de la configuración del servidor?",
+ "Keep settings?" : "¿Mantener la configuración?",
+ "{nthServer}. Server" : "{nthServer}. servidor",
+ "Cannot add server configuration" : "No se puede añadir la configuración del servidor",
+ "mappings cleared" : "Asignaciones borradas",
+ "Success" : "Éxito",
+ "Error" : "Error",
+ "Please specify a Base DN" : "Especifique un DN base",
+ "Could not determine Base DN" : "No se pudo determinar un DN base",
+ "Please specify the port" : "Especifique el puerto",
+ "Configuration OK" : "Configuración Correcta",
+ "Configuration incorrect" : "Configuración Incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccionar la clase de objeto",
+ "Select attributes" : "Seleccionar atributos",
+ "Connection test succeeded" : "La prueba de conexión fue exitosa",
+ "Connection test failed" : "La prueba de conexión falló",
+ "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?",
+ "Confirm Deletion" : "Confirmar eliminación",
+ "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","Grupos %s encontrados"],
+ "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"],
+ "Could not find the desired feature" : "No se puede encontrar la función deseada.",
+ "Invalid Host" : "Host inválido",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro de usuario",
+ "Login Filter" : "Filtro de Login",
+ "Group Filter" : "Filtro de grupo",
+ "Save" : "Guardar",
+ "Test Configuration" : "Configuración de prueba",
+ "Help" : "Ayuda",
+ "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios están disponibles en %s:",
+ "only those object classes:" : "solamente de estas clases de objeto:",
+ "only from those groups:" : "solamente de estos grupos:",
+ "Edit raw filter instead" : "Editar el filtro en bruto en su lugar",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.",
+ "Test Filter" : "Filtro de prueba",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Los usuarios inician sesión con este atributo:",
+ "LDAP Username:" : "Nombre de usuario LDAP:",
+ "LDAP Email Address:" : "Dirección e-mail LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Agregar configuracion del servidor",
+ "Delete Configuration" : "Borrar Configuración",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
+ "Port" : "Puerto",
+ "User DN" : "DN usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.",
+ "One Base DN per line" : "Un DN Base por línea",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automaticas al LDAP. Mejor para grandes configuraciones, pero requiere algun conocimiento de LDAP",
+ "Manually enter LDAP filters (recommended for large directories)" : "Ingrese manualmente los filtros LDAP (Recomendado para grandes directorios)",
+ "Limit %s access to users meeting these criteria:" : "Limitar el acceso a %s a los usuarios que cumplan estos criterios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.",
+ "users found" : "usuarios encontrados",
+ "Saving" : "Guardando",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Expert" : "Experto",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pregunte al su administrador de sistemas para desactivar uno de ellos.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Advertencia:</b> El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.",
+ "Connection Settings" : "Configuración de conexión",
+ "Configuration Active" : "Configuracion activa",
+ "When unchecked, this configuration will be skipped." : "Cuando deseleccione, esta configuracion sera omitida.",
+ "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.",
+ "Backup (Replica) Port" : "Puerto para copias de seguridad (Replica)",
+ "Disable Main Server" : "Deshabilitar servidor principal",
+ "Only connect to the replica server." : "Conectar sólo con el servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor de LDAP insensible a mayúsculas/minúsculas (Windows)",
+ "Turn off SSL certificate validation." : "Apagar la validación por certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilízalo únicamente para pruebas! Si la conexión únicamente funciona con esta opción, importa el certificado SSL del servidor LDAP en tu servidor %s.",
+ "Cache Time-To-Live" : "Cache TTL",
+ "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.",
+ "Directory Settings" : "Configuracion de directorio",
+ "User Display Name Field" : "Campo de nombre de usuario a mostrar",
+ "The LDAP attribute to use to generate the user's display name." : "El campo LDAP a usar para generar el nombre para mostrar del usuario.",
+ "Base User Tree" : "Árbol base de usuario",
+ "One User Base DN per line" : "Un DN Base de Usuario por línea",
+ "User Search Attributes" : "Atributos de la busqueda de usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por linea",
+ "Group Display Name Field" : "Campo de nombre de grupo a mostrar",
+ "The LDAP attribute to use to generate the groups's display name." : "El campo LDAP a usar para generar el nombre para mostrar del grupo.",
+ "Base Group Tree" : "Árbol base de grupo",
+ "One Group Base DN per line" : "Un DN Base de Grupo por línea",
+ "Group Search Attributes" : "Atributos de busqueda de grupo",
+ "Group-Member association" : "Asociación Grupo-Miembro",
+ "Nested Groups" : "Grupos anidados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se active, se permitirán grupos que contenga otros grupos (solo funciona si el atributo de miembro de grupo contiene DNs).",
+ "Paging chunksize" : "Tamaño de los fragmentos de paginación",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño de los fragmentos usado para búsquedas LDAP paginadas que pueden devolver resultados voluminosos, como enumeración de usuarios o de grupos. (Si se establece en 0, se deshabilitan las búsquedas LDAP paginadas en esas situaciones.)",
+ "Special Attributes" : "Atributos especiales",
+ "Quota Field" : "Cuota",
+ "Quota Default" : "Cuota por defecto",
+ "in bytes" : "en bytes",
+ "Email Field" : "E-mail",
+ "User Home Folder Naming Rule" : "Regla para la carpeta Home de usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Vacío para el nombre de usuario (por defecto). En otro caso, especifique un atributo LDAP/AD.",
+ "Internal Username" : "Nombre de usuario interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "El nombre de usuario interno será creado de forma predeterminada desde el atributo UUID. Esto asegura que el nombre de usuario es único y los caracteres no necesitan ser convertidos. En el nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso de duplicidades, se añadirá o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para la carpeta personal del usuario en ownCloud. También es parte de URLs remotas, por ejemplo, para todos los servicios *DAV. Con esta configuración el comportamiento predeterminado puede ser cambiado. Para conseguir un comportamiento similar a como era antes de ownCloud 5, introduzca el campo del nombre para mostrar del usuario en la siguiente caja. Déjelo vacío para el comportamiento predeterminado. Los cambios solo tendrán efecto en los usuarios LDAP mapeados (añadidos) recientemente.",
+ "Internal Username Attribute:" : "Atributo Nombre de usuario Interno:",
+ "Override UUID detection" : "Sobrescribir la detección UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID es autodetectado. Este atributo es usado para identificar indudablemente usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no ha sido especificado otro comportamiento arriba. Puedes sobrescribir la configuración y pasar un atributo de tu elección. Debes asegurarte de que el atributo de tu elección sea accesible por los usuarios y grupos y ser único. Déjalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.",
+ "UUID Attribute for Users:" : "Atributo UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo UUID para Grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios son usados para almacenar y asignar (meta) datos. Con el fin de identificar de forma precisa y reconocer usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es cacheado para reducir la interacción entre el LDAP, pero no es usado para identificar. Si el DN cambia, los cambios serán aplicados. El nombre de usuario interno es usado por encima de todo. Limpiar los mapeos dejará restos por todas partes, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, únicamente en una fase de desarrollo o experimental.",
+ "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es.php b/apps/user_ldap/l10n/es.php
deleted file mode 100644
index f85c1a67283..00000000000
--- a/apps/user_ldap/l10n/es.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Ocurrió un fallo al borrar las asignaciones.",
-"Failed to delete the server configuration" => "No se pudo borrar la configuración del servidor",
-"The configuration is valid and the connection could be established!" => "¡La configuración es válida y la conexión puede establecerse!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configuración es válida, pero falló el Enlace. Por favor, compruebe la configuración del servidor y las credenciales.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configuración no es válida. Por favor, busque en el log para más detalles.",
-"No action specified" => "No se ha especificado la acción",
-"No configuration specified" => "No se ha especificado la configuración",
-"No data specified" => "No se han especificado los datos",
-" Could not set configuration %s" => "No se pudo establecer la configuración %s",
-"Deletion failed" => "Falló el borrado",
-"Take over settings from recent server configuration?" => "¿Asumir los ajustes actuales de la configuración del servidor?",
-"Keep settings?" => "¿Mantener la configuración?",
-"{nthServer}. Server" => "{nthServer}. servidor",
-"Cannot add server configuration" => "No se puede añadir la configuración del servidor",
-"mappings cleared" => "Asignaciones borradas",
-"Success" => "Éxito",
-"Error" => "Error",
-"Please specify a Base DN" => "Especifique un DN base",
-"Could not determine Base DN" => "No se pudo determinar un DN base",
-"Please specify the port" => "Especifique el puerto",
-"Configuration OK" => "Configuración Correcta",
-"Configuration incorrect" => "Configuración Incorrecta",
-"Configuration incomplete" => "Configuración incompleta",
-"Select groups" => "Seleccionar grupos",
-"Select object classes" => "Seleccionar la clase de objeto",
-"Select attributes" => "Seleccionar atributos",
-"Connection test succeeded" => "La prueba de conexión fue exitosa",
-"Connection test failed" => "La prueba de conexión falló",
-"Do you really want to delete the current Server Configuration?" => "¿Realmente desea eliminar la configuración actual del servidor?",
-"Confirm Deletion" => "Confirmar eliminación",
-"_%s group found_::_%s groups found_" => array("Grupo %s encontrado","Grupos %s encontrados"),
-"_%s user found_::_%s users found_" => array("Usuario %s encontrado","Usuarios %s encontrados"),
-"Could not find the desired feature" => "No se puede encontrar la función deseada.",
-"Invalid Host" => "Host inválido",
-"Server" => "Servidor",
-"User Filter" => "Filtro de usuario",
-"Login Filter" => "Filtro de Login",
-"Group Filter" => "Filtro de grupo",
-"Save" => "Guardar",
-"Test Configuration" => "Configuración de prueba",
-"Help" => "Ayuda",
-"Groups meeting these criteria are available in %s:" => "Los grupos que cumplen estos criterios están disponibles en %s:",
-"only those object classes:" => "solamente de estas clases de objeto:",
-"only from those groups:" => "solamente de estos grupos:",
-"Edit raw filter instead" => "Editar el filtro en bruto en su lugar",
-"Raw LDAP filter" => "Filtro LDAP en bruto",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "El filtro especifica que grupos LDAP tendrán acceso a %s.",
-"Test Filter" => "Filtro de prueba",
-"groups found" => "grupos encontrados",
-"Users login with this attribute:" => "Los usuarios inician sesión con este atributo:",
-"LDAP Username:" => "Nombre de usuario LDAP:",
-"LDAP Email Address:" => "Dirección e-mail LDAP:",
-"Other Attributes:" => "Otros atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
-"1. Server" => "1. Servidor",
-"%s. Server:" => "%s. Servidor:",
-"Add Server Configuration" => "Agregar configuracion del servidor",
-"Delete Configuration" => "Borrar Configuración",
-"Host" => "Servidor",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
-"Port" => "Puerto",
-"User DN" => "DN usuario",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.",
-"Password" => "Contraseña",
-"For anonymous access, leave DN and Password empty." => "Para acceso anónimo, deje DN y contraseña vacíos.",
-"One Base DN per line" => "Un DN Base por línea",
-"You can specify Base DN for users and groups in the Advanced tab" => "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Evita peticiones automaticas al LDAP. Mejor para grandes configuraciones, pero requiere algun conocimiento de LDAP",
-"Manually enter LDAP filters (recommended for large directories)" => "Ingrese manualmente los filtros LDAP (Recomendado para grandes directorios)",
-"Limit %s access to users meeting these criteria:" => "Limitar el acceso a %s a los usuarios que cumplan estos criterios:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "El filtro especifica que usuarios LDAP pueden tener acceso a %s.",
-"users found" => "usuarios encontrados",
-"Saving" => "Guardando",
-"Back" => "Atrás",
-"Continue" => "Continuar",
-"Expert" => "Experto",
-"Advanced" => "Avanzado",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pregunte al su administrador de sistemas para desactivar uno de ellos.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Advertencia:</b> El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.",
-"Connection Settings" => "Configuración de conexión",
-"Configuration Active" => "Configuracion activa",
-"When unchecked, this configuration will be skipped." => "Cuando deseleccione, esta configuracion sera omitida.",
-"Backup (Replica) Host" => "Servidor de copia de seguridad (Replica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.",
-"Backup (Replica) Port" => "Puerto para copias de seguridad (Replica)",
-"Disable Main Server" => "Deshabilitar servidor principal",
-"Only connect to the replica server." => "Conectar sólo con el servidor de réplica.",
-"Case insensitive LDAP server (Windows)" => "Servidor de LDAP insensible a mayúsculas/minúsculas (Windows)",
-"Turn off SSL certificate validation." => "Apagar la validación por certificado SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "No se recomienda, ¡utilízalo únicamente para pruebas! Si la conexión únicamente funciona con esta opción, importa el certificado SSL del servidor LDAP en tu servidor %s.",
-"Cache Time-To-Live" => "Cache TTL",
-"in seconds. A change empties the cache." => "en segundos. Un cambio vacía la caché.",
-"Directory Settings" => "Configuracion de directorio",
-"User Display Name Field" => "Campo de nombre de usuario a mostrar",
-"The LDAP attribute to use to generate the user's display name." => "El campo LDAP a usar para generar el nombre para mostrar del usuario.",
-"Base User Tree" => "Árbol base de usuario",
-"One User Base DN per line" => "Un DN Base de Usuario por línea",
-"User Search Attributes" => "Atributos de la busqueda de usuario",
-"Optional; one attribute per line" => "Opcional; un atributo por linea",
-"Group Display Name Field" => "Campo de nombre de grupo a mostrar",
-"The LDAP attribute to use to generate the groups's display name." => "El campo LDAP a usar para generar el nombre para mostrar del grupo.",
-"Base Group Tree" => "Árbol base de grupo",
-"One Group Base DN per line" => "Un DN Base de Grupo por línea",
-"Group Search Attributes" => "Atributos de busqueda de grupo",
-"Group-Member association" => "Asociación Grupo-Miembro",
-"Nested Groups" => "Grupos anidados",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Cuando se active, se permitirán grupos que contenga otros grupos (solo funciona si el atributo de miembro de grupo contiene DNs).",
-"Paging chunksize" => "Tamaño de los fragmentos de paginación",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Tamaño de los fragmentos usado para búsquedas LDAP paginadas que pueden devolver resultados voluminosos, como enumeración de usuarios o de grupos. (Si se establece en 0, se deshabilitan las búsquedas LDAP paginadas en esas situaciones.)",
-"Special Attributes" => "Atributos especiales",
-"Quota Field" => "Cuota",
-"Quota Default" => "Cuota por defecto",
-"in bytes" => "en bytes",
-"Email Field" => "E-mail",
-"User Home Folder Naming Rule" => "Regla para la carpeta Home de usuario",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Vacío para el nombre de usuario (por defecto). En otro caso, especifique un atributo LDAP/AD.",
-"Internal Username" => "Nombre de usuario interno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "El nombre de usuario interno será creado de forma predeterminada desde el atributo UUID. Esto asegura que el nombre de usuario es único y los caracteres no necesitan ser convertidos. En el nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso de duplicidades, se añadirá o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para la carpeta personal del usuario en ownCloud. También es parte de URLs remotas, por ejemplo, para todos los servicios *DAV. Con esta configuración el comportamiento predeterminado puede ser cambiado. Para conseguir un comportamiento similar a como era antes de ownCloud 5, introduzca el campo del nombre para mostrar del usuario en la siguiente caja. Déjelo vacío para el comportamiento predeterminado. Los cambios solo tendrán efecto en los usuarios LDAP mapeados (añadidos) recientemente.",
-"Internal Username Attribute:" => "Atributo Nombre de usuario Interno:",
-"Override UUID detection" => "Sobrescribir la detección UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Por defecto, el atributo UUID es autodetectado. Este atributo es usado para identificar indudablemente usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no ha sido especificado otro comportamiento arriba. Puedes sobrescribir la configuración y pasar un atributo de tu elección. Debes asegurarte de que el atributo de tu elección sea accesible por los usuarios y grupos y ser único. Déjalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.",
-"UUID Attribute for Users:" => "Atributo UUID para usuarios:",
-"UUID Attribute for Groups:" => "Atributo UUID para Grupos:",
-"Username-LDAP User Mapping" => "Asignación del Nombre de usuario de un usuario LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Los usuarios son usados para almacenar y asignar (meta) datos. Con el fin de identificar de forma precisa y reconocer usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es cacheado para reducir la interacción entre el LDAP, pero no es usado para identificar. Si el DN cambia, los cambios serán aplicados. El nombre de usuario interno es usado por encima de todo. Limpiar los mapeos dejará restos por todas partes, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, únicamente en una fase de desarrollo o experimental.",
-"Clear Username-LDAP User Mapping" => "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_AR.js b/apps/user_ldap/l10n/es_AR.js
new file mode 100644
index 00000000000..e563a76153a
--- /dev/null
+++ b/apps/user_ldap/l10n/es_AR.js
@@ -0,0 +1,116 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Hubo un error al borrar las asignaciones.",
+ "Failed to delete the server configuration" : "Fallo al borrar la configuración del servidor",
+ "The configuration is valid and the connection could be established!" : "La configuración es válida y la conexión pudo ser establecida.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración es válida, pero el enlace falló. Por favor, comprobá la configuración del servidor y las credenciales.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración es inválida. Por favor, verifique los logs para más detalles.",
+ "No action specified" : "No se ha especificado una acción",
+ "No configuration specified" : "No se ha especificado una configuración",
+ "No data specified" : "No se ha especificado datos",
+ " Could not set configuration %s" : "No se pudo asignar la configuración %s",
+ "Deletion failed" : "Error al borrar",
+ "Take over settings from recent server configuration?" : "Tomar los valores de la anterior configuración de servidor?",
+ "Keep settings?" : "¿Mantener preferencias?",
+ "Cannot add server configuration" : "No se pudo añadir la configuración del servidor",
+ "mappings cleared" : "Asignaciones borradas",
+ "Success" : "Éxito",
+ "Error" : "Error",
+ "Configuration OK" : "Configuración válida",
+ "Configuration incorrect" : "Configuración incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccionar las clases de objetos",
+ "Select attributes" : "Seleccionar atributos",
+ "Connection test succeeded" : "El este de conexión ha sido completado satisfactoriamente",
+ "Connection test failed" : "Falló es test de conexión",
+ "Do you really want to delete the current Server Configuration?" : "¿Realmente desea borrar la configuración actual del servidor?",
+ "Confirm Deletion" : "Confirmar borrado",
+ "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"],
+ "_%s user found_::_%s users found_" : ["%s usuario encontrado","%s usuarios encontrados"],
+ "Could not find the desired feature" : "No se pudo encontrar la característica deseada",
+ "Invalid Host" : "Host inválido",
+ "Group Filter" : "Filtro de grupo",
+ "Save" : "Guardar",
+ "Test Configuration" : "Probar configuración",
+ "Help" : "Ayuda",
+ "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con estos criterios están disponibles en %s:",
+ "only those object classes:" : "solo estos objetos de clases:",
+ "only from those groups:" : "solo provenientes de estos grupos:",
+ "Edit raw filter instead" : "Editar filtro en bruto",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica qué grupos LDAP deben tener acceso a la instancia %s.",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Los usuarios inician sesión con este atributo:",
+ "LDAP Username:" : "Nombre de usuario LDAP:",
+ "LDAP Email Address:" : "Correo electrónico LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta ingresar. %%uid remplaza el nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
+ "Add Server Configuration" : "Añadir Configuración del Servidor",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podés omitir el protocolo, excepto si SSL es requerido. En ese caso, empezá con ldaps://",
+ "Port" : "Puerto",
+ "User DN" : "DN usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, dejá DN y contraseña vacíos.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, dejá DN y contraseña vacíos.",
+ "One Base DN per line" : "Una DN base por línea",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Podés especificar el DN base para usuarios y grupos en la pestaña \"Avanzado\"",
+ "Limit %s access to users meeting these criteria:" : "Limitar acceso %s a los usuarios que cumplen con este criterio:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP deben tener acceso a la instancia %s.",
+ "users found" : "usuarios encontrados",
+ "Back" : "Volver",
+ "Continue" : "Continuar",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede ser que experimentes comportamientos inesperados. Pedile al administrador que desactive uno de ellos.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atención:</b> El módulo PHP LDAP no está instalado, este elemento no va a funcionar. Por favor, pedile al administrador que lo instale.",
+ "Connection Settings" : "Configuración de Conección",
+ "Configuration Active" : "Configuración activa",
+ "When unchecked, this configuration will be skipped." : "Si no está seleccionada, esta configuración será omitida.",
+ "Backup (Replica) Host" : "Host para copia de seguridad (réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP/AD.",
+ "Backup (Replica) Port" : "Puerto para copia de seguridad (réplica)",
+ "Disable Main Server" : "Deshabilitar el Servidor Principal",
+ "Only connect to the replica server." : "Conectarse únicamente al servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor de LDAP insensible a mayúsculas/minúsculas (Windows)",
+ "Turn off SSL certificate validation." : "Desactivar la validación por certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomendado, ¡Usalo solamente para pruebas! Si la conexión únicamente funciona con esta opción, importá el certificado SSL del servidor LDAP en tu servidor %s.",
+ "Cache Time-To-Live" : "Tiempo de vida del caché",
+ "in seconds. A change empties the cache." : "en segundos. Cambiarlo vacía la cache.",
+ "Directory Settings" : "Configuración de Directorio",
+ "User Display Name Field" : "Campo de nombre de usuario a mostrar",
+ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre de usuario mostrado.",
+ "Base User Tree" : "Árbol base de usuario",
+ "One User Base DN per line" : "Una DN base de usuario por línea",
+ "User Search Attributes" : "Atributos de la búsqueda de usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por linea",
+ "Group Display Name Field" : "Campo de nombre de grupo a mostrar",
+ "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre de grupo mostrado.",
+ "Base Group Tree" : "Árbol base de grupo",
+ "One Group Base DN per line" : "Una DN base de grupo por línea",
+ "Group Search Attributes" : "Atributos de búsqueda de grupo",
+ "Group-Member association" : "Asociación Grupo-Miembro",
+ "Nested Groups" : "Grupos Anidados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se activa, grupos que contienen grupos son soportados. (Solo funciona si el atributo de miembro del grupo contiene DNs)",
+ "Paging chunksize" : "Tamaño del fragmento de paginación",
+ "Special Attributes" : "Atributos Especiales",
+ "Quota Field" : "Campo de cuota",
+ "Quota Default" : "Cuota por defecto",
+ "in bytes" : "en bytes",
+ "Email Field" : "Campo de e-mail",
+ "User Home Folder Naming Rule" : "Regla de nombre de los directorios de usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Vacío para el nombre de usuario (por defecto). En otro caso, especificá un atributo LDAP/AD.",
+ "Internal Username" : "Nombre interno de usuario",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el nombre de usuario interno es creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no es necesaria una conversión de caracteres. El nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso colisiones, se agregará o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para el directorio personal del usuario en ownCloud. También es parte de las URLs remotas, por ejemplo, para los servicios *DAV. Con esta opción, se puede cambiar el comportamiento por defecto. Para conseguir un comportamiento similar a versiones anteriores a ownCloud 5, ingresá el atributo del nombre mostrado en el campo siguiente. Dejalo vacío para el comportamiento por defecto. Los cambios solo tendrán efecto en los nuevos usuarios LDAP mapeados (agregados).",
+ "Internal Username Attribute:" : "Atributo Nombre Interno de usuario:",
+ "Override UUID detection" : "Sobrescribir la detección UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID es detectado automáticamente. Este atributo es usado para identificar de manera certera usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no fue especificado otro comportamiento más arriba. Podés sobrescribir la configuración y pasar un atributo de tu elección. Tenés que asegurarte que el atributo de tu elección sea accesible por los usuarios y grupos y que sea único. Dejalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto sólo en los nuevos usuarios y grupos de LDAP mapeados (agregados).",
+ "UUID Attribute for Users:" : "Atributo UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo UUID para grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios son usados para almacenar y asignar datos (metadatos). Con el fin de identificar de forma precisa y reconocer usuarios, a cada usuario de LDAP se será asignado un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es dejado en caché para reducir la interacción entre el LDAP, pero no es usado para la identificación. Si el DN cambia, los cambios van a ser aplicados. El nombre de usuario interno es usado en todos los lugares. Vaciar los mapeos, deja restos por todas partes. Vaciar los mapeos, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, solamente en fase de desarrollo o experimental.",
+ "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_AR.json b/apps/user_ldap/l10n/es_AR.json
new file mode 100644
index 00000000000..7cc3ed556fd
--- /dev/null
+++ b/apps/user_ldap/l10n/es_AR.json
@@ -0,0 +1,114 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Hubo un error al borrar las asignaciones.",
+ "Failed to delete the server configuration" : "Fallo al borrar la configuración del servidor",
+ "The configuration is valid and the connection could be established!" : "La configuración es válida y la conexión pudo ser establecida.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración es válida, pero el enlace falló. Por favor, comprobá la configuración del servidor y las credenciales.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración es inválida. Por favor, verifique los logs para más detalles.",
+ "No action specified" : "No se ha especificado una acción",
+ "No configuration specified" : "No se ha especificado una configuración",
+ "No data specified" : "No se ha especificado datos",
+ " Could not set configuration %s" : "No se pudo asignar la configuración %s",
+ "Deletion failed" : "Error al borrar",
+ "Take over settings from recent server configuration?" : "Tomar los valores de la anterior configuración de servidor?",
+ "Keep settings?" : "¿Mantener preferencias?",
+ "Cannot add server configuration" : "No se pudo añadir la configuración del servidor",
+ "mappings cleared" : "Asignaciones borradas",
+ "Success" : "Éxito",
+ "Error" : "Error",
+ "Configuration OK" : "Configuración válida",
+ "Configuration incorrect" : "Configuración incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccionar las clases de objetos",
+ "Select attributes" : "Seleccionar atributos",
+ "Connection test succeeded" : "El este de conexión ha sido completado satisfactoriamente",
+ "Connection test failed" : "Falló es test de conexión",
+ "Do you really want to delete the current Server Configuration?" : "¿Realmente desea borrar la configuración actual del servidor?",
+ "Confirm Deletion" : "Confirmar borrado",
+ "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"],
+ "_%s user found_::_%s users found_" : ["%s usuario encontrado","%s usuarios encontrados"],
+ "Could not find the desired feature" : "No se pudo encontrar la característica deseada",
+ "Invalid Host" : "Host inválido",
+ "Group Filter" : "Filtro de grupo",
+ "Save" : "Guardar",
+ "Test Configuration" : "Probar configuración",
+ "Help" : "Ayuda",
+ "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con estos criterios están disponibles en %s:",
+ "only those object classes:" : "solo estos objetos de clases:",
+ "only from those groups:" : "solo provenientes de estos grupos:",
+ "Edit raw filter instead" : "Editar filtro en bruto",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica qué grupos LDAP deben tener acceso a la instancia %s.",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Los usuarios inician sesión con este atributo:",
+ "LDAP Username:" : "Nombre de usuario LDAP:",
+ "LDAP Email Address:" : "Correo electrónico LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta ingresar. %%uid remplaza el nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
+ "Add Server Configuration" : "Añadir Configuración del Servidor",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podés omitir el protocolo, excepto si SSL es requerido. En ese caso, empezá con ldaps://",
+ "Port" : "Puerto",
+ "User DN" : "DN usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, dejá DN y contraseña vacíos.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, dejá DN y contraseña vacíos.",
+ "One Base DN per line" : "Una DN base por línea",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Podés especificar el DN base para usuarios y grupos en la pestaña \"Avanzado\"",
+ "Limit %s access to users meeting these criteria:" : "Limitar acceso %s a los usuarios que cumplen con este criterio:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP deben tener acceso a la instancia %s.",
+ "users found" : "usuarios encontrados",
+ "Back" : "Volver",
+ "Continue" : "Continuar",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede ser que experimentes comportamientos inesperados. Pedile al administrador que desactive uno de ellos.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atención:</b> El módulo PHP LDAP no está instalado, este elemento no va a funcionar. Por favor, pedile al administrador que lo instale.",
+ "Connection Settings" : "Configuración de Conección",
+ "Configuration Active" : "Configuración activa",
+ "When unchecked, this configuration will be skipped." : "Si no está seleccionada, esta configuración será omitida.",
+ "Backup (Replica) Host" : "Host para copia de seguridad (réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP/AD.",
+ "Backup (Replica) Port" : "Puerto para copia de seguridad (réplica)",
+ "Disable Main Server" : "Deshabilitar el Servidor Principal",
+ "Only connect to the replica server." : "Conectarse únicamente al servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor de LDAP insensible a mayúsculas/minúsculas (Windows)",
+ "Turn off SSL certificate validation." : "Desactivar la validación por certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomendado, ¡Usalo solamente para pruebas! Si la conexión únicamente funciona con esta opción, importá el certificado SSL del servidor LDAP en tu servidor %s.",
+ "Cache Time-To-Live" : "Tiempo de vida del caché",
+ "in seconds. A change empties the cache." : "en segundos. Cambiarlo vacía la cache.",
+ "Directory Settings" : "Configuración de Directorio",
+ "User Display Name Field" : "Campo de nombre de usuario a mostrar",
+ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre de usuario mostrado.",
+ "Base User Tree" : "Árbol base de usuario",
+ "One User Base DN per line" : "Una DN base de usuario por línea",
+ "User Search Attributes" : "Atributos de la búsqueda de usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por linea",
+ "Group Display Name Field" : "Campo de nombre de grupo a mostrar",
+ "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre de grupo mostrado.",
+ "Base Group Tree" : "Árbol base de grupo",
+ "One Group Base DN per line" : "Una DN base de grupo por línea",
+ "Group Search Attributes" : "Atributos de búsqueda de grupo",
+ "Group-Member association" : "Asociación Grupo-Miembro",
+ "Nested Groups" : "Grupos Anidados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se activa, grupos que contienen grupos son soportados. (Solo funciona si el atributo de miembro del grupo contiene DNs)",
+ "Paging chunksize" : "Tamaño del fragmento de paginación",
+ "Special Attributes" : "Atributos Especiales",
+ "Quota Field" : "Campo de cuota",
+ "Quota Default" : "Cuota por defecto",
+ "in bytes" : "en bytes",
+ "Email Field" : "Campo de e-mail",
+ "User Home Folder Naming Rule" : "Regla de nombre de los directorios de usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Vacío para el nombre de usuario (por defecto). En otro caso, especificá un atributo LDAP/AD.",
+ "Internal Username" : "Nombre interno de usuario",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el nombre de usuario interno es creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no es necesaria una conversión de caracteres. El nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso colisiones, se agregará o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para el directorio personal del usuario en ownCloud. También es parte de las URLs remotas, por ejemplo, para los servicios *DAV. Con esta opción, se puede cambiar el comportamiento por defecto. Para conseguir un comportamiento similar a versiones anteriores a ownCloud 5, ingresá el atributo del nombre mostrado en el campo siguiente. Dejalo vacío para el comportamiento por defecto. Los cambios solo tendrán efecto en los nuevos usuarios LDAP mapeados (agregados).",
+ "Internal Username Attribute:" : "Atributo Nombre Interno de usuario:",
+ "Override UUID detection" : "Sobrescribir la detección UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID es detectado automáticamente. Este atributo es usado para identificar de manera certera usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no fue especificado otro comportamiento más arriba. Podés sobrescribir la configuración y pasar un atributo de tu elección. Tenés que asegurarte que el atributo de tu elección sea accesible por los usuarios y grupos y que sea único. Dejalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto sólo en los nuevos usuarios y grupos de LDAP mapeados (agregados).",
+ "UUID Attribute for Users:" : "Atributo UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo UUID para grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios son usados para almacenar y asignar datos (metadatos). Con el fin de identificar de forma precisa y reconocer usuarios, a cada usuario de LDAP se será asignado un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es dejado en caché para reducir la interacción entre el LDAP, pero no es usado para la identificación. Si el DN cambia, los cambios van a ser aplicados. El nombre de usuario interno es usado en todos los lugares. Vaciar los mapeos, deja restos por todas partes. Vaciar los mapeos, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, solamente en fase de desarrollo o experimental.",
+ "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_AR.php b/apps/user_ldap/l10n/es_AR.php
deleted file mode 100644
index 105199574e5..00000000000
--- a/apps/user_ldap/l10n/es_AR.php
+++ /dev/null
@@ -1,115 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Hubo un error al borrar las asignaciones.",
-"Failed to delete the server configuration" => "Fallo al borrar la configuración del servidor",
-"The configuration is valid and the connection could be established!" => "La configuración es válida y la conexión pudo ser establecida.",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configuración es válida, pero el enlace falló. Por favor, comprobá la configuración del servidor y las credenciales.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configuración es inválida. Por favor, verifique los logs para más detalles.",
-"No action specified" => "No se ha especificado una acción",
-"No configuration specified" => "No se ha especificado una configuración",
-"No data specified" => "No se ha especificado datos",
-" Could not set configuration %s" => "No se pudo asignar la configuración %s",
-"Deletion failed" => "Error al borrar",
-"Take over settings from recent server configuration?" => "Tomar los valores de la anterior configuración de servidor?",
-"Keep settings?" => "¿Mantener preferencias?",
-"Cannot add server configuration" => "No se pudo añadir la configuración del servidor",
-"mappings cleared" => "Asignaciones borradas",
-"Success" => "Éxito",
-"Error" => "Error",
-"Configuration OK" => "Configuración válida",
-"Configuration incorrect" => "Configuración incorrecta",
-"Configuration incomplete" => "Configuración incompleta",
-"Select groups" => "Seleccionar grupos",
-"Select object classes" => "Seleccionar las clases de objetos",
-"Select attributes" => "Seleccionar atributos",
-"Connection test succeeded" => "El este de conexión ha sido completado satisfactoriamente",
-"Connection test failed" => "Falló es test de conexión",
-"Do you really want to delete the current Server Configuration?" => "¿Realmente desea borrar la configuración actual del servidor?",
-"Confirm Deletion" => "Confirmar borrado",
-"_%s group found_::_%s groups found_" => array("%s grupo encontrado","%s grupos encontrados"),
-"_%s user found_::_%s users found_" => array("%s usuario encontrado","%s usuarios encontrados"),
-"Could not find the desired feature" => "No se pudo encontrar la característica deseada",
-"Invalid Host" => "Host inválido",
-"Group Filter" => "Filtro de grupo",
-"Save" => "Guardar",
-"Test Configuration" => "Probar configuración",
-"Help" => "Ayuda",
-"Groups meeting these criteria are available in %s:" => "Los grupos que cumplen con estos criterios están disponibles en %s:",
-"only those object classes:" => "solo estos objetos de clases:",
-"only from those groups:" => "solo provenientes de estos grupos:",
-"Edit raw filter instead" => "Editar filtro en bruto",
-"Raw LDAP filter" => "Filtro LDAP en bruto",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "El filtro especifica qué grupos LDAP deben tener acceso a la instancia %s.",
-"groups found" => "grupos encontrados",
-"Users login with this attribute:" => "Los usuarios inician sesión con este atributo:",
-"LDAP Username:" => "Nombre de usuario LDAP:",
-"LDAP Email Address:" => "Correo electrónico LDAP:",
-"Other Attributes:" => "Otros atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define el filtro a aplicar cuando se intenta ingresar. %%uid remplaza el nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
-"Add Server Configuration" => "Añadir Configuración del Servidor",
-"Host" => "Servidor",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Podés omitir el protocolo, excepto si SSL es requerido. En ese caso, empezá con ldaps://",
-"Port" => "Puerto",
-"User DN" => "DN usuario",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, dejá DN y contraseña vacíos.",
-"Password" => "Contraseña",
-"For anonymous access, leave DN and Password empty." => "Para acceso anónimo, dejá DN y contraseña vacíos.",
-"One Base DN per line" => "Una DN base por línea",
-"You can specify Base DN for users and groups in the Advanced tab" => "Podés especificar el DN base para usuarios y grupos en la pestaña \"Avanzado\"",
-"Limit %s access to users meeting these criteria:" => "Limitar acceso %s a los usuarios que cumplen con este criterio:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "El filtro especifica cuáles usuarios LDAP deben tener acceso a la instancia %s.",
-"users found" => "usuarios encontrados",
-"Back" => "Volver",
-"Continue" => "Continuar",
-"Advanced" => "Avanzado",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede ser que experimentes comportamientos inesperados. Pedile al administrador que desactive uno de ellos.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Atención:</b> El módulo PHP LDAP no está instalado, este elemento no va a funcionar. Por favor, pedile al administrador que lo instale.",
-"Connection Settings" => "Configuración de Conección",
-"Configuration Active" => "Configuración activa",
-"When unchecked, this configuration will be skipped." => "Si no está seleccionada, esta configuración será omitida.",
-"Backup (Replica) Host" => "Host para copia de seguridad (réplica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP/AD.",
-"Backup (Replica) Port" => "Puerto para copia de seguridad (réplica)",
-"Disable Main Server" => "Deshabilitar el Servidor Principal",
-"Only connect to the replica server." => "Conectarse únicamente al servidor de réplica.",
-"Case insensitive LDAP server (Windows)" => "Servidor de LDAP insensible a mayúsculas/minúsculas (Windows)",
-"Turn off SSL certificate validation." => "Desactivar la validación por certificado SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "No es recomendado, ¡Usalo solamente para pruebas! Si la conexión únicamente funciona con esta opción, importá el certificado SSL del servidor LDAP en tu servidor %s.",
-"Cache Time-To-Live" => "Tiempo de vida del caché",
-"in seconds. A change empties the cache." => "en segundos. Cambiarlo vacía la cache.",
-"Directory Settings" => "Configuración de Directorio",
-"User Display Name Field" => "Campo de nombre de usuario a mostrar",
-"The LDAP attribute to use to generate the user's display name." => "El atributo LDAP a usar para generar el nombre de usuario mostrado.",
-"Base User Tree" => "Árbol base de usuario",
-"One User Base DN per line" => "Una DN base de usuario por línea",
-"User Search Attributes" => "Atributos de la búsqueda de usuario",
-"Optional; one attribute per line" => "Opcional; un atributo por linea",
-"Group Display Name Field" => "Campo de nombre de grupo a mostrar",
-"The LDAP attribute to use to generate the groups's display name." => "El atributo LDAP a usar para generar el nombre de grupo mostrado.",
-"Base Group Tree" => "Árbol base de grupo",
-"One Group Base DN per line" => "Una DN base de grupo por línea",
-"Group Search Attributes" => "Atributos de búsqueda de grupo",
-"Group-Member association" => "Asociación Grupo-Miembro",
-"Nested Groups" => "Grupos Anidados",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Cuando se activa, grupos que contienen grupos son soportados. (Solo funciona si el atributo de miembro del grupo contiene DNs)",
-"Paging chunksize" => "Tamaño del fragmento de paginación",
-"Special Attributes" => "Atributos Especiales",
-"Quota Field" => "Campo de cuota",
-"Quota Default" => "Cuota por defecto",
-"in bytes" => "en bytes",
-"Email Field" => "Campo de e-mail",
-"User Home Folder Naming Rule" => "Regla de nombre de los directorios de usuario",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Vacío para el nombre de usuario (por defecto). En otro caso, especificá un atributo LDAP/AD.",
-"Internal Username" => "Nombre interno de usuario",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Por defecto, el nombre de usuario interno es creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no es necesaria una conversión de caracteres. El nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso colisiones, se agregará o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para el directorio personal del usuario en ownCloud. También es parte de las URLs remotas, por ejemplo, para los servicios *DAV. Con esta opción, se puede cambiar el comportamiento por defecto. Para conseguir un comportamiento similar a versiones anteriores a ownCloud 5, ingresá el atributo del nombre mostrado en el campo siguiente. Dejalo vacío para el comportamiento por defecto. Los cambios solo tendrán efecto en los nuevos usuarios LDAP mapeados (agregados).",
-"Internal Username Attribute:" => "Atributo Nombre Interno de usuario:",
-"Override UUID detection" => "Sobrescribir la detección UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Por defecto, el atributo UUID es detectado automáticamente. Este atributo es usado para identificar de manera certera usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no fue especificado otro comportamiento más arriba. Podés sobrescribir la configuración y pasar un atributo de tu elección. Tenés que asegurarte que el atributo de tu elección sea accesible por los usuarios y grupos y que sea único. Dejalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto sólo en los nuevos usuarios y grupos de LDAP mapeados (agregados).",
-"UUID Attribute for Users:" => "Atributo UUID para usuarios:",
-"UUID Attribute for Groups:" => "Atributo UUID para grupos:",
-"Username-LDAP User Mapping" => "Asignación del Nombre de usuario de un usuario LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Los usuarios son usados para almacenar y asignar datos (metadatos). Con el fin de identificar de forma precisa y reconocer usuarios, a cada usuario de LDAP se será asignado un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es dejado en caché para reducir la interacción entre el LDAP, pero no es usado para la identificación. Si el DN cambia, los cambios van a ser aplicados. El nombre de usuario interno es usado en todos los lugares. Vaciar los mapeos, deja restos por todas partes. Vaciar los mapeos, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, solamente en fase de desarrollo o experimental.",
-"Clear Username-LDAP User Mapping" => "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_BO.js b/apps/user_ldap/l10n/es_BO.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_BO.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_BO.json b/apps/user_ldap/l10n/es_BO.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_BO.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_BO.php b/apps/user_ldap/l10n/es_BO.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_BO.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_CL.js b/apps/user_ldap/l10n/es_CL.js
new file mode 100644
index 00000000000..98dec6f9f37
--- /dev/null
+++ b/apps/user_ldap/l10n/es_CL.js
@@ -0,0 +1,10 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "Error",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Help" : "Ayuda",
+ "Password" : "Clave"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_CL.json b/apps/user_ldap/l10n/es_CL.json
new file mode 100644
index 00000000000..010b0dcfc5d
--- /dev/null
+++ b/apps/user_ldap/l10n/es_CL.json
@@ -0,0 +1,8 @@
+{ "translations": {
+ "Error" : "Error",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Help" : "Ayuda",
+ "Password" : "Clave"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_CL.php b/apps/user_ldap/l10n/es_CL.php
deleted file mode 100644
index 2f9ce1cb498..00000000000
--- a/apps/user_ldap/l10n/es_CL.php
+++ /dev/null
@@ -1,9 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "Error",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Help" => "Ayuda",
-"Password" => "Clave"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_CO.js b/apps/user_ldap/l10n/es_CO.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_CO.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_CO.json b/apps/user_ldap/l10n/es_CO.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_CO.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_CO.php b/apps/user_ldap/l10n/es_CO.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_CO.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_CR.js b/apps/user_ldap/l10n/es_CR.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_CR.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_CR.json b/apps/user_ldap/l10n/es_CR.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_CR.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_CR.php b/apps/user_ldap/l10n/es_CR.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_CR.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_EC.js b/apps/user_ldap/l10n/es_EC.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_EC.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_EC.json b/apps/user_ldap/l10n/es_EC.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_EC.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_EC.php b/apps/user_ldap/l10n/es_EC.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_EC.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_MX.js b/apps/user_ldap/l10n/es_MX.js
new file mode 100644
index 00000000000..30c32d5beca
--- /dev/null
+++ b/apps/user_ldap/l10n/es_MX.js
@@ -0,0 +1,108 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Ocurrió un fallo al borrar las asignaciones.",
+ "Failed to delete the server configuration" : "No se pudo borrar la configuración del servidor",
+ "The configuration is valid and the connection could be established!" : "¡La configuración es válida y la conexión puede establecerse!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración es válida, pero falló el Enlace. Por favor, compruebe la configuración del servidor y las credenciales.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración no es válida. Por favor, busque en el log para más detalles.",
+ "No action specified" : "No se ha especificado la acción",
+ "No configuration specified" : "No se ha especificado la configuración",
+ "No data specified" : "No se han especificado los datos",
+ " Could not set configuration %s" : "No se pudo establecer la configuración %s",
+ "Deletion failed" : "Falló el borrado",
+ "Take over settings from recent server configuration?" : "¿Asumir los ajustes actuales de la configuración del servidor?",
+ "Keep settings?" : "¿Mantener la configuración?",
+ "Cannot add server configuration" : "No se puede añadir la configuración del servidor",
+ "mappings cleared" : "Asignaciones borradas",
+ "Success" : "Éxito",
+ "Error" : "Error",
+ "Configuration OK" : "Configuración OK",
+ "Configuration incorrect" : "Configuración Incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccionar la clase de objeto",
+ "Select attributes" : "Seleccionar atributos",
+ "Connection test succeeded" : "La prueba de conexión fue exitosa",
+ "Connection test failed" : "La prueba de conexión falló",
+ "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?",
+ "Confirm Deletion" : "Confirmar eliminación",
+ "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","Grupos %s encontrados"],
+ "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"],
+ "Could not find the desired feature" : "No se puede encontrar la función deseada.",
+ "Invalid Host" : "Host inválido",
+ "Save" : "Guardar",
+ "Test Configuration" : "Configuración de prueba",
+ "Help" : "Ayuda",
+ "only those object classes:" : "solamente de estas clases de objeto:",
+ "only from those groups:" : "solamente de estos grupos:",
+ "Edit raw filter instead" : "Editar el filtro en bruto en su lugar",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.",
+ "groups found" : "grupos encontrados",
+ "LDAP Username:" : "Nombre de usuario LDAP:",
+ "LDAP Email Address:" : "Dirección e-mail LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
+ "Add Server Configuration" : "Agregar configuracion del servidor",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
+ "Port" : "Puerto",
+ "User DN" : "DN usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.",
+ "One Base DN per line" : "Un DN Base por línea",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.",
+ "users found" : "usuarios encontrados",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pregunte al su administrador de sistemas para desactivar uno de ellos.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Advertencia:</b> El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.",
+ "Connection Settings" : "Configuración de conexión",
+ "Configuration Active" : "Configuracion activa",
+ "When unchecked, this configuration will be skipped." : "Cuando deseleccione, esta configuracion sera omitida.",
+ "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.",
+ "Backup (Replica) Port" : "Puerto para copias de seguridad (Replica)",
+ "Disable Main Server" : "Deshabilitar servidor principal",
+ "Only connect to the replica server." : "Conectar sólo con el servidor de réplica.",
+ "Turn off SSL certificate validation." : "Apagar la validación por certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilízalo únicamente para pruebas! Si la conexión únicamente funciona con esta opción, importa el certificado SSL del servidor LDAP en tu servidor %s.",
+ "Cache Time-To-Live" : "Cache TTL",
+ "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.",
+ "Directory Settings" : "Configuración de directorio",
+ "User Display Name Field" : "Campo de nombre de usuario a mostrar",
+ "The LDAP attribute to use to generate the user's display name." : "El campo LDAP a usar para generar el nombre para mostrar del usuario.",
+ "Base User Tree" : "Árbol base de usuario",
+ "One User Base DN per line" : "Un DN Base de Usuario por línea",
+ "User Search Attributes" : "Atributos de la busqueda de usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por linea",
+ "Group Display Name Field" : "Campo de nombre de grupo a mostrar",
+ "The LDAP attribute to use to generate the groups's display name." : "El campo LDAP a usar para generar el nombre para mostrar del grupo.",
+ "Base Group Tree" : "Árbol base de grupo",
+ "One Group Base DN per line" : "Un DN Base de Grupo por línea",
+ "Group Search Attributes" : "Atributos de busqueda de grupo",
+ "Group-Member association" : "Asociación Grupo-Miembro",
+ "Special Attributes" : "Atributos especiales",
+ "Quota Field" : "Cuota",
+ "Quota Default" : "Cuota por defecto",
+ "in bytes" : "en bytes",
+ "Email Field" : "E-mail",
+ "User Home Folder Naming Rule" : "Regla para la carpeta Home de usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Vacío para el nombre de usuario (por defecto). En otro caso, especifique un atributo LDAP/AD.",
+ "Internal Username" : "Nombre de usuario interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "El nombre de usuario interno será creado de forma predeterminada desde el atributo UUID. Esto asegura que el nombre de usuario es único y los caracteres no necesitan ser convertidos. En el nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso de duplicidades, se añadirá o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para la carpeta personal del usuario en ownCloud. También es parte de URLs remotas, por ejemplo, para todos los servicios *DAV. Con esta configuración el comportamiento predeterminado puede ser cambiado. Para conseguir un comportamiento similar a como era antes de ownCloud 5, introduzca el campo del nombre para mostrar del usuario en la siguiente caja. Déjelo vacío para el comportamiento predeterminado. Los cambios solo tendrán efecto en los usuarios LDAP mapeados (añadidos) recientemente.",
+ "Internal Username Attribute:" : "Atributo Nombre de usuario Interno:",
+ "Override UUID detection" : "Sobrescribir la detección UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID es autodetectado. Este atributo es usado para identificar indudablemente usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no ha sido especificado otro comportamiento arriba. Puedes sobrescribir la configuración y pasar un atributo de tu elección. Debes asegurarte de que el atributo de tu elección sea accesible por los usuarios y grupos y ser único. Déjalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.",
+ "UUID Attribute for Users:" : "Atributo UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo UUID para Grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios son usados para almacenar y asignar (meta) datos. Con el fin de identificar de forma precisa y reconocer usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es cacheado para reducir la interacción entre el LDAP, pero no es usado para identificar. Si el DN cambia, los cambios serán aplicados. El nombre de usuario interno es usado por encima de todo. Limpiar los mapeos dejará restos por todas partes, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, únicamente en una fase de desarrollo o experimental.",
+ "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_MX.json b/apps/user_ldap/l10n/es_MX.json
new file mode 100644
index 00000000000..bf9546306b3
--- /dev/null
+++ b/apps/user_ldap/l10n/es_MX.json
@@ -0,0 +1,106 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Ocurrió un fallo al borrar las asignaciones.",
+ "Failed to delete the server configuration" : "No se pudo borrar la configuración del servidor",
+ "The configuration is valid and the connection could be established!" : "¡La configuración es válida y la conexión puede establecerse!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuración es válida, pero falló el Enlace. Por favor, compruebe la configuración del servidor y las credenciales.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuración no es válida. Por favor, busque en el log para más detalles.",
+ "No action specified" : "No se ha especificado la acción",
+ "No configuration specified" : "No se ha especificado la configuración",
+ "No data specified" : "No se han especificado los datos",
+ " Could not set configuration %s" : "No se pudo establecer la configuración %s",
+ "Deletion failed" : "Falló el borrado",
+ "Take over settings from recent server configuration?" : "¿Asumir los ajustes actuales de la configuración del servidor?",
+ "Keep settings?" : "¿Mantener la configuración?",
+ "Cannot add server configuration" : "No se puede añadir la configuración del servidor",
+ "mappings cleared" : "Asignaciones borradas",
+ "Success" : "Éxito",
+ "Error" : "Error",
+ "Configuration OK" : "Configuración OK",
+ "Configuration incorrect" : "Configuración Incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccionar la clase de objeto",
+ "Select attributes" : "Seleccionar atributos",
+ "Connection test succeeded" : "La prueba de conexión fue exitosa",
+ "Connection test failed" : "La prueba de conexión falló",
+ "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?",
+ "Confirm Deletion" : "Confirmar eliminación",
+ "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","Grupos %s encontrados"],
+ "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"],
+ "Could not find the desired feature" : "No se puede encontrar la función deseada.",
+ "Invalid Host" : "Host inválido",
+ "Save" : "Guardar",
+ "Test Configuration" : "Configuración de prueba",
+ "Help" : "Ayuda",
+ "only those object classes:" : "solamente de estas clases de objeto:",
+ "only from those groups:" : "solamente de estos grupos:",
+ "Edit raw filter instead" : "Editar el filtro en bruto en su lugar",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.",
+ "groups found" : "grupos encontrados",
+ "LDAP Username:" : "Nombre de usuario LDAP:",
+ "LDAP Email Address:" : "Dirección e-mail LDAP:",
+ "Other Attributes:" : "Otros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
+ "Add Server Configuration" : "Agregar configuracion del servidor",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
+ "Port" : "Puerto",
+ "User DN" : "DN usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.",
+ "Password" : "Contraseña",
+ "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.",
+ "One Base DN per line" : "Un DN Base por línea",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.",
+ "users found" : "usuarios encontrados",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pregunte al su administrador de sistemas para desactivar uno de ellos.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Advertencia:</b> El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.",
+ "Connection Settings" : "Configuración de conexión",
+ "Configuration Active" : "Configuracion activa",
+ "When unchecked, this configuration will be skipped." : "Cuando deseleccione, esta configuracion sera omitida.",
+ "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.",
+ "Backup (Replica) Port" : "Puerto para copias de seguridad (Replica)",
+ "Disable Main Server" : "Deshabilitar servidor principal",
+ "Only connect to the replica server." : "Conectar sólo con el servidor de réplica.",
+ "Turn off SSL certificate validation." : "Apagar la validación por certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilízalo únicamente para pruebas! Si la conexión únicamente funciona con esta opción, importa el certificado SSL del servidor LDAP en tu servidor %s.",
+ "Cache Time-To-Live" : "Cache TTL",
+ "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.",
+ "Directory Settings" : "Configuración de directorio",
+ "User Display Name Field" : "Campo de nombre de usuario a mostrar",
+ "The LDAP attribute to use to generate the user's display name." : "El campo LDAP a usar para generar el nombre para mostrar del usuario.",
+ "Base User Tree" : "Árbol base de usuario",
+ "One User Base DN per line" : "Un DN Base de Usuario por línea",
+ "User Search Attributes" : "Atributos de la busqueda de usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por linea",
+ "Group Display Name Field" : "Campo de nombre de grupo a mostrar",
+ "The LDAP attribute to use to generate the groups's display name." : "El campo LDAP a usar para generar el nombre para mostrar del grupo.",
+ "Base Group Tree" : "Árbol base de grupo",
+ "One Group Base DN per line" : "Un DN Base de Grupo por línea",
+ "Group Search Attributes" : "Atributos de busqueda de grupo",
+ "Group-Member association" : "Asociación Grupo-Miembro",
+ "Special Attributes" : "Atributos especiales",
+ "Quota Field" : "Cuota",
+ "Quota Default" : "Cuota por defecto",
+ "in bytes" : "en bytes",
+ "Email Field" : "E-mail",
+ "User Home Folder Naming Rule" : "Regla para la carpeta Home de usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Vacío para el nombre de usuario (por defecto). En otro caso, especifique un atributo LDAP/AD.",
+ "Internal Username" : "Nombre de usuario interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "El nombre de usuario interno será creado de forma predeterminada desde el atributo UUID. Esto asegura que el nombre de usuario es único y los caracteres no necesitan ser convertidos. En el nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso de duplicidades, se añadirá o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para la carpeta personal del usuario en ownCloud. También es parte de URLs remotas, por ejemplo, para todos los servicios *DAV. Con esta configuración el comportamiento predeterminado puede ser cambiado. Para conseguir un comportamiento similar a como era antes de ownCloud 5, introduzca el campo del nombre para mostrar del usuario en la siguiente caja. Déjelo vacío para el comportamiento predeterminado. Los cambios solo tendrán efecto en los usuarios LDAP mapeados (añadidos) recientemente.",
+ "Internal Username Attribute:" : "Atributo Nombre de usuario Interno:",
+ "Override UUID detection" : "Sobrescribir la detección UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID es autodetectado. Este atributo es usado para identificar indudablemente usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no ha sido especificado otro comportamiento arriba. Puedes sobrescribir la configuración y pasar un atributo de tu elección. Debes asegurarte de que el atributo de tu elección sea accesible por los usuarios y grupos y ser único. Déjalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.",
+ "UUID Attribute for Users:" : "Atributo UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo UUID para Grupos:",
+ "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los usuarios son usados para almacenar y asignar (meta) datos. Con el fin de identificar de forma precisa y reconocer usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es cacheado para reducir la interacción entre el LDAP, pero no es usado para identificar. Si el DN cambia, los cambios serán aplicados. El nombre de usuario interno es usado por encima de todo. Limpiar los mapeos dejará restos por todas partes, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, únicamente en una fase de desarrollo o experimental.",
+ "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_MX.php b/apps/user_ldap/l10n/es_MX.php
deleted file mode 100644
index f5e44c2da8d..00000000000
--- a/apps/user_ldap/l10n/es_MX.php
+++ /dev/null
@@ -1,107 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Ocurrió un fallo al borrar las asignaciones.",
-"Failed to delete the server configuration" => "No se pudo borrar la configuración del servidor",
-"The configuration is valid and the connection could be established!" => "¡La configuración es válida y la conexión puede establecerse!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configuración es válida, pero falló el Enlace. Por favor, compruebe la configuración del servidor y las credenciales.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configuración no es válida. Por favor, busque en el log para más detalles.",
-"No action specified" => "No se ha especificado la acción",
-"No configuration specified" => "No se ha especificado la configuración",
-"No data specified" => "No se han especificado los datos",
-" Could not set configuration %s" => "No se pudo establecer la configuración %s",
-"Deletion failed" => "Falló el borrado",
-"Take over settings from recent server configuration?" => "¿Asumir los ajustes actuales de la configuración del servidor?",
-"Keep settings?" => "¿Mantener la configuración?",
-"Cannot add server configuration" => "No se puede añadir la configuración del servidor",
-"mappings cleared" => "Asignaciones borradas",
-"Success" => "Éxito",
-"Error" => "Error",
-"Configuration OK" => "Configuración OK",
-"Configuration incorrect" => "Configuración Incorrecta",
-"Configuration incomplete" => "Configuración incompleta",
-"Select groups" => "Seleccionar grupos",
-"Select object classes" => "Seleccionar la clase de objeto",
-"Select attributes" => "Seleccionar atributos",
-"Connection test succeeded" => "La prueba de conexión fue exitosa",
-"Connection test failed" => "La prueba de conexión falló",
-"Do you really want to delete the current Server Configuration?" => "¿Realmente desea eliminar la configuración actual del servidor?",
-"Confirm Deletion" => "Confirmar eliminación",
-"_%s group found_::_%s groups found_" => array("Grupo %s encontrado","Grupos %s encontrados"),
-"_%s user found_::_%s users found_" => array("Usuario %s encontrado","Usuarios %s encontrados"),
-"Could not find the desired feature" => "No se puede encontrar la función deseada.",
-"Invalid Host" => "Host inválido",
-"Save" => "Guardar",
-"Test Configuration" => "Configuración de prueba",
-"Help" => "Ayuda",
-"only those object classes:" => "solamente de estas clases de objeto:",
-"only from those groups:" => "solamente de estos grupos:",
-"Edit raw filter instead" => "Editar el filtro en bruto en su lugar",
-"Raw LDAP filter" => "Filtro LDAP en bruto",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "El filtro especifica que grupos LDAP tendrán acceso a %s.",
-"groups found" => "grupos encontrados",
-"LDAP Username:" => "Nombre de usuario LDAP:",
-"LDAP Email Address:" => "Dirección e-mail LDAP:",
-"Other Attributes:" => "Otros atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
-"Add Server Configuration" => "Agregar configuracion del servidor",
-"Host" => "Servidor",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
-"Port" => "Puerto",
-"User DN" => "DN usuario",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.",
-"Password" => "Contraseña",
-"For anonymous access, leave DN and Password empty." => "Para acceso anónimo, deje DN y contraseña vacíos.",
-"One Base DN per line" => "Un DN Base por línea",
-"You can specify Base DN for users and groups in the Advanced tab" => "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado",
-"The filter specifies which LDAP users shall have access to the %s instance." => "El filtro especifica que usuarios LDAP pueden tener acceso a %s.",
-"users found" => "usuarios encontrados",
-"Back" => "Atrás",
-"Continue" => "Continuar",
-"Advanced" => "Avanzado",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pregunte al su administrador de sistemas para desactivar uno de ellos.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Advertencia:</b> El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.",
-"Connection Settings" => "Configuración de conexión",
-"Configuration Active" => "Configuracion activa",
-"When unchecked, this configuration will be skipped." => "Cuando deseleccione, esta configuracion sera omitida.",
-"Backup (Replica) Host" => "Servidor de copia de seguridad (Replica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.",
-"Backup (Replica) Port" => "Puerto para copias de seguridad (Replica)",
-"Disable Main Server" => "Deshabilitar servidor principal",
-"Only connect to the replica server." => "Conectar sólo con el servidor de réplica.",
-"Turn off SSL certificate validation." => "Apagar la validación por certificado SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "No se recomienda, ¡utilízalo únicamente para pruebas! Si la conexión únicamente funciona con esta opción, importa el certificado SSL del servidor LDAP en tu servidor %s.",
-"Cache Time-To-Live" => "Cache TTL",
-"in seconds. A change empties the cache." => "en segundos. Un cambio vacía la caché.",
-"Directory Settings" => "Configuración de directorio",
-"User Display Name Field" => "Campo de nombre de usuario a mostrar",
-"The LDAP attribute to use to generate the user's display name." => "El campo LDAP a usar para generar el nombre para mostrar del usuario.",
-"Base User Tree" => "Árbol base de usuario",
-"One User Base DN per line" => "Un DN Base de Usuario por línea",
-"User Search Attributes" => "Atributos de la busqueda de usuario",
-"Optional; one attribute per line" => "Opcional; un atributo por linea",
-"Group Display Name Field" => "Campo de nombre de grupo a mostrar",
-"The LDAP attribute to use to generate the groups's display name." => "El campo LDAP a usar para generar el nombre para mostrar del grupo.",
-"Base Group Tree" => "Árbol base de grupo",
-"One Group Base DN per line" => "Un DN Base de Grupo por línea",
-"Group Search Attributes" => "Atributos de busqueda de grupo",
-"Group-Member association" => "Asociación Grupo-Miembro",
-"Special Attributes" => "Atributos especiales",
-"Quota Field" => "Cuota",
-"Quota Default" => "Cuota por defecto",
-"in bytes" => "en bytes",
-"Email Field" => "E-mail",
-"User Home Folder Naming Rule" => "Regla para la carpeta Home de usuario",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Vacío para el nombre de usuario (por defecto). En otro caso, especifique un atributo LDAP/AD.",
-"Internal Username" => "Nombre de usuario interno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "El nombre de usuario interno será creado de forma predeterminada desde el atributo UUID. Esto asegura que el nombre de usuario es único y los caracteres no necesitan ser convertidos. En el nombre de usuario interno sólo se pueden usar estos caracteres: [ a-zA-Z0-9_.@- ]. El resto de caracteres son sustituidos por su correspondiente en ASCII o simplemente omitidos. En caso de duplicidades, se añadirá o incrementará un número. El nombre de usuario interno es usado para identificar un usuario. Es también el nombre predeterminado para la carpeta personal del usuario en ownCloud. También es parte de URLs remotas, por ejemplo, para todos los servicios *DAV. Con esta configuración el comportamiento predeterminado puede ser cambiado. Para conseguir un comportamiento similar a como era antes de ownCloud 5, introduzca el campo del nombre para mostrar del usuario en la siguiente caja. Déjelo vacío para el comportamiento predeterminado. Los cambios solo tendrán efecto en los usuarios LDAP mapeados (añadidos) recientemente.",
-"Internal Username Attribute:" => "Atributo Nombre de usuario Interno:",
-"Override UUID detection" => "Sobrescribir la detección UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Por defecto, el atributo UUID es autodetectado. Este atributo es usado para identificar indudablemente usuarios y grupos LDAP. Además, el nombre de usuario interno será creado en base al UUID, si no ha sido especificado otro comportamiento arriba. Puedes sobrescribir la configuración y pasar un atributo de tu elección. Debes asegurarte de que el atributo de tu elección sea accesible por los usuarios y grupos y ser único. Déjalo en blanco para usar el comportamiento por defecto. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.",
-"UUID Attribute for Users:" => "Atributo UUID para usuarios:",
-"UUID Attribute for Groups:" => "Atributo UUID para Grupos:",
-"Username-LDAP User Mapping" => "Asignación del Nombre de usuario de un usuario LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Los usuarios son usados para almacenar y asignar (meta) datos. Con el fin de identificar de forma precisa y reconocer usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere un mapeo entre el nombre de usuario y el usuario del LDAP. El nombre de usuario creado es mapeado respecto al UUID del usuario en el LDAP. De forma adicional, el DN es cacheado para reducir la interacción entre el LDAP, pero no es usado para identificar. Si el DN cambia, los cambios serán aplicados. El nombre de usuario interno es usado por encima de todo. Limpiar los mapeos dejará restos por todas partes, no es sensible a configuración, ¡afecta a todas las configuraciones del LDAP! Nunca limpies los mapeos en un entorno de producción, únicamente en una fase de desarrollo o experimental.",
-"Clear Username-LDAP User Mapping" => "Borrar la asignación de los Nombres de usuario de los usuarios LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Borrar la asignación de los Nombres de grupo de los grupos de LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_PE.js b/apps/user_ldap/l10n/es_PE.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_PE.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_PE.json b/apps/user_ldap/l10n/es_PE.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_PE.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_PE.php b/apps/user_ldap/l10n/es_PE.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_PE.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_PY.js b/apps/user_ldap/l10n/es_PY.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_PY.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_PY.json b/apps/user_ldap/l10n/es_PY.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_PY.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_PY.php b/apps/user_ldap/l10n/es_PY.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_PY.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_US.js b/apps/user_ldap/l10n/es_US.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_US.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_US.json b/apps/user_ldap/l10n/es_US.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_US.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_US.php b/apps/user_ldap/l10n/es_US.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_US.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/es_UY.js b/apps/user_ldap/l10n/es_UY.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/es_UY.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_UY.json b/apps/user_ldap/l10n/es_UY.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/es_UY.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_UY.php b/apps/user_ldap/l10n/es_UY.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/es_UY.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/et_EE.js b/apps/user_ldap/l10n/et_EE.js
new file mode 100644
index 00000000000..7ff4b4564b3
--- /dev/null
+++ b/apps/user_ldap/l10n/et_EE.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Vastendususte puhastamine ebaõnnestus.",
+ "Failed to delete the server configuration" : "Serveri seadistuse kustutamine ebaõnnestus",
+ "The configuration is valid and the connection could be established!" : "Seadistus on korrektne ning ühendus on olemas!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Seadistus on korrektne, kuid ühendus ebaõnnestus. Palun kontrolli serveri seadeid ja ühenduseks kasutatavaid kasutajatunnuseid.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Seadistus on vigane. Lisainfot vaata palun logidest.",
+ "No action specified" : "Tegevusi pole määratletud",
+ "No configuration specified" : "Seadistust pole määratletud",
+ "No data specified" : "Andmeid pole määratletud",
+ " Could not set configuration %s" : "Ei suutnud seadistada %s",
+ "Deletion failed" : "Kustutamine ebaõnnestus",
+ "Take over settings from recent server configuration?" : "Võta sätted viimasest serveri seadistusest?",
+ "Keep settings?" : "Säilitada seadistused?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Ei suuda lisada serveri seadistust",
+ "mappings cleared" : "vastendused puhastatud",
+ "Success" : "Korras",
+ "Error" : "Viga",
+ "Please specify a Base DN" : "Palun määra baas DN",
+ "Could not determine Base DN" : "Baas DN-i tuvastamine ebaõnnestus",
+ "Please specify the port" : "Palun määra post",
+ "Configuration OK" : "Seadistus on korras",
+ "Configuration incorrect" : "Seadistus on vigane",
+ "Configuration incomplete" : "Seadistus on puudulik",
+ "Select groups" : "Vali grupid",
+ "Select object classes" : "Vali objekti klassid",
+ "Select attributes" : "Vali atribuudid",
+ "Connection test succeeded" : "Ühenduse testimine õnnestus",
+ "Connection test failed" : "Ühenduse testimine ebaõnnestus",
+ "Do you really want to delete the current Server Configuration?" : "Oled kindel, et tahad kustutada praegust serveri seadistust?",
+ "Confirm Deletion" : "Kinnita kustutamine",
+ "_%s group found_::_%s groups found_" : ["%s grupp leitud","%s gruppi leitud"],
+ "_%s user found_::_%s users found_" : ["%s kasutaja leitud","%s kasutajat leitud"],
+ "Could not find the desired feature" : "Ei suuda leida soovitud funktsioonaalsust",
+ "Invalid Host" : "Vigane server",
+ "Server" : "Server",
+ "User Filter" : "Kasutaja filter",
+ "Login Filter" : "Kasutajanime filter",
+ "Group Filter" : "Grupi filter",
+ "Save" : "Salvesta",
+ "Test Configuration" : "Testi seadistust",
+ "Help" : "Abiinfo",
+ "Groups meeting these criteria are available in %s:" : "Kriteeriumiga sobivad grupid on saadaval %s:",
+ "only those object classes:" : "ainult need objektiklassid:",
+ "only from those groups:" : "ainult nendest gruppidest:",
+ "Edit raw filter instead" : "Selle asemel muuda filtrit",
+ "Raw LDAP filter" : "LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.",
+ "Test Filter" : "Testi filtrit",
+ "groups found" : "gruppi leitud",
+ "Users login with this attribute:" : "Logimiseks kasutatkse atribuuti: ",
+ "LDAP Username:" : "LDAP kasutajanimi:",
+ "LDAP Email Address:" : "LDAP e-posti aadress:",
+ "Other Attributes:" : "Muud atribuudid:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Määrab sisselogimisel kasutatava filtri. %%uid asendab sisselogimistegevuses kasutajanime. Näide: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Lisa serveri seadistus",
+ "Delete Configuration" : "Kustuta seadistused",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sa ei saa protokolli ära jätta, välja arvatud siis, kui sa nõuad SSL-ühendust. Sel juhul alusta eesliitega ldaps://",
+ "Port" : "Port",
+ "User DN" : "Kasutaja DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja parool tühjaks.",
+ "Password" : "Parool",
+ "For anonymous access, leave DN and Password empty." : "Anonüümseks ligipääsuks jäta DN ja parool tühjaks.",
+ "One Base DN per line" : "Üks baas-DN rea kohta",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Sisesta LDAP filtrid automaatselt (sooitatav suurtele kataloogidele)",
+ "Limit %s access to users meeting these criteria:" : "Piira %s liigpääs kriteeriumiga sobivatele kasutajatele:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.",
+ "users found" : "kasutajat leitud",
+ "Saving" : "Salvestamine",
+ "Back" : "Tagasi",
+ "Continue" : "Jätka",
+ "Expert" : "Ekspert",
+ "Advanced" : "Täpsem",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Hoiatus:</b> rakendused user_ldap ja user_webdavauht ei ole ühilduvad. Töös võib esineda ootamatuid tõrkeid.\nPalu oma süsteemihalduril üks neist rakendustest kasutusest eemaldada.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Hoiatus:</b>PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.",
+ "Connection Settings" : "Ühenduse seaded",
+ "Configuration Active" : "Seadistus aktiivne",
+ "When unchecked, this configuration will be skipped." : "Kui on märkimata, siis seadistust ei kasutata.",
+ "Backup (Replica) Host" : "Varuserver",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Lisa valikuline varuserver. See peab olema koopia peamisest LDAP/AD serverist.",
+ "Backup (Replica) Port" : "Varuserveri (replika) port",
+ "Disable Main Server" : "Ära kasuta peaserverit",
+ "Only connect to the replica server." : "Ühendu ainult replitseeriva serveriga.",
+ "Case insensitive LDAP server (Windows)" : "Tõusutundetu LDAP server (Windows)",
+ "Turn off SSL certificate validation." : "Lülita SSL sertifikaadi kontrollimine välja.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.",
+ "Cache Time-To-Live" : "Puhvri iga",
+ "in seconds. A change empties the cache." : "sekundites. Muudatus tühjendab vahemälu.",
+ "Directory Settings" : "Kausta seaded",
+ "User Display Name Field" : "Kasutaja näidatava nime väli",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP atribuut, mida kasutatakse kasutaja kuvatava nime loomiseks.",
+ "Base User Tree" : "Baaskasutaja puu",
+ "One User Base DN per line" : "Üks kasutaja baas-DN rea kohta",
+ "User Search Attributes" : "Kasutaja otsingu atribuudid",
+ "Optional; one attribute per line" : "Valikuline; üks atribuut rea kohta",
+ "Group Display Name Field" : "Grupi näidatava nime väli",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP atribuut, mida kasutatakse ownCloudi grupi kuvatava nime loomiseks.",
+ "Base Group Tree" : "Baasgrupi puu",
+ "One Group Base DN per line" : "Üks grupi baas-DN rea kohta",
+ "Group Search Attributes" : "Grupi otsingu atribuudid",
+ "Group-Member association" : "Grupiliikme seotus",
+ "Nested Groups" : "Sisegrupp",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Sisse lülitamisel on toetatakse gruppe sisaldavad gruppe. (Toimib, kui grupi liikme atribuut sisaldab DN-e.)",
+ "Paging chunksize" : "Kutsungi pataka suurus",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Pataka suurust kasutatakse LDAPi kutsungite kaupa otsingute puhul, mis võivad väljastada pikki kasutajate või gruppide loetelusid. (Määrates suuruseks 0, keelatakse LDAP patakate kaupa otsing taolistes situatsioonides)",
+ "Special Attributes" : "Spetsiifilised atribuudid",
+ "Quota Field" : "Mahupiirangu atribuut",
+ "Quota Default" : "Vaikimisi mahupiirang",
+ "in bytes" : "baitides",
+ "Email Field" : "E-posti väli",
+ "User Home Folder Naming Rule" : "Kasutaja kodukataloogi nimetamise reegel",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Kasutajanime (vaikeväärtus) kasutamiseks jäta tühjaks. Vastasel juhul määra LDAP/AD omadus.",
+ "Internal Username" : "Sisemine kasutajanimi",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Vaikimisi tekitatakse sisemine kasutajanimi UUID atribuudist. See tagab, et kasutajanimi on unikaalne ja sümboleid pole vaja muuta. Sisemisel kasutajatunnuse puhul on lubatud ainult järgmised sümbolid: [ a-zA-Z0-9_.@- ]. Muud sümbolid asendatakse nende ASCII vastega või lihtsalt hüljatakse. Tõrgete korral lisatakse number või suurendatakse seda. Sisemist kasutajatunnust kasutatakse kasutaja sisemiseks tuvastamiseks. Ühtlasi on see ownCloudis kasutaja vaikimisi kodukataloogi nimeks. See on ka serveri URLi osaks, näiteks kõikidel *DAV teenustel. Selle seadistusega saab tühistada vaikimisi käitumise. Saavutamaks sarnast käitumist eelnevate ownCloud 5 versioonidega, sisesta kasutaja kuvatava nime atribuut järgnevale väljale. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.",
+ "Internal Username Attribute:" : "Sisemise kasutajatunnuse atribuut:",
+ "Override UUID detection" : "Tühista UUID tuvastus",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Vaikimis ownCloud tuvastab automaatselt UUID atribuudi. UUID atribuuti kasutatakse LDAP kasutajate ja gruppide kindlaks tuvastamiseks. Samuti tekitatakse sisemine kasutajanimi UUID alusel, kui pole määratud teisiti. Sa saad tühistada selle seadistuse ning määrata atribuudi omal valikul. Pead veenduma, et valitud atribuut toimib nii kasutajate kui gruppide puhul ning on unikaalne. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.",
+ "UUID Attribute for Users:" : "UUID atribuut kasutajatele:",
+ "UUID Attribute for Groups:" : "UUID atribuut gruppidele:",
+ "Username-LDAP User Mapping" : "LDAP-Kasutajatunnus Kasutaja Vastendus",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud kasutab kasutajanime talletamaks ja omistamaks (pseudo) andmeid. Et täpselt tuvastada ja määratleda kasutajaid, peab iga LDAP kasutaja omama sisemist kasutajatunnust. See vajab ownCloud kasutajatunnuse vastendust LDAP kasutajaks. Tekitatud kasutajanimi vastendatakse LDAP kasutaja UUID-iks. Lisaks puhverdatakse DN vähendamaks LDAP päringuid, kuid seda ei kasutata tuvastamisel. ownCloud suudab tuvastada ka DN muutumise. ownCloud sisemist kasutajatunnust kasutatakse üle kogu ownCloudi. Eemaldates vastenduse tekivad kõikjal andmejäägid. Vastenduste eemaldamine ei ole konfiguratsiooni tundlik, see mõjutab kõiki LDAP seadistusi! Ära kunagi eemalda vastendusi produktsioonis! Seda võid teha ainult testis või katsetuste masinas.",
+ "Clear Username-LDAP User Mapping" : "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus",
+ "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/et_EE.json b/apps/user_ldap/l10n/et_EE.json
new file mode 100644
index 00000000000..41b5f73f575
--- /dev/null
+++ b/apps/user_ldap/l10n/et_EE.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Vastendususte puhastamine ebaõnnestus.",
+ "Failed to delete the server configuration" : "Serveri seadistuse kustutamine ebaõnnestus",
+ "The configuration is valid and the connection could be established!" : "Seadistus on korrektne ning ühendus on olemas!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Seadistus on korrektne, kuid ühendus ebaõnnestus. Palun kontrolli serveri seadeid ja ühenduseks kasutatavaid kasutajatunnuseid.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Seadistus on vigane. Lisainfot vaata palun logidest.",
+ "No action specified" : "Tegevusi pole määratletud",
+ "No configuration specified" : "Seadistust pole määratletud",
+ "No data specified" : "Andmeid pole määratletud",
+ " Could not set configuration %s" : "Ei suutnud seadistada %s",
+ "Deletion failed" : "Kustutamine ebaõnnestus",
+ "Take over settings from recent server configuration?" : "Võta sätted viimasest serveri seadistusest?",
+ "Keep settings?" : "Säilitada seadistused?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Ei suuda lisada serveri seadistust",
+ "mappings cleared" : "vastendused puhastatud",
+ "Success" : "Korras",
+ "Error" : "Viga",
+ "Please specify a Base DN" : "Palun määra baas DN",
+ "Could not determine Base DN" : "Baas DN-i tuvastamine ebaõnnestus",
+ "Please specify the port" : "Palun määra post",
+ "Configuration OK" : "Seadistus on korras",
+ "Configuration incorrect" : "Seadistus on vigane",
+ "Configuration incomplete" : "Seadistus on puudulik",
+ "Select groups" : "Vali grupid",
+ "Select object classes" : "Vali objekti klassid",
+ "Select attributes" : "Vali atribuudid",
+ "Connection test succeeded" : "Ühenduse testimine õnnestus",
+ "Connection test failed" : "Ühenduse testimine ebaõnnestus",
+ "Do you really want to delete the current Server Configuration?" : "Oled kindel, et tahad kustutada praegust serveri seadistust?",
+ "Confirm Deletion" : "Kinnita kustutamine",
+ "_%s group found_::_%s groups found_" : ["%s grupp leitud","%s gruppi leitud"],
+ "_%s user found_::_%s users found_" : ["%s kasutaja leitud","%s kasutajat leitud"],
+ "Could not find the desired feature" : "Ei suuda leida soovitud funktsioonaalsust",
+ "Invalid Host" : "Vigane server",
+ "Server" : "Server",
+ "User Filter" : "Kasutaja filter",
+ "Login Filter" : "Kasutajanime filter",
+ "Group Filter" : "Grupi filter",
+ "Save" : "Salvesta",
+ "Test Configuration" : "Testi seadistust",
+ "Help" : "Abiinfo",
+ "Groups meeting these criteria are available in %s:" : "Kriteeriumiga sobivad grupid on saadaval %s:",
+ "only those object classes:" : "ainult need objektiklassid:",
+ "only from those groups:" : "ainult nendest gruppidest:",
+ "Edit raw filter instead" : "Selle asemel muuda filtrit",
+ "Raw LDAP filter" : "LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.",
+ "Test Filter" : "Testi filtrit",
+ "groups found" : "gruppi leitud",
+ "Users login with this attribute:" : "Logimiseks kasutatkse atribuuti: ",
+ "LDAP Username:" : "LDAP kasutajanimi:",
+ "LDAP Email Address:" : "LDAP e-posti aadress:",
+ "Other Attributes:" : "Muud atribuudid:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Määrab sisselogimisel kasutatava filtri. %%uid asendab sisselogimistegevuses kasutajanime. Näide: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Lisa serveri seadistus",
+ "Delete Configuration" : "Kustuta seadistused",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sa ei saa protokolli ära jätta, välja arvatud siis, kui sa nõuad SSL-ühendust. Sel juhul alusta eesliitega ldaps://",
+ "Port" : "Port",
+ "User DN" : "Kasutaja DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja parool tühjaks.",
+ "Password" : "Parool",
+ "For anonymous access, leave DN and Password empty." : "Anonüümseks ligipääsuks jäta DN ja parool tühjaks.",
+ "One Base DN per line" : "Üks baas-DN rea kohta",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Sisesta LDAP filtrid automaatselt (sooitatav suurtele kataloogidele)",
+ "Limit %s access to users meeting these criteria:" : "Piira %s liigpääs kriteeriumiga sobivatele kasutajatele:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.",
+ "users found" : "kasutajat leitud",
+ "Saving" : "Salvestamine",
+ "Back" : "Tagasi",
+ "Continue" : "Jätka",
+ "Expert" : "Ekspert",
+ "Advanced" : "Täpsem",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Hoiatus:</b> rakendused user_ldap ja user_webdavauht ei ole ühilduvad. Töös võib esineda ootamatuid tõrkeid.\nPalu oma süsteemihalduril üks neist rakendustest kasutusest eemaldada.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Hoiatus:</b>PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.",
+ "Connection Settings" : "Ühenduse seaded",
+ "Configuration Active" : "Seadistus aktiivne",
+ "When unchecked, this configuration will be skipped." : "Kui on märkimata, siis seadistust ei kasutata.",
+ "Backup (Replica) Host" : "Varuserver",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Lisa valikuline varuserver. See peab olema koopia peamisest LDAP/AD serverist.",
+ "Backup (Replica) Port" : "Varuserveri (replika) port",
+ "Disable Main Server" : "Ära kasuta peaserverit",
+ "Only connect to the replica server." : "Ühendu ainult replitseeriva serveriga.",
+ "Case insensitive LDAP server (Windows)" : "Tõusutundetu LDAP server (Windows)",
+ "Turn off SSL certificate validation." : "Lülita SSL sertifikaadi kontrollimine välja.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.",
+ "Cache Time-To-Live" : "Puhvri iga",
+ "in seconds. A change empties the cache." : "sekundites. Muudatus tühjendab vahemälu.",
+ "Directory Settings" : "Kausta seaded",
+ "User Display Name Field" : "Kasutaja näidatava nime väli",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP atribuut, mida kasutatakse kasutaja kuvatava nime loomiseks.",
+ "Base User Tree" : "Baaskasutaja puu",
+ "One User Base DN per line" : "Üks kasutaja baas-DN rea kohta",
+ "User Search Attributes" : "Kasutaja otsingu atribuudid",
+ "Optional; one attribute per line" : "Valikuline; üks atribuut rea kohta",
+ "Group Display Name Field" : "Grupi näidatava nime väli",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP atribuut, mida kasutatakse ownCloudi grupi kuvatava nime loomiseks.",
+ "Base Group Tree" : "Baasgrupi puu",
+ "One Group Base DN per line" : "Üks grupi baas-DN rea kohta",
+ "Group Search Attributes" : "Grupi otsingu atribuudid",
+ "Group-Member association" : "Grupiliikme seotus",
+ "Nested Groups" : "Sisegrupp",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Sisse lülitamisel on toetatakse gruppe sisaldavad gruppe. (Toimib, kui grupi liikme atribuut sisaldab DN-e.)",
+ "Paging chunksize" : "Kutsungi pataka suurus",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Pataka suurust kasutatakse LDAPi kutsungite kaupa otsingute puhul, mis võivad väljastada pikki kasutajate või gruppide loetelusid. (Määrates suuruseks 0, keelatakse LDAP patakate kaupa otsing taolistes situatsioonides)",
+ "Special Attributes" : "Spetsiifilised atribuudid",
+ "Quota Field" : "Mahupiirangu atribuut",
+ "Quota Default" : "Vaikimisi mahupiirang",
+ "in bytes" : "baitides",
+ "Email Field" : "E-posti väli",
+ "User Home Folder Naming Rule" : "Kasutaja kodukataloogi nimetamise reegel",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Kasutajanime (vaikeväärtus) kasutamiseks jäta tühjaks. Vastasel juhul määra LDAP/AD omadus.",
+ "Internal Username" : "Sisemine kasutajanimi",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Vaikimisi tekitatakse sisemine kasutajanimi UUID atribuudist. See tagab, et kasutajanimi on unikaalne ja sümboleid pole vaja muuta. Sisemisel kasutajatunnuse puhul on lubatud ainult järgmised sümbolid: [ a-zA-Z0-9_.@- ]. Muud sümbolid asendatakse nende ASCII vastega või lihtsalt hüljatakse. Tõrgete korral lisatakse number või suurendatakse seda. Sisemist kasutajatunnust kasutatakse kasutaja sisemiseks tuvastamiseks. Ühtlasi on see ownCloudis kasutaja vaikimisi kodukataloogi nimeks. See on ka serveri URLi osaks, näiteks kõikidel *DAV teenustel. Selle seadistusega saab tühistada vaikimisi käitumise. Saavutamaks sarnast käitumist eelnevate ownCloud 5 versioonidega, sisesta kasutaja kuvatava nime atribuut järgnevale väljale. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.",
+ "Internal Username Attribute:" : "Sisemise kasutajatunnuse atribuut:",
+ "Override UUID detection" : "Tühista UUID tuvastus",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Vaikimis ownCloud tuvastab automaatselt UUID atribuudi. UUID atribuuti kasutatakse LDAP kasutajate ja gruppide kindlaks tuvastamiseks. Samuti tekitatakse sisemine kasutajanimi UUID alusel, kui pole määratud teisiti. Sa saad tühistada selle seadistuse ning määrata atribuudi omal valikul. Pead veenduma, et valitud atribuut toimib nii kasutajate kui gruppide puhul ning on unikaalne. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.",
+ "UUID Attribute for Users:" : "UUID atribuut kasutajatele:",
+ "UUID Attribute for Groups:" : "UUID atribuut gruppidele:",
+ "Username-LDAP User Mapping" : "LDAP-Kasutajatunnus Kasutaja Vastendus",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud kasutab kasutajanime talletamaks ja omistamaks (pseudo) andmeid. Et täpselt tuvastada ja määratleda kasutajaid, peab iga LDAP kasutaja omama sisemist kasutajatunnust. See vajab ownCloud kasutajatunnuse vastendust LDAP kasutajaks. Tekitatud kasutajanimi vastendatakse LDAP kasutaja UUID-iks. Lisaks puhverdatakse DN vähendamaks LDAP päringuid, kuid seda ei kasutata tuvastamisel. ownCloud suudab tuvastada ka DN muutumise. ownCloud sisemist kasutajatunnust kasutatakse üle kogu ownCloudi. Eemaldates vastenduse tekivad kõikjal andmejäägid. Vastenduste eemaldamine ei ole konfiguratsiooni tundlik, see mõjutab kõiki LDAP seadistusi! Ära kunagi eemalda vastendusi produktsioonis! Seda võid teha ainult testis või katsetuste masinas.",
+ "Clear Username-LDAP User Mapping" : "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus",
+ "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/et_EE.php b/apps/user_ldap/l10n/et_EE.php
deleted file mode 100644
index feeef699fac..00000000000
--- a/apps/user_ldap/l10n/et_EE.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Vastendususte puhastamine ebaõnnestus.",
-"Failed to delete the server configuration" => "Serveri seadistuse kustutamine ebaõnnestus",
-"The configuration is valid and the connection could be established!" => "Seadistus on korrektne ning ühendus on olemas!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Seadistus on korrektne, kuid ühendus ebaõnnestus. Palun kontrolli serveri seadeid ja ühenduseks kasutatavaid kasutajatunnuseid.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Seadistus on vigane. Lisainfot vaata palun logidest.",
-"No action specified" => "Tegevusi pole määratletud",
-"No configuration specified" => "Seadistust pole määratletud",
-"No data specified" => "Andmeid pole määratletud",
-" Could not set configuration %s" => "Ei suutnud seadistada %s",
-"Deletion failed" => "Kustutamine ebaõnnestus",
-"Take over settings from recent server configuration?" => "Võta sätted viimasest serveri seadistusest?",
-"Keep settings?" => "Säilitada seadistused?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Ei suuda lisada serveri seadistust",
-"mappings cleared" => "vastendused puhastatud",
-"Success" => "Korras",
-"Error" => "Viga",
-"Please specify a Base DN" => "Palun määra baas DN",
-"Could not determine Base DN" => "Baas DN-i tuvastamine ebaõnnestus",
-"Please specify the port" => "Palun määra post",
-"Configuration OK" => "Seadistus on korras",
-"Configuration incorrect" => "Seadistus on vigane",
-"Configuration incomplete" => "Seadistus on puudulik",
-"Select groups" => "Vali grupid",
-"Select object classes" => "Vali objekti klassid",
-"Select attributes" => "Vali atribuudid",
-"Connection test succeeded" => "Ühenduse testimine õnnestus",
-"Connection test failed" => "Ühenduse testimine ebaõnnestus",
-"Do you really want to delete the current Server Configuration?" => "Oled kindel, et tahad kustutada praegust serveri seadistust?",
-"Confirm Deletion" => "Kinnita kustutamine",
-"_%s group found_::_%s groups found_" => array("%s grupp leitud","%s gruppi leitud"),
-"_%s user found_::_%s users found_" => array("%s kasutaja leitud","%s kasutajat leitud"),
-"Could not find the desired feature" => "Ei suuda leida soovitud funktsioonaalsust",
-"Invalid Host" => "Vigane server",
-"Server" => "Server",
-"User Filter" => "Kasutaja filter",
-"Login Filter" => "Kasutajanime filter",
-"Group Filter" => "Grupi filter",
-"Save" => "Salvesta",
-"Test Configuration" => "Testi seadistust",
-"Help" => "Abiinfo",
-"Groups meeting these criteria are available in %s:" => "Kriteeriumiga sobivad grupid on saadaval %s:",
-"only those object classes:" => "ainult need objektiklassid:",
-"only from those groups:" => "ainult nendest gruppidest:",
-"Edit raw filter instead" => "Selle asemel muuda filtrit",
-"Raw LDAP filter" => "LDAP filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.",
-"Test Filter" => "Testi filtrit",
-"groups found" => "gruppi leitud",
-"Users login with this attribute:" => "Logimiseks kasutatkse atribuuti: ",
-"LDAP Username:" => "LDAP kasutajanimi:",
-"LDAP Email Address:" => "LDAP e-posti aadress:",
-"Other Attributes:" => "Muud atribuudid:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Määrab sisselogimisel kasutatava filtri. %%uid asendab sisselogimistegevuses kasutajanime. Näide: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Lisa serveri seadistus",
-"Delete Configuration" => "Kustuta seadistused",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Sa ei saa protokolli ära jätta, välja arvatud siis, kui sa nõuad SSL-ühendust. Sel juhul alusta eesliitega ldaps://",
-"Port" => "Port",
-"User DN" => "Kasutaja DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja parool tühjaks.",
-"Password" => "Parool",
-"For anonymous access, leave DN and Password empty." => "Anonüümseks ligipääsuks jäta DN ja parool tühjaks.",
-"One Base DN per line" => "Üks baas-DN rea kohta",
-"You can specify Base DN for users and groups in the Advanced tab" => "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.",
-"Manually enter LDAP filters (recommended for large directories)" => "Sisesta LDAP filtrid automaatselt (sooitatav suurtele kataloogidele)",
-"Limit %s access to users meeting these criteria:" => "Piira %s liigpääs kriteeriumiga sobivatele kasutajatele:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.",
-"users found" => "kasutajat leitud",
-"Saving" => "Salvestamine",
-"Back" => "Tagasi",
-"Continue" => "Jätka",
-"Expert" => "Ekspert",
-"Advanced" => "Täpsem",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Hoiatus:</b> rakendused user_ldap ja user_webdavauht ei ole ühilduvad. Töös võib esineda ootamatuid tõrkeid.\nPalu oma süsteemihalduril üks neist rakendustest kasutusest eemaldada.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Hoiatus:</b>PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.",
-"Connection Settings" => "Ühenduse seaded",
-"Configuration Active" => "Seadistus aktiivne",
-"When unchecked, this configuration will be skipped." => "Kui on märkimata, siis seadistust ei kasutata.",
-"Backup (Replica) Host" => "Varuserver",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Lisa valikuline varuserver. See peab olema koopia peamisest LDAP/AD serverist.",
-"Backup (Replica) Port" => "Varuserveri (replika) port",
-"Disable Main Server" => "Ära kasuta peaserverit",
-"Only connect to the replica server." => "Ühendu ainult replitseeriva serveriga.",
-"Case insensitive LDAP server (Windows)" => "Tõusutundetu LDAP server (Windows)",
-"Turn off SSL certificate validation." => "Lülita SSL sertifikaadi kontrollimine välja.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.",
-"Cache Time-To-Live" => "Puhvri iga",
-"in seconds. A change empties the cache." => "sekundites. Muudatus tühjendab vahemälu.",
-"Directory Settings" => "Kausta seaded",
-"User Display Name Field" => "Kasutaja näidatava nime väli",
-"The LDAP attribute to use to generate the user's display name." => "LDAP atribuut, mida kasutatakse kasutaja kuvatava nime loomiseks.",
-"Base User Tree" => "Baaskasutaja puu",
-"One User Base DN per line" => "Üks kasutaja baas-DN rea kohta",
-"User Search Attributes" => "Kasutaja otsingu atribuudid",
-"Optional; one attribute per line" => "Valikuline; üks atribuut rea kohta",
-"Group Display Name Field" => "Grupi näidatava nime väli",
-"The LDAP attribute to use to generate the groups's display name." => "LDAP atribuut, mida kasutatakse ownCloudi grupi kuvatava nime loomiseks.",
-"Base Group Tree" => "Baasgrupi puu",
-"One Group Base DN per line" => "Üks grupi baas-DN rea kohta",
-"Group Search Attributes" => "Grupi otsingu atribuudid",
-"Group-Member association" => "Grupiliikme seotus",
-"Nested Groups" => "Sisegrupp",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Sisse lülitamisel on toetatakse gruppe sisaldavad gruppe. (Toimib, kui grupi liikme atribuut sisaldab DN-e.)",
-"Paging chunksize" => "Kutsungi pataka suurus",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Pataka suurust kasutatakse LDAPi kutsungite kaupa otsingute puhul, mis võivad väljastada pikki kasutajate või gruppide loetelusid. (Määrates suuruseks 0, keelatakse LDAP patakate kaupa otsing taolistes situatsioonides)",
-"Special Attributes" => "Spetsiifilised atribuudid",
-"Quota Field" => "Mahupiirangu atribuut",
-"Quota Default" => "Vaikimisi mahupiirang",
-"in bytes" => "baitides",
-"Email Field" => "E-posti väli",
-"User Home Folder Naming Rule" => "Kasutaja kodukataloogi nimetamise reegel",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Kasutajanime (vaikeväärtus) kasutamiseks jäta tühjaks. Vastasel juhul määra LDAP/AD omadus.",
-"Internal Username" => "Sisemine kasutajanimi",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Vaikimisi tekitatakse sisemine kasutajanimi UUID atribuudist. See tagab, et kasutajanimi on unikaalne ja sümboleid pole vaja muuta. Sisemisel kasutajatunnuse puhul on lubatud ainult järgmised sümbolid: [ a-zA-Z0-9_.@- ]. Muud sümbolid asendatakse nende ASCII vastega või lihtsalt hüljatakse. Tõrgete korral lisatakse number või suurendatakse seda. Sisemist kasutajatunnust kasutatakse kasutaja sisemiseks tuvastamiseks. Ühtlasi on see ownCloudis kasutaja vaikimisi kodukataloogi nimeks. See on ka serveri URLi osaks, näiteks kõikidel *DAV teenustel. Selle seadistusega saab tühistada vaikimisi käitumise. Saavutamaks sarnast käitumist eelnevate ownCloud 5 versioonidega, sisesta kasutaja kuvatava nime atribuut järgnevale väljale. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.",
-"Internal Username Attribute:" => "Sisemise kasutajatunnuse atribuut:",
-"Override UUID detection" => "Tühista UUID tuvastus",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Vaikimis ownCloud tuvastab automaatselt UUID atribuudi. UUID atribuuti kasutatakse LDAP kasutajate ja gruppide kindlaks tuvastamiseks. Samuti tekitatakse sisemine kasutajanimi UUID alusel, kui pole määratud teisiti. Sa saad tühistada selle seadistuse ning määrata atribuudi omal valikul. Pead veenduma, et valitud atribuut toimib nii kasutajate kui gruppide puhul ning on unikaalne. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.",
-"UUID Attribute for Users:" => "UUID atribuut kasutajatele:",
-"UUID Attribute for Groups:" => "UUID atribuut gruppidele:",
-"Username-LDAP User Mapping" => "LDAP-Kasutajatunnus Kasutaja Vastendus",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "ownCloud kasutab kasutajanime talletamaks ja omistamaks (pseudo) andmeid. Et täpselt tuvastada ja määratleda kasutajaid, peab iga LDAP kasutaja omama sisemist kasutajatunnust. See vajab ownCloud kasutajatunnuse vastendust LDAP kasutajaks. Tekitatud kasutajanimi vastendatakse LDAP kasutaja UUID-iks. Lisaks puhverdatakse DN vähendamaks LDAP päringuid, kuid seda ei kasutata tuvastamisel. ownCloud suudab tuvastada ka DN muutumise. ownCloud sisemist kasutajatunnust kasutatakse üle kogu ownCloudi. Eemaldates vastenduse tekivad kõikjal andmejäägid. Vastenduste eemaldamine ei ole konfiguratsiooni tundlik, see mõjutab kõiki LDAP seadistusi! Ära kunagi eemalda vastendusi produktsioonis! Seda võid teha ainult testis või katsetuste masinas.",
-"Clear Username-LDAP User Mapping" => "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus",
-"Clear Groupname-LDAP Group Mapping" => "Puhasta LDAP-Grupinimi Grupp Vastendus"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/eu.js b/apps/user_ldap/l10n/eu.js
new file mode 100644
index 00000000000..8c220d24bbe
--- /dev/null
+++ b/apps/user_ldap/l10n/eu.js
@@ -0,0 +1,125 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Mapeatzeen garbiketak huts egin du.",
+ "Failed to delete the server configuration" : "Zerbitzariaren konfigurazioa ezabatzeak huts egin du",
+ "The configuration is valid and the connection could be established!" : "Konfigurazioa egokia da eta konexioa ezarri daiteke!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurazioa ongi dago, baina Bind-ek huts egin du. Mesedez egiaztatu zerbitzariaren ezarpenak eta kredentzialak.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurazioa ez dago ongi. Mesedez ikusi egunerokoak (log) informazio gehiago eskuratzeko.",
+ "No action specified" : "Ez da ekintzarik zehaztu",
+ "No configuration specified" : "Ez da konfiguraziorik zehaztu",
+ "No data specified" : "Ez da daturik zehaztu",
+ " Could not set configuration %s" : "Ezin izan da %s konfigurazioa ezarri",
+ "Deletion failed" : "Ezabaketak huts egin du",
+ "Take over settings from recent server configuration?" : "oraintsuko zerbitzariaren konfigurazioaren ezarpenen ardura hartu?",
+ "Keep settings?" : "Mantendu ezarpenak?",
+ "{nthServer}. Server" : "{nthServer}. Zerbitzaria",
+ "Cannot add server configuration" : "Ezin da zerbitzariaren konfigurazioa gehitu",
+ "mappings cleared" : "Mapeatzeak garbi",
+ "Success" : "Arrakasta",
+ "Error" : "Errorea",
+ "Please specify a Base DN" : "Mesdez zehaztu Base DN",
+ "Could not determine Base DN" : "Ezin izan da zehaztu Base DN",
+ "Please specify the port" : "Mesdez zehaztu portua",
+ "Configuration OK" : "Konfigurazioa ongi dago",
+ "Configuration incorrect" : "Konfigurazioa ez dago ongi",
+ "Configuration incomplete" : "Konfigurazioa osatu gabe dago",
+ "Select groups" : "Hautatu taldeak",
+ "Select object classes" : "Hautatu objektu klaseak",
+ "Select attributes" : "Hautatu atributuak",
+ "Connection test succeeded" : "Konexio froga ongi burutu da",
+ "Connection test failed" : "Konexio frogak huts egin du",
+ "Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?",
+ "Confirm Deletion" : "Baieztatu Ezabatzea",
+ "_%s group found_::_%s groups found_" : ["Talde %s aurkitu da","%s talde aurkitu dira"],
+ "_%s user found_::_%s users found_" : ["Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"],
+ "Could not find the desired feature" : "Ezin izan da nahi zen ezaugarria aurkitu",
+ "Invalid Host" : "Baliogabeko hostalaria",
+ "Server" : "Zerbitzaria",
+ "User Filter" : "Erabiltzaileen iragazkia",
+ "Login Filter" : "Saioa hasteko Iragazkia",
+ "Group Filter" : "Taldeen iragazkia",
+ "Save" : "Gorde",
+ "Test Configuration" : "Egiaztatu Konfigurazioa",
+ "Help" : "Laguntza",
+ "Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:",
+ "only those object classes:" : "bakarrik objektu klase hauetakoak:",
+ "only from those groups:" : "bakarrik talde hauetakoak:",
+ "Raw LDAP filter" : "Raw LDAP iragazkia",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:",
+ "groups found" : "talde aurkituta",
+ "Users login with this attribute:" : "Erabiltzaileak atributu honekin sartzen dira:",
+ "LDAP Username:" : "LDAP Erabiltzaile izena:",
+ "LDAP Email Address:" : "LDAP Eposta helbidea:",
+ "Other Attributes:" : "Bestelako atributuak:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definitu aplikatu beharreko iragazkia sartzen saiatzean. %%uid erabiltzailearen izena ordezten du sartzeko ekintzan. Adibidez: \"uid=%%uid\"",
+ "1. Server" : "1. Zerbitzaria",
+ "%s. Server:" : "%s. Zerbitzaria:",
+ "Add Server Configuration" : "Gehitu Zerbitzariaren Konfigurazioa",
+ "Delete Configuration" : "Ezabatu Konfigurazioa",
+ "Host" : "Hostalaria",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokoloa ez da beharrezkoa, SSL behar baldin ez baduzu. Honela bada hasi ldaps://",
+ "Port" : "Portua",
+ "User DN" : "Erabiltzaile DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.",
+ "Password" : "Pasahitza",
+ "For anonymous access, leave DN and Password empty." : "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.",
+ "One Base DN per line" : "DN Oinarri bat lerroko",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Erabiltzaile eta taldeentzako Oinarrizko DN zehaztu dezakezu Aurreratu fitxan",
+ "Limit %s access to users meeting these criteria:" : "Mugatu %s sarbidea baldintza horiek betetzen dituzten erabiltzaileei.",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:",
+ "users found" : "erabiltzaile aurkituta",
+ "Back" : "Atzera",
+ "Continue" : "Jarraitu",
+ "Expert" : "Aditua",
+ "Advanced" : "Aurreratua",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Abisua:</b> user_ldap eta user_webdavauth aplikazioak bateraezinak dira. Portaera berezia izan dezakezu. Mesedez eskatu zure sistema kudeatzaileari bietako bat desgaitzeko.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Abisua:</b> PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.",
+ "Connection Settings" : "Konexio Ezarpenak",
+ "Configuration Active" : "Konfigurazio Aktiboa",
+ "When unchecked, this configuration will be skipped." : "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.",
+ "Backup (Replica) Host" : "Babeskopia (Replica) Ostalaria",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Eman babeskopia ostalari gehigarri bat. LDAP/AD zerbitzari nagusiaren replica bat izan behar da.",
+ "Backup (Replica) Port" : "Babeskopia (Replica) Ataka",
+ "Disable Main Server" : "Desgaitu Zerbitzari Nagusia",
+ "Only connect to the replica server." : "Konektatu bakarrik erreplika zerbitzarira",
+ "Case insensitive LDAP server (Windows)" : "Maiuskulak eta minuskulak ezberditzen ez dituen LDAP zerbitzaria (Windows)",
+ "Turn off SSL certificate validation." : "Ezgaitu SSL ziurtagirien egiaztapena.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.",
+ "Cache Time-To-Live" : "Katxearen Bizi-Iraupena",
+ "in seconds. A change empties the cache." : "segundutan. Aldaketak katxea husten du.",
+ "Directory Settings" : "Karpetaren Ezarpenak",
+ "User Display Name Field" : "Erabiltzaileen bistaratzeko izena duen eremua",
+ "The LDAP attribute to use to generate the user's display name." : "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
+ "Base User Tree" : "Oinarrizko Erabiltzaile Zuhaitza",
+ "One User Base DN per line" : "Erabiltzaile DN Oinarri bat lerroko",
+ "User Search Attributes" : "Erabili Bilaketa Atributuak ",
+ "Optional; one attribute per line" : "Aukerakoa; atributu bat lerro bakoitzeko",
+ "Group Display Name Field" : "Taldeen bistaratzeko izena duen eremua",
+ "The LDAP attribute to use to generate the groups's display name." : "Taldearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
+ "Base Group Tree" : "Oinarrizko Talde Zuhaitza",
+ "One Group Base DN per line" : "Talde DN Oinarri bat lerroko",
+ "Group Search Attributes" : "Taldekatu Bilaketa Atributuak ",
+ "Group-Member association" : "Talde-Kide elkarketak",
+ "Nested Groups" : "Talde habiaratuak",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).",
+ "Special Attributes" : "Atributu Bereziak",
+ "Quota Field" : "Kuota Eremua",
+ "Quota Default" : "Kuota Lehenetsia",
+ "in bytes" : "bytetan",
+ "Email Field" : "Eposta eremua",
+ "User Home Folder Naming Rule" : "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Utzi hutsik erabiltzaile izenarako (lehentsia). Bestela zehaztu LDAP/AD atributua.",
+ "Internal Username" : "Barneko erabiltzaile izena",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Modu lehenetsian barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da. Horrek bermatzen du erabiltzailea bakarra dela eta karaktereak ez direla bihurtu behar. Barneko erabiltzaile-izenak muga bat du, hain zuzen bakarrik karaktere hauek onartzen direla: [ a-zA-Z0-9_.@- ]. Gainerako karaktereak haien ASCII kodean dagokienekin ordezten dira edo saltatu egiten dira. Talka egotekotan zenbaki bat erantsi edo handituko da. Barneko erabiltzaile-izena erabiltzailea barnean identifikatzeko erabiltzen da. Era berean izen hau da erabiltzailearen karpeta nagusiaren izen lehentsia. Bai eta URL helbidearen zatia, esate baterako *DAV zerbitzu guztietan. Ezarpen hauekin lehenetsitako jokaera alda daiteke. Lortzeko ownCloud 5aren aurreko antzeko jokaera sartu erabiltzaile-izenaren atributua hurrengo eremuan. Hutsik utzi lehenetsitako jokaera izateko. Aldaketok bakarrik eragingo diete berriki mapeatutako (erantsitako) LDAP erabiltzaileei.",
+ "Internal Username Attribute:" : "Baliogabeko Erabiltzaile Izen atributua",
+ "Override UUID detection" : "Gainidatzi UUID antzematea",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.",
+ "UUID Attribute for Users:" : "Erabiltzaileentzako UUID atributuak:",
+ "UUID Attribute for Groups:" : "Taldeentzako UUID atributuak:",
+ "Username-LDAP User Mapping" : "LDAP-erabiltzaile-izena erabiltzailearen mapeatzea",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Erabiltzaile izenak (meta) datuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatzeko eta ezagutzeko LDAP erabiltzaile bakoitzak barne erabiltzaile-izen bat edukiko du. Honek erabiltzaile izenatik LDAP erabiltzailera mapatzea eskatzen du. Sortutako erabiltzaile-izena mapatzen da LDAP erabiltzailearen UUID-ra. Gainera DN-a cachean gordetzen da ere LDAP-ren interakzioa txikitzeko, baina DN-a ez da erabiltzen identifikatzeko. Baldin eta DN-a aldatzen bada aldaketak aurkituko dira. Barneko erabiltzaile-izena denean erabiltzen da. Mapatzea garbitzeagatik hondarrak nonnahi ageriko dira. Mapatzeak garbitzeak eragiten dio LDAP ezarpen guztiei. Ez garbitu inoiz mapatzeak ingurune produktibo batean, egin soilik proba edo esperimentazio egoera batean.",
+ "Clear Username-LDAP User Mapping" : "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa",
+ "Clear Groupname-LDAP Group Mapping" : "Garbitu LDAP-talde-izenaren talde mapaketa"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/eu.json b/apps/user_ldap/l10n/eu.json
new file mode 100644
index 00000000000..ac0ba941005
--- /dev/null
+++ b/apps/user_ldap/l10n/eu.json
@@ -0,0 +1,123 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Mapeatzeen garbiketak huts egin du.",
+ "Failed to delete the server configuration" : "Zerbitzariaren konfigurazioa ezabatzeak huts egin du",
+ "The configuration is valid and the connection could be established!" : "Konfigurazioa egokia da eta konexioa ezarri daiteke!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurazioa ongi dago, baina Bind-ek huts egin du. Mesedez egiaztatu zerbitzariaren ezarpenak eta kredentzialak.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurazioa ez dago ongi. Mesedez ikusi egunerokoak (log) informazio gehiago eskuratzeko.",
+ "No action specified" : "Ez da ekintzarik zehaztu",
+ "No configuration specified" : "Ez da konfiguraziorik zehaztu",
+ "No data specified" : "Ez da daturik zehaztu",
+ " Could not set configuration %s" : "Ezin izan da %s konfigurazioa ezarri",
+ "Deletion failed" : "Ezabaketak huts egin du",
+ "Take over settings from recent server configuration?" : "oraintsuko zerbitzariaren konfigurazioaren ezarpenen ardura hartu?",
+ "Keep settings?" : "Mantendu ezarpenak?",
+ "{nthServer}. Server" : "{nthServer}. Zerbitzaria",
+ "Cannot add server configuration" : "Ezin da zerbitzariaren konfigurazioa gehitu",
+ "mappings cleared" : "Mapeatzeak garbi",
+ "Success" : "Arrakasta",
+ "Error" : "Errorea",
+ "Please specify a Base DN" : "Mesdez zehaztu Base DN",
+ "Could not determine Base DN" : "Ezin izan da zehaztu Base DN",
+ "Please specify the port" : "Mesdez zehaztu portua",
+ "Configuration OK" : "Konfigurazioa ongi dago",
+ "Configuration incorrect" : "Konfigurazioa ez dago ongi",
+ "Configuration incomplete" : "Konfigurazioa osatu gabe dago",
+ "Select groups" : "Hautatu taldeak",
+ "Select object classes" : "Hautatu objektu klaseak",
+ "Select attributes" : "Hautatu atributuak",
+ "Connection test succeeded" : "Konexio froga ongi burutu da",
+ "Connection test failed" : "Konexio frogak huts egin du",
+ "Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?",
+ "Confirm Deletion" : "Baieztatu Ezabatzea",
+ "_%s group found_::_%s groups found_" : ["Talde %s aurkitu da","%s talde aurkitu dira"],
+ "_%s user found_::_%s users found_" : ["Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"],
+ "Could not find the desired feature" : "Ezin izan da nahi zen ezaugarria aurkitu",
+ "Invalid Host" : "Baliogabeko hostalaria",
+ "Server" : "Zerbitzaria",
+ "User Filter" : "Erabiltzaileen iragazkia",
+ "Login Filter" : "Saioa hasteko Iragazkia",
+ "Group Filter" : "Taldeen iragazkia",
+ "Save" : "Gorde",
+ "Test Configuration" : "Egiaztatu Konfigurazioa",
+ "Help" : "Laguntza",
+ "Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:",
+ "only those object classes:" : "bakarrik objektu klase hauetakoak:",
+ "only from those groups:" : "bakarrik talde hauetakoak:",
+ "Raw LDAP filter" : "Raw LDAP iragazkia",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:",
+ "groups found" : "talde aurkituta",
+ "Users login with this attribute:" : "Erabiltzaileak atributu honekin sartzen dira:",
+ "LDAP Username:" : "LDAP Erabiltzaile izena:",
+ "LDAP Email Address:" : "LDAP Eposta helbidea:",
+ "Other Attributes:" : "Bestelako atributuak:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definitu aplikatu beharreko iragazkia sartzen saiatzean. %%uid erabiltzailearen izena ordezten du sartzeko ekintzan. Adibidez: \"uid=%%uid\"",
+ "1. Server" : "1. Zerbitzaria",
+ "%s. Server:" : "%s. Zerbitzaria:",
+ "Add Server Configuration" : "Gehitu Zerbitzariaren Konfigurazioa",
+ "Delete Configuration" : "Ezabatu Konfigurazioa",
+ "Host" : "Hostalaria",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokoloa ez da beharrezkoa, SSL behar baldin ez baduzu. Honela bada hasi ldaps://",
+ "Port" : "Portua",
+ "User DN" : "Erabiltzaile DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.",
+ "Password" : "Pasahitza",
+ "For anonymous access, leave DN and Password empty." : "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.",
+ "One Base DN per line" : "DN Oinarri bat lerroko",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Erabiltzaile eta taldeentzako Oinarrizko DN zehaztu dezakezu Aurreratu fitxan",
+ "Limit %s access to users meeting these criteria:" : "Mugatu %s sarbidea baldintza horiek betetzen dituzten erabiltzaileei.",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:",
+ "users found" : "erabiltzaile aurkituta",
+ "Back" : "Atzera",
+ "Continue" : "Jarraitu",
+ "Expert" : "Aditua",
+ "Advanced" : "Aurreratua",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Abisua:</b> user_ldap eta user_webdavauth aplikazioak bateraezinak dira. Portaera berezia izan dezakezu. Mesedez eskatu zure sistema kudeatzaileari bietako bat desgaitzeko.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Abisua:</b> PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.",
+ "Connection Settings" : "Konexio Ezarpenak",
+ "Configuration Active" : "Konfigurazio Aktiboa",
+ "When unchecked, this configuration will be skipped." : "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.",
+ "Backup (Replica) Host" : "Babeskopia (Replica) Ostalaria",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Eman babeskopia ostalari gehigarri bat. LDAP/AD zerbitzari nagusiaren replica bat izan behar da.",
+ "Backup (Replica) Port" : "Babeskopia (Replica) Ataka",
+ "Disable Main Server" : "Desgaitu Zerbitzari Nagusia",
+ "Only connect to the replica server." : "Konektatu bakarrik erreplika zerbitzarira",
+ "Case insensitive LDAP server (Windows)" : "Maiuskulak eta minuskulak ezberditzen ez dituen LDAP zerbitzaria (Windows)",
+ "Turn off SSL certificate validation." : "Ezgaitu SSL ziurtagirien egiaztapena.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.",
+ "Cache Time-To-Live" : "Katxearen Bizi-Iraupena",
+ "in seconds. A change empties the cache." : "segundutan. Aldaketak katxea husten du.",
+ "Directory Settings" : "Karpetaren Ezarpenak",
+ "User Display Name Field" : "Erabiltzaileen bistaratzeko izena duen eremua",
+ "The LDAP attribute to use to generate the user's display name." : "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
+ "Base User Tree" : "Oinarrizko Erabiltzaile Zuhaitza",
+ "One User Base DN per line" : "Erabiltzaile DN Oinarri bat lerroko",
+ "User Search Attributes" : "Erabili Bilaketa Atributuak ",
+ "Optional; one attribute per line" : "Aukerakoa; atributu bat lerro bakoitzeko",
+ "Group Display Name Field" : "Taldeen bistaratzeko izena duen eremua",
+ "The LDAP attribute to use to generate the groups's display name." : "Taldearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
+ "Base Group Tree" : "Oinarrizko Talde Zuhaitza",
+ "One Group Base DN per line" : "Talde DN Oinarri bat lerroko",
+ "Group Search Attributes" : "Taldekatu Bilaketa Atributuak ",
+ "Group-Member association" : "Talde-Kide elkarketak",
+ "Nested Groups" : "Talde habiaratuak",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).",
+ "Special Attributes" : "Atributu Bereziak",
+ "Quota Field" : "Kuota Eremua",
+ "Quota Default" : "Kuota Lehenetsia",
+ "in bytes" : "bytetan",
+ "Email Field" : "Eposta eremua",
+ "User Home Folder Naming Rule" : "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Utzi hutsik erabiltzaile izenarako (lehentsia). Bestela zehaztu LDAP/AD atributua.",
+ "Internal Username" : "Barneko erabiltzaile izena",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Modu lehenetsian barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da. Horrek bermatzen du erabiltzailea bakarra dela eta karaktereak ez direla bihurtu behar. Barneko erabiltzaile-izenak muga bat du, hain zuzen bakarrik karaktere hauek onartzen direla: [ a-zA-Z0-9_.@- ]. Gainerako karaktereak haien ASCII kodean dagokienekin ordezten dira edo saltatu egiten dira. Talka egotekotan zenbaki bat erantsi edo handituko da. Barneko erabiltzaile-izena erabiltzailea barnean identifikatzeko erabiltzen da. Era berean izen hau da erabiltzailearen karpeta nagusiaren izen lehentsia. Bai eta URL helbidearen zatia, esate baterako *DAV zerbitzu guztietan. Ezarpen hauekin lehenetsitako jokaera alda daiteke. Lortzeko ownCloud 5aren aurreko antzeko jokaera sartu erabiltzaile-izenaren atributua hurrengo eremuan. Hutsik utzi lehenetsitako jokaera izateko. Aldaketok bakarrik eragingo diete berriki mapeatutako (erantsitako) LDAP erabiltzaileei.",
+ "Internal Username Attribute:" : "Baliogabeko Erabiltzaile Izen atributua",
+ "Override UUID detection" : "Gainidatzi UUID antzematea",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.",
+ "UUID Attribute for Users:" : "Erabiltzaileentzako UUID atributuak:",
+ "UUID Attribute for Groups:" : "Taldeentzako UUID atributuak:",
+ "Username-LDAP User Mapping" : "LDAP-erabiltzaile-izena erabiltzailearen mapeatzea",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Erabiltzaile izenak (meta) datuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatzeko eta ezagutzeko LDAP erabiltzaile bakoitzak barne erabiltzaile-izen bat edukiko du. Honek erabiltzaile izenatik LDAP erabiltzailera mapatzea eskatzen du. Sortutako erabiltzaile-izena mapatzen da LDAP erabiltzailearen UUID-ra. Gainera DN-a cachean gordetzen da ere LDAP-ren interakzioa txikitzeko, baina DN-a ez da erabiltzen identifikatzeko. Baldin eta DN-a aldatzen bada aldaketak aurkituko dira. Barneko erabiltzaile-izena denean erabiltzen da. Mapatzea garbitzeagatik hondarrak nonnahi ageriko dira. Mapatzeak garbitzeak eragiten dio LDAP ezarpen guztiei. Ez garbitu inoiz mapatzeak ingurune produktibo batean, egin soilik proba edo esperimentazio egoera batean.",
+ "Clear Username-LDAP User Mapping" : "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa",
+ "Clear Groupname-LDAP Group Mapping" : "Garbitu LDAP-talde-izenaren talde mapaketa"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/eu.php b/apps/user_ldap/l10n/eu.php
deleted file mode 100644
index 83a80f2e1db..00000000000
--- a/apps/user_ldap/l10n/eu.php
+++ /dev/null
@@ -1,125 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Mapeatzeen garbiketak huts egin du.",
-"Failed to delete the server configuration" => "Zerbitzariaren konfigurazioa ezabatzeak huts egin du",
-"The configuration is valid and the connection could be established!" => "Konfigurazioa egokia da eta konexioa ezarri daiteke!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurazioa ongi dago, baina Bind-ek huts egin du. Mesedez egiaztatu zerbitzariaren ezarpenak eta kredentzialak.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfigurazioa ez dago ongi. Mesedez ikusi egunerokoak (log) informazio gehiago eskuratzeko.",
-"No action specified" => "Ez da ekintzarik zehaztu",
-"No configuration specified" => "Ez da konfiguraziorik zehaztu",
-"No data specified" => "Ez da daturik zehaztu",
-" Could not set configuration %s" => "Ezin izan da %s konfigurazioa ezarri",
-"Deletion failed" => "Ezabaketak huts egin du",
-"Take over settings from recent server configuration?" => "oraintsuko zerbitzariaren konfigurazioaren ezarpenen ardura hartu?",
-"Keep settings?" => "Mantendu ezarpenak?",
-"{nthServer}. Server" => "{nthServer}. Zerbitzaria",
-"Cannot add server configuration" => "Ezin da zerbitzariaren konfigurazioa gehitu",
-"mappings cleared" => "Mapeatzeak garbi",
-"Success" => "Arrakasta",
-"Error" => "Errorea",
-"Please specify a Base DN" => "Mesdez zehaztu Base DN",
-"Could not determine Base DN" => "Ezin izan da zehaztu Base DN",
-"Please specify the port" => "Mesdez zehaztu portua",
-"Configuration OK" => "Konfigurazioa ongi dago",
-"Configuration incorrect" => "Konfigurazioa ez dago ongi",
-"Configuration incomplete" => "Konfigurazioa osatu gabe dago",
-"Select groups" => "Hautatu taldeak",
-"Select object classes" => "Hautatu objektu klaseak",
-"Select attributes" => "Hautatu atributuak",
-"Connection test succeeded" => "Konexio froga ongi burutu da",
-"Connection test failed" => "Konexio frogak huts egin du",
-"Do you really want to delete the current Server Configuration?" => "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?",
-"Confirm Deletion" => "Baieztatu Ezabatzea",
-"_%s group found_::_%s groups found_" => array("Talde %s aurkitu da","%s talde aurkitu dira"),
-"_%s user found_::_%s users found_" => array("Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"),
-"Could not find the desired feature" => "Ezin izan da nahi zen ezaugarria aurkitu",
-"Invalid Host" => "Baliogabeko hostalaria",
-"Server" => "Zerbitzaria",
-"User Filter" => "Erabiltzaileen iragazkia",
-"Login Filter" => "Saioa hasteko Iragazkia",
-"Group Filter" => "Taldeen iragazkia",
-"Save" => "Gorde",
-"Test Configuration" => "Egiaztatu Konfigurazioa",
-"Help" => "Laguntza",
-"Groups meeting these criteria are available in %s:" => "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:",
-"only those object classes:" => "bakarrik objektu klase hauetakoak:",
-"only from those groups:" => "bakarrik talde hauetakoak:",
-"Raw LDAP filter" => "Raw LDAP iragazkia",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:",
-"groups found" => "talde aurkituta",
-"Users login with this attribute:" => "Erabiltzaileak atributu honekin sartzen dira:",
-"LDAP Username:" => "LDAP Erabiltzaile izena:",
-"LDAP Email Address:" => "LDAP Eposta helbidea:",
-"Other Attributes:" => "Bestelako atributuak:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Definitu aplikatu beharreko iragazkia sartzen saiatzean. %%uid erabiltzailearen izena ordezten du sartzeko ekintzan. Adibidez: \"uid=%%uid\"",
-"1. Server" => "1. Zerbitzaria",
-"%s. Server:" => "%s. Zerbitzaria:",
-"Add Server Configuration" => "Gehitu Zerbitzariaren Konfigurazioa",
-"Delete Configuration" => "Ezabatu Konfigurazioa",
-"Host" => "Hostalaria",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Protokoloa ez da beharrezkoa, SSL behar baldin ez baduzu. Honela bada hasi ldaps://",
-"Port" => "Portua",
-"User DN" => "Erabiltzaile DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.",
-"Password" => "Pasahitza",
-"For anonymous access, leave DN and Password empty." => "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.",
-"One Base DN per line" => "DN Oinarri bat lerroko",
-"You can specify Base DN for users and groups in the Advanced tab" => "Erabiltzaile eta taldeentzako Oinarrizko DN zehaztu dezakezu Aurreratu fitxan",
-"Limit %s access to users meeting these criteria:" => "Mugatu %s sarbidea baldintza horiek betetzen dituzten erabiltzaileei.",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:",
-"users found" => "erabiltzaile aurkituta",
-"Saving" => "Gordetzen",
-"Back" => "Atzera",
-"Continue" => "Jarraitu",
-"Expert" => "Aditua",
-"Advanced" => "Aurreratua",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Abisua:</b> user_ldap eta user_webdavauth aplikazioak bateraezinak dira. Portaera berezia izan dezakezu. Mesedez eskatu zure sistema kudeatzaileari bietako bat desgaitzeko.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Abisua:</b> PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.",
-"Connection Settings" => "Konexio Ezarpenak",
-"Configuration Active" => "Konfigurazio Aktiboa",
-"When unchecked, this configuration will be skipped." => "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.",
-"Backup (Replica) Host" => "Babeskopia (Replica) Ostalaria",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Eman babeskopia ostalari gehigarri bat. LDAP/AD zerbitzari nagusiaren replica bat izan behar da.",
-"Backup (Replica) Port" => "Babeskopia (Replica) Ataka",
-"Disable Main Server" => "Desgaitu Zerbitzari Nagusia",
-"Only connect to the replica server." => "Konektatu bakarrik erreplika zerbitzarira",
-"Case insensitive LDAP server (Windows)" => "Maiuskulak eta minuskulak ezberditzen ez dituen LDAP zerbitzaria (Windows)",
-"Turn off SSL certificate validation." => "Ezgaitu SSL ziurtagirien egiaztapena.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.",
-"Cache Time-To-Live" => "Katxearen Bizi-Iraupena",
-"in seconds. A change empties the cache." => "segundutan. Aldaketak katxea husten du.",
-"Directory Settings" => "Karpetaren Ezarpenak",
-"User Display Name Field" => "Erabiltzaileen bistaratzeko izena duen eremua",
-"The LDAP attribute to use to generate the user's display name." => "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
-"Base User Tree" => "Oinarrizko Erabiltzaile Zuhaitza",
-"One User Base DN per line" => "Erabiltzaile DN Oinarri bat lerroko",
-"User Search Attributes" => "Erabili Bilaketa Atributuak ",
-"Optional; one attribute per line" => "Aukerakoa; atributu bat lerro bakoitzeko",
-"Group Display Name Field" => "Taldeen bistaratzeko izena duen eremua",
-"The LDAP attribute to use to generate the groups's display name." => "Taldearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
-"Base Group Tree" => "Oinarrizko Talde Zuhaitza",
-"One Group Base DN per line" => "Talde DN Oinarri bat lerroko",
-"Group Search Attributes" => "Taldekatu Bilaketa Atributuak ",
-"Group-Member association" => "Talde-Kide elkarketak",
-"Nested Groups" => "Talde habiaratuak",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).",
-"Special Attributes" => "Atributu Bereziak",
-"Quota Field" => "Kuota Eremua",
-"Quota Default" => "Kuota Lehenetsia",
-"in bytes" => "bytetan",
-"Email Field" => "Eposta eremua",
-"User Home Folder Naming Rule" => "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Utzi hutsik erabiltzaile izenarako (lehentsia). Bestela zehaztu LDAP/AD atributua.",
-"Internal Username" => "Barneko erabiltzaile izena",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Modu lehenetsian barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da. Horrek bermatzen du erabiltzailea bakarra dela eta karaktereak ez direla bihurtu behar. Barneko erabiltzaile-izenak muga bat du, hain zuzen bakarrik karaktere hauek onartzen direla: [ a-zA-Z0-9_.@- ]. Gainerako karaktereak haien ASCII kodean dagokienekin ordezten dira edo saltatu egiten dira. Talka egotekotan zenbaki bat erantsi edo handituko da. Barneko erabiltzaile-izena erabiltzailea barnean identifikatzeko erabiltzen da. Era berean izen hau da erabiltzailearen karpeta nagusiaren izen lehentsia. Bai eta URL helbidearen zatia, esate baterako *DAV zerbitzu guztietan. Ezarpen hauekin lehenetsitako jokaera alda daiteke. Lortzeko ownCloud 5aren aurreko antzeko jokaera sartu erabiltzaile-izenaren atributua hurrengo eremuan. Hutsik utzi lehenetsitako jokaera izateko. Aldaketok bakarrik eragingo diete berriki mapeatutako (erantsitako) LDAP erabiltzaileei.",
-"Internal Username Attribute:" => "Baliogabeko Erabiltzaile Izen atributua",
-"Override UUID detection" => "Gainidatzi UUID antzematea",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.",
-"UUID Attribute for Users:" => "Erabiltzaileentzako UUID atributuak:",
-"UUID Attribute for Groups:" => "Taldeentzako UUID atributuak:",
-"Username-LDAP User Mapping" => "LDAP-erabiltzaile-izena erabiltzailearen mapeatzea",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Erabiltzaile izenak (meta) datuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatzeko eta ezagutzeko LDAP erabiltzaile bakoitzak barne erabiltzaile-izen bat edukiko du. Honek erabiltzaile izenatik LDAP erabiltzailera mapatzea eskatzen du. Sortutako erabiltzaile-izena mapatzen da LDAP erabiltzailearen UUID-ra. Gainera DN-a cachean gordetzen da ere LDAP-ren interakzioa txikitzeko, baina DN-a ez da erabiltzen identifikatzeko. Baldin eta DN-a aldatzen bada aldaketak aurkituko dira. Barneko erabiltzaile-izena denean erabiltzen da. Mapatzea garbitzeagatik hondarrak nonnahi ageriko dira. Mapatzeak garbitzeak eragiten dio LDAP ezarpen guztiei. Ez garbitu inoiz mapatzeak ingurune produktibo batean, egin soilik proba edo esperimentazio egoera batean.",
-"Clear Username-LDAP User Mapping" => "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa",
-"Clear Groupname-LDAP Group Mapping" => "Garbitu LDAP-talde-izenaren talde mapaketa"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/eu_ES.js b/apps/user_ldap/l10n/eu_ES.js
new file mode 100644
index 00000000000..9ce17c7bb81
--- /dev/null
+++ b/apps/user_ldap/l10n/eu_ES.js
@@ -0,0 +1,8 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Gorde"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/eu_ES.json b/apps/user_ldap/l10n/eu_ES.json
new file mode 100644
index 00000000000..2df6e9d8f59
--- /dev/null
+++ b/apps/user_ldap/l10n/eu_ES.json
@@ -0,0 +1,6 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Gorde"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/eu_ES.php b/apps/user_ldap/l10n/eu_ES.php
deleted file mode 100644
index 6dbfd1955df..00000000000
--- a/apps/user_ldap/l10n/eu_ES.php
+++ /dev/null
@@ -1,7 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Gorde"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/fa.js b/apps/user_ldap/l10n/fa.js
new file mode 100644
index 00000000000..9ce5edf8742
--- /dev/null
+++ b/apps/user_ldap/l10n/fa.js
@@ -0,0 +1,94 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "عدم موفقیت در پاک کردن نگاشت.",
+ "Failed to delete the server configuration" : "عملیات حذف پیکربندی سرور ناموفق ماند",
+ "The configuration is valid and the connection could be established!" : "پیکربندی معتبر است و ارتباط می تواند برقرار شود",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "پیکربندی معتبراست، اما اتصال شکست خورد. لطفا تنظیمات و اعتبارهای سرور را بررسی کنید.",
+ "No action specified" : "فعالیتی مشخص نشده است",
+ "No configuration specified" : "هیچ پیکربندی مشخص نشده است",
+ "No data specified" : "داده ای مشخص نشده است",
+ "Deletion failed" : "حذف کردن انجام نشد",
+ "Keep settings?" : "آیا تنظیمات ذخیره شود ؟",
+ "{nthServer}. Server" : "سرور {nthServer}.",
+ "Cannot add server configuration" : "نمی توان پیکربندی سرور را اضافه نمود",
+ "mappings cleared" : "نگاشت پاک شده است",
+ "Success" : "موفقیت",
+ "Error" : "خطا",
+ "Please specify a Base DN" : "لطفا نام دامنه (DN) پایه را مشخص کنید.",
+ "Could not determine Base DN" : "امکان تشخیص نام دامنه (DN) پایه وجود ندارد",
+ "Please specify the port" : "لطفا پورت مورد نظر را مشخص کنید.",
+ "Configuration OK" : "پیکربندی صحیح است",
+ "Configuration incorrect" : "پیکربندی نادرست است",
+ "Configuration incomplete" : "پیکربندی کامل نیست",
+ "Select groups" : "انتخاب گروه ها",
+ "Select object classes" : "انتخاب کلاس های اشیا",
+ "Select attributes" : "انتخاب مشخصه ها",
+ "Connection test succeeded" : "تست اتصال با موفقیت انجام گردید",
+ "Connection test failed" : "تست اتصال ناموفق بود",
+ "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟",
+ "Confirm Deletion" : "تایید حذف",
+ "_%s group found_::_%s groups found_" : ["%s گروه بافت شد"],
+ "_%s user found_::_%s users found_" : ["%s کاربر بافت شد"],
+ "Invalid Host" : "هاست نامعتبر است",
+ "Server" : "سرور",
+ "User Filter" : "فیلتر کاربر",
+ "Login Filter" : "فیلتر لاگین",
+ "Group Filter" : "فیلتر گروه",
+ "Save" : "ذخیره",
+ "Test Configuration" : "امتحان پیکربندی",
+ "Help" : "راه‌نما",
+ "Raw LDAP filter" : "فیلتر ال.دپ خام",
+ "groups found" : "گروه های یافت شده",
+ "LDAP Username:" : "نام کاربری LDAP:",
+ "LDAP Email Address:" : "آدرس ایمیل LDAP:",
+ "Other Attributes:" : "مشخصه های دیگر:",
+ "1. Server" : "1. سرور",
+ "%s. Server:" : "%s. سرور:",
+ "Add Server Configuration" : "افزودن پیکربندی سرور",
+ "Delete Configuration" : "حذف پیکربندی",
+ "Host" : "میزبانی",
+ "Port" : "درگاه",
+ "User DN" : "کاربر DN",
+ "Password" : "گذرواژه",
+ "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.",
+ "One Base DN per line" : "یک پایه DN در هر خط",
+ "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.",
+ "users found" : "کاربران یافت شده",
+ "Back" : "بازگشت",
+ "Continue" : "ادامه",
+ "Expert" : "حرفه ای",
+ "Advanced" : "پیشرفته",
+ "Connection Settings" : "تنظیمات اتصال",
+ "Configuration Active" : "پیکربندی فعال",
+ "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.",
+ "Backup (Replica) Host" : "پشتیبان گیری (بدل) میزبان",
+ "Backup (Replica) Port" : "پشتیبان گیری (بدل) پورت",
+ "Disable Main Server" : "غیر فعال کردن سرور اصلی",
+ "Turn off SSL certificate validation." : "غیرفعال کردن اعتبار گواهی نامه SSL .",
+ "Directory Settings" : "تنظیمات پوشه",
+ "User Display Name Field" : "فیلد نام کاربر",
+ "Base User Tree" : "کاربر درخت پایه",
+ "One User Base DN per line" : "یک کاربر پایه DN در هر خط",
+ "User Search Attributes" : "ویژگی های جستجوی کاربر",
+ "Optional; one attribute per line" : "اختیاری؛ یک ویژگی در هر خط",
+ "Group Display Name Field" : "فیلد نام گروه",
+ "Base Group Tree" : "گروه درخت پایه ",
+ "One Group Base DN per line" : "یک گروه پایه DN در هر خط",
+ "Group Search Attributes" : "گروه صفات جستجو",
+ "Group-Member association" : "انجمن گروه کاربران",
+ "Special Attributes" : "ویژگی های مخصوص",
+ "Quota Field" : "سهمیه بندی انجام نشد.",
+ "Quota Default" : "سهمیه بندی پیش فرض",
+ "in bytes" : "در بایت",
+ "Email Field" : "ایمیل ارسال نشد.",
+ "User Home Folder Naming Rule" : "قانون نامگذاری پوشه خانه کاربر",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "خالی گذاشتن برای نام کاربری (پیش فرض). در غیر این صورت، تعیین یک ویژگی LDAP/AD.",
+ "Internal Username" : "نام کاربری داخلی",
+ "Internal Username Attribute:" : "ویژگی نام کاربری داخلی:",
+ "Override UUID detection" : "نادیده گرفتن تشخیص UUID ",
+ "Username-LDAP User Mapping" : "نام کاربری - نگاشت کاربر LDAP ",
+ "Clear Username-LDAP User Mapping" : "پاک کردن نام کاربری- LDAP نگاشت کاربر ",
+ "Clear Groupname-LDAP Group Mapping" : "پاک کردن نام گروه -LDAP گروه نقشه برداری"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/fa.json b/apps/user_ldap/l10n/fa.json
new file mode 100644
index 00000000000..b8ac9269a52
--- /dev/null
+++ b/apps/user_ldap/l10n/fa.json
@@ -0,0 +1,92 @@
+{ "translations": {
+ "Failed to clear the mappings." : "عدم موفقیت در پاک کردن نگاشت.",
+ "Failed to delete the server configuration" : "عملیات حذف پیکربندی سرور ناموفق ماند",
+ "The configuration is valid and the connection could be established!" : "پیکربندی معتبر است و ارتباط می تواند برقرار شود",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "پیکربندی معتبراست، اما اتصال شکست خورد. لطفا تنظیمات و اعتبارهای سرور را بررسی کنید.",
+ "No action specified" : "فعالیتی مشخص نشده است",
+ "No configuration specified" : "هیچ پیکربندی مشخص نشده است",
+ "No data specified" : "داده ای مشخص نشده است",
+ "Deletion failed" : "حذف کردن انجام نشد",
+ "Keep settings?" : "آیا تنظیمات ذخیره شود ؟",
+ "{nthServer}. Server" : "سرور {nthServer}.",
+ "Cannot add server configuration" : "نمی توان پیکربندی سرور را اضافه نمود",
+ "mappings cleared" : "نگاشت پاک شده است",
+ "Success" : "موفقیت",
+ "Error" : "خطا",
+ "Please specify a Base DN" : "لطفا نام دامنه (DN) پایه را مشخص کنید.",
+ "Could not determine Base DN" : "امکان تشخیص نام دامنه (DN) پایه وجود ندارد",
+ "Please specify the port" : "لطفا پورت مورد نظر را مشخص کنید.",
+ "Configuration OK" : "پیکربندی صحیح است",
+ "Configuration incorrect" : "پیکربندی نادرست است",
+ "Configuration incomplete" : "پیکربندی کامل نیست",
+ "Select groups" : "انتخاب گروه ها",
+ "Select object classes" : "انتخاب کلاس های اشیا",
+ "Select attributes" : "انتخاب مشخصه ها",
+ "Connection test succeeded" : "تست اتصال با موفقیت انجام گردید",
+ "Connection test failed" : "تست اتصال ناموفق بود",
+ "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟",
+ "Confirm Deletion" : "تایید حذف",
+ "_%s group found_::_%s groups found_" : ["%s گروه بافت شد"],
+ "_%s user found_::_%s users found_" : ["%s کاربر بافت شد"],
+ "Invalid Host" : "هاست نامعتبر است",
+ "Server" : "سرور",
+ "User Filter" : "فیلتر کاربر",
+ "Login Filter" : "فیلتر لاگین",
+ "Group Filter" : "فیلتر گروه",
+ "Save" : "ذخیره",
+ "Test Configuration" : "امتحان پیکربندی",
+ "Help" : "راه‌نما",
+ "Raw LDAP filter" : "فیلتر ال.دپ خام",
+ "groups found" : "گروه های یافت شده",
+ "LDAP Username:" : "نام کاربری LDAP:",
+ "LDAP Email Address:" : "آدرس ایمیل LDAP:",
+ "Other Attributes:" : "مشخصه های دیگر:",
+ "1. Server" : "1. سرور",
+ "%s. Server:" : "%s. سرور:",
+ "Add Server Configuration" : "افزودن پیکربندی سرور",
+ "Delete Configuration" : "حذف پیکربندی",
+ "Host" : "میزبانی",
+ "Port" : "درگاه",
+ "User DN" : "کاربر DN",
+ "Password" : "گذرواژه",
+ "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.",
+ "One Base DN per line" : "یک پایه DN در هر خط",
+ "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.",
+ "users found" : "کاربران یافت شده",
+ "Back" : "بازگشت",
+ "Continue" : "ادامه",
+ "Expert" : "حرفه ای",
+ "Advanced" : "پیشرفته",
+ "Connection Settings" : "تنظیمات اتصال",
+ "Configuration Active" : "پیکربندی فعال",
+ "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.",
+ "Backup (Replica) Host" : "پشتیبان گیری (بدل) میزبان",
+ "Backup (Replica) Port" : "پشتیبان گیری (بدل) پورت",
+ "Disable Main Server" : "غیر فعال کردن سرور اصلی",
+ "Turn off SSL certificate validation." : "غیرفعال کردن اعتبار گواهی نامه SSL .",
+ "Directory Settings" : "تنظیمات پوشه",
+ "User Display Name Field" : "فیلد نام کاربر",
+ "Base User Tree" : "کاربر درخت پایه",
+ "One User Base DN per line" : "یک کاربر پایه DN در هر خط",
+ "User Search Attributes" : "ویژگی های جستجوی کاربر",
+ "Optional; one attribute per line" : "اختیاری؛ یک ویژگی در هر خط",
+ "Group Display Name Field" : "فیلد نام گروه",
+ "Base Group Tree" : "گروه درخت پایه ",
+ "One Group Base DN per line" : "یک گروه پایه DN در هر خط",
+ "Group Search Attributes" : "گروه صفات جستجو",
+ "Group-Member association" : "انجمن گروه کاربران",
+ "Special Attributes" : "ویژگی های مخصوص",
+ "Quota Field" : "سهمیه بندی انجام نشد.",
+ "Quota Default" : "سهمیه بندی پیش فرض",
+ "in bytes" : "در بایت",
+ "Email Field" : "ایمیل ارسال نشد.",
+ "User Home Folder Naming Rule" : "قانون نامگذاری پوشه خانه کاربر",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "خالی گذاشتن برای نام کاربری (پیش فرض). در غیر این صورت، تعیین یک ویژگی LDAP/AD.",
+ "Internal Username" : "نام کاربری داخلی",
+ "Internal Username Attribute:" : "ویژگی نام کاربری داخلی:",
+ "Override UUID detection" : "نادیده گرفتن تشخیص UUID ",
+ "Username-LDAP User Mapping" : "نام کاربری - نگاشت کاربر LDAP ",
+ "Clear Username-LDAP User Mapping" : "پاک کردن نام کاربری- LDAP نگاشت کاربر ",
+ "Clear Groupname-LDAP Group Mapping" : "پاک کردن نام گروه -LDAP گروه نقشه برداری"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fa.php b/apps/user_ldap/l10n/fa.php
deleted file mode 100644
index cf350991b44..00000000000
--- a/apps/user_ldap/l10n/fa.php
+++ /dev/null
@@ -1,93 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "عدم موفقیت در پاک کردن نگاشت.",
-"Failed to delete the server configuration" => "عملیات حذف پیکربندی سرور ناموفق ماند",
-"The configuration is valid and the connection could be established!" => "پیکربندی معتبر است و ارتباط می تواند برقرار شود",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "پیکربندی معتبراست، اما اتصال شکست خورد. لطفا تنظیمات و اعتبارهای سرور را بررسی کنید.",
-"No action specified" => "فعالیتی مشخص نشده است",
-"No configuration specified" => "هیچ پیکربندی مشخص نشده است",
-"No data specified" => "داده ای مشخص نشده است",
-"Deletion failed" => "حذف کردن انجام نشد",
-"Keep settings?" => "آیا تنظیمات ذخیره شود ؟",
-"{nthServer}. Server" => "سرور {nthServer}.",
-"Cannot add server configuration" => "نمی توان پیکربندی سرور را اضافه نمود",
-"mappings cleared" => "نگاشت پاک شده است",
-"Success" => "موفقیت",
-"Error" => "خطا",
-"Please specify a Base DN" => "لطفا نام دامنه (DN) پایه را مشخص کنید.",
-"Could not determine Base DN" => "امکان تشخیص نام دامنه (DN) پایه وجود ندارد",
-"Please specify the port" => "لطفا پورت مورد نظر را مشخص کنید.",
-"Configuration OK" => "پیکربندی صحیح است",
-"Configuration incorrect" => "پیکربندی نادرست است",
-"Configuration incomplete" => "پیکربندی کامل نیست",
-"Select groups" => "انتخاب گروه ها",
-"Select object classes" => "انتخاب کلاس های اشیا",
-"Select attributes" => "انتخاب مشخصه ها",
-"Connection test succeeded" => "تست اتصال با موفقیت انجام گردید",
-"Connection test failed" => "تست اتصال ناموفق بود",
-"Do you really want to delete the current Server Configuration?" => "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟",
-"Confirm Deletion" => "تایید حذف",
-"_%s group found_::_%s groups found_" => array("%s گروه بافت شد"),
-"_%s user found_::_%s users found_" => array("%s کاربر بافت شد"),
-"Invalid Host" => "هاست نامعتبر است",
-"Server" => "سرور",
-"User Filter" => "فیلتر کاربر",
-"Login Filter" => "فیلتر لاگین",
-"Group Filter" => "فیلتر گروه",
-"Save" => "ذخیره",
-"Test Configuration" => "امتحان پیکربندی",
-"Help" => "راه‌نما",
-"Raw LDAP filter" => "فیلتر ال.دپ خام",
-"groups found" => "گروه های یافت شده",
-"LDAP Username:" => "نام کاربری LDAP:",
-"LDAP Email Address:" => "آدرس ایمیل LDAP:",
-"Other Attributes:" => "مشخصه های دیگر:",
-"1. Server" => "1. سرور",
-"%s. Server:" => "%s. سرور:",
-"Add Server Configuration" => "افزودن پیکربندی سرور",
-"Delete Configuration" => "حذف پیکربندی",
-"Host" => "میزبانی",
-"Port" => "درگاه",
-"User DN" => "کاربر DN",
-"Password" => "گذرواژه",
-"For anonymous access, leave DN and Password empty." => "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.",
-"One Base DN per line" => "یک پایه DN در هر خط",
-"You can specify Base DN for users and groups in the Advanced tab" => "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.",
-"users found" => "کاربران یافت شده",
-"Back" => "بازگشت",
-"Continue" => "ادامه",
-"Expert" => "حرفه ای",
-"Advanced" => "پیشرفته",
-"Connection Settings" => "تنظیمات اتصال",
-"Configuration Active" => "پیکربندی فعال",
-"When unchecked, this configuration will be skipped." => "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.",
-"Backup (Replica) Host" => "پشتیبان گیری (بدل) میزبان",
-"Backup (Replica) Port" => "پشتیبان گیری (بدل) پورت",
-"Disable Main Server" => "غیر فعال کردن سرور اصلی",
-"Turn off SSL certificate validation." => "غیرفعال کردن اعتبار گواهی نامه SSL .",
-"Directory Settings" => "تنظیمات پوشه",
-"User Display Name Field" => "فیلد نام کاربر",
-"Base User Tree" => "کاربر درخت پایه",
-"One User Base DN per line" => "یک کاربر پایه DN در هر خط",
-"User Search Attributes" => "ویژگی های جستجوی کاربر",
-"Optional; one attribute per line" => "اختیاری؛ یک ویژگی در هر خط",
-"Group Display Name Field" => "فیلد نام گروه",
-"Base Group Tree" => "گروه درخت پایه ",
-"One Group Base DN per line" => "یک گروه پایه DN در هر خط",
-"Group Search Attributes" => "گروه صفات جستجو",
-"Group-Member association" => "انجمن گروه کاربران",
-"Special Attributes" => "ویژگی های مخصوص",
-"Quota Field" => "سهمیه بندی انجام نشد.",
-"Quota Default" => "سهمیه بندی پیش فرض",
-"in bytes" => "در بایت",
-"Email Field" => "ایمیل ارسال نشد.",
-"User Home Folder Naming Rule" => "قانون نامگذاری پوشه خانه کاربر",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "خالی گذاشتن برای نام کاربری (پیش فرض). در غیر این صورت، تعیین یک ویژگی LDAP/AD.",
-"Internal Username" => "نام کاربری داخلی",
-"Internal Username Attribute:" => "ویژگی نام کاربری داخلی:",
-"Override UUID detection" => "نادیده گرفتن تشخیص UUID ",
-"Username-LDAP User Mapping" => "نام کاربری - نگاشت کاربر LDAP ",
-"Clear Username-LDAP User Mapping" => "پاک کردن نام کاربری- LDAP نگاشت کاربر ",
-"Clear Groupname-LDAP Group Mapping" => "پاک کردن نام گروه -LDAP گروه نقشه برداری"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/fi_FI.js b/apps/user_ldap/l10n/fi_FI.js
new file mode 100644
index 00000000000..a77da009fc8
--- /dev/null
+++ b/apps/user_ldap/l10n/fi_FI.js
@@ -0,0 +1,70 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "Palvelinmäärityksen poistaminen epäonnistui",
+ "The configuration is valid and the connection could be established!" : "Määritys on kelvollinen ja yhteys kyettiin muodostamaan!",
+ "Deletion failed" : "Poisto epäonnistui",
+ "Take over settings from recent server configuration?" : "Otetaanko asetukset viimeisimmistä palvelinmäärityksistä?",
+ "Keep settings?" : "Säilytetäänkö asetukset?",
+ "Cannot add server configuration" : "Palvelinasetusten lisäys epäonnistui",
+ "Success" : "Onnistui!",
+ "Error" : "Virhe",
+ "Please specify the port" : "Määritä portti",
+ "Configuration OK" : "Määritykset OK",
+ "Configuration incorrect" : "Määritykset väärin",
+ "Configuration incomplete" : "Määritykset puutteelliset",
+ "Select groups" : "Valitse ryhmät",
+ "Connection test succeeded" : "Yhteystesti onnistui",
+ "Connection test failed" : "Yhteystesti epäonnistui",
+ "Do you really want to delete the current Server Configuration?" : "Haluatko varmasti poistaa nykyisen palvelinmäärityksen?",
+ "Confirm Deletion" : "Vahvista poisto",
+ "_%s group found_::_%s groups found_" : ["%s ryhmä löytynyt","%s ryhmää löytynyt"],
+ "_%s user found_::_%s users found_" : ["%s käyttäjä löytynyt","%s käyttäjää löytynyt"],
+ "Server" : "Palvelin",
+ "Group Filter" : "Ryhmien suodatus",
+ "Save" : "Tallenna",
+ "Test Configuration" : "Testaa määritys",
+ "Help" : "Ohje",
+ "groups found" : "ryhmää löytynyt",
+ "LDAP Username:" : "LDAP-käyttäjätunnus:",
+ "LDAP Email Address:" : "LDAP-sähköpostiosoite:",
+ "1. Server" : "1. Palvelin",
+ "%s. Server:" : "%s. Palvelin:",
+ "Add Server Configuration" : "Lisää palvelinmääritys",
+ "Delete Configuration" : "Poista määritys",
+ "Host" : "Isäntä",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Voit jättää protokollan määrittämättä, paitsi kun vaadit SSL:ää. Aloita silloin ldaps://",
+ "Port" : "Portti",
+ "User DN" : "Käyttäjän DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Asiakasohjelman DN, jolla yhdistäminen tehdään, ts. uid=agent,dc=example,dc=com. Mahdollistaaksesi anonyymin yhteyden, jätä DN ja salasana tyhjäksi.",
+ "Password" : "Salasana",
+ "For anonymous access, leave DN and Password empty." : "Jos haluat mahdollistaa anonyymin pääsyn, jätä DN ja Salasana tyhjäksi ",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Voit määrittää käyttäjien ja ryhmien oletus DN:n (distinguished name) 'tarkemmat asetukset'-välilehdeltä ",
+ "users found" : "käyttäjää löytynyt",
+ "Back" : "Takaisin",
+ "Continue" : "Jatka",
+ "Advanced" : "Lisäasetukset",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varoitus:</b> PHP:n LDAP-moduulia ei ole asennettu, taustaosa ei toimi. Pyydä järjestelmän ylläpitäjää asentamaan se.",
+ "Connection Settings" : "Yhteysasetukset",
+ "Backup (Replica) Host" : "Varmuuskopioinnin (replikointi) palvelin",
+ "Backup (Replica) Port" : "Varmuuskopioinnin (replikoinnin) portti",
+ "Disable Main Server" : "Poista pääpalvelin käytöstä",
+ "Only connect to the replica server." : "Yhdistä vain replikointipalvelimeen.",
+ "Case insensitive LDAP server (Windows)" : "Kirjainkoosta piittamaton LDAP-palvelin (Windows)",
+ "Turn off SSL certificate validation." : "Poista käytöstä SSL-varmenteen vahvistus",
+ "in seconds. A change empties the cache." : "sekunneissa. Muutos tyhjentää välimuistin.",
+ "Directory Settings" : "Hakemistoasetukset",
+ "User Display Name Field" : "Käyttäjän näytettävän nimen kenttä",
+ "Base User Tree" : "Oletuskäyttäjäpuu",
+ "Group Display Name Field" : "Ryhmän \"näytettävä nimi\"-kenttä",
+ "Base Group Tree" : "Ryhmien juuri",
+ "Group-Member association" : "Ryhmän ja jäsenen assosiaatio (yhteys)",
+ "Quota Field" : "Kiintiökenttä",
+ "Quota Default" : "Oletuskiintiö",
+ "in bytes" : "tavuissa",
+ "Email Field" : "Sähköpostikenttä",
+ "User Home Folder Naming Rule" : "Käyttäjän kotihakemiston nimeämissääntö",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Jätä tyhjäksi käyttäjänimi (oletusasetus). Muutoin anna LDAP/AD-atribuutti.",
+ "Internal Username" : "Sisäinen käyttäjänimi"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/fi_FI.json b/apps/user_ldap/l10n/fi_FI.json
new file mode 100644
index 00000000000..a8bf945741e
--- /dev/null
+++ b/apps/user_ldap/l10n/fi_FI.json
@@ -0,0 +1,68 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "Palvelinmäärityksen poistaminen epäonnistui",
+ "The configuration is valid and the connection could be established!" : "Määritys on kelvollinen ja yhteys kyettiin muodostamaan!",
+ "Deletion failed" : "Poisto epäonnistui",
+ "Take over settings from recent server configuration?" : "Otetaanko asetukset viimeisimmistä palvelinmäärityksistä?",
+ "Keep settings?" : "Säilytetäänkö asetukset?",
+ "Cannot add server configuration" : "Palvelinasetusten lisäys epäonnistui",
+ "Success" : "Onnistui!",
+ "Error" : "Virhe",
+ "Please specify the port" : "Määritä portti",
+ "Configuration OK" : "Määritykset OK",
+ "Configuration incorrect" : "Määritykset väärin",
+ "Configuration incomplete" : "Määritykset puutteelliset",
+ "Select groups" : "Valitse ryhmät",
+ "Connection test succeeded" : "Yhteystesti onnistui",
+ "Connection test failed" : "Yhteystesti epäonnistui",
+ "Do you really want to delete the current Server Configuration?" : "Haluatko varmasti poistaa nykyisen palvelinmäärityksen?",
+ "Confirm Deletion" : "Vahvista poisto",
+ "_%s group found_::_%s groups found_" : ["%s ryhmä löytynyt","%s ryhmää löytynyt"],
+ "_%s user found_::_%s users found_" : ["%s käyttäjä löytynyt","%s käyttäjää löytynyt"],
+ "Server" : "Palvelin",
+ "Group Filter" : "Ryhmien suodatus",
+ "Save" : "Tallenna",
+ "Test Configuration" : "Testaa määritys",
+ "Help" : "Ohje",
+ "groups found" : "ryhmää löytynyt",
+ "LDAP Username:" : "LDAP-käyttäjätunnus:",
+ "LDAP Email Address:" : "LDAP-sähköpostiosoite:",
+ "1. Server" : "1. Palvelin",
+ "%s. Server:" : "%s. Palvelin:",
+ "Add Server Configuration" : "Lisää palvelinmääritys",
+ "Delete Configuration" : "Poista määritys",
+ "Host" : "Isäntä",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Voit jättää protokollan määrittämättä, paitsi kun vaadit SSL:ää. Aloita silloin ldaps://",
+ "Port" : "Portti",
+ "User DN" : "Käyttäjän DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Asiakasohjelman DN, jolla yhdistäminen tehdään, ts. uid=agent,dc=example,dc=com. Mahdollistaaksesi anonyymin yhteyden, jätä DN ja salasana tyhjäksi.",
+ "Password" : "Salasana",
+ "For anonymous access, leave DN and Password empty." : "Jos haluat mahdollistaa anonyymin pääsyn, jätä DN ja Salasana tyhjäksi ",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Voit määrittää käyttäjien ja ryhmien oletus DN:n (distinguished name) 'tarkemmat asetukset'-välilehdeltä ",
+ "users found" : "käyttäjää löytynyt",
+ "Back" : "Takaisin",
+ "Continue" : "Jatka",
+ "Advanced" : "Lisäasetukset",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varoitus:</b> PHP:n LDAP-moduulia ei ole asennettu, taustaosa ei toimi. Pyydä järjestelmän ylläpitäjää asentamaan se.",
+ "Connection Settings" : "Yhteysasetukset",
+ "Backup (Replica) Host" : "Varmuuskopioinnin (replikointi) palvelin",
+ "Backup (Replica) Port" : "Varmuuskopioinnin (replikoinnin) portti",
+ "Disable Main Server" : "Poista pääpalvelin käytöstä",
+ "Only connect to the replica server." : "Yhdistä vain replikointipalvelimeen.",
+ "Case insensitive LDAP server (Windows)" : "Kirjainkoosta piittamaton LDAP-palvelin (Windows)",
+ "Turn off SSL certificate validation." : "Poista käytöstä SSL-varmenteen vahvistus",
+ "in seconds. A change empties the cache." : "sekunneissa. Muutos tyhjentää välimuistin.",
+ "Directory Settings" : "Hakemistoasetukset",
+ "User Display Name Field" : "Käyttäjän näytettävän nimen kenttä",
+ "Base User Tree" : "Oletuskäyttäjäpuu",
+ "Group Display Name Field" : "Ryhmän \"näytettävä nimi\"-kenttä",
+ "Base Group Tree" : "Ryhmien juuri",
+ "Group-Member association" : "Ryhmän ja jäsenen assosiaatio (yhteys)",
+ "Quota Field" : "Kiintiökenttä",
+ "Quota Default" : "Oletuskiintiö",
+ "in bytes" : "tavuissa",
+ "Email Field" : "Sähköpostikenttä",
+ "User Home Folder Naming Rule" : "Käyttäjän kotihakemiston nimeämissääntö",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Jätä tyhjäksi käyttäjänimi (oletusasetus). Muutoin anna LDAP/AD-atribuutti.",
+ "Internal Username" : "Sisäinen käyttäjänimi"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fi_FI.php b/apps/user_ldap/l10n/fi_FI.php
deleted file mode 100644
index 8768c6e989f..00000000000
--- a/apps/user_ldap/l10n/fi_FI.php
+++ /dev/null
@@ -1,69 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to delete the server configuration" => "Palvelinmäärityksen poistaminen epäonnistui",
-"The configuration is valid and the connection could be established!" => "Määritys on kelvollinen ja yhteys kyettiin muodostamaan!",
-"Deletion failed" => "Poisto epäonnistui",
-"Take over settings from recent server configuration?" => "Otetaanko asetukset viimeisimmistä palvelinmäärityksistä?",
-"Keep settings?" => "Säilytetäänkö asetukset?",
-"Cannot add server configuration" => "Palvelinasetusten lisäys epäonnistui",
-"Success" => "Onnistui!",
-"Error" => "Virhe",
-"Please specify the port" => "Määritä portti",
-"Configuration OK" => "Määritykset OK",
-"Configuration incorrect" => "Määritykset väärin",
-"Configuration incomplete" => "Määritykset puutteelliset",
-"Select groups" => "Valitse ryhmät",
-"Connection test succeeded" => "Yhteystesti onnistui",
-"Connection test failed" => "Yhteystesti epäonnistui",
-"Do you really want to delete the current Server Configuration?" => "Haluatko varmasti poistaa nykyisen palvelinmäärityksen?",
-"Confirm Deletion" => "Vahvista poisto",
-"_%s group found_::_%s groups found_" => array("%s ryhmä löytynyt","%s ryhmää löytynyt"),
-"_%s user found_::_%s users found_" => array("%s käyttäjä löytynyt","%s käyttäjää löytynyt"),
-"Server" => "Palvelin",
-"Group Filter" => "Ryhmien suodatus",
-"Save" => "Tallenna",
-"Test Configuration" => "Testaa määritys",
-"Help" => "Ohje",
-"groups found" => "ryhmää löytynyt",
-"LDAP Username:" => "LDAP-käyttäjätunnus:",
-"LDAP Email Address:" => "LDAP-sähköpostiosoite:",
-"1. Server" => "1. Palvelin",
-"%s. Server:" => "%s. Palvelin:",
-"Add Server Configuration" => "Lisää palvelinmääritys",
-"Delete Configuration" => "Poista määritys",
-"Host" => "Isäntä",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Voit jättää protokollan määrittämättä, paitsi kun vaadit SSL:ää. Aloita silloin ldaps://",
-"Port" => "Portti",
-"User DN" => "Käyttäjän DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Asiakasohjelman DN, jolla yhdistäminen tehdään, ts. uid=agent,dc=example,dc=com. Mahdollistaaksesi anonyymin yhteyden, jätä DN ja salasana tyhjäksi.",
-"Password" => "Salasana",
-"For anonymous access, leave DN and Password empty." => "Jos haluat mahdollistaa anonyymin pääsyn, jätä DN ja Salasana tyhjäksi ",
-"You can specify Base DN for users and groups in the Advanced tab" => "Voit määrittää käyttäjien ja ryhmien oletus DN:n (distinguished name) 'tarkemmat asetukset'-välilehdeltä ",
-"users found" => "käyttäjää löytynyt",
-"Back" => "Takaisin",
-"Continue" => "Jatka",
-"Advanced" => "Lisäasetukset",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Varoitus:</b> PHP:n LDAP-moduulia ei ole asennettu, taustaosa ei toimi. Pyydä järjestelmän ylläpitäjää asentamaan se.",
-"Connection Settings" => "Yhteysasetukset",
-"Backup (Replica) Host" => "Varmuuskopioinnin (replikointi) palvelin",
-"Backup (Replica) Port" => "Varmuuskopioinnin (replikoinnin) portti",
-"Disable Main Server" => "Poista pääpalvelin käytöstä",
-"Only connect to the replica server." => "Yhdistä vain replikointipalvelimeen.",
-"Case insensitive LDAP server (Windows)" => "Kirjainkoosta piittamaton LDAP-palvelin (Windows)",
-"Turn off SSL certificate validation." => "Poista käytöstä SSL-varmenteen vahvistus",
-"in seconds. A change empties the cache." => "sekunneissa. Muutos tyhjentää välimuistin.",
-"Directory Settings" => "Hakemistoasetukset",
-"User Display Name Field" => "Käyttäjän näytettävän nimen kenttä",
-"Base User Tree" => "Oletuskäyttäjäpuu",
-"Group Display Name Field" => "Ryhmän \"näytettävä nimi\"-kenttä",
-"Base Group Tree" => "Ryhmien juuri",
-"Group-Member association" => "Ryhmän ja jäsenen assosiaatio (yhteys)",
-"Quota Field" => "Kiintiökenttä",
-"Quota Default" => "Oletuskiintiö",
-"in bytes" => "tavuissa",
-"Email Field" => "Sähköpostikenttä",
-"User Home Folder Naming Rule" => "Käyttäjän kotihakemiston nimeämissääntö",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Jätä tyhjäksi käyttäjänimi (oletusasetus). Muutoin anna LDAP/AD-atribuutti.",
-"Internal Username" => "Sisäinen käyttäjänimi"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/fil.js b/apps/user_ldap/l10n/fil.js
new file mode 100644
index 00000000000..95c97db2f9c
--- /dev/null
+++ b/apps/user_ldap/l10n/fil.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/fil.json b/apps/user_ldap/l10n/fil.json
new file mode 100644
index 00000000000..8e0cd6f6783
--- /dev/null
+++ b/apps/user_ldap/l10n/fil.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fil.php b/apps/user_ldap/l10n/fil.php
deleted file mode 100644
index 2371ee70593..00000000000
--- a/apps/user_ldap/l10n/fil.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/fr.js b/apps/user_ldap/l10n/fr.js
new file mode 100644
index 00000000000..2433d051d83
--- /dev/null
+++ b/apps/user_ldap/l10n/fr.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Erreur lors de la suppression des associations.",
+ "Failed to delete the server configuration" : "Échec de la suppression de la configuration du serveur",
+ "The configuration is valid and the connection could be established!" : "La configuration est valide et la connexion peut être établie !",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuration est valide, mais le lien ne peut être établi. Veuillez vérifier les paramètres du serveur ainsi que vos identifiants de connexion.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuration est invalide. Veuillez consulter les logs pour plus de détails.",
+ "No action specified" : "Aucune action spécifiée",
+ "No configuration specified" : "Aucune configuration spécifiée",
+ "No data specified" : "Aucune donnée spécifiée",
+ " Could not set configuration %s" : "Impossible de spécifier la configuration %s",
+ "Deletion failed" : "La suppression a échoué",
+ "Take over settings from recent server configuration?" : "Récupérer les paramètres depuis une configuration récente du serveur ?",
+ "Keep settings?" : "Garder ces paramètres ?",
+ "{nthServer}. Server" : "{nthServer}. Serveur",
+ "Cannot add server configuration" : "Impossible d'ajouter la configuration du serveur",
+ "mappings cleared" : "associations supprimées",
+ "Success" : "Succès",
+ "Error" : "Erreur",
+ "Please specify a Base DN" : "Veuillez spécifier une Base DN",
+ "Could not determine Base DN" : "Impossible de déterminer la Base DN",
+ "Please specify the port" : "Veuillez indiquer le port",
+ "Configuration OK" : "Configuration OK",
+ "Configuration incorrect" : "Configuration incorrecte",
+ "Configuration incomplete" : "Configuration incomplète",
+ "Select groups" : "Sélectionnez les groupes",
+ "Select object classes" : "Sélectionner les classes d'objet",
+ "Select attributes" : "Sélectionner les attributs",
+ "Connection test succeeded" : "Test de connexion réussi",
+ "Connection test failed" : "Test de connexion échoué",
+ "Do you really want to delete the current Server Configuration?" : "Êtes-vous vraiment sûr de vouloir effacer la configuration actuelle du serveur ?",
+ "Confirm Deletion" : "Confirmer la suppression",
+ "_%s group found_::_%s groups found_" : ["%s groupe trouvé","%s groupes trouvés"],
+ "_%s user found_::_%s users found_" : ["%s utilisateur trouvé","%s utilisateurs trouvés"],
+ "Could not find the desired feature" : "Impossible de trouver la fonction souhaitée",
+ "Invalid Host" : "Hôte invalide",
+ "Server" : "Serveur",
+ "User Filter" : "Filtre utilisateur",
+ "Login Filter" : "Filtre par nom d'utilisateur",
+ "Group Filter" : "Filtre de groupes",
+ "Save" : "Sauvegarder",
+ "Test Configuration" : "Tester la configuration",
+ "Help" : "Aide",
+ "Groups meeting these criteria are available in %s:" : "Les groupes respectant ces critères sont disponibles dans %s :",
+ "only those object classes:" : "seulement ces classes d'objet :",
+ "only from those groups:" : "seulement de ces groupes :",
+ "Edit raw filter instead" : "Éditer le filtre raw à la place",
+ "Raw LDAP filter" : "Filtre Raw LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP doivent avoir accès à l'instance %s.",
+ "Test Filter" : "Test du filtre",
+ "groups found" : "groupes trouvés",
+ "Users login with this attribute:" : "Utilisateurs se connectant avec cet attribut :",
+ "LDAP Username:" : "Nom d'utilisateur LDAP :",
+ "LDAP Email Address:" : "Adresse email LDAP :",
+ "Other Attributes:" : "Autres attributs :",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur lors de la connexion. Exemple : \"uid=%%uid\"",
+ "1. Server" : "1. Serveur",
+ "%s. Server:" : "%s. Serveur:",
+ "Add Server Configuration" : "Ajouter une configuration du serveur",
+ "Delete Configuration" : "Suppression de la configuration",
+ "Host" : "Hôte",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas préfixez avec ldaps://",
+ "Port" : "Port",
+ "User DN" : "DN Utilisateur (Autorisé à consulter l'annuaire)",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.",
+ "Password" : "Mot de passe",
+ "For anonymous access, leave DN and Password empty." : "Pour un accès anonyme, laisser le DN utilisateur et le mot de passe vides.",
+ "One Base DN per line" : "Un DN racine par ligne",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Vous pouvez spécifier les DN Racines de vos utilisateurs et groupes via l'onglet Avancé",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Entrée manuelle des filtres LDAP (recommandé pour les annuaires de grande ampleur)",
+ "Limit %s access to users meeting these criteria:" : "Limiter l'accès à %s aux utilisateurs respectant ces critères :",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Le filtre spécifie quels utilisateurs LDAP doivent avoir accès à l'instance %s.",
+ "users found" : "utilisateurs trouvés",
+ "Saving" : "Enregistrement...",
+ "Back" : "Retour",
+ "Continue" : "Poursuivre",
+ "Expert" : "Expert",
+ "Advanced" : "Avancé",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il désactive l'une d'elles.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Attention :</b> Le module php LDAP n'est pas installé, par conséquent cette extension ne pourra fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.",
+ "Connection Settings" : "Paramètres de connexion",
+ "Configuration Active" : "Configuration active",
+ "When unchecked, this configuration will be skipped." : "Lorsque non cochée, la configuration sera ignorée.",
+ "Backup (Replica) Host" : "Serveur de backup (réplique)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fournir un serveur de backup optionnel. Il doit s'agir d'une réplique du serveur LDAP/AD principal.",
+ "Backup (Replica) Port" : "Port du serveur de backup (réplique)",
+ "Disable Main Server" : "Désactiver le serveur principal",
+ "Only connect to the replica server." : "Se connecter uniquement au serveur de replica.",
+ "Case insensitive LDAP server (Windows)" : "Serveur LDAP insensible à la casse (Windows)",
+ "Turn off SSL certificate validation." : "Désactiver la validation du certificat SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.",
+ "Cache Time-To-Live" : "Durée de vie du cache",
+ "in seconds. A change empties the cache." : "en secondes. Tout changement vide le cache.",
+ "Directory Settings" : "Paramètres du répertoire",
+ "User Display Name Field" : "Champ \"nom d'affichage\" de l'utilisateur",
+ "The LDAP attribute to use to generate the user's display name." : "L'attribut LDAP utilisé pour générer le nom d'utilisateur affiché.",
+ "Base User Tree" : "DN racine de l'arbre utilisateurs",
+ "One User Base DN per line" : "Un DN racine utilisateur par ligne",
+ "User Search Attributes" : "Recherche des attributs utilisateur",
+ "Optional; one attribute per line" : "Optionnel, un attribut par ligne",
+ "Group Display Name Field" : "Champ \"nom d'affichage\" du groupe",
+ "The LDAP attribute to use to generate the groups's display name." : "L'attribut LDAP utilisé pour générer le nom de groupe affiché.",
+ "Base Group Tree" : "DN racine de l'arbre groupes",
+ "One Group Base DN per line" : "Un DN racine groupe par ligne",
+ "Group Search Attributes" : "Recherche des attributs du groupe",
+ "Group-Member association" : "Association groupe-membre",
+ "Nested Groups" : "Groupes imbriqués",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Si activé, les groupes contenant d'autres groupes sont supportés (fonctionne uniquement si l'attribut membre du groupe contient des DNs).",
+ "Paging chunksize" : "Dimensionnement des paginations",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "La taille d'une part (chunksize) est utilisée pour les recherches paginées de LDAP qui peuvent retourner des résultats par lots comme une énumération d'utilisateurs ou groupes. (Configurer à 0 pour désactiver les recherches paginées de LDAP.)",
+ "Special Attributes" : "Attributs spéciaux",
+ "Quota Field" : "Champ du quota",
+ "Quota Default" : "Quota par défaut",
+ "in bytes" : "en bytes",
+ "Email Field" : "Champ Email",
+ "User Home Folder Naming Rule" : "Convention de nommage du répertoire utilisateur",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Laisser vide ",
+ "Internal Username" : "Nom d'utilisateur interne",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Par défaut le nom d'utilisateur interne sera créé à partir de l'attribut UUID. Ceci permet d'assurer que le nom d'utilisateur est unique et que les caractères ne nécessitent pas de conversion. Le nom d'utilisateur interne doit contenir uniquement les caractères suivants : [ a-zA-Z0-9_.@- ]. Les autres caractères sont remplacés par leur correspondance ASCII ou simplement omis. En cas de collision, un nombre est incrémenté/décrémenté. Le nom d'utilisateur interne est utilisé pour identifier l'utilisateur au sein du système. C'est aussi le nom par défaut du répertoire utilisateur dans ownCloud. C'est aussi le port d'URLs distants, par exemple pour tous les services *DAV. Le comportement par défaut peut être modifié à l'aide de ce paramètre. Pour obtenir un comportement similaire aux versions précédentes à ownCloud 5, saisir le nom d'utilisateur à afficher dans le champ suivant. Laissez à blanc pour le comportement par défaut. Les modifications prendront effet seulement pour les nouveaux (ajoutés) utilisateurs LDAP.",
+ "Internal Username Attribute:" : "Nom d'utilisateur interne:",
+ "Override UUID detection" : "Surcharger la détection d'UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Par défaut, l'attribut UUID est automatiquement détecté. Cet attribut est utilisé pour identifier les utilisateurs et groupes de façon fiable. Un nom d'utilisateur interne basé sur l'UUID sera automatiquement créé, sauf s'il est spécifié autrement ci-dessus. Vous pouvez modifier ce comportement et définir l'attribut de votre choix. Vous devez alors vous assurer que l'attribut de votre choix peut être récupéré pour les utilisateurs ainsi que pour les groupes et qu'il soit unique. Laisser à blanc pour le comportement par défaut. Les modifications seront effectives uniquement pour les nouveaux (ajoutés) utilisateurs et groupes LDAP.",
+ "UUID Attribute for Users:" : "Attribut UUID pour les utilisateurs :",
+ "UUID Attribute for Groups:" : "Attribut UUID pour les groupes :",
+ "Username-LDAP User Mapping" : "Association Nom d'utilisateur-Utilisateur LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaitre précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur ownCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à ownCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentation.",
+ "Clear Username-LDAP User Mapping" : "Supprimer l'association utilisateur interne-utilisateur LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP"
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/fr.json b/apps/user_ldap/l10n/fr.json
new file mode 100644
index 00000000000..11a4844add6
--- /dev/null
+++ b/apps/user_ldap/l10n/fr.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Erreur lors de la suppression des associations.",
+ "Failed to delete the server configuration" : "Échec de la suppression de la configuration du serveur",
+ "The configuration is valid and the connection could be established!" : "La configuration est valide et la connexion peut être établie !",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuration est valide, mais le lien ne peut être établi. Veuillez vérifier les paramètres du serveur ainsi que vos identifiants de connexion.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configuration est invalide. Veuillez consulter les logs pour plus de détails.",
+ "No action specified" : "Aucune action spécifiée",
+ "No configuration specified" : "Aucune configuration spécifiée",
+ "No data specified" : "Aucune donnée spécifiée",
+ " Could not set configuration %s" : "Impossible de spécifier la configuration %s",
+ "Deletion failed" : "La suppression a échoué",
+ "Take over settings from recent server configuration?" : "Récupérer les paramètres depuis une configuration récente du serveur ?",
+ "Keep settings?" : "Garder ces paramètres ?",
+ "{nthServer}. Server" : "{nthServer}. Serveur",
+ "Cannot add server configuration" : "Impossible d'ajouter la configuration du serveur",
+ "mappings cleared" : "associations supprimées",
+ "Success" : "Succès",
+ "Error" : "Erreur",
+ "Please specify a Base DN" : "Veuillez spécifier une Base DN",
+ "Could not determine Base DN" : "Impossible de déterminer la Base DN",
+ "Please specify the port" : "Veuillez indiquer le port",
+ "Configuration OK" : "Configuration OK",
+ "Configuration incorrect" : "Configuration incorrecte",
+ "Configuration incomplete" : "Configuration incomplète",
+ "Select groups" : "Sélectionnez les groupes",
+ "Select object classes" : "Sélectionner les classes d'objet",
+ "Select attributes" : "Sélectionner les attributs",
+ "Connection test succeeded" : "Test de connexion réussi",
+ "Connection test failed" : "Test de connexion échoué",
+ "Do you really want to delete the current Server Configuration?" : "Êtes-vous vraiment sûr de vouloir effacer la configuration actuelle du serveur ?",
+ "Confirm Deletion" : "Confirmer la suppression",
+ "_%s group found_::_%s groups found_" : ["%s groupe trouvé","%s groupes trouvés"],
+ "_%s user found_::_%s users found_" : ["%s utilisateur trouvé","%s utilisateurs trouvés"],
+ "Could not find the desired feature" : "Impossible de trouver la fonction souhaitée",
+ "Invalid Host" : "Hôte invalide",
+ "Server" : "Serveur",
+ "User Filter" : "Filtre utilisateur",
+ "Login Filter" : "Filtre par nom d'utilisateur",
+ "Group Filter" : "Filtre de groupes",
+ "Save" : "Sauvegarder",
+ "Test Configuration" : "Tester la configuration",
+ "Help" : "Aide",
+ "Groups meeting these criteria are available in %s:" : "Les groupes respectant ces critères sont disponibles dans %s :",
+ "only those object classes:" : "seulement ces classes d'objet :",
+ "only from those groups:" : "seulement de ces groupes :",
+ "Edit raw filter instead" : "Éditer le filtre raw à la place",
+ "Raw LDAP filter" : "Filtre Raw LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP doivent avoir accès à l'instance %s.",
+ "Test Filter" : "Test du filtre",
+ "groups found" : "groupes trouvés",
+ "Users login with this attribute:" : "Utilisateurs se connectant avec cet attribut :",
+ "LDAP Username:" : "Nom d'utilisateur LDAP :",
+ "LDAP Email Address:" : "Adresse email LDAP :",
+ "Other Attributes:" : "Autres attributs :",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur lors de la connexion. Exemple : \"uid=%%uid\"",
+ "1. Server" : "1. Serveur",
+ "%s. Server:" : "%s. Serveur:",
+ "Add Server Configuration" : "Ajouter une configuration du serveur",
+ "Delete Configuration" : "Suppression de la configuration",
+ "Host" : "Hôte",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas préfixez avec ldaps://",
+ "Port" : "Port",
+ "User DN" : "DN Utilisateur (Autorisé à consulter l'annuaire)",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.",
+ "Password" : "Mot de passe",
+ "For anonymous access, leave DN and Password empty." : "Pour un accès anonyme, laisser le DN utilisateur et le mot de passe vides.",
+ "One Base DN per line" : "Un DN racine par ligne",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Vous pouvez spécifier les DN Racines de vos utilisateurs et groupes via l'onglet Avancé",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Entrée manuelle des filtres LDAP (recommandé pour les annuaires de grande ampleur)",
+ "Limit %s access to users meeting these criteria:" : "Limiter l'accès à %s aux utilisateurs respectant ces critères :",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Le filtre spécifie quels utilisateurs LDAP doivent avoir accès à l'instance %s.",
+ "users found" : "utilisateurs trouvés",
+ "Saving" : "Enregistrement...",
+ "Back" : "Retour",
+ "Continue" : "Poursuivre",
+ "Expert" : "Expert",
+ "Advanced" : "Avancé",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il désactive l'une d'elles.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Attention :</b> Le module php LDAP n'est pas installé, par conséquent cette extension ne pourra fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.",
+ "Connection Settings" : "Paramètres de connexion",
+ "Configuration Active" : "Configuration active",
+ "When unchecked, this configuration will be skipped." : "Lorsque non cochée, la configuration sera ignorée.",
+ "Backup (Replica) Host" : "Serveur de backup (réplique)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fournir un serveur de backup optionnel. Il doit s'agir d'une réplique du serveur LDAP/AD principal.",
+ "Backup (Replica) Port" : "Port du serveur de backup (réplique)",
+ "Disable Main Server" : "Désactiver le serveur principal",
+ "Only connect to the replica server." : "Se connecter uniquement au serveur de replica.",
+ "Case insensitive LDAP server (Windows)" : "Serveur LDAP insensible à la casse (Windows)",
+ "Turn off SSL certificate validation." : "Désactiver la validation du certificat SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.",
+ "Cache Time-To-Live" : "Durée de vie du cache",
+ "in seconds. A change empties the cache." : "en secondes. Tout changement vide le cache.",
+ "Directory Settings" : "Paramètres du répertoire",
+ "User Display Name Field" : "Champ \"nom d'affichage\" de l'utilisateur",
+ "The LDAP attribute to use to generate the user's display name." : "L'attribut LDAP utilisé pour générer le nom d'utilisateur affiché.",
+ "Base User Tree" : "DN racine de l'arbre utilisateurs",
+ "One User Base DN per line" : "Un DN racine utilisateur par ligne",
+ "User Search Attributes" : "Recherche des attributs utilisateur",
+ "Optional; one attribute per line" : "Optionnel, un attribut par ligne",
+ "Group Display Name Field" : "Champ \"nom d'affichage\" du groupe",
+ "The LDAP attribute to use to generate the groups's display name." : "L'attribut LDAP utilisé pour générer le nom de groupe affiché.",
+ "Base Group Tree" : "DN racine de l'arbre groupes",
+ "One Group Base DN per line" : "Un DN racine groupe par ligne",
+ "Group Search Attributes" : "Recherche des attributs du groupe",
+ "Group-Member association" : "Association groupe-membre",
+ "Nested Groups" : "Groupes imbriqués",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Si activé, les groupes contenant d'autres groupes sont supportés (fonctionne uniquement si l'attribut membre du groupe contient des DNs).",
+ "Paging chunksize" : "Dimensionnement des paginations",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "La taille d'une part (chunksize) est utilisée pour les recherches paginées de LDAP qui peuvent retourner des résultats par lots comme une énumération d'utilisateurs ou groupes. (Configurer à 0 pour désactiver les recherches paginées de LDAP.)",
+ "Special Attributes" : "Attributs spéciaux",
+ "Quota Field" : "Champ du quota",
+ "Quota Default" : "Quota par défaut",
+ "in bytes" : "en bytes",
+ "Email Field" : "Champ Email",
+ "User Home Folder Naming Rule" : "Convention de nommage du répertoire utilisateur",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Laisser vide ",
+ "Internal Username" : "Nom d'utilisateur interne",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Par défaut le nom d'utilisateur interne sera créé à partir de l'attribut UUID. Ceci permet d'assurer que le nom d'utilisateur est unique et que les caractères ne nécessitent pas de conversion. Le nom d'utilisateur interne doit contenir uniquement les caractères suivants : [ a-zA-Z0-9_.@- ]. Les autres caractères sont remplacés par leur correspondance ASCII ou simplement omis. En cas de collision, un nombre est incrémenté/décrémenté. Le nom d'utilisateur interne est utilisé pour identifier l'utilisateur au sein du système. C'est aussi le nom par défaut du répertoire utilisateur dans ownCloud. C'est aussi le port d'URLs distants, par exemple pour tous les services *DAV. Le comportement par défaut peut être modifié à l'aide de ce paramètre. Pour obtenir un comportement similaire aux versions précédentes à ownCloud 5, saisir le nom d'utilisateur à afficher dans le champ suivant. Laissez à blanc pour le comportement par défaut. Les modifications prendront effet seulement pour les nouveaux (ajoutés) utilisateurs LDAP.",
+ "Internal Username Attribute:" : "Nom d'utilisateur interne:",
+ "Override UUID detection" : "Surcharger la détection d'UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Par défaut, l'attribut UUID est automatiquement détecté. Cet attribut est utilisé pour identifier les utilisateurs et groupes de façon fiable. Un nom d'utilisateur interne basé sur l'UUID sera automatiquement créé, sauf s'il est spécifié autrement ci-dessus. Vous pouvez modifier ce comportement et définir l'attribut de votre choix. Vous devez alors vous assurer que l'attribut de votre choix peut être récupéré pour les utilisateurs ainsi que pour les groupes et qu'il soit unique. Laisser à blanc pour le comportement par défaut. Les modifications seront effectives uniquement pour les nouveaux (ajoutés) utilisateurs et groupes LDAP.",
+ "UUID Attribute for Users:" : "Attribut UUID pour les utilisateurs :",
+ "UUID Attribute for Groups:" : "Attribut UUID pour les groupes :",
+ "Username-LDAP User Mapping" : "Association Nom d'utilisateur-Utilisateur LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaitre précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur ownCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à ownCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentation.",
+ "Clear Username-LDAP User Mapping" : "Supprimer l'association utilisateur interne-utilisateur LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP"
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fr.php b/apps/user_ldap/l10n/fr.php
deleted file mode 100644
index 0108c0e54bc..00000000000
--- a/apps/user_ldap/l10n/fr.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Erreur lors de la suppression des associations.",
-"Failed to delete the server configuration" => "Échec de la suppression de la configuration du serveur",
-"The configuration is valid and the connection could be established!" => "La configuration est valide et la connexion peut être établie !",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configuration est valide, mais le lien ne peut être établi. Veuillez vérifier les paramètres du serveur ainsi que vos identifiants de connexion.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configuration est invalide. Veuillez consulter les logs pour plus de détails.",
-"No action specified" => "Aucune action spécifiée",
-"No configuration specified" => "Aucune configuration spécifiée",
-"No data specified" => "Aucune donnée spécifiée",
-" Could not set configuration %s" => "Impossible de spécifier la configuration %s",
-"Deletion failed" => "La suppression a échoué",
-"Take over settings from recent server configuration?" => "Récupérer les paramètres depuis une configuration récente du serveur ?",
-"Keep settings?" => "Garder ces paramètres ?",
-"{nthServer}. Server" => "{nthServer}. Serveur",
-"Cannot add server configuration" => "Impossible d'ajouter la configuration du serveur",
-"mappings cleared" => "associations supprimées",
-"Success" => "Succès",
-"Error" => "Erreur",
-"Please specify a Base DN" => "Veuillez spécifier une Base DN",
-"Could not determine Base DN" => "Impossible de déterminer la Base DN",
-"Please specify the port" => "Veuillez indiquer le port",
-"Configuration OK" => "Configuration OK",
-"Configuration incorrect" => "Configuration incorrecte",
-"Configuration incomplete" => "Configuration incomplète",
-"Select groups" => "Sélectionnez les groupes",
-"Select object classes" => "Sélectionner les classes d'objet",
-"Select attributes" => "Sélectionner les attributs",
-"Connection test succeeded" => "Test de connexion réussi",
-"Connection test failed" => "Test de connexion échoué",
-"Do you really want to delete the current Server Configuration?" => "Êtes-vous vraiment sûr de vouloir effacer la configuration actuelle du serveur ?",
-"Confirm Deletion" => "Confirmer la suppression",
-"_%s group found_::_%s groups found_" => array("%s groupe trouvé","%s groupes trouvés"),
-"_%s user found_::_%s users found_" => array("%s utilisateur trouvé","%s utilisateurs trouvés"),
-"Could not find the desired feature" => "Impossible de trouver la fonction souhaitée",
-"Invalid Host" => "Hôte invalide",
-"Server" => "Serveur",
-"User Filter" => "Filtre utilisateur",
-"Login Filter" => "Filtre par nom d'utilisateur",
-"Group Filter" => "Filtre de groupes",
-"Save" => "Sauvegarder",
-"Test Configuration" => "Tester la configuration",
-"Help" => "Aide",
-"Groups meeting these criteria are available in %s:" => "Les groupes respectant ces critères sont disponibles dans %s :",
-"only those object classes:" => "seulement ces classes d'objet :",
-"only from those groups:" => "seulement de ces groupes :",
-"Edit raw filter instead" => "Éditer le filtre raw à la place",
-"Raw LDAP filter" => "Filtre Raw LDAP",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Le filtre spécifie quels groupes LDAP doivent avoir accès à l'instance %s.",
-"Test Filter" => "Test du filtre",
-"groups found" => "groupes trouvés",
-"Users login with this attribute:" => "Utilisateurs se connectant avec cet attribut :",
-"LDAP Username:" => "Nom d'utilisateur LDAP :",
-"LDAP Email Address:" => "Adresse email LDAP :",
-"Other Attributes:" => "Autres attributs :",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur lors de la connexion. Exemple : \"uid=%%uid\"",
-"1. Server" => "1. Serveur",
-"%s. Server:" => "%s. Serveur:",
-"Add Server Configuration" => "Ajouter une configuration du serveur",
-"Delete Configuration" => "Suppression de la configuration",
-"Host" => "Hôte",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas préfixez avec ldaps://",
-"Port" => "Port",
-"User DN" => "DN Utilisateur (Autorisé à consulter l'annuaire)",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.",
-"Password" => "Mot de passe",
-"For anonymous access, leave DN and Password empty." => "Pour un accès anonyme, laisser le DN utilisateur et le mot de passe vides.",
-"One Base DN per line" => "Un DN racine par ligne",
-"You can specify Base DN for users and groups in the Advanced tab" => "Vous pouvez spécifier les DN Racines de vos utilisateurs et groupes via l'onglet Avancé",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Entrée manuelle des filtres LDAP (recommandé pour les annuaires de grande ampleur)",
-"Limit %s access to users meeting these criteria:" => "Limiter l'accès à %s aux utilisateurs respectant ces critères :",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Le filtre spécifie quels utilisateurs LDAP doivent avoir accès à l'instance %s.",
-"users found" => "utilisateurs trouvés",
-"Saving" => "Enregistrement...",
-"Back" => "Retour",
-"Continue" => "Poursuivre",
-"Expert" => "Expert",
-"Advanced" => "Avancé",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il désactive l'une d'elles.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Attention :</b> Le module php LDAP n'est pas installé, par conséquent cette extension ne pourra fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.",
-"Connection Settings" => "Paramètres de connexion",
-"Configuration Active" => "Configuration active",
-"When unchecked, this configuration will be skipped." => "Lorsque non cochée, la configuration sera ignorée.",
-"Backup (Replica) Host" => "Serveur de backup (réplique)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Fournir un serveur de backup optionnel. Il doit s'agir d'une réplique du serveur LDAP/AD principal.",
-"Backup (Replica) Port" => "Port du serveur de backup (réplique)",
-"Disable Main Server" => "Désactiver le serveur principal",
-"Only connect to the replica server." => "Se connecter uniquement au serveur de replica.",
-"Case insensitive LDAP server (Windows)" => "Serveur LDAP insensible à la casse (Windows)",
-"Turn off SSL certificate validation." => "Désactiver la validation du certificat SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.",
-"Cache Time-To-Live" => "Durée de vie du cache",
-"in seconds. A change empties the cache." => "en secondes. Tout changement vide le cache.",
-"Directory Settings" => "Paramètres du répertoire",
-"User Display Name Field" => "Champ \"nom d'affichage\" de l'utilisateur",
-"The LDAP attribute to use to generate the user's display name." => "L'attribut LDAP utilisé pour générer le nom d'utilisateur affiché.",
-"Base User Tree" => "DN racine de l'arbre utilisateurs",
-"One User Base DN per line" => "Un DN racine utilisateur par ligne",
-"User Search Attributes" => "Recherche des attributs utilisateur",
-"Optional; one attribute per line" => "Optionnel, un attribut par ligne",
-"Group Display Name Field" => "Champ \"nom d'affichage\" du groupe",
-"The LDAP attribute to use to generate the groups's display name." => "L'attribut LDAP utilisé pour générer le nom de groupe affiché.",
-"Base Group Tree" => "DN racine de l'arbre groupes",
-"One Group Base DN per line" => "Un DN racine groupe par ligne",
-"Group Search Attributes" => "Recherche des attributs du groupe",
-"Group-Member association" => "Association groupe-membre",
-"Nested Groups" => "Groupes imbriqués",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Si activé, les groupes contenant d'autres groupes sont supportés (fonctionne uniquement si l'attribut membre du groupe contient des DNs).",
-"Paging chunksize" => "Dimensionnement des paginations",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "La taille d'une part (chunksize) est utilisée pour les recherches paginées de LDAP qui peuvent retourner des résultats par lots comme une énumération d'utilisateurs ou groupes. (Configurer à 0 pour désactiver les recherches paginées de LDAP.)",
-"Special Attributes" => "Attributs spéciaux",
-"Quota Field" => "Champ du quota",
-"Quota Default" => "Quota par défaut",
-"in bytes" => "en bytes",
-"Email Field" => "Champ Email",
-"User Home Folder Naming Rule" => "Convention de nommage du répertoire utilisateur",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Laisser vide ",
-"Internal Username" => "Nom d'utilisateur interne",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Par défaut le nom d'utilisateur interne sera créé à partir de l'attribut UUID. Ceci permet d'assurer que le nom d'utilisateur est unique et que les caractères ne nécessitent pas de conversion. Le nom d'utilisateur interne doit contenir uniquement les caractères suivants : [ a-zA-Z0-9_.@- ]. Les autres caractères sont remplacés par leur correspondance ASCII ou simplement omis. En cas de collision, un nombre est incrémenté/décrémenté. Le nom d'utilisateur interne est utilisé pour identifier l'utilisateur au sein du système. C'est aussi le nom par défaut du répertoire utilisateur dans ownCloud. C'est aussi le port d'URLs distants, par exemple pour tous les services *DAV. Le comportement par défaut peut être modifié à l'aide de ce paramètre. Pour obtenir un comportement similaire aux versions précédentes à ownCloud 5, saisir le nom d'utilisateur à afficher dans le champ suivant. Laissez à blanc pour le comportement par défaut. Les modifications prendront effet seulement pour les nouveaux (ajoutés) utilisateurs LDAP.",
-"Internal Username Attribute:" => "Nom d'utilisateur interne:",
-"Override UUID detection" => "Surcharger la détection d'UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Par défaut, l'attribut UUID est automatiquement détecté. Cet attribut est utilisé pour identifier les utilisateurs et groupes de façon fiable. Un nom d'utilisateur interne basé sur l'UUID sera automatiquement créé, sauf s'il est spécifié autrement ci-dessus. Vous pouvez modifier ce comportement et définir l'attribut de votre choix. Vous devez alors vous assurer que l'attribut de votre choix peut être récupéré pour les utilisateurs ainsi que pour les groupes et qu'il soit unique. Laisser à blanc pour le comportement par défaut. Les modifications seront effectives uniquement pour les nouveaux (ajoutés) utilisateurs et groupes LDAP.",
-"UUID Attribute for Users:" => "Attribut UUID pour les utilisateurs :",
-"UUID Attribute for Groups:" => "Attribut UUID pour les groupes :",
-"Username-LDAP User Mapping" => "Association Nom d'utilisateur-Utilisateur LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaitre précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur ownCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à ownCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentation.",
-"Clear Username-LDAP User Mapping" => "Supprimer l'association utilisateur interne-utilisateur LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Supprimer l'association nom de groupe-groupe LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/fr_CA.js b/apps/user_ldap/l10n/fr_CA.js
new file mode 100644
index 00000000000..95c97db2f9c
--- /dev/null
+++ b/apps/user_ldap/l10n/fr_CA.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/fr_CA.json b/apps/user_ldap/l10n/fr_CA.json
new file mode 100644
index 00000000000..8e0cd6f6783
--- /dev/null
+++ b/apps/user_ldap/l10n/fr_CA.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fr_CA.php b/apps/user_ldap/l10n/fr_CA.php
deleted file mode 100644
index 2371ee70593..00000000000
--- a/apps/user_ldap/l10n/fr_CA.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/fy_NL.js b/apps/user_ldap/l10n/fy_NL.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/fy_NL.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/fy_NL.json b/apps/user_ldap/l10n/fy_NL.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/fy_NL.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fy_NL.php b/apps/user_ldap/l10n/fy_NL.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/fy_NL.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/gl.js b/apps/user_ldap/l10n/gl.js
new file mode 100644
index 00000000000..ef75c8df65c
--- /dev/null
+++ b/apps/user_ldap/l10n/gl.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Non foi posíbel limpar as asignacións.",
+ "Failed to delete the server configuration" : "Non foi posíbel eliminar a configuración do servidor",
+ "The configuration is valid and the connection could be established!" : "A configuración é correcta e pode estabelecerse a conexión.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A configuración é correcta, mais a ligazón non. Comprobe a configuración do servidor e as credenciais.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "A configuración non é correcta. Vexa o rexistro de ownCloud para máis detalles",
+ "No action specified" : "Non se especificou unha acción",
+ "No configuration specified" : "Non se especificou unha configuración",
+ "No data specified" : "Non se especificaron datos",
+ " Could not set configuration %s" : "Non foi posíbel estabelecer a configuración %s",
+ "Deletion failed" : "Produciuse un fallo ao eliminar",
+ "Take over settings from recent server configuration?" : "Tomar os recentes axustes de configuración do servidor?",
+ "Keep settings?" : "Manter os axustes?",
+ "{nthServer}. Server" : "{nthServer}. Servidor",
+ "Cannot add server configuration" : "Non é posíbel engadir a configuración do servidor",
+ "mappings cleared" : "limpadas as asignacións",
+ "Success" : "Correcto",
+ "Error" : "Erro",
+ "Please specify a Base DN" : "Por favor indique un DN base",
+ "Could not determine Base DN" : "Non se puido determinar o DN base",
+ "Please specify the port" : "Por favor indique un porto",
+ "Configuration OK" : "Configuración correcta",
+ "Configuration incorrect" : "Configuración incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccione as clases de obxectos",
+ "Select attributes" : "Seleccione os atributos",
+ "Connection test succeeded" : "A proba de conexión foi satisfactoria",
+ "Connection test failed" : "A proba de conexión fracasou",
+ "Do you really want to delete the current Server Configuration?" : "Confirma que quere eliminar a configuración actual do servidor?",
+ "Confirm Deletion" : "Confirmar a eliminación",
+ "_%s group found_::_%s groups found_" : ["Atopouse %s grupo","Atopáronse %s grupos"],
+ "_%s user found_::_%s users found_" : ["Atopouse %s usuario","Atopáronse %s usuarios"],
+ "Could not find the desired feature" : "Non foi posíbel atopar a función desexada",
+ "Invalid Host" : "Máquina incorrecta",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro do usuario",
+ "Login Filter" : "Filtro de acceso",
+ "Group Filter" : "Filtro de grupo",
+ "Save" : "Gardar",
+ "Test Configuration" : "Probar a configuración",
+ "Help" : "Axuda",
+ "Groups meeting these criteria are available in %s:" : "Os grupos que cumpren estes criterios están dispoñíbeis en %s:",
+ "only those object classes:" : "só as clases de obxecto:",
+ "only from those groups:" : "só dos grupos:",
+ "Edit raw filter instead" : "Editar, no seu canto, o filtro en bruto",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.",
+ "groups found" : "atopáronse grupos",
+ "Users login with this attribute:" : "Os usuarios inician sesión con este atributo:",
+ "LDAP Username:" : "Nome de usuario LDAP:",
+ "LDAP Email Address:" : "Enderezo de correo LDAP:",
+ "Other Attributes:" : "Outros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. %%uid substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid»",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Engadir a configuración do servidor",
+ "Delete Configuration" : "Eliminar a configuración",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo agás que precise de SSL. Nese caso comece con ldaps://",
+ "Port" : "Porto",
+ "User DN" : "DN do usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente do usuario co que hai que estabelecer unha conexión, p.ex uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.",
+ "Password" : "Contrasinal",
+ "For anonymous access, leave DN and Password empty." : "Para o acceso anónimo deixe o DN e o contrasinal baleiros.",
+ "One Base DN per line" : "Un DN base por liña",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar a DN base para usuarios e grupos na lapela de «Avanzado»",
+ "Limit %s access to users meeting these criteria:" : "Limitar o acceso a %s para os usuarios que cumpren con estes criterios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.",
+ "users found" : "atopáronse usuarios",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Expert" : "Experto",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> As aplicacións user_ldap e user_webdavauth son incompatíbeis. Pode acontecer un comportamento estraño. Consulte co administrador do sistema para desactivar unha delas.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Aviso:</b> O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte co administrador do sistema para instalalo.",
+ "Connection Settings" : "Axustes da conexión",
+ "Configuration Active" : "Configuración activa",
+ "When unchecked, this configuration will be skipped." : "Se está sen marcar, omítese esta configuración.",
+ "Backup (Replica) Host" : "Servidor da copia de seguranza (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Indicar un servidor de copia de seguranza opcional. Debe ser unha réplica do servidor principal LDAP/AD.",
+ "Backup (Replica) Port" : "Porto da copia de seguranza (Réplica)",
+ "Disable Main Server" : "Desactivar o servidor principal",
+ "Only connect to the replica server." : "Conectar só co servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP non sensíbel a maiúsculas (Windows)",
+ "Turn off SSL certificate validation." : "Desactiva a validación do certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.",
+ "Cache Time-To-Live" : "Tempo de persistencia da caché",
+ "in seconds. A change empties the cache." : "en segundos. Calquera cambio baleira a caché.",
+ "Directory Settings" : "Axustes do directorio",
+ "User Display Name Field" : "Campo de mostra do nome de usuario",
+ "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP a empregar para xerar o nome de usuario para amosar.",
+ "Base User Tree" : "Base da árbore de usuarios",
+ "One User Base DN per line" : "Un DN base de usuario por liña",
+ "User Search Attributes" : "Atributos de busca do usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por liña",
+ "Group Display Name Field" : "Campo de mostra do nome de grupo",
+ "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP úsase para xerar os nomes dos grupos que amosar.",
+ "Base Group Tree" : "Base da árbore de grupo",
+ "One Group Base DN per line" : "Un DN base de grupo por liña",
+ "Group Search Attributes" : "Atributos de busca do grupo",
+ "Group-Member association" : "Asociación de grupos e membros",
+ "Nested Groups" : "Grupos aniñados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se está activado, admítense grupos que conteñen grupos. (Só funciona se o atributo de membro de grupo conten os DN.)",
+ "Paging chunksize" : "Tamaño dos fragmentos paxinados",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño dos fragmentos utilizados para as buscas LDAP paxinadas, que poden devolver resultados voluminosos como usuario ou enumeración de grupo. (Se se establece a 0, desactívanse as buscas LDAP paxinadas nesas situacións.)",
+ "Special Attributes" : "Atributos especiais",
+ "Quota Field" : "Campo de cota",
+ "Quota Default" : "Cota predeterminada",
+ "in bytes" : "en bytes",
+ "Email Field" : "Campo do correo",
+ "User Home Folder Naming Rule" : "Regra de nomeado do cartafol do usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixar baleiro para o nome de usuario (predeterminado). Noutro caso, especifique un atributo LDAP/AD.",
+ "Internal Username" : "Nome de usuario interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "De xeito predeterminado, o nome de usuario interno crease a partires do atributo UUID. Asegurase de que o nome de usuario é único e de non ter que converter os caracteres. O nome de usuario interno ten a limitación de que só están permitidos estes caracteres: [ a-zA-Z0-9_.@- ]. Os outros caracteres substitúense pola súa correspondencia ASCII ou simplemente omítense. Nas colisións engadirase/incrementarase un número. O nome de usuario interno utilizase para identificar a un usuario interno. É tamén o nome predeterminado do cartafol persoal do usuario. Tamén é parte dun URL remoto, por exemplo, para todos os servizos *DAV. Con este axuste, o comportamento predeterminado pode ser sobrescrito. Para lograr un comportamento semellante ao anterior ownCloud 5 introduza o atributo do nome para amosar do usuario no seguinte campo. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.",
+ "Internal Username Attribute:" : "Atributo do nome de usuario interno:",
+ "Override UUID detection" : "Ignorar a detección do UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "De xeito predeterminado, o atributo UUID é detectado automaticamente. O atributo UUID utilizase para identificar, sen dúbida, aos usuarios e grupos LDAP. Ademais, crearase o usuario interno baseado no UUID, se non se especifica anteriormente o contrario. Pode anular a configuración e pasar un atributo da súa escolla. Vostede debe asegurarse de que o atributo da súa escolla pode ser recuperado polos usuarios e grupos e de que é único. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.",
+ "UUID Attribute for Users:" : "Atributo do UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo do UUID para grupos:",
+ "Username-LDAP User Mapping" : "Asignación do usuario ao «nome de usuario LDAP»",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuario empréganse para almacenar e asignar (meta) datos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome de usuario interno. Isto require unha asignación de ownCloud nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na caché, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados polo ownCloud. O nome interno no ownCloud utilizase en todo o ownCloud. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun entorno de produción. Limpar as asignacións só en fases de proba ou experimentais.",
+ "Clear Username-LDAP User Mapping" : "Limpar a asignación do usuario ao «nome de usuario LDAP»",
+ "Clear Groupname-LDAP Group Mapping" : "Limpar a asignación do grupo ao «nome de grupo LDAP»"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/gl.json b/apps/user_ldap/l10n/gl.json
new file mode 100644
index 00000000000..99b0807ef54
--- /dev/null
+++ b/apps/user_ldap/l10n/gl.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Non foi posíbel limpar as asignacións.",
+ "Failed to delete the server configuration" : "Non foi posíbel eliminar a configuración do servidor",
+ "The configuration is valid and the connection could be established!" : "A configuración é correcta e pode estabelecerse a conexión.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A configuración é correcta, mais a ligazón non. Comprobe a configuración do servidor e as credenciais.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "A configuración non é correcta. Vexa o rexistro de ownCloud para máis detalles",
+ "No action specified" : "Non se especificou unha acción",
+ "No configuration specified" : "Non se especificou unha configuración",
+ "No data specified" : "Non se especificaron datos",
+ " Could not set configuration %s" : "Non foi posíbel estabelecer a configuración %s",
+ "Deletion failed" : "Produciuse un fallo ao eliminar",
+ "Take over settings from recent server configuration?" : "Tomar os recentes axustes de configuración do servidor?",
+ "Keep settings?" : "Manter os axustes?",
+ "{nthServer}. Server" : "{nthServer}. Servidor",
+ "Cannot add server configuration" : "Non é posíbel engadir a configuración do servidor",
+ "mappings cleared" : "limpadas as asignacións",
+ "Success" : "Correcto",
+ "Error" : "Erro",
+ "Please specify a Base DN" : "Por favor indique un DN base",
+ "Could not determine Base DN" : "Non se puido determinar o DN base",
+ "Please specify the port" : "Por favor indique un porto",
+ "Configuration OK" : "Configuración correcta",
+ "Configuration incorrect" : "Configuración incorrecta",
+ "Configuration incomplete" : "Configuración incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Seleccione as clases de obxectos",
+ "Select attributes" : "Seleccione os atributos",
+ "Connection test succeeded" : "A proba de conexión foi satisfactoria",
+ "Connection test failed" : "A proba de conexión fracasou",
+ "Do you really want to delete the current Server Configuration?" : "Confirma que quere eliminar a configuración actual do servidor?",
+ "Confirm Deletion" : "Confirmar a eliminación",
+ "_%s group found_::_%s groups found_" : ["Atopouse %s grupo","Atopáronse %s grupos"],
+ "_%s user found_::_%s users found_" : ["Atopouse %s usuario","Atopáronse %s usuarios"],
+ "Could not find the desired feature" : "Non foi posíbel atopar a función desexada",
+ "Invalid Host" : "Máquina incorrecta",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro do usuario",
+ "Login Filter" : "Filtro de acceso",
+ "Group Filter" : "Filtro de grupo",
+ "Save" : "Gardar",
+ "Test Configuration" : "Probar a configuración",
+ "Help" : "Axuda",
+ "Groups meeting these criteria are available in %s:" : "Os grupos que cumpren estes criterios están dispoñíbeis en %s:",
+ "only those object classes:" : "só as clases de obxecto:",
+ "only from those groups:" : "só dos grupos:",
+ "Edit raw filter instead" : "Editar, no seu canto, o filtro en bruto",
+ "Raw LDAP filter" : "Filtro LDAP en bruto",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.",
+ "groups found" : "atopáronse grupos",
+ "Users login with this attribute:" : "Os usuarios inician sesión con este atributo:",
+ "LDAP Username:" : "Nome de usuario LDAP:",
+ "LDAP Email Address:" : "Enderezo de correo LDAP:",
+ "Other Attributes:" : "Outros atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. %%uid substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid»",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Engadir a configuración do servidor",
+ "Delete Configuration" : "Eliminar a configuración",
+ "Host" : "Servidor",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo agás que precise de SSL. Nese caso comece con ldaps://",
+ "Port" : "Porto",
+ "User DN" : "DN do usuario",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente do usuario co que hai que estabelecer unha conexión, p.ex uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.",
+ "Password" : "Contrasinal",
+ "For anonymous access, leave DN and Password empty." : "Para o acceso anónimo deixe o DN e o contrasinal baleiros.",
+ "One Base DN per line" : "Un DN base por liña",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar a DN base para usuarios e grupos na lapela de «Avanzado»",
+ "Limit %s access to users meeting these criteria:" : "Limitar o acceso a %s para os usuarios que cumpren con estes criterios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.",
+ "users found" : "atopáronse usuarios",
+ "Back" : "Atrás",
+ "Continue" : "Continuar",
+ "Expert" : "Experto",
+ "Advanced" : "Avanzado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> As aplicacións user_ldap e user_webdavauth son incompatíbeis. Pode acontecer un comportamento estraño. Consulte co administrador do sistema para desactivar unha delas.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Aviso:</b> O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte co administrador do sistema para instalalo.",
+ "Connection Settings" : "Axustes da conexión",
+ "Configuration Active" : "Configuración activa",
+ "When unchecked, this configuration will be skipped." : "Se está sen marcar, omítese esta configuración.",
+ "Backup (Replica) Host" : "Servidor da copia de seguranza (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Indicar un servidor de copia de seguranza opcional. Debe ser unha réplica do servidor principal LDAP/AD.",
+ "Backup (Replica) Port" : "Porto da copia de seguranza (Réplica)",
+ "Disable Main Server" : "Desactivar o servidor principal",
+ "Only connect to the replica server." : "Conectar só co servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP non sensíbel a maiúsculas (Windows)",
+ "Turn off SSL certificate validation." : "Desactiva a validación do certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.",
+ "Cache Time-To-Live" : "Tempo de persistencia da caché",
+ "in seconds. A change empties the cache." : "en segundos. Calquera cambio baleira a caché.",
+ "Directory Settings" : "Axustes do directorio",
+ "User Display Name Field" : "Campo de mostra do nome de usuario",
+ "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP a empregar para xerar o nome de usuario para amosar.",
+ "Base User Tree" : "Base da árbore de usuarios",
+ "One User Base DN per line" : "Un DN base de usuario por liña",
+ "User Search Attributes" : "Atributos de busca do usuario",
+ "Optional; one attribute per line" : "Opcional; un atributo por liña",
+ "Group Display Name Field" : "Campo de mostra do nome de grupo",
+ "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP úsase para xerar os nomes dos grupos que amosar.",
+ "Base Group Tree" : "Base da árbore de grupo",
+ "One Group Base DN per line" : "Un DN base de grupo por liña",
+ "Group Search Attributes" : "Atributos de busca do grupo",
+ "Group-Member association" : "Asociación de grupos e membros",
+ "Nested Groups" : "Grupos aniñados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se está activado, admítense grupos que conteñen grupos. (Só funciona se o atributo de membro de grupo conten os DN.)",
+ "Paging chunksize" : "Tamaño dos fragmentos paxinados",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño dos fragmentos utilizados para as buscas LDAP paxinadas, que poden devolver resultados voluminosos como usuario ou enumeración de grupo. (Se se establece a 0, desactívanse as buscas LDAP paxinadas nesas situacións.)",
+ "Special Attributes" : "Atributos especiais",
+ "Quota Field" : "Campo de cota",
+ "Quota Default" : "Cota predeterminada",
+ "in bytes" : "en bytes",
+ "Email Field" : "Campo do correo",
+ "User Home Folder Naming Rule" : "Regra de nomeado do cartafol do usuario",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixar baleiro para o nome de usuario (predeterminado). Noutro caso, especifique un atributo LDAP/AD.",
+ "Internal Username" : "Nome de usuario interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "De xeito predeterminado, o nome de usuario interno crease a partires do atributo UUID. Asegurase de que o nome de usuario é único e de non ter que converter os caracteres. O nome de usuario interno ten a limitación de que só están permitidos estes caracteres: [ a-zA-Z0-9_.@- ]. Os outros caracteres substitúense pola súa correspondencia ASCII ou simplemente omítense. Nas colisións engadirase/incrementarase un número. O nome de usuario interno utilizase para identificar a un usuario interno. É tamén o nome predeterminado do cartafol persoal do usuario. Tamén é parte dun URL remoto, por exemplo, para todos os servizos *DAV. Con este axuste, o comportamento predeterminado pode ser sobrescrito. Para lograr un comportamento semellante ao anterior ownCloud 5 introduza o atributo do nome para amosar do usuario no seguinte campo. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.",
+ "Internal Username Attribute:" : "Atributo do nome de usuario interno:",
+ "Override UUID detection" : "Ignorar a detección do UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "De xeito predeterminado, o atributo UUID é detectado automaticamente. O atributo UUID utilizase para identificar, sen dúbida, aos usuarios e grupos LDAP. Ademais, crearase o usuario interno baseado no UUID, se non se especifica anteriormente o contrario. Pode anular a configuración e pasar un atributo da súa escolla. Vostede debe asegurarse de que o atributo da súa escolla pode ser recuperado polos usuarios e grupos e de que é único. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.",
+ "UUID Attribute for Users:" : "Atributo do UUID para usuarios:",
+ "UUID Attribute for Groups:" : "Atributo do UUID para grupos:",
+ "Username-LDAP User Mapping" : "Asignación do usuario ao «nome de usuario LDAP»",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuario empréganse para almacenar e asignar (meta) datos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome de usuario interno. Isto require unha asignación de ownCloud nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na caché, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados polo ownCloud. O nome interno no ownCloud utilizase en todo o ownCloud. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun entorno de produción. Limpar as asignacións só en fases de proba ou experimentais.",
+ "Clear Username-LDAP User Mapping" : "Limpar a asignación do usuario ao «nome de usuario LDAP»",
+ "Clear Groupname-LDAP Group Mapping" : "Limpar a asignación do grupo ao «nome de grupo LDAP»"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/gl.php b/apps/user_ldap/l10n/gl.php
deleted file mode 100644
index 6dea160392b..00000000000
--- a/apps/user_ldap/l10n/gl.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Non foi posíbel limpar as asignacións.",
-"Failed to delete the server configuration" => "Non foi posíbel eliminar a configuración do servidor",
-"The configuration is valid and the connection could be established!" => "A configuración é correcta e pode estabelecerse a conexión.",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "A configuración é correcta, mais a ligazón non. Comprobe a configuración do servidor e as credenciais.",
-"The configuration is invalid. Please have a look at the logs for further details." => "A configuración non é correcta. Vexa o rexistro de ownCloud para máis detalles",
-"No action specified" => "Non se especificou unha acción",
-"No configuration specified" => "Non se especificou unha configuración",
-"No data specified" => "Non se especificaron datos",
-" Could not set configuration %s" => "Non foi posíbel estabelecer a configuración %s",
-"Deletion failed" => "Produciuse un fallo ao eliminar",
-"Take over settings from recent server configuration?" => "Tomar os recentes axustes de configuración do servidor?",
-"Keep settings?" => "Manter os axustes?",
-"{nthServer}. Server" => "{nthServer}. Servidor",
-"Cannot add server configuration" => "Non é posíbel engadir a configuración do servidor",
-"mappings cleared" => "limpadas as asignacións",
-"Success" => "Correcto",
-"Error" => "Erro",
-"Please specify a Base DN" => "Por favor indique un DN base",
-"Could not determine Base DN" => "Non se puido determinar o DN base",
-"Please specify the port" => "Por favor indique un porto",
-"Configuration OK" => "Configuración correcta",
-"Configuration incorrect" => "Configuración incorrecta",
-"Configuration incomplete" => "Configuración incompleta",
-"Select groups" => "Seleccionar grupos",
-"Select object classes" => "Seleccione as clases de obxectos",
-"Select attributes" => "Seleccione os atributos",
-"Connection test succeeded" => "A proba de conexión foi satisfactoria",
-"Connection test failed" => "A proba de conexión fracasou",
-"Do you really want to delete the current Server Configuration?" => "Confirma que quere eliminar a configuración actual do servidor?",
-"Confirm Deletion" => "Confirmar a eliminación",
-"_%s group found_::_%s groups found_" => array("Atopouse %s grupo","Atopáronse %s grupos"),
-"_%s user found_::_%s users found_" => array("Atopouse %s usuario","Atopáronse %s usuarios"),
-"Could not find the desired feature" => "Non foi posíbel atopar a función desexada",
-"Invalid Host" => "Máquina incorrecta",
-"Server" => "Servidor",
-"User Filter" => "Filtro do usuario",
-"Login Filter" => "Filtro de acceso",
-"Group Filter" => "Filtro de grupo",
-"Save" => "Gardar",
-"Test Configuration" => "Probar a configuración",
-"Help" => "Axuda",
-"Groups meeting these criteria are available in %s:" => "Os grupos que cumpren estes criterios están dispoñíbeis en %s:",
-"only those object classes:" => "só as clases de obxecto:",
-"only from those groups:" => "só dos grupos:",
-"Edit raw filter instead" => "Editar, no seu canto, o filtro en bruto",
-"Raw LDAP filter" => "Filtro LDAP en bruto",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "O filtro especifica que grupos LDAP teñen acceso á instancia %s.",
-"groups found" => "atopáronse grupos",
-"Users login with this attribute:" => "Os usuarios inician sesión con este atributo:",
-"LDAP Username:" => "Nome de usuario LDAP:",
-"LDAP Email Address:" => "Enderezo de correo LDAP:",
-"Other Attributes:" => "Outros atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define o filtro que se aplica cando se intenta o acceso. %%uid substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid»",
-"1. Server" => "1. Servidor",
-"%s. Server:" => "%s. Servidor:",
-"Add Server Configuration" => "Engadir a configuración do servidor",
-"Delete Configuration" => "Eliminar a configuración",
-"Host" => "Servidor",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Pode omitir o protocolo agás que precise de SSL. Nese caso comece con ldaps://",
-"Port" => "Porto",
-"User DN" => "DN do usuario",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "O DN do cliente do usuario co que hai que estabelecer unha conexión, p.ex uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.",
-"Password" => "Contrasinal",
-"For anonymous access, leave DN and Password empty." => "Para o acceso anónimo deixe o DN e o contrasinal baleiros.",
-"One Base DN per line" => "Un DN base por liña",
-"You can specify Base DN for users and groups in the Advanced tab" => "Pode especificar a DN base para usuarios e grupos na lapela de «Avanzado»",
-"Limit %s access to users meeting these criteria:" => "Limitar o acceso a %s para os usuarios que cumpren con estes criterios:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.",
-"users found" => "atopáronse usuarios",
-"Back" => "Atrás",
-"Continue" => "Continuar",
-"Expert" => "Experto",
-"Advanced" => "Avanzado",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Aviso:</b> As aplicacións user_ldap e user_webdavauth son incompatíbeis. Pode acontecer un comportamento estraño. Consulte co administrador do sistema para desactivar unha delas.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Aviso:</b> O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte co administrador do sistema para instalalo.",
-"Connection Settings" => "Axustes da conexión",
-"Configuration Active" => "Configuración activa",
-"When unchecked, this configuration will be skipped." => "Se está sen marcar, omítese esta configuración.",
-"Backup (Replica) Host" => "Servidor da copia de seguranza (Réplica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Indicar un servidor de copia de seguranza opcional. Debe ser unha réplica do servidor principal LDAP/AD.",
-"Backup (Replica) Port" => "Porto da copia de seguranza (Réplica)",
-"Disable Main Server" => "Desactivar o servidor principal",
-"Only connect to the replica server." => "Conectar só co servidor de réplica.",
-"Case insensitive LDAP server (Windows)" => "Servidor LDAP non sensíbel a maiúsculas (Windows)",
-"Turn off SSL certificate validation." => "Desactiva a validación do certificado SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.",
-"Cache Time-To-Live" => "Tempo de persistencia da caché",
-"in seconds. A change empties the cache." => "en segundos. Calquera cambio baleira a caché.",
-"Directory Settings" => "Axustes do directorio",
-"User Display Name Field" => "Campo de mostra do nome de usuario",
-"The LDAP attribute to use to generate the user's display name." => "O atributo LDAP a empregar para xerar o nome de usuario para amosar.",
-"Base User Tree" => "Base da árbore de usuarios",
-"One User Base DN per line" => "Un DN base de usuario por liña",
-"User Search Attributes" => "Atributos de busca do usuario",
-"Optional; one attribute per line" => "Opcional; un atributo por liña",
-"Group Display Name Field" => "Campo de mostra do nome de grupo",
-"The LDAP attribute to use to generate the groups's display name." => "O atributo LDAP úsase para xerar os nomes dos grupos que amosar.",
-"Base Group Tree" => "Base da árbore de grupo",
-"One Group Base DN per line" => "Un DN base de grupo por liña",
-"Group Search Attributes" => "Atributos de busca do grupo",
-"Group-Member association" => "Asociación de grupos e membros",
-"Nested Groups" => "Grupos aniñados",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Se está activado, admítense grupos que conteñen grupos. (Só funciona se o atributo de membro de grupo conten os DN.)",
-"Paging chunksize" => "Tamaño dos fragmentos paxinados",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Tamaño dos fragmentos utilizados para as buscas LDAP paxinadas, que poden devolver resultados voluminosos como usuario ou enumeración de grupo. (Se se establece a 0, desactívanse as buscas LDAP paxinadas nesas situacións.)",
-"Special Attributes" => "Atributos especiais",
-"Quota Field" => "Campo de cota",
-"Quota Default" => "Cota predeterminada",
-"in bytes" => "en bytes",
-"Email Field" => "Campo do correo",
-"User Home Folder Naming Rule" => "Regra de nomeado do cartafol do usuario",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Deixar baleiro para o nome de usuario (predeterminado). Noutro caso, especifique un atributo LDAP/AD.",
-"Internal Username" => "Nome de usuario interno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "De xeito predeterminado, o nome de usuario interno crease a partires do atributo UUID. Asegurase de que o nome de usuario é único e de non ter que converter os caracteres. O nome de usuario interno ten a limitación de que só están permitidos estes caracteres: [ a-zA-Z0-9_.@- ]. Os outros caracteres substitúense pola súa correspondencia ASCII ou simplemente omítense. Nas colisións engadirase/incrementarase un número. O nome de usuario interno utilizase para identificar a un usuario interno. É tamén o nome predeterminado do cartafol persoal do usuario. Tamén é parte dun URL remoto, por exemplo, para todos os servizos *DAV. Con este axuste, o comportamento predeterminado pode ser sobrescrito. Para lograr un comportamento semellante ao anterior ownCloud 5 introduza o atributo do nome para amosar do usuario no seguinte campo. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.",
-"Internal Username Attribute:" => "Atributo do nome de usuario interno:",
-"Override UUID detection" => "Ignorar a detección do UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "De xeito predeterminado, o atributo UUID é detectado automaticamente. O atributo UUID utilizase para identificar, sen dúbida, aos usuarios e grupos LDAP. Ademais, crearase o usuario interno baseado no UUID, se non se especifica anteriormente o contrario. Pode anular a configuración e pasar un atributo da súa escolla. Vostede debe asegurarse de que o atributo da súa escolla pode ser recuperado polos usuarios e grupos e de que é único. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.",
-"UUID Attribute for Users:" => "Atributo do UUID para usuarios:",
-"UUID Attribute for Groups:" => "Atributo do UUID para grupos:",
-"Username-LDAP User Mapping" => "Asignación do usuario ao «nome de usuario LDAP»",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Os nomes de usuario empréganse para almacenar e asignar (meta) datos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome de usuario interno. Isto require unha asignación de ownCloud nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na caché, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados polo ownCloud. O nome interno no ownCloud utilizase en todo o ownCloud. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun entorno de produción. Limpar as asignacións só en fases de proba ou experimentais.",
-"Clear Username-LDAP User Mapping" => "Limpar a asignación do usuario ao «nome de usuario LDAP»",
-"Clear Groupname-LDAP Group Mapping" => "Limpar a asignación do grupo ao «nome de grupo LDAP»"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/gu.js b/apps/user_ldap/l10n/gu.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/gu.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/gu.json b/apps/user_ldap/l10n/gu.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/gu.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/gu.php b/apps/user_ldap/l10n/gu.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/gu.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/he.js b/apps/user_ldap/l10n/he.js
new file mode 100644
index 00000000000..4ac93ca3dba
--- /dev/null
+++ b/apps/user_ldap/l10n/he.js
@@ -0,0 +1,28 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "מחיקה נכשלה",
+ "Keep settings?" : "האם לשמור את ההגדרות?",
+ "Cannot add server configuration" : "לא ניתן להוסיף את הגדרות השרת",
+ "Error" : "שגיאה",
+ "Connection test succeeded" : "בדיקת החיבור עברה בהצלחה",
+ "Connection test failed" : "בדיקת החיבור נכשלה",
+ "Do you really want to delete the current Server Configuration?" : "האם אכן למחוק את הגדרות השרת הנוכחיות?",
+ "Confirm Deletion" : "אישור המחיקה",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "סנן קבוצה",
+ "Save" : "שמירה",
+ "Help" : "עזרה",
+ "Add Server Configuration" : "הוספת הגדרות השרת",
+ "Host" : "מארח",
+ "Port" : "פורט",
+ "User DN" : "DN משתמש",
+ "Password" : "סיסמא",
+ "For anonymous access, leave DN and Password empty." : "לגישה אנונימית, השאר את הDM והסיסמא ריקים.",
+ "Back" : "אחורה",
+ "Advanced" : "מתקדם",
+ "in seconds. A change empties the cache." : "בשניות. שינוי מרוקן את המטמון.",
+ "in bytes" : "בבתים"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/he.json b/apps/user_ldap/l10n/he.json
new file mode 100644
index 00000000000..439ddedef41
--- /dev/null
+++ b/apps/user_ldap/l10n/he.json
@@ -0,0 +1,26 @@
+{ "translations": {
+ "Deletion failed" : "מחיקה נכשלה",
+ "Keep settings?" : "האם לשמור את ההגדרות?",
+ "Cannot add server configuration" : "לא ניתן להוסיף את הגדרות השרת",
+ "Error" : "שגיאה",
+ "Connection test succeeded" : "בדיקת החיבור עברה בהצלחה",
+ "Connection test failed" : "בדיקת החיבור נכשלה",
+ "Do you really want to delete the current Server Configuration?" : "האם אכן למחוק את הגדרות השרת הנוכחיות?",
+ "Confirm Deletion" : "אישור המחיקה",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "סנן קבוצה",
+ "Save" : "שמירה",
+ "Help" : "עזרה",
+ "Add Server Configuration" : "הוספת הגדרות השרת",
+ "Host" : "מארח",
+ "Port" : "פורט",
+ "User DN" : "DN משתמש",
+ "Password" : "סיסמא",
+ "For anonymous access, leave DN and Password empty." : "לגישה אנונימית, השאר את הDM והסיסמא ריקים.",
+ "Back" : "אחורה",
+ "Advanced" : "מתקדם",
+ "in seconds. A change empties the cache." : "בשניות. שינוי מרוקן את המטמון.",
+ "in bytes" : "בבתים"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/he.php b/apps/user_ldap/l10n/he.php
deleted file mode 100644
index 629ade5e977..00000000000
--- a/apps/user_ldap/l10n/he.php
+++ /dev/null
@@ -1,27 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "מחיקה נכשלה",
-"Keep settings?" => "האם לשמור את ההגדרות?",
-"Cannot add server configuration" => "לא ניתן להוסיף את הגדרות השרת",
-"Error" => "שגיאה",
-"Connection test succeeded" => "בדיקת החיבור עברה בהצלחה",
-"Connection test failed" => "בדיקת החיבור נכשלה",
-"Do you really want to delete the current Server Configuration?" => "האם אכן למחוק את הגדרות השרת הנוכחיות?",
-"Confirm Deletion" => "אישור המחיקה",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Group Filter" => "סנן קבוצה",
-"Save" => "שמירה",
-"Help" => "עזרה",
-"Add Server Configuration" => "הוספת הגדרות השרת",
-"Host" => "מארח",
-"Port" => "פורט",
-"User DN" => "DN משתמש",
-"Password" => "סיסמא",
-"For anonymous access, leave DN and Password empty." => "לגישה אנונימית, השאר את הDM והסיסמא ריקים.",
-"Back" => "אחורה",
-"Advanced" => "מתקדם",
-"in seconds. A change empties the cache." => "בשניות. שינוי מרוקן את המטמון.",
-"in bytes" => "בבתים"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/hi.js b/apps/user_ldap/l10n/hi.js
new file mode 100644
index 00000000000..e6d6fd60e8c
--- /dev/null
+++ b/apps/user_ldap/l10n/hi.js
@@ -0,0 +1,12 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "त्रुटि",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "सहेजें",
+ "Help" : "सहयोग",
+ "Password" : "पासवर्ड",
+ "Advanced" : "उन्नत"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/hi.json b/apps/user_ldap/l10n/hi.json
new file mode 100644
index 00000000000..ca4b87ff3ac
--- /dev/null
+++ b/apps/user_ldap/l10n/hi.json
@@ -0,0 +1,10 @@
+{ "translations": {
+ "Error" : "त्रुटि",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "सहेजें",
+ "Help" : "सहयोग",
+ "Password" : "पासवर्ड",
+ "Advanced" : "उन्नत"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/hi.php b/apps/user_ldap/l10n/hi.php
deleted file mode 100644
index 41fbe29856f..00000000000
--- a/apps/user_ldap/l10n/hi.php
+++ /dev/null
@@ -1,11 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "त्रुटि",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "सहेजें",
-"Help" => "सहयोग",
-"Password" => "पासवर्ड",
-"Advanced" => "उन्नत"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/hr.js b/apps/user_ldap/l10n/hr.js
new file mode 100644
index 00000000000..d552505a397
--- /dev/null
+++ b/apps/user_ldap/l10n/hr.js
@@ -0,0 +1,17 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Brisanje nije uspjelo",
+ "Error" : "Greška",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Save" : "Snimi",
+ "Help" : "Pomoć",
+ "Host" : "Poslužitelj",
+ "Port" : "Port",
+ "Password" : "Lozinka",
+ "Back" : "Natrag",
+ "Continue" : "Nastavi",
+ "Advanced" : "Napredno"
+},
+"nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;");
diff --git a/apps/user_ldap/l10n/hr.json b/apps/user_ldap/l10n/hr.json
new file mode 100644
index 00000000000..045019c266b
--- /dev/null
+++ b/apps/user_ldap/l10n/hr.json
@@ -0,0 +1,15 @@
+{ "translations": {
+ "Deletion failed" : "Brisanje nije uspjelo",
+ "Error" : "Greška",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Save" : "Snimi",
+ "Help" : "Pomoć",
+ "Host" : "Poslužitelj",
+ "Port" : "Port",
+ "Password" : "Lozinka",
+ "Back" : "Natrag",
+ "Continue" : "Nastavi",
+ "Advanced" : "Napredno"
+},"pluralForm" :"nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/hr.php b/apps/user_ldap/l10n/hr.php
deleted file mode 100644
index 20232c8a9cb..00000000000
--- a/apps/user_ldap/l10n/hr.php
+++ /dev/null
@@ -1,16 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Brisanje nije uspjelo",
-"Error" => "Greška",
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Save" => "Snimi",
-"Help" => "Pomoć",
-"Host" => "Poslužitelj",
-"Port" => "Port",
-"Password" => "Lozinka",
-"Back" => "Natrag",
-"Continue" => "Nastavi",
-"Advanced" => "Napredno"
-);
-$PLURAL_FORMS = "nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;";
diff --git a/apps/user_ldap/l10n/hu_HU.js b/apps/user_ldap/l10n/hu_HU.js
new file mode 100644
index 00000000000..d1baabf1ce4
--- /dev/null
+++ b/apps/user_ldap/l10n/hu_HU.js
@@ -0,0 +1,131 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Nem sikerült törölni a hozzárendeléseket.",
+ "Failed to delete the server configuration" : "Nem sikerült törölni a kiszolgáló konfigurációját",
+ "The configuration is valid and the connection could be established!" : "A konfiguráció érvényes, és a kapcsolat létrehozható!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A konfiguráció érvényes, de a kapcsolat nem hozható létre. Kérem ellenőrizze a kiszolgáló beállításait, és az elérési adatokat.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Érvénytelen konfiguráció. További információkért nézze meg a naplófájlokat!",
+ "No action specified" : "Nincs megadva parancs",
+ "No configuration specified" : "Nincs megadva konfiguráció",
+ "No data specified" : "Nincs adat megadva",
+ " Could not set configuration %s" : "A(z) %s konfiguráció nem állítható be",
+ "Deletion failed" : "A törlés nem sikerült",
+ "Take over settings from recent server configuration?" : "Vegyük át a beállításokat az előző konfigurációból?",
+ "Keep settings?" : "Tartsuk meg a beállításokat?",
+ "{nthServer}. Server" : "{nthServer}. Kiszolgáló",
+ "Cannot add server configuration" : "Az új kiszolgáló konfigurációja nem hozható létre",
+ "mappings cleared" : "Töröltük a hozzárendeléseket",
+ "Success" : "Sikeres végrehajtás",
+ "Error" : "Hiba",
+ "Please specify a Base DN" : "Adja meg az alap/Base/ DN-t",
+ "Could not determine Base DN" : "nem sikerült azonosítani az alap/Base/ DN-t",
+ "Please specify the port" : "Add meg a portot",
+ "Configuration OK" : "Konfiguráció OK",
+ "Configuration incorrect" : "Konfiguráió hibás",
+ "Configuration incomplete" : "Konfiguráció nincs befejezve",
+ "Select groups" : "Csoportok kiválasztása",
+ "Select object classes" : "Objektumosztályok kiválasztása",
+ "Select attributes" : "Attribútumok kiválasztása",
+ "Connection test succeeded" : "A kapcsolatellenőrzés eredménye: sikerült",
+ "Connection test failed" : "A kapcsolatellenőrzés eredménye: nem sikerült",
+ "Do you really want to delete the current Server Configuration?" : "Tényleg törölni szeretné a kiszolgáló beállításait?",
+ "Confirm Deletion" : "A törlés megerősítése",
+ "_%s group found_::_%s groups found_" : ["%s csoport van","%s csoport van"],
+ "_%s user found_::_%s users found_" : ["%s felhasználó van","%s felhasználó van"],
+ "Could not find the desired feature" : "A kívánt funkció nem található",
+ "Invalid Host" : "Érvénytelen gépnév",
+ "Server" : "Kiszolgáló",
+ "User Filter" : "Felhasználói szűrő",
+ "Login Filter" : "Bejelentkezési szűrő",
+ "Group Filter" : "A csoportok szűrője",
+ "Save" : "Mentés",
+ "Test Configuration" : "A beállítások tesztelése",
+ "Help" : "Súgó",
+ "Groups meeting these criteria are available in %s:" : "A %s szolgáltatás azon csoportok létezését veszi figyelembe, amik a következő feltételeknek felelnek meg:",
+ "only those object classes:" : "csak ezek az objektumosztályok:",
+ "only from those groups:" : "csak ezek a csoportok:",
+ "Edit raw filter instead" : "Inkább közvetlenül megadom a szűrési kifejezést:",
+ "Raw LDAP filter" : "Az LDAP szűrőkifejezés",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok lesznek jogosultak %s elérésére.",
+ "Test Filter" : "Test szűrő ",
+ "groups found" : "csoport van",
+ "Users login with this attribute:" : "A felhasználók ezzel az attribútummal jelentkeznek be:",
+ "LDAP Username:" : "LDAP felhasználónév:",
+ "LDAP Email Address:" : "LDAP e-mail cím:",
+ "Other Attributes:" : "Más attribútumok:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ez a szűrő érvényes a bejelentkezés megkísérlésekor. Ekkor az %%uid változó helyére a bejelentkezési név kerül. Például: \"uid=%%uid\"",
+ "1. Server" : "1. Kiszolgáló",
+ "%s. Server:" : "%s. kiszolgáló",
+ "Add Server Configuration" : "Új kiszolgáló beállításának hozzáadása",
+ "Delete Configuration" : "Konfiguráció törlés",
+ "Host" : "Kiszolgáló",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "A protokoll előtag elhagyható, kivéve, ha SSL-t kíván használni. Ebben az esetben kezdje így: ldaps://",
+ "Port" : "Port",
+ "User DN" : "A kapcsolódó felhasználó DN-je",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Annak a felhasználónak a DN-je, akinek a nevében bejelentkezve kapcsolódunk a kiszolgálóhoz, pl. uid=agent,dc=example,dc=com. Bejelentkezés nélküli eléréshez ne töltse ki a DN és Jelszó mezőket!",
+ "Password" : "Jelszó",
+ "For anonymous access, leave DN and Password empty." : "Bejelentkezés nélküli eléréshez ne töltse ki a DN és Jelszó mezőket!",
+ "One Base DN per line" : "Soronként egy DN-gyökér",
+ "You can specify Base DN for users and groups in the Advanced tab" : "A Haladó fülre kattintva külön DN-gyökér állítható be a felhasználók és a csoportok számára",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP szűrők kézi beállitása (ajánlott a nagy könyvtáraknál)",
+ "Limit %s access to users meeting these criteria:" : "Korlátozzuk a %s szolgáltatás elérését azokra a felhasználókra, akik megfelelnek a következő feltételeknek:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak %s elérésére.",
+ "users found" : "felhasználó van",
+ "Saving" : "Mentés",
+ "Back" : "Vissza",
+ "Continue" : "Folytatás",
+ "Expert" : "Profi",
+ "Advanced" : "Haladó",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Figyelem:</b> a user_ldap és user_webdavauth alkalmazások nem kompatibilisek. Együttes használatuk váratlan eredményekhez vezethet. Kérje meg a rendszergazdát, hogy a kettő közül kapcsolja ki az egyiket.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Figyelmeztetés:</b> Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse!",
+ "Connection Settings" : "Kapcsolati beállítások",
+ "Configuration Active" : "A beállítás aktív",
+ "When unchecked, this configuration will be skipped." : "Ha nincs kipipálva, ez a beállítás kihagyódik.",
+ "Backup (Replica) Host" : "Másodkiszolgáló (replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Adjon meg egy opcionális másodkiszolgálót. Ez a fő LDAP/AD kiszolgáló szinkron másolata (replikája) kell legyen.",
+ "Backup (Replica) Port" : "A másodkiszolgáló (replika) portszáma",
+ "Disable Main Server" : "A fő szerver kihagyása",
+ "Only connect to the replica server." : "Csak a másodlagos (másolati) kiszolgálóhoz kapcsolódjunk.",
+ "Case insensitive LDAP server (Windows)" : "Az LDAP-kiszolgáló nem tesz különbséget a kis- és nagybetűk között (Windows)",
+ "Turn off SSL certificate validation." : "Ne ellenőrizzük az SSL-tanúsítvány érvényességét",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Használata nem javasolt (kivéve tesztelési céllal). Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra!",
+ "Cache Time-To-Live" : "A gyorsítótár tárolási időtartama",
+ "in seconds. A change empties the cache." : "másodpercben. A változtatás törli a cache tartalmát.",
+ "Directory Settings" : "Címtár beállítások",
+ "User Display Name Field" : "A felhasználónév mezője",
+ "The LDAP attribute to use to generate the user's display name." : "Ebből az LDAP attribútumból képződik a felhasználó megjelenítendő neve.",
+ "Base User Tree" : "A felhasználói fa gyökere",
+ "One User Base DN per line" : "Soronként egy felhasználói fa gyökerét adhatjuk meg",
+ "User Search Attributes" : "A felhasználók lekérdezett attribútumai",
+ "Optional; one attribute per line" : "Nem kötelező megadni, soronként egy attribútum",
+ "Group Display Name Field" : "A csoport nevének mezője",
+ "The LDAP attribute to use to generate the groups's display name." : "Ebből az LDAP attribútumból képződik a csoport megjelenítendő neve.",
+ "Base Group Tree" : "A csoportfa gyökere",
+ "One Group Base DN per line" : "Soronként egy csoportfa gyökerét adhatjuk meg",
+ "Group Search Attributes" : "A csoportok lekérdezett attribútumai",
+ "Group-Member association" : "A csoporttagság attribútuma",
+ "Nested Groups" : "Egymásba ágyazott csoportok",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Amikor be van kapcsolva, akkor azokat a csoportokat is kezelni tudjuk, melyekben a személyek mellett csoportok is vannak. (Csak akkor működik, ha a csoportok \"member\" attribútuma DN-eket tartalmaz.)",
+ "Paging chunksize" : "Lapméret paging esetén",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "A lapméret megadásával korlátozható az egy fordulóban kapott találatok száma, akkor is, ha az LDAP-keresés nagyon sok találatot ad, ha ezt az LDAP-kiszolgáló támogatja. (Ha 0-ra állítjuk, akkor ezáltal letiltjuk ezt a lapozó funkciót.)",
+ "Special Attributes" : "Különleges attribútumok",
+ "Quota Field" : "Kvóta mező",
+ "Quota Default" : "Alapértelmezett kvóta",
+ "in bytes" : "bájtban",
+ "Email Field" : "E-mail mező",
+ "User Home Folder Naming Rule" : "A home könyvtár elérési útvonala",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Hagyja üresen, ha a felhasználónevet kívánja használni. Ellenkező esetben adjon meg egy LDAP/AD attribútumot!",
+ "Internal Username" : "Belső felhasználónév",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Alapértelmezetten a belső felhasználónév az UUID attribútumból jön létre. Ez biztosítja a felhasználónév egyediségét, ill. azt, hogy a karaktereket nem kell konvertálni benne. A belső felhasználónévben csak a következő karakterek engdélyezettek: [ a-zA-Z0-9_.@- ]. Minden más karakter vagy az ASCII kódtáblában levő megfelelőjére cserélődik ki, vagy ha ilyen nincs, akkor egyszerűen kihagyódik. Ha az így kapott nevek mégis ütköznének, akkor a végükön kiegészülnek egy növekvő sorszámmal. A belső felhasználónév a programon belül azonosítja a felhasználót, valamint alapértelmezetten ez lesz a felhasználó személyes home könyvtárának a neve is. A belső felhasználónév adja a távoli elérések webcímének egy részét is, ilyenek pl. a *DAV szolgáltatások URL-jei. Ezzel a beállítással felülbírálhatjuk az alapértelmezett viselkedést. Ha az ownCloud 5-ös változata előtti viselkedést szeretné elérni, akkor a következő mezőben adja meg a felhasználó megjelenítési nevének attribútumát. Az alapértelmezett viselkedéshez hagyja üresen. A változtatás csak az újonnan létrejövő (újonnan megfeleltetett) LDAP felhasználók esetén érvényesül.",
+ "Internal Username Attribute:" : "A belső felhasználónév attribútuma:",
+ "Override UUID detection" : "Az UUID-felismerés felülbírálása",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Az UUID attribútum alapértelmezetten felismerésre kerül. Az UUID attribútum segítségével az LDAP felhasználók és csoportok egyértelműen azonosíthatók. A belső felhasználónév is azonos lesz az UUID-vel, ha fentebb nincs másként definiálva. Ezt a beállítást felülbírálhatja és bármely attribútummal helyettesítheti. Ekkor azonban gondoskodnia kell arról, hogy a kiválasztott attribútum minden felhasználó és csoport esetén lekérdezhető és egyedi értékkel bír. Ha a mezőt üresen hagyja, akkor az alapértelmezett attribútum lesz érvényes. Egy esetleges módosítás csak az újonnan hozzárendelt (ill. létrehozott) felhasználókra és csoportokra lesz érvényes.",
+ "UUID Attribute for Users:" : "A felhasználók UUID attribútuma:",
+ "UUID Attribute for Groups:" : "A csoportok UUID attribútuma:",
+ "Username-LDAP User Mapping" : "Felhasználó - LDAP felhasználó hozzárendelés",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "A felhasználónevek segítségével történik a (meta)adatok tárolása és hozzárendelése. A felhasználók pontos azonosítása céljából minden LDAP felhasználóhoz egy belső felhasználónevet rendelünk. Ezt a felhasználónevet az LDAP felhasználó UUID attribútumához rendeljük hozzá. Ezen túlmenően a DN is tárolásra kerül a gyorsítótárban, hogy csökkentsük az LDAP lekérdezések számát, de a DN-t nem használjuk azonosításra. Ha a DN megváltozik, akkor a rendszer ezt észleli. A belső felhasználóneveket a rendszer igen sok helyen használja, ezért a hozzárendelések törlése sok érvénytelen adatrekordot eredményez az adatbázisban. A hozzárendelések törlése nem függ a konfigurációtól, minden LDAP konfigurációt érint! Ténylegesen működő szolgáltatás esetén sose törölje a hozzárendeléseket, csak tesztelési vagy kísérleti célú szerveren!",
+ "Clear Username-LDAP User Mapping" : "A felhasználó - LDAP felhasználó hozzárendelés törlése",
+ "Clear Groupname-LDAP Group Mapping" : "A csoport - LDAP csoport hozzárendelés törlése"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/hu_HU.json b/apps/user_ldap/l10n/hu_HU.json
new file mode 100644
index 00000000000..be919f99e47
--- /dev/null
+++ b/apps/user_ldap/l10n/hu_HU.json
@@ -0,0 +1,129 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Nem sikerült törölni a hozzárendeléseket.",
+ "Failed to delete the server configuration" : "Nem sikerült törölni a kiszolgáló konfigurációját",
+ "The configuration is valid and the connection could be established!" : "A konfiguráció érvényes, és a kapcsolat létrehozható!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A konfiguráció érvényes, de a kapcsolat nem hozható létre. Kérem ellenőrizze a kiszolgáló beállításait, és az elérési adatokat.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Érvénytelen konfiguráció. További információkért nézze meg a naplófájlokat!",
+ "No action specified" : "Nincs megadva parancs",
+ "No configuration specified" : "Nincs megadva konfiguráció",
+ "No data specified" : "Nincs adat megadva",
+ " Could not set configuration %s" : "A(z) %s konfiguráció nem állítható be",
+ "Deletion failed" : "A törlés nem sikerült",
+ "Take over settings from recent server configuration?" : "Vegyük át a beállításokat az előző konfigurációból?",
+ "Keep settings?" : "Tartsuk meg a beállításokat?",
+ "{nthServer}. Server" : "{nthServer}. Kiszolgáló",
+ "Cannot add server configuration" : "Az új kiszolgáló konfigurációja nem hozható létre",
+ "mappings cleared" : "Töröltük a hozzárendeléseket",
+ "Success" : "Sikeres végrehajtás",
+ "Error" : "Hiba",
+ "Please specify a Base DN" : "Adja meg az alap/Base/ DN-t",
+ "Could not determine Base DN" : "nem sikerült azonosítani az alap/Base/ DN-t",
+ "Please specify the port" : "Add meg a portot",
+ "Configuration OK" : "Konfiguráció OK",
+ "Configuration incorrect" : "Konfiguráió hibás",
+ "Configuration incomplete" : "Konfiguráció nincs befejezve",
+ "Select groups" : "Csoportok kiválasztása",
+ "Select object classes" : "Objektumosztályok kiválasztása",
+ "Select attributes" : "Attribútumok kiválasztása",
+ "Connection test succeeded" : "A kapcsolatellenőrzés eredménye: sikerült",
+ "Connection test failed" : "A kapcsolatellenőrzés eredménye: nem sikerült",
+ "Do you really want to delete the current Server Configuration?" : "Tényleg törölni szeretné a kiszolgáló beállításait?",
+ "Confirm Deletion" : "A törlés megerősítése",
+ "_%s group found_::_%s groups found_" : ["%s csoport van","%s csoport van"],
+ "_%s user found_::_%s users found_" : ["%s felhasználó van","%s felhasználó van"],
+ "Could not find the desired feature" : "A kívánt funkció nem található",
+ "Invalid Host" : "Érvénytelen gépnév",
+ "Server" : "Kiszolgáló",
+ "User Filter" : "Felhasználói szűrő",
+ "Login Filter" : "Bejelentkezési szűrő",
+ "Group Filter" : "A csoportok szűrője",
+ "Save" : "Mentés",
+ "Test Configuration" : "A beállítások tesztelése",
+ "Help" : "Súgó",
+ "Groups meeting these criteria are available in %s:" : "A %s szolgáltatás azon csoportok létezését veszi figyelembe, amik a következő feltételeknek felelnek meg:",
+ "only those object classes:" : "csak ezek az objektumosztályok:",
+ "only from those groups:" : "csak ezek a csoportok:",
+ "Edit raw filter instead" : "Inkább közvetlenül megadom a szűrési kifejezést:",
+ "Raw LDAP filter" : "Az LDAP szűrőkifejezés",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok lesznek jogosultak %s elérésére.",
+ "Test Filter" : "Test szűrő ",
+ "groups found" : "csoport van",
+ "Users login with this attribute:" : "A felhasználók ezzel az attribútummal jelentkeznek be:",
+ "LDAP Username:" : "LDAP felhasználónév:",
+ "LDAP Email Address:" : "LDAP e-mail cím:",
+ "Other Attributes:" : "Más attribútumok:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ez a szűrő érvényes a bejelentkezés megkísérlésekor. Ekkor az %%uid változó helyére a bejelentkezési név kerül. Például: \"uid=%%uid\"",
+ "1. Server" : "1. Kiszolgáló",
+ "%s. Server:" : "%s. kiszolgáló",
+ "Add Server Configuration" : "Új kiszolgáló beállításának hozzáadása",
+ "Delete Configuration" : "Konfiguráció törlés",
+ "Host" : "Kiszolgáló",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "A protokoll előtag elhagyható, kivéve, ha SSL-t kíván használni. Ebben az esetben kezdje így: ldaps://",
+ "Port" : "Port",
+ "User DN" : "A kapcsolódó felhasználó DN-je",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Annak a felhasználónak a DN-je, akinek a nevében bejelentkezve kapcsolódunk a kiszolgálóhoz, pl. uid=agent,dc=example,dc=com. Bejelentkezés nélküli eléréshez ne töltse ki a DN és Jelszó mezőket!",
+ "Password" : "Jelszó",
+ "For anonymous access, leave DN and Password empty." : "Bejelentkezés nélküli eléréshez ne töltse ki a DN és Jelszó mezőket!",
+ "One Base DN per line" : "Soronként egy DN-gyökér",
+ "You can specify Base DN for users and groups in the Advanced tab" : "A Haladó fülre kattintva külön DN-gyökér állítható be a felhasználók és a csoportok számára",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP szűrők kézi beállitása (ajánlott a nagy könyvtáraknál)",
+ "Limit %s access to users meeting these criteria:" : "Korlátozzuk a %s szolgáltatás elérését azokra a felhasználókra, akik megfelelnek a következő feltételeknek:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak %s elérésére.",
+ "users found" : "felhasználó van",
+ "Saving" : "Mentés",
+ "Back" : "Vissza",
+ "Continue" : "Folytatás",
+ "Expert" : "Profi",
+ "Advanced" : "Haladó",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Figyelem:</b> a user_ldap és user_webdavauth alkalmazások nem kompatibilisek. Együttes használatuk váratlan eredményekhez vezethet. Kérje meg a rendszergazdát, hogy a kettő közül kapcsolja ki az egyiket.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Figyelmeztetés:</b> Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse!",
+ "Connection Settings" : "Kapcsolati beállítások",
+ "Configuration Active" : "A beállítás aktív",
+ "When unchecked, this configuration will be skipped." : "Ha nincs kipipálva, ez a beállítás kihagyódik.",
+ "Backup (Replica) Host" : "Másodkiszolgáló (replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Adjon meg egy opcionális másodkiszolgálót. Ez a fő LDAP/AD kiszolgáló szinkron másolata (replikája) kell legyen.",
+ "Backup (Replica) Port" : "A másodkiszolgáló (replika) portszáma",
+ "Disable Main Server" : "A fő szerver kihagyása",
+ "Only connect to the replica server." : "Csak a másodlagos (másolati) kiszolgálóhoz kapcsolódjunk.",
+ "Case insensitive LDAP server (Windows)" : "Az LDAP-kiszolgáló nem tesz különbséget a kis- és nagybetűk között (Windows)",
+ "Turn off SSL certificate validation." : "Ne ellenőrizzük az SSL-tanúsítvány érvényességét",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Használata nem javasolt (kivéve tesztelési céllal). Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra!",
+ "Cache Time-To-Live" : "A gyorsítótár tárolási időtartama",
+ "in seconds. A change empties the cache." : "másodpercben. A változtatás törli a cache tartalmát.",
+ "Directory Settings" : "Címtár beállítások",
+ "User Display Name Field" : "A felhasználónév mezője",
+ "The LDAP attribute to use to generate the user's display name." : "Ebből az LDAP attribútumból képződik a felhasználó megjelenítendő neve.",
+ "Base User Tree" : "A felhasználói fa gyökere",
+ "One User Base DN per line" : "Soronként egy felhasználói fa gyökerét adhatjuk meg",
+ "User Search Attributes" : "A felhasználók lekérdezett attribútumai",
+ "Optional; one attribute per line" : "Nem kötelező megadni, soronként egy attribútum",
+ "Group Display Name Field" : "A csoport nevének mezője",
+ "The LDAP attribute to use to generate the groups's display name." : "Ebből az LDAP attribútumból képződik a csoport megjelenítendő neve.",
+ "Base Group Tree" : "A csoportfa gyökere",
+ "One Group Base DN per line" : "Soronként egy csoportfa gyökerét adhatjuk meg",
+ "Group Search Attributes" : "A csoportok lekérdezett attribútumai",
+ "Group-Member association" : "A csoporttagság attribútuma",
+ "Nested Groups" : "Egymásba ágyazott csoportok",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Amikor be van kapcsolva, akkor azokat a csoportokat is kezelni tudjuk, melyekben a személyek mellett csoportok is vannak. (Csak akkor működik, ha a csoportok \"member\" attribútuma DN-eket tartalmaz.)",
+ "Paging chunksize" : "Lapméret paging esetén",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "A lapméret megadásával korlátozható az egy fordulóban kapott találatok száma, akkor is, ha az LDAP-keresés nagyon sok találatot ad, ha ezt az LDAP-kiszolgáló támogatja. (Ha 0-ra állítjuk, akkor ezáltal letiltjuk ezt a lapozó funkciót.)",
+ "Special Attributes" : "Különleges attribútumok",
+ "Quota Field" : "Kvóta mező",
+ "Quota Default" : "Alapértelmezett kvóta",
+ "in bytes" : "bájtban",
+ "Email Field" : "E-mail mező",
+ "User Home Folder Naming Rule" : "A home könyvtár elérési útvonala",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Hagyja üresen, ha a felhasználónevet kívánja használni. Ellenkező esetben adjon meg egy LDAP/AD attribútumot!",
+ "Internal Username" : "Belső felhasználónév",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Alapértelmezetten a belső felhasználónév az UUID attribútumból jön létre. Ez biztosítja a felhasználónév egyediségét, ill. azt, hogy a karaktereket nem kell konvertálni benne. A belső felhasználónévben csak a következő karakterek engdélyezettek: [ a-zA-Z0-9_.@- ]. Minden más karakter vagy az ASCII kódtáblában levő megfelelőjére cserélődik ki, vagy ha ilyen nincs, akkor egyszerűen kihagyódik. Ha az így kapott nevek mégis ütköznének, akkor a végükön kiegészülnek egy növekvő sorszámmal. A belső felhasználónév a programon belül azonosítja a felhasználót, valamint alapértelmezetten ez lesz a felhasználó személyes home könyvtárának a neve is. A belső felhasználónév adja a távoli elérések webcímének egy részét is, ilyenek pl. a *DAV szolgáltatások URL-jei. Ezzel a beállítással felülbírálhatjuk az alapértelmezett viselkedést. Ha az ownCloud 5-ös változata előtti viselkedést szeretné elérni, akkor a következő mezőben adja meg a felhasználó megjelenítési nevének attribútumát. Az alapértelmezett viselkedéshez hagyja üresen. A változtatás csak az újonnan létrejövő (újonnan megfeleltetett) LDAP felhasználók esetén érvényesül.",
+ "Internal Username Attribute:" : "A belső felhasználónév attribútuma:",
+ "Override UUID detection" : "Az UUID-felismerés felülbírálása",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Az UUID attribútum alapértelmezetten felismerésre kerül. Az UUID attribútum segítségével az LDAP felhasználók és csoportok egyértelműen azonosíthatók. A belső felhasználónév is azonos lesz az UUID-vel, ha fentebb nincs másként definiálva. Ezt a beállítást felülbírálhatja és bármely attribútummal helyettesítheti. Ekkor azonban gondoskodnia kell arról, hogy a kiválasztott attribútum minden felhasználó és csoport esetén lekérdezhető és egyedi értékkel bír. Ha a mezőt üresen hagyja, akkor az alapértelmezett attribútum lesz érvényes. Egy esetleges módosítás csak az újonnan hozzárendelt (ill. létrehozott) felhasználókra és csoportokra lesz érvényes.",
+ "UUID Attribute for Users:" : "A felhasználók UUID attribútuma:",
+ "UUID Attribute for Groups:" : "A csoportok UUID attribútuma:",
+ "Username-LDAP User Mapping" : "Felhasználó - LDAP felhasználó hozzárendelés",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "A felhasználónevek segítségével történik a (meta)adatok tárolása és hozzárendelése. A felhasználók pontos azonosítása céljából minden LDAP felhasználóhoz egy belső felhasználónevet rendelünk. Ezt a felhasználónevet az LDAP felhasználó UUID attribútumához rendeljük hozzá. Ezen túlmenően a DN is tárolásra kerül a gyorsítótárban, hogy csökkentsük az LDAP lekérdezések számát, de a DN-t nem használjuk azonosításra. Ha a DN megváltozik, akkor a rendszer ezt észleli. A belső felhasználóneveket a rendszer igen sok helyen használja, ezért a hozzárendelések törlése sok érvénytelen adatrekordot eredményez az adatbázisban. A hozzárendelések törlése nem függ a konfigurációtól, minden LDAP konfigurációt érint! Ténylegesen működő szolgáltatás esetén sose törölje a hozzárendeléseket, csak tesztelési vagy kísérleti célú szerveren!",
+ "Clear Username-LDAP User Mapping" : "A felhasználó - LDAP felhasználó hozzárendelés törlése",
+ "Clear Groupname-LDAP Group Mapping" : "A csoport - LDAP csoport hozzárendelés törlése"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/hu_HU.php b/apps/user_ldap/l10n/hu_HU.php
deleted file mode 100644
index fb1f1f9cdcf..00000000000
--- a/apps/user_ldap/l10n/hu_HU.php
+++ /dev/null
@@ -1,130 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Nem sikerült törölni a hozzárendeléseket.",
-"Failed to delete the server configuration" => "Nem sikerült törölni a kiszolgáló konfigurációját",
-"The configuration is valid and the connection could be established!" => "A konfiguráció érvényes, és a kapcsolat létrehozható!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "A konfiguráció érvényes, de a kapcsolat nem hozható létre. Kérem ellenőrizze a kiszolgáló beállításait, és az elérési adatokat.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Érvénytelen konfiguráció. További információkért nézze meg a naplófájlokat!",
-"No action specified" => "Nincs megadva parancs",
-"No configuration specified" => "Nincs megadva konfiguráció",
-"No data specified" => "Nincs adat megadva",
-" Could not set configuration %s" => "A(z) %s konfiguráció nem állítható be",
-"Deletion failed" => "A törlés nem sikerült",
-"Take over settings from recent server configuration?" => "Vegyük át a beállításokat az előző konfigurációból?",
-"Keep settings?" => "Tartsuk meg a beállításokat?",
-"{nthServer}. Server" => "{nthServer}. Kiszolgáló",
-"Cannot add server configuration" => "Az új kiszolgáló konfigurációja nem hozható létre",
-"mappings cleared" => "Töröltük a hozzárendeléseket",
-"Success" => "Sikeres végrehajtás",
-"Error" => "Hiba",
-"Please specify a Base DN" => "Adja meg az alap/Base/ DN-t",
-"Could not determine Base DN" => "nem sikerült azonosítani az alap/Base/ DN-t",
-"Please specify the port" => "Add meg a portot",
-"Configuration OK" => "Konfiguráció OK",
-"Configuration incorrect" => "Konfiguráió hibás",
-"Configuration incomplete" => "Konfiguráció nincs befejezve",
-"Select groups" => "Csoportok kiválasztása",
-"Select object classes" => "Objektumosztályok kiválasztása",
-"Select attributes" => "Attribútumok kiválasztása",
-"Connection test succeeded" => "A kapcsolatellenőrzés eredménye: sikerült",
-"Connection test failed" => "A kapcsolatellenőrzés eredménye: nem sikerült",
-"Do you really want to delete the current Server Configuration?" => "Tényleg törölni szeretné a kiszolgáló beállításait?",
-"Confirm Deletion" => "A törlés megerősítése",
-"_%s group found_::_%s groups found_" => array("%s csoport van","%s csoport van"),
-"_%s user found_::_%s users found_" => array("%s felhasználó van","%s felhasználó van"),
-"Could not find the desired feature" => "A kívánt funkció nem található",
-"Invalid Host" => "Érvénytelen gépnév",
-"Server" => "Kiszolgáló",
-"User Filter" => "Felhasználói szűrő",
-"Login Filter" => "Bejelentkezési szűrő",
-"Group Filter" => "A csoportok szűrője",
-"Save" => "Mentés",
-"Test Configuration" => "A beállítások tesztelése",
-"Help" => "Súgó",
-"Groups meeting these criteria are available in %s:" => "A %s szolgáltatás azon csoportok létezését veszi figyelembe, amik a következő feltételeknek felelnek meg:",
-"only those object classes:" => "csak ezek az objektumosztályok:",
-"only from those groups:" => "csak ezek a csoportok:",
-"Edit raw filter instead" => "Inkább közvetlenül megadom a szűrési kifejezést:",
-"Raw LDAP filter" => "Az LDAP szűrőkifejezés",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "A szűrő meghatározza, hogy mely LDAP csoportok lesznek jogosultak %s elérésére.",
-"Test Filter" => "Test szűrő ",
-"groups found" => "csoport van",
-"Users login with this attribute:" => "A felhasználók ezzel az attribútummal jelentkeznek be:",
-"LDAP Username:" => "LDAP felhasználónév:",
-"LDAP Email Address:" => "LDAP e-mail cím:",
-"Other Attributes:" => "Más attribútumok:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Ez a szűrő érvényes a bejelentkezés megkísérlésekor. Ekkor az %%uid változó helyére a bejelentkezési név kerül. Például: \"uid=%%uid\"",
-"1. Server" => "1. Kiszolgáló",
-"%s. Server:" => "%s. kiszolgáló",
-"Add Server Configuration" => "Új kiszolgáló beállításának hozzáadása",
-"Delete Configuration" => "Konfiguráció törlés",
-"Host" => "Kiszolgáló",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "A protokoll előtag elhagyható, kivéve, ha SSL-t kíván használni. Ebben az esetben kezdje így: ldaps://",
-"Port" => "Port",
-"User DN" => "A kapcsolódó felhasználó DN-je",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Annak a felhasználónak a DN-je, akinek a nevében bejelentkezve kapcsolódunk a kiszolgálóhoz, pl. uid=agent,dc=example,dc=com. Bejelentkezés nélküli eléréshez ne töltse ki a DN és Jelszó mezőket!",
-"Password" => "Jelszó",
-"For anonymous access, leave DN and Password empty." => "Bejelentkezés nélküli eléréshez ne töltse ki a DN és Jelszó mezőket!",
-"One Base DN per line" => "Soronként egy DN-gyökér",
-"You can specify Base DN for users and groups in the Advanced tab" => "A Haladó fülre kattintva külön DN-gyökér állítható be a felhasználók és a csoportok számára",
-"Manually enter LDAP filters (recommended for large directories)" => "LDAP szűrők kézi beállitása (ajánlott a nagy könyvtáraknál)",
-"Limit %s access to users meeting these criteria:" => "Korlátozzuk a %s szolgáltatás elérését azokra a felhasználókra, akik megfelelnek a következő feltételeknek:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak %s elérésére.",
-"users found" => "felhasználó van",
-"Saving" => "Mentés",
-"Back" => "Vissza",
-"Continue" => "Folytatás",
-"Expert" => "Profi",
-"Advanced" => "Haladó",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Figyelem:</b> a user_ldap és user_webdavauth alkalmazások nem kompatibilisek. Együttes használatuk váratlan eredményekhez vezethet. Kérje meg a rendszergazdát, hogy a kettő közül kapcsolja ki az egyiket.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Figyelmeztetés:</b> Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse!",
-"Connection Settings" => "Kapcsolati beállítások",
-"Configuration Active" => "A beállítás aktív",
-"When unchecked, this configuration will be skipped." => "Ha nincs kipipálva, ez a beállítás kihagyódik.",
-"Backup (Replica) Host" => "Másodkiszolgáló (replika)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Adjon meg egy opcionális másodkiszolgálót. Ez a fő LDAP/AD kiszolgáló szinkron másolata (replikája) kell legyen.",
-"Backup (Replica) Port" => "A másodkiszolgáló (replika) portszáma",
-"Disable Main Server" => "A fő szerver kihagyása",
-"Only connect to the replica server." => "Csak a másodlagos (másolati) kiszolgálóhoz kapcsolódjunk.",
-"Case insensitive LDAP server (Windows)" => "Az LDAP-kiszolgáló nem tesz különbséget a kis- és nagybetűk között (Windows)",
-"Turn off SSL certificate validation." => "Ne ellenőrizzük az SSL-tanúsítvány érvényességét",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Használata nem javasolt (kivéve tesztelési céllal). Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra!",
-"Cache Time-To-Live" => "A gyorsítótár tárolási időtartama",
-"in seconds. A change empties the cache." => "másodpercben. A változtatás törli a cache tartalmát.",
-"Directory Settings" => "Címtár beállítások",
-"User Display Name Field" => "A felhasználónév mezője",
-"The LDAP attribute to use to generate the user's display name." => "Ebből az LDAP attribútumból képződik a felhasználó megjelenítendő neve.",
-"Base User Tree" => "A felhasználói fa gyökere",
-"One User Base DN per line" => "Soronként egy felhasználói fa gyökerét adhatjuk meg",
-"User Search Attributes" => "A felhasználók lekérdezett attribútumai",
-"Optional; one attribute per line" => "Nem kötelező megadni, soronként egy attribútum",
-"Group Display Name Field" => "A csoport nevének mezője",
-"The LDAP attribute to use to generate the groups's display name." => "Ebből az LDAP attribútumból képződik a csoport megjelenítendő neve.",
-"Base Group Tree" => "A csoportfa gyökere",
-"One Group Base DN per line" => "Soronként egy csoportfa gyökerét adhatjuk meg",
-"Group Search Attributes" => "A csoportok lekérdezett attribútumai",
-"Group-Member association" => "A csoporttagság attribútuma",
-"Nested Groups" => "Egymásba ágyazott csoportok",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Amikor be van kapcsolva, akkor azokat a csoportokat is kezelni tudjuk, melyekben a személyek mellett csoportok is vannak. (Csak akkor működik, ha a csoportok \"member\" attribútuma DN-eket tartalmaz.)",
-"Paging chunksize" => "Lapméret paging esetén",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "A lapméret megadásával korlátozható az egy fordulóban kapott találatok száma, akkor is, ha az LDAP-keresés nagyon sok találatot ad, ha ezt az LDAP-kiszolgáló támogatja. (Ha 0-ra állítjuk, akkor ezáltal letiltjuk ezt a lapozó funkciót.)",
-"Special Attributes" => "Különleges attribútumok",
-"Quota Field" => "Kvóta mező",
-"Quota Default" => "Alapértelmezett kvóta",
-"in bytes" => "bájtban",
-"Email Field" => "E-mail mező",
-"User Home Folder Naming Rule" => "A home könyvtár elérési útvonala",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Hagyja üresen, ha a felhasználónevet kívánja használni. Ellenkező esetben adjon meg egy LDAP/AD attribútumot!",
-"Internal Username" => "Belső felhasználónév",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Alapértelmezetten a belső felhasználónév az UUID attribútumból jön létre. Ez biztosítja a felhasználónév egyediségét, ill. azt, hogy a karaktereket nem kell konvertálni benne. A belső felhasználónévben csak a következő karakterek engdélyezettek: [ a-zA-Z0-9_.@- ]. Minden más karakter vagy az ASCII kódtáblában levő megfelelőjére cserélődik ki, vagy ha ilyen nincs, akkor egyszerűen kihagyódik. Ha az így kapott nevek mégis ütköznének, akkor a végükön kiegészülnek egy növekvő sorszámmal. A belső felhasználónév a programon belül azonosítja a felhasználót, valamint alapértelmezetten ez lesz a felhasználó személyes home könyvtárának a neve is. A belső felhasználónév adja a távoli elérések webcímének egy részét is, ilyenek pl. a *DAV szolgáltatások URL-jei. Ezzel a beállítással felülbírálhatjuk az alapértelmezett viselkedést. Ha az ownCloud 5-ös változata előtti viselkedést szeretné elérni, akkor a következő mezőben adja meg a felhasználó megjelenítési nevének attribútumát. Az alapértelmezett viselkedéshez hagyja üresen. A változtatás csak az újonnan létrejövő (újonnan megfeleltetett) LDAP felhasználók esetén érvényesül.",
-"Internal Username Attribute:" => "A belső felhasználónév attribútuma:",
-"Override UUID detection" => "Az UUID-felismerés felülbírálása",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Az UUID attribútum alapértelmezetten felismerésre kerül. Az UUID attribútum segítségével az LDAP felhasználók és csoportok egyértelműen azonosíthatók. A belső felhasználónév is azonos lesz az UUID-vel, ha fentebb nincs másként definiálva. Ezt a beállítást felülbírálhatja és bármely attribútummal helyettesítheti. Ekkor azonban gondoskodnia kell arról, hogy a kiválasztott attribútum minden felhasználó és csoport esetén lekérdezhető és egyedi értékkel bír. Ha a mezőt üresen hagyja, akkor az alapértelmezett attribútum lesz érvényes. Egy esetleges módosítás csak az újonnan hozzárendelt (ill. létrehozott) felhasználókra és csoportokra lesz érvényes.",
-"UUID Attribute for Users:" => "A felhasználók UUID attribútuma:",
-"UUID Attribute for Groups:" => "A csoportok UUID attribútuma:",
-"Username-LDAP User Mapping" => "Felhasználó - LDAP felhasználó hozzárendelés",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "A felhasználónevek segítségével történik a (meta)adatok tárolása és hozzárendelése. A felhasználók pontos azonosítása céljából minden LDAP felhasználóhoz egy belső felhasználónevet rendelünk. Ezt a felhasználónevet az LDAP felhasználó UUID attribútumához rendeljük hozzá. Ezen túlmenően a DN is tárolásra kerül a gyorsítótárban, hogy csökkentsük az LDAP lekérdezések számát, de a DN-t nem használjuk azonosításra. Ha a DN megváltozik, akkor a rendszer ezt észleli. A belső felhasználóneveket a rendszer igen sok helyen használja, ezért a hozzárendelések törlése sok érvénytelen adatrekordot eredményez az adatbázisban. A hozzárendelések törlése nem függ a konfigurációtól, minden LDAP konfigurációt érint! Ténylegesen működő szolgáltatás esetén sose törölje a hozzárendeléseket, csak tesztelési vagy kísérleti célú szerveren!",
-"Clear Username-LDAP User Mapping" => "A felhasználó - LDAP felhasználó hozzárendelés törlése",
-"Clear Groupname-LDAP Group Mapping" => "A csoport - LDAP csoport hozzárendelés törlése"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/hy.js b/apps/user_ldap/l10n/hy.js
new file mode 100644
index 00000000000..0d513531e49
--- /dev/null
+++ b/apps/user_ldap/l10n/hy.js
@@ -0,0 +1,8 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Պահպանել"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/hy.json b/apps/user_ldap/l10n/hy.json
new file mode 100644
index 00000000000..d9bc9061a62
--- /dev/null
+++ b/apps/user_ldap/l10n/hy.json
@@ -0,0 +1,6 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Պահպանել"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/hy.php b/apps/user_ldap/l10n/hy.php
deleted file mode 100644
index 805020b059c..00000000000
--- a/apps/user_ldap/l10n/hy.php
+++ /dev/null
@@ -1,7 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Պահպանել"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ia.js b/apps/user_ldap/l10n/ia.js
new file mode 100644
index 00000000000..f56ec46d98a
--- /dev/null
+++ b/apps/user_ldap/l10n/ia.js
@@ -0,0 +1,15 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Il falleva deler",
+ "Error" : "Error",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Salveguardar",
+ "Help" : "Adjuta",
+ "Password" : "Contrasigno",
+ "Back" : "Retro",
+ "Continue" : "Continuar",
+ "Advanced" : "Avantiate"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ia.json b/apps/user_ldap/l10n/ia.json
new file mode 100644
index 00000000000..22aad84b052
--- /dev/null
+++ b/apps/user_ldap/l10n/ia.json
@@ -0,0 +1,13 @@
+{ "translations": {
+ "Deletion failed" : "Il falleva deler",
+ "Error" : "Error",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Salveguardar",
+ "Help" : "Adjuta",
+ "Password" : "Contrasigno",
+ "Back" : "Retro",
+ "Continue" : "Continuar",
+ "Advanced" : "Avantiate"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ia.php b/apps/user_ldap/l10n/ia.php
deleted file mode 100644
index 3d7699525c9..00000000000
--- a/apps/user_ldap/l10n/ia.php
+++ /dev/null
@@ -1,14 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Il falleva deler",
-"Error" => "Error",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Salveguardar",
-"Help" => "Adjuta",
-"Password" => "Contrasigno",
-"Back" => "Retro",
-"Continue" => "Continuar",
-"Advanced" => "Avantiate"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/id.js b/apps/user_ldap/l10n/id.js
new file mode 100644
index 00000000000..f6297a6f31c
--- /dev/null
+++ b/apps/user_ldap/l10n/id.js
@@ -0,0 +1,68 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "Gagal menghapus konfigurasi server",
+ "The configuration is valid and the connection could be established!" : "Konfigurasi valid dan koneksi dapat dilakukan!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurasi valid, tetapi Bind gagal. Silakan cek pengaturan server dan keamanan.",
+ "Deletion failed" : "Penghapusan gagal",
+ "Take over settings from recent server configuration?" : "Ambil alih pengaturan dari konfigurasi server saat ini?",
+ "Keep settings?" : "Biarkan pengaturan?",
+ "Cannot add server configuration" : "Gagal menambah konfigurasi server",
+ "Success" : "Sukses",
+ "Error" : "Galat",
+ "Select groups" : "Pilih grup",
+ "Connection test succeeded" : "Tes koneksi sukses",
+ "Connection test failed" : "Tes koneksi gagal",
+ "Do you really want to delete the current Server Configuration?" : "Anda ingin menghapus Konfigurasi Server saat ini?",
+ "Confirm Deletion" : "Konfirmasi Penghapusan",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Server" : "Server",
+ "Group Filter" : "saringan grup",
+ "Save" : "Simpan",
+ "Test Configuration" : "Uji Konfigurasi",
+ "Help" : "Bantuan",
+ "Add Server Configuration" : "Tambah Konfigurasi Server",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokol dapat tidak ditulis, kecuali anda menggunakan SSL. Lalu jalankan dengan ldaps://",
+ "Port" : "port",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.",
+ "Password" : "Sandi",
+ "For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.",
+ "One Base DN per line" : "Satu Base DN per baris",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan",
+ "Back" : "Kembali",
+ "Continue" : "Lanjutkan",
+ "Advanced" : "Lanjutan",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Peringatan:</b> Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.",
+ "Connection Settings" : "Pengaturan Koneksi",
+ "Configuration Active" : "Konfigurasi Aktif",
+ "When unchecked, this configuration will be skipped." : "Jika tidak dicentang, konfigurasi ini dilewati.",
+ "Backup (Replica) Host" : "Host Cadangan (Replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Berikan pilihan host cadangan. Harus merupakan replika dari server LDAP/AD utama.",
+ "Backup (Replica) Port" : "Port Cadangan (Replika)",
+ "Disable Main Server" : "Nonaktifkan Server Utama",
+ "Turn off SSL certificate validation." : "matikan validasi sertivikat SSL",
+ "Cache Time-To-Live" : "Gunakan Tembolok untuk Time-To-Live",
+ "in seconds. A change empties the cache." : "dalam detik. perubahan mengosongkan cache",
+ "Directory Settings" : "Pengaturan Direktori",
+ "User Display Name Field" : "Bidang Tampilan Nama Pengguna",
+ "Base User Tree" : "Pohon Pengguna Dasar",
+ "One User Base DN per line" : "Satu Pengguna Base DN per baris",
+ "User Search Attributes" : "Atribut Pencarian Pengguna",
+ "Optional; one attribute per line" : "Pilihan; satu atribut per baris",
+ "Group Display Name Field" : "Bidang Tampilan Nama Grup",
+ "Base Group Tree" : "Pohon Grup Dasar",
+ "One Group Base DN per line" : "Satu Grup Base DN per baris",
+ "Group Search Attributes" : "Atribut Pencarian Grup",
+ "Group-Member association" : "asosiasi Anggota-Grup",
+ "Special Attributes" : "Atribut Khusus",
+ "Quota Field" : "Bidang Kuota",
+ "Quota Default" : "Kuota Baku",
+ "in bytes" : "dalam bytes",
+ "Email Field" : "Bidang Email",
+ "User Home Folder Naming Rule" : "Aturan Penamaan Folder Home Pengguna",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Biarkan nama pengguna kosong (default). Atau tetapkan atribut LDAP/AD."
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/id.json b/apps/user_ldap/l10n/id.json
new file mode 100644
index 00000000000..0fff37b80a4
--- /dev/null
+++ b/apps/user_ldap/l10n/id.json
@@ -0,0 +1,66 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "Gagal menghapus konfigurasi server",
+ "The configuration is valid and the connection could be established!" : "Konfigurasi valid dan koneksi dapat dilakukan!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurasi valid, tetapi Bind gagal. Silakan cek pengaturan server dan keamanan.",
+ "Deletion failed" : "Penghapusan gagal",
+ "Take over settings from recent server configuration?" : "Ambil alih pengaturan dari konfigurasi server saat ini?",
+ "Keep settings?" : "Biarkan pengaturan?",
+ "Cannot add server configuration" : "Gagal menambah konfigurasi server",
+ "Success" : "Sukses",
+ "Error" : "Galat",
+ "Select groups" : "Pilih grup",
+ "Connection test succeeded" : "Tes koneksi sukses",
+ "Connection test failed" : "Tes koneksi gagal",
+ "Do you really want to delete the current Server Configuration?" : "Anda ingin menghapus Konfigurasi Server saat ini?",
+ "Confirm Deletion" : "Konfirmasi Penghapusan",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Server" : "Server",
+ "Group Filter" : "saringan grup",
+ "Save" : "Simpan",
+ "Test Configuration" : "Uji Konfigurasi",
+ "Help" : "Bantuan",
+ "Add Server Configuration" : "Tambah Konfigurasi Server",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokol dapat tidak ditulis, kecuali anda menggunakan SSL. Lalu jalankan dengan ldaps://",
+ "Port" : "port",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.",
+ "Password" : "Sandi",
+ "For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.",
+ "One Base DN per line" : "Satu Base DN per baris",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan",
+ "Back" : "Kembali",
+ "Continue" : "Lanjutkan",
+ "Advanced" : "Lanjutan",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Peringatan:</b> Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.",
+ "Connection Settings" : "Pengaturan Koneksi",
+ "Configuration Active" : "Konfigurasi Aktif",
+ "When unchecked, this configuration will be skipped." : "Jika tidak dicentang, konfigurasi ini dilewati.",
+ "Backup (Replica) Host" : "Host Cadangan (Replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Berikan pilihan host cadangan. Harus merupakan replika dari server LDAP/AD utama.",
+ "Backup (Replica) Port" : "Port Cadangan (Replika)",
+ "Disable Main Server" : "Nonaktifkan Server Utama",
+ "Turn off SSL certificate validation." : "matikan validasi sertivikat SSL",
+ "Cache Time-To-Live" : "Gunakan Tembolok untuk Time-To-Live",
+ "in seconds. A change empties the cache." : "dalam detik. perubahan mengosongkan cache",
+ "Directory Settings" : "Pengaturan Direktori",
+ "User Display Name Field" : "Bidang Tampilan Nama Pengguna",
+ "Base User Tree" : "Pohon Pengguna Dasar",
+ "One User Base DN per line" : "Satu Pengguna Base DN per baris",
+ "User Search Attributes" : "Atribut Pencarian Pengguna",
+ "Optional; one attribute per line" : "Pilihan; satu atribut per baris",
+ "Group Display Name Field" : "Bidang Tampilan Nama Grup",
+ "Base Group Tree" : "Pohon Grup Dasar",
+ "One Group Base DN per line" : "Satu Grup Base DN per baris",
+ "Group Search Attributes" : "Atribut Pencarian Grup",
+ "Group-Member association" : "asosiasi Anggota-Grup",
+ "Special Attributes" : "Atribut Khusus",
+ "Quota Field" : "Bidang Kuota",
+ "Quota Default" : "Kuota Baku",
+ "in bytes" : "dalam bytes",
+ "Email Field" : "Bidang Email",
+ "User Home Folder Naming Rule" : "Aturan Penamaan Folder Home Pengguna",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Biarkan nama pengguna kosong (default). Atau tetapkan atribut LDAP/AD."
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/id.php b/apps/user_ldap/l10n/id.php
deleted file mode 100644
index 01cf269d68d..00000000000
--- a/apps/user_ldap/l10n/id.php
+++ /dev/null
@@ -1,106 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Gagal membersihkan pemetaan.",
-"Failed to delete the server configuration" => "Gagal menghapus konfigurasi server",
-"The configuration is valid and the connection could be established!" => "Konfigurasi valid dan koneksi dapat dilakukan!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurasi valid, tetapi Bind gagal. Silakan periksa pengaturan server dan kredensial.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfigurasi tidak sah. Silakan lihat log untuk rincian lebh lanjut.",
-"No action specified" => "Tidak ada tindakan yang ditetapkan",
-"No configuration specified" => "Tidak ada konfigurasi yang ditetapkan",
-"No data specified" => "Tidak ada data yang ditetapkan",
-" Could not set configuration %s" => "Tidak dapat menyetel konfigurasi %s",
-"Deletion failed" => "Penghapusan gagal",
-"Take over settings from recent server configuration?" => "Mengambil alih pengaturan dari konfigurasi server saat ini?",
-"Keep settings?" => "Biarkan pengaturan?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Gagal menambah konfigurasi server",
-"mappings cleared" => "pemetaan dibersihkan",
-"Success" => "Berhasil",
-"Error" => "Kesalahan",
-"Please specify a Base DN" => "Sialakan menetapkan Base DN",
-"Could not determine Base DN" => "Tidak dapat menetakan Base DN",
-"Please specify the port" => "Silakan tetapkan port",
-"Configuration OK" => "Konfigurasi Oke",
-"Configuration incorrect" => "Konfigurasi salah",
-"Configuration incomplete" => "Konfigurasi tidak lengkap",
-"Select groups" => "Pilih grup",
-"Select object classes" => "Pilik kelas obyek",
-"Select attributes" => "Pilih atribut",
-"Connection test succeeded" => "Pemeriksaan koneksi berhasil",
-"Connection test failed" => "Pemeriksaan koneksi gagal",
-"Do you really want to delete the current Server Configuration?" => "Apakan Anda ingin menghapus Konfigurasi Server saat ini?",
-"Confirm Deletion" => "Konfirmasi Penghapusan",
-"_%s group found_::_%s groups found_" => array("%s grup ditemukan"),
-"_%s user found_::_%s users found_" => array("%s pengguna ditemukan"),
-"Could not find the desired feature" => "Tidak dapat menemukan fitur yang diinginkan",
-"Invalid Host" => "Host tidak sah",
-"Server" => "Server",
-"User Filter" => "Penyaring Pengguna",
-"Login Filter" => "Penyaring Masuk",
-"Group Filter" => "Penyaring grup",
-"Save" => "Simpan",
-"Test Configuration" => "Uji Konfigurasi",
-"Help" => "Bantuan",
-"Groups meeting these criteria are available in %s:" => "Grup memenuhi kriteria ini tersedia di %s:",
-"only those object classes:" => "hanya kelas objek:",
-"only from those groups:" => "hanya dari kelompok:",
-"Edit raw filter instead" => "Sunting penyaring raw",
-"Raw LDAP filter" => "Penyaring LDAP raw",
-"Test Filter" => "Uji Penyaring",
-"groups found" => "grup ditemukan",
-"Users login with this attribute:" => "Login pengguna dengan atribut ini:",
-"LDAP Username:" => "Nama pengguna LDAP:",
-"LDAP Email Address:" => "Alamat Email LDAP:",
-"Other Attributes:" => "Atribut Lain:",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Tambah Konfigurasi Server",
-"Delete Configuration" => "Hapus Konfigurasi",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Protokol dapat tidak ditulis, kecuali Anda menggunakan SSL. Lalu jalankan dengan ldaps://",
-"Port" => "Port",
-"User DN" => "Pengguna DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.",
-"Password" => "Sandi",
-"For anonymous access, leave DN and Password empty." => "Untuk akses anonim, biarkan DN dan Kata sandi kosong.",
-"One Base DN per line" => "Satu Base DN per baris",
-"You can specify Base DN for users and groups in the Advanced tab" => "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan",
-"Manually enter LDAP filters (recommended for large directories)" => "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)",
-"Limit %s access to users meeting these criteria:" => "Batasi akses %s untuk pengguna yang sesuai dengan kriteria berikut:",
-"users found" => "pengguna ditemukan",
-"Saving" => "Menyimpan",
-"Back" => "Kembali",
-"Continue" => "Lanjutkan",
-"Expert" => "Lanjutan",
-"Advanced" => "Lanjutan",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Peringatan:</b> Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.",
-"Connection Settings" => "Pengaturan Koneksi",
-"Configuration Active" => "Konfigurasi Aktif",
-"When unchecked, this configuration will be skipped." => "Jika tidak dicentang, konfigurasi ini dilewati.",
-"Backup (Replica) Host" => "Host Cadangan (Replika)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Berikan pilihan host cadangan. Harus merupakan replika dari server LDAP/AD utama.",
-"Backup (Replica) Port" => "Port Cadangan (Replika)",
-"Disable Main Server" => "Nonaktifkan Server Utama",
-"Turn off SSL certificate validation." => "matikan validasi sertivikat SSL",
-"Cache Time-To-Live" => "Gunakan Tembolok untuk Time-To-Live",
-"in seconds. A change empties the cache." => "dalam detik. perubahan mengosongkan cache",
-"Directory Settings" => "Pengaturan Direktori",
-"User Display Name Field" => "Bidang Tampilan Nama Pengguna",
-"Base User Tree" => "Pohon Pengguna Dasar",
-"One User Base DN per line" => "Satu Pengguna Base DN per baris",
-"User Search Attributes" => "Atribut Pencarian Pengguna",
-"Optional; one attribute per line" => "Pilihan; satu atribut per baris",
-"Group Display Name Field" => "Bidang Tampilan Nama Grup",
-"Base Group Tree" => "Pohon Grup Dasar",
-"One Group Base DN per line" => "Satu Grup Base DN per baris",
-"Group Search Attributes" => "Atribut Pencarian Grup",
-"Group-Member association" => "asosiasi Anggota-Grup",
-"Special Attributes" => "Atribut Khusus",
-"Quota Field" => "Bidang Kuota",
-"Quota Default" => "Kuota Baku",
-"in bytes" => "dalam bytes",
-"Email Field" => "Bidang Email",
-"User Home Folder Naming Rule" => "Aturan Penamaan Folder Home Pengguna",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Biarkan nama pengguna kosong (default). Atau tetapkan atribut LDAP/AD."
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/io.js b/apps/user_ldap/l10n/io.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/io.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/io.json b/apps/user_ldap/l10n/io.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/io.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/io.php b/apps/user_ldap/l10n/io.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/io.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/is.js b/apps/user_ldap/l10n/is.js
new file mode 100644
index 00000000000..23669d3bb0c
--- /dev/null
+++ b/apps/user_ldap/l10n/is.js
@@ -0,0 +1,15 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Keep settings?" : "Geyma stillingar ?",
+ "Error" : "Villa",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Vista",
+ "Test Configuration" : "Prúfa uppsetningu",
+ "Help" : "Hjálp",
+ "Host" : "Netþjónn",
+ "Password" : "Lykilorð",
+ "Advanced" : "Ítarlegt"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/is.json b/apps/user_ldap/l10n/is.json
new file mode 100644
index 00000000000..4ea4a56675e
--- /dev/null
+++ b/apps/user_ldap/l10n/is.json
@@ -0,0 +1,13 @@
+{ "translations": {
+ "Keep settings?" : "Geyma stillingar ?",
+ "Error" : "Villa",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Vista",
+ "Test Configuration" : "Prúfa uppsetningu",
+ "Help" : "Hjálp",
+ "Host" : "Netþjónn",
+ "Password" : "Lykilorð",
+ "Advanced" : "Ítarlegt"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/is.php b/apps/user_ldap/l10n/is.php
deleted file mode 100644
index 148eb064030..00000000000
--- a/apps/user_ldap/l10n/is.php
+++ /dev/null
@@ -1,14 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Keep settings?" => "Geyma stillingar ?",
-"Error" => "Villa",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Vista",
-"Test Configuration" => "Prúfa uppsetningu",
-"Help" => "Hjálp",
-"Host" => "Netþjónn",
-"Password" => "Lykilorð",
-"Advanced" => "Ítarlegt"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/it.js b/apps/user_ldap/l10n/it.js
new file mode 100644
index 00000000000..1ec979a1fee
--- /dev/null
+++ b/apps/user_ldap/l10n/it.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Cancellazione delle associazioni non riuscita.",
+ "Failed to delete the server configuration" : "Eliminazione della configurazione del server non riuscita",
+ "The configuration is valid and the connection could be established!" : "La configurazione è valida e la connessione può essere stabilita.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configurazione è valida, ma il Bind non è riuscito. Controlla le impostazioni del server e le credenziali.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configurazione non è valida. Controlla i log per ulteriori dettagli.",
+ "No action specified" : "Nessuna azione specificata",
+ "No configuration specified" : "Nessuna configurazione specificata",
+ "No data specified" : "Nessun dato specificato",
+ " Could not set configuration %s" : "Impossibile impostare la configurazione %s",
+ "Deletion failed" : "Eliminazione non riuscita",
+ "Take over settings from recent server configuration?" : "Vuoi recuperare le impostazioni dalla configurazione recente del server?",
+ "Keep settings?" : "Vuoi mantenere le impostazioni?",
+ "{nthServer}. Server" : "{nthServer}. server",
+ "Cannot add server configuration" : "Impossibile aggiungere la configurazione del server",
+ "mappings cleared" : "associazioni cancellate",
+ "Success" : "Riuscito",
+ "Error" : "Errore",
+ "Please specify a Base DN" : "Specifica un DN base",
+ "Could not determine Base DN" : "Impossibile determinare il DN base",
+ "Please specify the port" : "Specifica la porta",
+ "Configuration OK" : "Configurazione corretta",
+ "Configuration incorrect" : "Configurazione non corretta",
+ "Configuration incomplete" : "Configurazione incompleta",
+ "Select groups" : "Seleziona i gruppi",
+ "Select object classes" : "Seleziona le classi di oggetti",
+ "Select attributes" : "Seleziona gli attributi",
+ "Connection test succeeded" : "Prova di connessione riuscita",
+ "Connection test failed" : "Prova di connessione non riuscita",
+ "Do you really want to delete the current Server Configuration?" : "Vuoi davvero eliminare la configurazione attuale del server?",
+ "Confirm Deletion" : "Conferma l'eliminazione",
+ "_%s group found_::_%s groups found_" : ["%s gruppo trovato","%s gruppi trovati"],
+ "_%s user found_::_%s users found_" : ["%s utente trovato","%s utenti trovati"],
+ "Could not find the desired feature" : "Impossibile trovare la funzionalità desiderata",
+ "Invalid Host" : "Host non valido",
+ "Server" : "Server",
+ "User Filter" : "Filtro utente",
+ "Login Filter" : "Filtro accesso",
+ "Group Filter" : "Filtro gruppo",
+ "Save" : "Salva",
+ "Test Configuration" : "Prova configurazione",
+ "Help" : "Aiuto",
+ "Groups meeting these criteria are available in %s:" : "I gruppi che corrispondono a questi criteri sono disponibili in %s:",
+ "only those object classes:" : "solo queste classi di oggetti:",
+ "only from those groups:" : "solo da questi gruppi:",
+ "Edit raw filter instead" : "Modifica invece il filtro grezzo",
+ "Raw LDAP filter" : "Filtro LDAP grezzo",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.",
+ "Test Filter" : "Prova filtro",
+ "groups found" : "gruppi trovati",
+ "Users login with this attribute:" : "Utenti con questo attributo:",
+ "LDAP Username:" : "Nome utente LDAP:",
+ "LDAP Email Address:" : "Indirizzo email LDAP:",
+ "Other Attributes:" : "Altri attributi:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
+ "1. Server" : "1. server",
+ "%s. Server:" : "%s. server:",
+ "Add Server Configuration" : "Aggiungi configurazione del server",
+ "Delete Configuration" : "Elimina configurazione",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://",
+ "Port" : "Porta",
+ "User DN" : "DN utente",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agent,dc=example,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password",
+ "Password" : "Password",
+ "For anonymous access, leave DN and Password empty." : "Per l'accesso anonimo, lasciare vuoti i campi DN e Password",
+ "One Base DN per line" : "Un DN base per riga",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puoi specificare una DN base per gli utenti ed i gruppi nella scheda Avanzate",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Digita manualmente i filtri LDAP (consigliato per directory grandi)",
+ "Limit %s access to users meeting these criteria:" : "Limita l'accesso a %s ai gruppi che verificano questi criteri:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.",
+ "users found" : "utenti trovati",
+ "Saving" : "Salvataggio",
+ "Back" : "Indietro",
+ "Continue" : "Continua",
+ "Expert" : "Esperto",
+ "Advanced" : "Avanzate",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avviso:</b> il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.",
+ "Connection Settings" : "Impostazioni di connessione",
+ "Configuration Active" : "Configurazione attiva",
+ "When unchecked, this configuration will be skipped." : "Se deselezionata, questa configurazione sarà saltata.",
+ "Backup (Replica) Host" : "Host di backup (Replica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fornisci un host di backup opzionale. Deve essere una replica del server AD/LDAP principale.",
+ "Backup (Replica) Port" : "Porta di backup (Replica)",
+ "Disable Main Server" : "Disabilita server principale",
+ "Only connect to the replica server." : "Collegati solo al server di replica.",
+ "Case insensitive LDAP server (Windows)" : "Server LDAP non sensibile alle maiuscole (Windows)",
+ "Turn off SSL certificate validation." : "Disattiva il controllo del certificato SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.",
+ "Cache Time-To-Live" : "Tempo di vita della cache",
+ "in seconds. A change empties the cache." : "in secondi. Il cambio svuota la cache.",
+ "Directory Settings" : "Impostazioni delle cartelle",
+ "User Display Name Field" : "Campo per la visualizzazione del nome utente",
+ "The LDAP attribute to use to generate the user's display name." : "L'attributo LDAP da usare per generare il nome visualizzato dell'utente.",
+ "Base User Tree" : "Struttura base dell'utente",
+ "One User Base DN per line" : "Un DN base utente per riga",
+ "User Search Attributes" : "Attributi di ricerca utente",
+ "Optional; one attribute per line" : "Opzionale; un attributo per riga",
+ "Group Display Name Field" : "Campo per la visualizzazione del nome del gruppo",
+ "The LDAP attribute to use to generate the groups's display name." : "L'attributo LDAP da usare per generare il nome visualizzato del gruppo.",
+ "Base Group Tree" : "Struttura base del gruppo",
+ "One Group Base DN per line" : "Un DN base gruppo per riga",
+ "Group Search Attributes" : "Attributi di ricerca gruppo",
+ "Group-Member association" : "Associazione gruppo-utente ",
+ "Nested Groups" : "Gruppi nidificati",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando è attivato, i gruppi che contengono altri gruppi sono supportati. (Funziona solo se l'attributo del gruppo membro contiene DN.)",
+ "Paging chunksize" : "Dimensione del blocco di paginazione",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Dimensione del blocco per le ricerche LDAP paginate che potrebbero restituire risultati pesanti come l'enumerazione di utenti o gruppi.(L'impostazione a 0 disabilita le ricerche LDAP paginate in questi casi.)",
+ "Special Attributes" : "Attributi speciali",
+ "Quota Field" : "Campo Quota",
+ "Quota Default" : "Quota predefinita",
+ "in bytes" : "in byte",
+ "Email Field" : "Campo Email",
+ "User Home Folder Naming Rule" : "Regola di assegnazione del nome della cartella utente",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto per il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.",
+ "Internal Username" : "Nome utente interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o sono semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è utilizzato per identificare un utente internamente. Rappresenta, inoltre, il nome predefinito per la cartella home dell'utente in ownCloud. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi *DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Per ottenere un comportamento simile alle versioni precedenti ownCloud 5, inserisci l'attributo del nome visualizzato dell'utente nel campo seguente. Lascialo vuoto per il comportamento predefinito. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti).",
+ "Internal Username Attribute:" : "Attributo nome utente interno:",
+ "Override UUID detection" : "Ignora rilevamento UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "In modo predefinito, l'attributo UUID viene rilevato automaticamente. L'attributo UUID è utilizzato per identificare senza alcun dubbio gli utenti e i gruppi LDAP. Inoltre, il nome utente interno sarà creato sulla base dell'UUID, se non è specificato in precedenza. Puoi ignorare l'impostazione e fornire un attributo di tua scelta. Assicurati che l'attributo scelto possa essere ottenuto sia per gli utenti che per i gruppi e che sia univoco. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovi utenti e gruppi LDAP associati (aggiunti).",
+ "UUID Attribute for Users:" : "Attributo UUID per gli utenti:",
+ "UUID Attribute for Groups:" : "Attributo UUID per i gruppi:",
+ "Username-LDAP User Mapping" : "Associazione Nome utente-Utente LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "I nomi utente sono utilizzati per archiviare e assegnare i (meta) dati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. In aggiunta, il DN viene mantenuto in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà esclusivamente la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.",
+ "Clear Username-LDAP User Mapping" : "Cancella associazione Nome utente-Utente LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/it.json b/apps/user_ldap/l10n/it.json
new file mode 100644
index 00000000000..f99c2c86185
--- /dev/null
+++ b/apps/user_ldap/l10n/it.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Cancellazione delle associazioni non riuscita.",
+ "Failed to delete the server configuration" : "Eliminazione della configurazione del server non riuscita",
+ "The configuration is valid and the connection could be established!" : "La configurazione è valida e la connessione può essere stabilita.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configurazione è valida, ma il Bind non è riuscito. Controlla le impostazioni del server e le credenziali.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "La configurazione non è valida. Controlla i log per ulteriori dettagli.",
+ "No action specified" : "Nessuna azione specificata",
+ "No configuration specified" : "Nessuna configurazione specificata",
+ "No data specified" : "Nessun dato specificato",
+ " Could not set configuration %s" : "Impossibile impostare la configurazione %s",
+ "Deletion failed" : "Eliminazione non riuscita",
+ "Take over settings from recent server configuration?" : "Vuoi recuperare le impostazioni dalla configurazione recente del server?",
+ "Keep settings?" : "Vuoi mantenere le impostazioni?",
+ "{nthServer}. Server" : "{nthServer}. server",
+ "Cannot add server configuration" : "Impossibile aggiungere la configurazione del server",
+ "mappings cleared" : "associazioni cancellate",
+ "Success" : "Riuscito",
+ "Error" : "Errore",
+ "Please specify a Base DN" : "Specifica un DN base",
+ "Could not determine Base DN" : "Impossibile determinare il DN base",
+ "Please specify the port" : "Specifica la porta",
+ "Configuration OK" : "Configurazione corretta",
+ "Configuration incorrect" : "Configurazione non corretta",
+ "Configuration incomplete" : "Configurazione incompleta",
+ "Select groups" : "Seleziona i gruppi",
+ "Select object classes" : "Seleziona le classi di oggetti",
+ "Select attributes" : "Seleziona gli attributi",
+ "Connection test succeeded" : "Prova di connessione riuscita",
+ "Connection test failed" : "Prova di connessione non riuscita",
+ "Do you really want to delete the current Server Configuration?" : "Vuoi davvero eliminare la configurazione attuale del server?",
+ "Confirm Deletion" : "Conferma l'eliminazione",
+ "_%s group found_::_%s groups found_" : ["%s gruppo trovato","%s gruppi trovati"],
+ "_%s user found_::_%s users found_" : ["%s utente trovato","%s utenti trovati"],
+ "Could not find the desired feature" : "Impossibile trovare la funzionalità desiderata",
+ "Invalid Host" : "Host non valido",
+ "Server" : "Server",
+ "User Filter" : "Filtro utente",
+ "Login Filter" : "Filtro accesso",
+ "Group Filter" : "Filtro gruppo",
+ "Save" : "Salva",
+ "Test Configuration" : "Prova configurazione",
+ "Help" : "Aiuto",
+ "Groups meeting these criteria are available in %s:" : "I gruppi che corrispondono a questi criteri sono disponibili in %s:",
+ "only those object classes:" : "solo queste classi di oggetti:",
+ "only from those groups:" : "solo da questi gruppi:",
+ "Edit raw filter instead" : "Modifica invece il filtro grezzo",
+ "Raw LDAP filter" : "Filtro LDAP grezzo",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.",
+ "Test Filter" : "Prova filtro",
+ "groups found" : "gruppi trovati",
+ "Users login with this attribute:" : "Utenti con questo attributo:",
+ "LDAP Username:" : "Nome utente LDAP:",
+ "LDAP Email Address:" : "Indirizzo email LDAP:",
+ "Other Attributes:" : "Altri attributi:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
+ "1. Server" : "1. server",
+ "%s. Server:" : "%s. server:",
+ "Add Server Configuration" : "Aggiungi configurazione del server",
+ "Delete Configuration" : "Elimina configurazione",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://",
+ "Port" : "Porta",
+ "User DN" : "DN utente",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agent,dc=example,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password",
+ "Password" : "Password",
+ "For anonymous access, leave DN and Password empty." : "Per l'accesso anonimo, lasciare vuoti i campi DN e Password",
+ "One Base DN per line" : "Un DN base per riga",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puoi specificare una DN base per gli utenti ed i gruppi nella scheda Avanzate",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Digita manualmente i filtri LDAP (consigliato per directory grandi)",
+ "Limit %s access to users meeting these criteria:" : "Limita l'accesso a %s ai gruppi che verificano questi criteri:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.",
+ "users found" : "utenti trovati",
+ "Saving" : "Salvataggio",
+ "Back" : "Indietro",
+ "Continue" : "Continua",
+ "Expert" : "Esperto",
+ "Advanced" : "Avanzate",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avviso:</b> il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.",
+ "Connection Settings" : "Impostazioni di connessione",
+ "Configuration Active" : "Configurazione attiva",
+ "When unchecked, this configuration will be skipped." : "Se deselezionata, questa configurazione sarà saltata.",
+ "Backup (Replica) Host" : "Host di backup (Replica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fornisci un host di backup opzionale. Deve essere una replica del server AD/LDAP principale.",
+ "Backup (Replica) Port" : "Porta di backup (Replica)",
+ "Disable Main Server" : "Disabilita server principale",
+ "Only connect to the replica server." : "Collegati solo al server di replica.",
+ "Case insensitive LDAP server (Windows)" : "Server LDAP non sensibile alle maiuscole (Windows)",
+ "Turn off SSL certificate validation." : "Disattiva il controllo del certificato SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.",
+ "Cache Time-To-Live" : "Tempo di vita della cache",
+ "in seconds. A change empties the cache." : "in secondi. Il cambio svuota la cache.",
+ "Directory Settings" : "Impostazioni delle cartelle",
+ "User Display Name Field" : "Campo per la visualizzazione del nome utente",
+ "The LDAP attribute to use to generate the user's display name." : "L'attributo LDAP da usare per generare il nome visualizzato dell'utente.",
+ "Base User Tree" : "Struttura base dell'utente",
+ "One User Base DN per line" : "Un DN base utente per riga",
+ "User Search Attributes" : "Attributi di ricerca utente",
+ "Optional; one attribute per line" : "Opzionale; un attributo per riga",
+ "Group Display Name Field" : "Campo per la visualizzazione del nome del gruppo",
+ "The LDAP attribute to use to generate the groups's display name." : "L'attributo LDAP da usare per generare il nome visualizzato del gruppo.",
+ "Base Group Tree" : "Struttura base del gruppo",
+ "One Group Base DN per line" : "Un DN base gruppo per riga",
+ "Group Search Attributes" : "Attributi di ricerca gruppo",
+ "Group-Member association" : "Associazione gruppo-utente ",
+ "Nested Groups" : "Gruppi nidificati",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando è attivato, i gruppi che contengono altri gruppi sono supportati. (Funziona solo se l'attributo del gruppo membro contiene DN.)",
+ "Paging chunksize" : "Dimensione del blocco di paginazione",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Dimensione del blocco per le ricerche LDAP paginate che potrebbero restituire risultati pesanti come l'enumerazione di utenti o gruppi.(L'impostazione a 0 disabilita le ricerche LDAP paginate in questi casi.)",
+ "Special Attributes" : "Attributi speciali",
+ "Quota Field" : "Campo Quota",
+ "Quota Default" : "Quota predefinita",
+ "in bytes" : "in byte",
+ "Email Field" : "Campo Email",
+ "User Home Folder Naming Rule" : "Regola di assegnazione del nome della cartella utente",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto per il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.",
+ "Internal Username" : "Nome utente interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o sono semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è utilizzato per identificare un utente internamente. Rappresenta, inoltre, il nome predefinito per la cartella home dell'utente in ownCloud. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi *DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Per ottenere un comportamento simile alle versioni precedenti ownCloud 5, inserisci l'attributo del nome visualizzato dell'utente nel campo seguente. Lascialo vuoto per il comportamento predefinito. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti).",
+ "Internal Username Attribute:" : "Attributo nome utente interno:",
+ "Override UUID detection" : "Ignora rilevamento UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "In modo predefinito, l'attributo UUID viene rilevato automaticamente. L'attributo UUID è utilizzato per identificare senza alcun dubbio gli utenti e i gruppi LDAP. Inoltre, il nome utente interno sarà creato sulla base dell'UUID, se non è specificato in precedenza. Puoi ignorare l'impostazione e fornire un attributo di tua scelta. Assicurati che l'attributo scelto possa essere ottenuto sia per gli utenti che per i gruppi e che sia univoco. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovi utenti e gruppi LDAP associati (aggiunti).",
+ "UUID Attribute for Users:" : "Attributo UUID per gli utenti:",
+ "UUID Attribute for Groups:" : "Attributo UUID per i gruppi:",
+ "Username-LDAP User Mapping" : "Associazione Nome utente-Utente LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "I nomi utente sono utilizzati per archiviare e assegnare i (meta) dati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. In aggiunta, il DN viene mantenuto in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà esclusivamente la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.",
+ "Clear Username-LDAP User Mapping" : "Cancella associazione Nome utente-Utente LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/it.php b/apps/user_ldap/l10n/it.php
deleted file mode 100644
index 34e93fd778e..00000000000
--- a/apps/user_ldap/l10n/it.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Cancellazione delle associazioni non riuscita.",
-"Failed to delete the server configuration" => "Eliminazione della configurazione del server non riuscita",
-"The configuration is valid and the connection could be established!" => "La configurazione è valida e la connessione può essere stabilita.",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "La configurazione è valida, ma il Bind non è riuscito. Controlla le impostazioni del server e le credenziali.",
-"The configuration is invalid. Please have a look at the logs for further details." => "La configurazione non è valida. Controlla i log per ulteriori dettagli.",
-"No action specified" => "Nessuna azione specificata",
-"No configuration specified" => "Nessuna configurazione specificata",
-"No data specified" => "Nessun dato specificato",
-" Could not set configuration %s" => "Impossibile impostare la configurazione %s",
-"Deletion failed" => "Eliminazione non riuscita",
-"Take over settings from recent server configuration?" => "Vuoi recuperare le impostazioni dalla configurazione recente del server?",
-"Keep settings?" => "Vuoi mantenere le impostazioni?",
-"{nthServer}. Server" => "{nthServer}. server",
-"Cannot add server configuration" => "Impossibile aggiungere la configurazione del server",
-"mappings cleared" => "associazioni cancellate",
-"Success" => "Riuscito",
-"Error" => "Errore",
-"Please specify a Base DN" => "Specifica un DN base",
-"Could not determine Base DN" => "Impossibile determinare il DN base",
-"Please specify the port" => "Specifica la porta",
-"Configuration OK" => "Configurazione corretta",
-"Configuration incorrect" => "Configurazione non corretta",
-"Configuration incomplete" => "Configurazione incompleta",
-"Select groups" => "Seleziona i gruppi",
-"Select object classes" => "Seleziona le classi di oggetti",
-"Select attributes" => "Seleziona gli attributi",
-"Connection test succeeded" => "Prova di connessione riuscita",
-"Connection test failed" => "Prova di connessione non riuscita",
-"Do you really want to delete the current Server Configuration?" => "Vuoi davvero eliminare la configurazione attuale del server?",
-"Confirm Deletion" => "Conferma l'eliminazione",
-"_%s group found_::_%s groups found_" => array("%s gruppo trovato","%s gruppi trovati"),
-"_%s user found_::_%s users found_" => array("%s utente trovato","%s utenti trovati"),
-"Could not find the desired feature" => "Impossibile trovare la funzionalità desiderata",
-"Invalid Host" => "Host non valido",
-"Server" => "Server",
-"User Filter" => "Filtro utente",
-"Login Filter" => "Filtro accesso",
-"Group Filter" => "Filtro gruppo",
-"Save" => "Salva",
-"Test Configuration" => "Prova configurazione",
-"Help" => "Aiuto",
-"Groups meeting these criteria are available in %s:" => "I gruppi che corrispondono a questi criteri sono disponibili in %s:",
-"only those object classes:" => "solo queste classi di oggetti:",
-"only from those groups:" => "solo da questi gruppi:",
-"Edit raw filter instead" => "Modifica invece il filtro grezzo",
-"Raw LDAP filter" => "Filtro LDAP grezzo",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.",
-"Test Filter" => "Prova filtro",
-"groups found" => "gruppi trovati",
-"Users login with this attribute:" => "Utenti con questo attributo:",
-"LDAP Username:" => "Nome utente LDAP:",
-"LDAP Email Address:" => "Indirizzo email LDAP:",
-"Other Attributes:" => "Altri attributi:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
-"1. Server" => "1. server",
-"%s. Server:" => "%s. server:",
-"Add Server Configuration" => "Aggiungi configurazione del server",
-"Delete Configuration" => "Elimina configurazione",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://",
-"Port" => "Porta",
-"User DN" => "DN utente",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agent,dc=example,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password",
-"Password" => "Password",
-"For anonymous access, leave DN and Password empty." => "Per l'accesso anonimo, lasciare vuoti i campi DN e Password",
-"One Base DN per line" => "Un DN base per riga",
-"You can specify Base DN for users and groups in the Advanced tab" => "Puoi specificare una DN base per gli utenti ed i gruppi nella scheda Avanzate",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Digita manualmente i filtri LDAP (consigliato per directory grandi)",
-"Limit %s access to users meeting these criteria:" => "Limita l'accesso a %s ai gruppi che verificano questi criteri:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.",
-"users found" => "utenti trovati",
-"Saving" => "Salvataggio",
-"Back" => "Indietro",
-"Continue" => "Continua",
-"Expert" => "Esperto",
-"Advanced" => "Avanzate",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Avviso:</b> il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.",
-"Connection Settings" => "Impostazioni di connessione",
-"Configuration Active" => "Configurazione attiva",
-"When unchecked, this configuration will be skipped." => "Se deselezionata, questa configurazione sarà saltata.",
-"Backup (Replica) Host" => "Host di backup (Replica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Fornisci un host di backup opzionale. Deve essere una replica del server AD/LDAP principale.",
-"Backup (Replica) Port" => "Porta di backup (Replica)",
-"Disable Main Server" => "Disabilita server principale",
-"Only connect to the replica server." => "Collegati solo al server di replica.",
-"Case insensitive LDAP server (Windows)" => "Server LDAP non sensibile alle maiuscole (Windows)",
-"Turn off SSL certificate validation." => "Disattiva il controllo del certificato SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.",
-"Cache Time-To-Live" => "Tempo di vita della cache",
-"in seconds. A change empties the cache." => "in secondi. Il cambio svuota la cache.",
-"Directory Settings" => "Impostazioni delle cartelle",
-"User Display Name Field" => "Campo per la visualizzazione del nome utente",
-"The LDAP attribute to use to generate the user's display name." => "L'attributo LDAP da usare per generare il nome visualizzato dell'utente.",
-"Base User Tree" => "Struttura base dell'utente",
-"One User Base DN per line" => "Un DN base utente per riga",
-"User Search Attributes" => "Attributi di ricerca utente",
-"Optional; one attribute per line" => "Opzionale; un attributo per riga",
-"Group Display Name Field" => "Campo per la visualizzazione del nome del gruppo",
-"The LDAP attribute to use to generate the groups's display name." => "L'attributo LDAP da usare per generare il nome visualizzato del gruppo.",
-"Base Group Tree" => "Struttura base del gruppo",
-"One Group Base DN per line" => "Un DN base gruppo per riga",
-"Group Search Attributes" => "Attributi di ricerca gruppo",
-"Group-Member association" => "Associazione gruppo-utente ",
-"Nested Groups" => "Gruppi nidificati",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Quando è attivato, i gruppi che contengono altri gruppi sono supportati. (Funziona solo se l'attributo del gruppo membro contiene DN.)",
-"Paging chunksize" => "Dimensione del blocco di paginazione",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Dimensione del blocco per le ricerche LDAP paginate che potrebbero restituire risultati pesanti come l'enumerazione di utenti o gruppi.(L'impostazione a 0 disabilita le ricerche LDAP paginate in questi casi.)",
-"Special Attributes" => "Attributi speciali",
-"Quota Field" => "Campo Quota",
-"Quota Default" => "Quota predefinita",
-"in bytes" => "in byte",
-"Email Field" => "Campo Email",
-"User Home Folder Naming Rule" => "Regola di assegnazione del nome della cartella utente",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Lascia vuoto per il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.",
-"Internal Username" => "Nome utente interno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o sono semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è utilizzato per identificare un utente internamente. Rappresenta, inoltre, il nome predefinito per la cartella home dell'utente in ownCloud. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi *DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Per ottenere un comportamento simile alle versioni precedenti ownCloud 5, inserisci l'attributo del nome visualizzato dell'utente nel campo seguente. Lascialo vuoto per il comportamento predefinito. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti).",
-"Internal Username Attribute:" => "Attributo nome utente interno:",
-"Override UUID detection" => "Ignora rilevamento UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "In modo predefinito, l'attributo UUID viene rilevato automaticamente. L'attributo UUID è utilizzato per identificare senza alcun dubbio gli utenti e i gruppi LDAP. Inoltre, il nome utente interno sarà creato sulla base dell'UUID, se non è specificato in precedenza. Puoi ignorare l'impostazione e fornire un attributo di tua scelta. Assicurati che l'attributo scelto possa essere ottenuto sia per gli utenti che per i gruppi e che sia univoco. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovi utenti e gruppi LDAP associati (aggiunti).",
-"UUID Attribute for Users:" => "Attributo UUID per gli utenti:",
-"UUID Attribute for Groups:" => "Attributo UUID per i gruppi:",
-"Username-LDAP User Mapping" => "Associazione Nome utente-Utente LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "I nomi utente sono utilizzati per archiviare e assegnare i (meta) dati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. In aggiunta, il DN viene mantenuto in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà esclusivamente la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.",
-"Clear Username-LDAP User Mapping" => "Cancella associazione Nome utente-Utente LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Cancella associazione Nome gruppo-Gruppo LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ja.js b/apps/user_ldap/l10n/ja.js
new file mode 100644
index 00000000000..53769711a4f
--- /dev/null
+++ b/apps/user_ldap/l10n/ja.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "マッピングのクリアに失敗しました。",
+ "Failed to delete the server configuration" : "サーバー設定の削除に失敗しました",
+ "The configuration is valid and the connection could be established!" : "設定は有効であり、接続を確立しました!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "設定は有効ですが、接続に失敗しました。サーバー設定と資格情報を確認してください。",
+ "The configuration is invalid. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。",
+ "No action specified" : "アクションが指定されていません",
+ "No configuration specified" : "構成が指定されていません",
+ "No data specified" : "データが指定されていません",
+ " Could not set configuration %s" : "構成 %s を設定できませんでした",
+ "Deletion failed" : "削除に失敗しました",
+ "Take over settings from recent server configuration?" : "最近のサーバー設定から設定を引き継ぎますか?",
+ "Keep settings?" : "設定を保持しますか?",
+ "{nthServer}. Server" : "{nthServer}. サーバー",
+ "Cannot add server configuration" : "サーバー設定を追加できません",
+ "mappings cleared" : "マッピングをクリアしました",
+ "Success" : "成功",
+ "Error" : "エラー",
+ "Please specify a Base DN" : "ベースDN を指定してください",
+ "Could not determine Base DN" : "ベースDNを決定できませんでした",
+ "Please specify the port" : "ポートを指定してください",
+ "Configuration OK" : "設定OK",
+ "Configuration incorrect" : "設定に誤りがあります",
+ "Configuration incomplete" : "設定が不完全です",
+ "Select groups" : "グループを選択",
+ "Select object classes" : "オブジェクトクラスを選択",
+ "Select attributes" : "属性を選択",
+ "Connection test succeeded" : "接続テストに成功しました",
+ "Connection test failed" : "接続テストに失敗しました",
+ "Do you really want to delete the current Server Configuration?" : "現在のサーバー設定を本当に削除してもよろしいですか?",
+ "Confirm Deletion" : "削除の確認",
+ "_%s group found_::_%s groups found_" : ["%s グループが見つかりました"],
+ "_%s user found_::_%s users found_" : ["%s ユーザーが見つかりました"],
+ "Could not find the desired feature" : "望ましい機能は見つかりませんでした",
+ "Invalid Host" : "無効なホスト",
+ "Server" : "サーバー",
+ "User Filter" : "ユーザーフィルター",
+ "Login Filter" : "ログインフィルター",
+ "Group Filter" : "グループフィルタ",
+ "Save" : "保存",
+ "Test Configuration" : "設定をテスト",
+ "Help" : "ヘルプ",
+ "Groups meeting these criteria are available in %s:" : "これらの基準を満たすグループが %s で利用可能:",
+ "only those object classes:" : "それらのオブジェクトクラスのみ:",
+ "only from those groups:" : "それらのグループからのみ:",
+ "Edit raw filter instead" : "フィルタを編集",
+ "Raw LDAP filter" : "LDAP フィルタ",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルタは、どの LDAP グループが %s にアクセスするかを指定します。",
+ "groups found" : "グループが見つかりました",
+ "Users login with this attribute:" : "この属性でユーザーログイン:",
+ "LDAP Username:" : "LDAPユーザー名:",
+ "LDAP Email Address:" : "LDAPメールアドレス:",
+ "Other Attributes:" : "他の属性:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルタを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. サーバー:",
+ "Add Server Configuration" : "サーバー設定を追加",
+ "Delete Configuration" : "設定を削除",
+ "Host" : "ホスト",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。",
+ "Port" : "ポート",
+ "User DN" : "ユーザーDN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "クライアントユーザーのDNは、特定のものに結びつけることはしません。 例えば uid=agent,dc=example,dc=com. だと匿名アクセスの場合、DNとパスワードは空のままです。",
+ "Password" : "パスワード",
+ "For anonymous access, leave DN and Password empty." : "匿名アクセスの場合は、DNとパスワードを空にしてください。",
+ "One Base DN per line" : "1行に1つのベースDN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "拡張タブでユーザーとグループのベースDNを指定することができます。",
+ "Limit %s access to users meeting these criteria:" : "この基準を満たすユーザーに対し %s へのアクセスを制限:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "フィルタは、どのLDAPユーザーが %s にアクセスするかを指定します。",
+ "users found" : "ユーザーが見つかりました",
+ "Back" : "戻る",
+ "Continue" : "続ける",
+ "Expert" : "エキスパート設定",
+ "Advanced" : "詳細設定",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b> PHP LDAP モジュールがインストールされていません。バックエンドが正しく動作しません。システム管理者にインストールするよう問い合わせてください。",
+ "Connection Settings" : "接続設定",
+ "Configuration Active" : "設定はアクティブです",
+ "When unchecked, this configuration will be skipped." : "チェックを外すと、この設定はスキップされます。",
+ "Backup (Replica) Host" : "バックアップ(レプリカ)ホスト",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "バックアップホストをオプションで指定することができます。メインのLDAP/ADサーバーのレプリカである必要があります。",
+ "Backup (Replica) Port" : "バックアップ(レプリカ)ポート",
+ "Disable Main Server" : "メインサーバーを無効にする",
+ "Only connect to the replica server." : "レプリカサーバーにのみ接続します。",
+ "Case insensitive LDAP server (Windows)" : "大文字と小文字を区別しないLDAPサーバー (Windows)",
+ "Turn off SSL certificate validation." : "SSL証明書の確認を無効にする。",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。",
+ "Cache Time-To-Live" : "キャッシュのTTL",
+ "in seconds. A change empties the cache." : "秒。変更後にキャッシュがクリアされます。",
+ "Directory Settings" : "ディレクトリ設定",
+ "User Display Name Field" : "ユーザー表示名のフィールド",
+ "The LDAP attribute to use to generate the user's display name." : "ユーザーの表示名の生成に利用するLDAP属性",
+ "Base User Tree" : "ベースユーザーツリー",
+ "One User Base DN per line" : "1行に1つのユーザーベースDN",
+ "User Search Attributes" : "ユーザー検索属性",
+ "Optional; one attribute per line" : "オプション:1行に1属性",
+ "Group Display Name Field" : "グループ表示名のフィールド",
+ "The LDAP attribute to use to generate the groups's display name." : "ユーザーのグループ表示名の生成に利用するLDAP属性",
+ "Base Group Tree" : "ベースグループツリー",
+ "One Group Base DN per line" : "1行に1つのグループベースDN",
+ "Group Search Attributes" : "グループ検索属性",
+ "Group-Member association" : "グループとメンバーの関連付け",
+ "Nested Groups" : "ネスト化ブロック",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "オンに切り替えたら、グループを含むグループがサポートされます。(グループメンバーの属性がDNを含む場合のみ有効です。)",
+ "Paging chunksize" : "ページ分割サイズ",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ページ分割サイズは、LDAP検索時にユーザーやグループのリスト一覧データを一括で返すデータ量を指定します。(設定が0の場合には、LDAP検索の分割転送は無効)",
+ "Special Attributes" : "特殊属性",
+ "Quota Field" : "クォータフィールド",
+ "Quota Default" : "クォータのデフォルト",
+ "in bytes" : "バイト",
+ "Email Field" : "メールフィールド",
+ "User Home Folder Naming Rule" : "ユーザーのホームフォルダー命名規則",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "ユーザー名を空のままにしてください(デフォルト)。もしくは、LDAPもしくはADの属性を指定してください。",
+ "Internal Username" : "内部ユーザー名",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "デフォルトでは、内部ユーザー名はUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザ名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザを識別するために用いられ、また、ownCloudにおけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。ownCloud 5 以前と同じような振る舞いにするためには、以下のフィールドにユーザー表示名の属性を入力します。空にするとデフォルトの振る舞いとなります。変更は新しくマッピング(追加)されたLDAPユーザーにおいてのみ有効となります。",
+ "Internal Username Attribute:" : "内部ユーザー名属性:",
+ "Override UUID detection" : "UUID検出を再定義する",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "デフォルトでは、UUID 属性は自動的に検出されます。UUID属性は、LDAPユーザーとLDAPグループを間違いなく識別するために利用されます。また、もしこれを指定しない場合は、内部ユーザー名はUUIDに基づいて作成されます。この設定は再定義することができ、あなたの選択した属性を用いることができます。選択した属性がユーザーとグループの両方に対して適用でき、かつユニークであることを確認してください。空であればデフォルトの振る舞いとなります。変更は、新しくマッピング(追加)されたLDAPユーザーとLDAPグループに対してのみ有効となります。",
+ "UUID Attribute for Users:" : "ユーザーのUUID属性:",
+ "UUID Attribute for Groups:" : "グループの UUID 属性:",
+ "Username-LDAP User Mapping" : "ユーザー名とLDAPユーザのマッピング",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ユーザー名は(メタ)データの保存と割り当てに使用されます。ユーザーを正確に識別して認識するために、個々のLDAPユーザは内部ユーザ名を持っています。これは、ユーザー名からLDAPユーザーへのマッピングが必要であることを意味しています。この生成されたユーザ名は、LDAPユーザのUUIDにマッピングされます。加えて、DNがLDAPとのインタラクションを削減するためにキャッシュされますが、識別には利用されません。DNが変わった場合は、変更が検出されます。内部ユーザ名は全体に亘って利用されます。マッピングをクリアすると、いたるところに使われないままの物が残るでしょう。マッピングのクリアは設定に敏感ではありませんが、全てのLDAPの設定に影響を与えます!本番の環境では決してマッピングをクリアしないでください。テストもしくは実験の段階でのみマッピングのクリアを行なってください。",
+ "Clear Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピングをクリアする",
+ "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ja.json b/apps/user_ldap/l10n/ja.json
new file mode 100644
index 00000000000..687301902f2
--- /dev/null
+++ b/apps/user_ldap/l10n/ja.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "マッピングのクリアに失敗しました。",
+ "Failed to delete the server configuration" : "サーバー設定の削除に失敗しました",
+ "The configuration is valid and the connection could be established!" : "設定は有効であり、接続を確立しました!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "設定は有効ですが、接続に失敗しました。サーバー設定と資格情報を確認してください。",
+ "The configuration is invalid. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。",
+ "No action specified" : "アクションが指定されていません",
+ "No configuration specified" : "構成が指定されていません",
+ "No data specified" : "データが指定されていません",
+ " Could not set configuration %s" : "構成 %s を設定できませんでした",
+ "Deletion failed" : "削除に失敗しました",
+ "Take over settings from recent server configuration?" : "最近のサーバー設定から設定を引き継ぎますか?",
+ "Keep settings?" : "設定を保持しますか?",
+ "{nthServer}. Server" : "{nthServer}. サーバー",
+ "Cannot add server configuration" : "サーバー設定を追加できません",
+ "mappings cleared" : "マッピングをクリアしました",
+ "Success" : "成功",
+ "Error" : "エラー",
+ "Please specify a Base DN" : "ベースDN を指定してください",
+ "Could not determine Base DN" : "ベースDNを決定できませんでした",
+ "Please specify the port" : "ポートを指定してください",
+ "Configuration OK" : "設定OK",
+ "Configuration incorrect" : "設定に誤りがあります",
+ "Configuration incomplete" : "設定が不完全です",
+ "Select groups" : "グループを選択",
+ "Select object classes" : "オブジェクトクラスを選択",
+ "Select attributes" : "属性を選択",
+ "Connection test succeeded" : "接続テストに成功しました",
+ "Connection test failed" : "接続テストに失敗しました",
+ "Do you really want to delete the current Server Configuration?" : "現在のサーバー設定を本当に削除してもよろしいですか?",
+ "Confirm Deletion" : "削除の確認",
+ "_%s group found_::_%s groups found_" : ["%s グループが見つかりました"],
+ "_%s user found_::_%s users found_" : ["%s ユーザーが見つかりました"],
+ "Could not find the desired feature" : "望ましい機能は見つかりませんでした",
+ "Invalid Host" : "無効なホスト",
+ "Server" : "サーバー",
+ "User Filter" : "ユーザーフィルター",
+ "Login Filter" : "ログインフィルター",
+ "Group Filter" : "グループフィルタ",
+ "Save" : "保存",
+ "Test Configuration" : "設定をテスト",
+ "Help" : "ヘルプ",
+ "Groups meeting these criteria are available in %s:" : "これらの基準を満たすグループが %s で利用可能:",
+ "only those object classes:" : "それらのオブジェクトクラスのみ:",
+ "only from those groups:" : "それらのグループからのみ:",
+ "Edit raw filter instead" : "フィルタを編集",
+ "Raw LDAP filter" : "LDAP フィルタ",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルタは、どの LDAP グループが %s にアクセスするかを指定します。",
+ "groups found" : "グループが見つかりました",
+ "Users login with this attribute:" : "この属性でユーザーログイン:",
+ "LDAP Username:" : "LDAPユーザー名:",
+ "LDAP Email Address:" : "LDAPメールアドレス:",
+ "Other Attributes:" : "他の属性:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルタを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. サーバー:",
+ "Add Server Configuration" : "サーバー設定を追加",
+ "Delete Configuration" : "設定を削除",
+ "Host" : "ホスト",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。",
+ "Port" : "ポート",
+ "User DN" : "ユーザーDN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "クライアントユーザーのDNは、特定のものに結びつけることはしません。 例えば uid=agent,dc=example,dc=com. だと匿名アクセスの場合、DNとパスワードは空のままです。",
+ "Password" : "パスワード",
+ "For anonymous access, leave DN and Password empty." : "匿名アクセスの場合は、DNとパスワードを空にしてください。",
+ "One Base DN per line" : "1行に1つのベースDN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "拡張タブでユーザーとグループのベースDNを指定することができます。",
+ "Limit %s access to users meeting these criteria:" : "この基準を満たすユーザーに対し %s へのアクセスを制限:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "フィルタは、どのLDAPユーザーが %s にアクセスするかを指定します。",
+ "users found" : "ユーザーが見つかりました",
+ "Back" : "戻る",
+ "Continue" : "続ける",
+ "Expert" : "エキスパート設定",
+ "Advanced" : "詳細設定",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b> PHP LDAP モジュールがインストールされていません。バックエンドが正しく動作しません。システム管理者にインストールするよう問い合わせてください。",
+ "Connection Settings" : "接続設定",
+ "Configuration Active" : "設定はアクティブです",
+ "When unchecked, this configuration will be skipped." : "チェックを外すと、この設定はスキップされます。",
+ "Backup (Replica) Host" : "バックアップ(レプリカ)ホスト",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "バックアップホストをオプションで指定することができます。メインのLDAP/ADサーバーのレプリカである必要があります。",
+ "Backup (Replica) Port" : "バックアップ(レプリカ)ポート",
+ "Disable Main Server" : "メインサーバーを無効にする",
+ "Only connect to the replica server." : "レプリカサーバーにのみ接続します。",
+ "Case insensitive LDAP server (Windows)" : "大文字と小文字を区別しないLDAPサーバー (Windows)",
+ "Turn off SSL certificate validation." : "SSL証明書の確認を無効にする。",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。",
+ "Cache Time-To-Live" : "キャッシュのTTL",
+ "in seconds. A change empties the cache." : "秒。変更後にキャッシュがクリアされます。",
+ "Directory Settings" : "ディレクトリ設定",
+ "User Display Name Field" : "ユーザー表示名のフィールド",
+ "The LDAP attribute to use to generate the user's display name." : "ユーザーの表示名の生成に利用するLDAP属性",
+ "Base User Tree" : "ベースユーザーツリー",
+ "One User Base DN per line" : "1行に1つのユーザーベースDN",
+ "User Search Attributes" : "ユーザー検索属性",
+ "Optional; one attribute per line" : "オプション:1行に1属性",
+ "Group Display Name Field" : "グループ表示名のフィールド",
+ "The LDAP attribute to use to generate the groups's display name." : "ユーザーのグループ表示名の生成に利用するLDAP属性",
+ "Base Group Tree" : "ベースグループツリー",
+ "One Group Base DN per line" : "1行に1つのグループベースDN",
+ "Group Search Attributes" : "グループ検索属性",
+ "Group-Member association" : "グループとメンバーの関連付け",
+ "Nested Groups" : "ネスト化ブロック",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "オンに切り替えたら、グループを含むグループがサポートされます。(グループメンバーの属性がDNを含む場合のみ有効です。)",
+ "Paging chunksize" : "ページ分割サイズ",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ページ分割サイズは、LDAP検索時にユーザーやグループのリスト一覧データを一括で返すデータ量を指定します。(設定が0の場合には、LDAP検索の分割転送は無効)",
+ "Special Attributes" : "特殊属性",
+ "Quota Field" : "クォータフィールド",
+ "Quota Default" : "クォータのデフォルト",
+ "in bytes" : "バイト",
+ "Email Field" : "メールフィールド",
+ "User Home Folder Naming Rule" : "ユーザーのホームフォルダー命名規則",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "ユーザー名を空のままにしてください(デフォルト)。もしくは、LDAPもしくはADの属性を指定してください。",
+ "Internal Username" : "内部ユーザー名",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "デフォルトでは、内部ユーザー名はUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザ名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザを識別するために用いられ、また、ownCloudにおけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。ownCloud 5 以前と同じような振る舞いにするためには、以下のフィールドにユーザー表示名の属性を入力します。空にするとデフォルトの振る舞いとなります。変更は新しくマッピング(追加)されたLDAPユーザーにおいてのみ有効となります。",
+ "Internal Username Attribute:" : "内部ユーザー名属性:",
+ "Override UUID detection" : "UUID検出を再定義する",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "デフォルトでは、UUID 属性は自動的に検出されます。UUID属性は、LDAPユーザーとLDAPグループを間違いなく識別するために利用されます。また、もしこれを指定しない場合は、内部ユーザー名はUUIDに基づいて作成されます。この設定は再定義することができ、あなたの選択した属性を用いることができます。選択した属性がユーザーとグループの両方に対して適用でき、かつユニークであることを確認してください。空であればデフォルトの振る舞いとなります。変更は、新しくマッピング(追加)されたLDAPユーザーとLDAPグループに対してのみ有効となります。",
+ "UUID Attribute for Users:" : "ユーザーのUUID属性:",
+ "UUID Attribute for Groups:" : "グループの UUID 属性:",
+ "Username-LDAP User Mapping" : "ユーザー名とLDAPユーザのマッピング",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ユーザー名は(メタ)データの保存と割り当てに使用されます。ユーザーを正確に識別して認識するために、個々のLDAPユーザは内部ユーザ名を持っています。これは、ユーザー名からLDAPユーザーへのマッピングが必要であることを意味しています。この生成されたユーザ名は、LDAPユーザのUUIDにマッピングされます。加えて、DNがLDAPとのインタラクションを削減するためにキャッシュされますが、識別には利用されません。DNが変わった場合は、変更が検出されます。内部ユーザ名は全体に亘って利用されます。マッピングをクリアすると、いたるところに使われないままの物が残るでしょう。マッピングのクリアは設定に敏感ではありませんが、全てのLDAPの設定に影響を与えます!本番の環境では決してマッピングをクリアしないでください。テストもしくは実験の段階でのみマッピングのクリアを行なってください。",
+ "Clear Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピングをクリアする",
+ "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ja.php b/apps/user_ldap/l10n/ja.php
deleted file mode 100644
index 01430106847..00000000000
--- a/apps/user_ldap/l10n/ja.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "マッピングのクリアに失敗しました。",
-"Failed to delete the server configuration" => "サーバー設定の削除に失敗しました",
-"The configuration is valid and the connection could be established!" => "設定は有効であり、接続を確立しました!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "設定は有効ですが、接続に失敗しました。サーバー設定と資格情報を確認してください。",
-"The configuration is invalid. Please have a look at the logs for further details." => "設定が無効です。詳細はログを確認してください。",
-"No action specified" => "アクションが指定されていません",
-"No configuration specified" => "構成が指定されていません",
-"No data specified" => "データが指定されていません",
-" Could not set configuration %s" => "構成 %s を設定できませんでした",
-"Deletion failed" => "削除に失敗しました",
-"Take over settings from recent server configuration?" => "最近のサーバー設定から設定を引き継ぎますか?",
-"Keep settings?" => "設定を保持しますか?",
-"{nthServer}. Server" => "{nthServer}. サーバー",
-"Cannot add server configuration" => "サーバー設定を追加できません",
-"mappings cleared" => "マッピングをクリアしました",
-"Success" => "成功",
-"Error" => "エラー",
-"Please specify a Base DN" => "ベースDN を指定してください",
-"Could not determine Base DN" => "ベースDNを決定できませんでした",
-"Please specify the port" => "ポートを指定してください",
-"Configuration OK" => "設定OK",
-"Configuration incorrect" => "設定に誤りがあります",
-"Configuration incomplete" => "設定が不完全です",
-"Select groups" => "グループを選択",
-"Select object classes" => "オブジェクトクラスを選択",
-"Select attributes" => "属性を選択",
-"Connection test succeeded" => "接続テストに成功しました",
-"Connection test failed" => "接続テストに失敗しました",
-"Do you really want to delete the current Server Configuration?" => "現在のサーバー設定を本当に削除してもよろしいですか?",
-"Confirm Deletion" => "削除の確認",
-"_%s group found_::_%s groups found_" => array("%s グループが見つかりました"),
-"_%s user found_::_%s users found_" => array("%s ユーザーが見つかりました"),
-"Could not find the desired feature" => "望ましい機能は見つかりませんでした",
-"Invalid Host" => "無効なホスト",
-"Server" => "サーバー",
-"User Filter" => "ユーザーフィルター",
-"Login Filter" => "ログインフィルター",
-"Group Filter" => "グループフィルタ",
-"Save" => "保存",
-"Test Configuration" => "設定をテスト",
-"Help" => "ヘルプ",
-"Groups meeting these criteria are available in %s:" => "これらの基準を満たすグループが %s で利用可能:",
-"only those object classes:" => "それらのオブジェクトクラスのみ:",
-"only from those groups:" => "それらのグループからのみ:",
-"Edit raw filter instead" => "フィルタを編集",
-"Raw LDAP filter" => "LDAP フィルタ",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "フィルタは、どの LDAP グループが %s にアクセスするかを指定します。",
-"groups found" => "グループが見つかりました",
-"Users login with this attribute:" => "この属性でユーザーログイン:",
-"LDAP Username:" => "LDAPユーザー名:",
-"LDAP Email Address:" => "LDAPメールアドレス:",
-"Other Attributes:" => "他の属性:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "ログイン実行時に適用するフィルタを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. サーバー:",
-"Add Server Configuration" => "サーバー設定を追加",
-"Delete Configuration" => "設定を削除",
-"Host" => "ホスト",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。",
-"Port" => "ポート",
-"User DN" => "ユーザーDN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "クライアントユーザーのDNは、特定のものに結びつけることはしません。 例えば uid=agent,dc=example,dc=com. だと匿名アクセスの場合、DNとパスワードは空のままです。",
-"Password" => "パスワード",
-"For anonymous access, leave DN and Password empty." => "匿名アクセスの場合は、DNとパスワードを空にしてください。",
-"One Base DN per line" => "1行に1つのベースDN",
-"You can specify Base DN for users and groups in the Advanced tab" => "拡張タブでユーザーとグループのベースDNを指定することができます。",
-"Limit %s access to users meeting these criteria:" => "この基準を満たすユーザーに対し %s へのアクセスを制限:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "フィルタは、どのLDAPユーザーが %s にアクセスするかを指定します。",
-"users found" => "ユーザーが見つかりました",
-"Back" => "戻る",
-"Continue" => "続ける",
-"Expert" => "エキスパート設定",
-"Advanced" => "詳細設定",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>警告:</b> PHP LDAP モジュールがインストールされていません。バックエンドが正しく動作しません。システム管理者にインストールするよう問い合わせてください。",
-"Connection Settings" => "接続設定",
-"Configuration Active" => "設定はアクティブです",
-"When unchecked, this configuration will be skipped." => "チェックを外すと、この設定はスキップされます。",
-"Backup (Replica) Host" => "バックアップ(レプリカ)ホスト",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "バックアップホストをオプションで指定することができます。メインのLDAP/ADサーバーのレプリカである必要があります。",
-"Backup (Replica) Port" => "バックアップ(レプリカ)ポート",
-"Disable Main Server" => "メインサーバーを無効にする",
-"Only connect to the replica server." => "レプリカサーバーにのみ接続します。",
-"Case insensitive LDAP server (Windows)" => "大文字と小文字を区別しないLDAPサーバー (Windows)",
-"Turn off SSL certificate validation." => "SSL証明書の確認を無効にする。",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。",
-"Cache Time-To-Live" => "キャッシュのTTL",
-"in seconds. A change empties the cache." => "秒。変更後にキャッシュがクリアされます。",
-"Directory Settings" => "ディレクトリ設定",
-"User Display Name Field" => "ユーザー表示名のフィールド",
-"The LDAP attribute to use to generate the user's display name." => "ユーザーの表示名の生成に利用するLDAP属性",
-"Base User Tree" => "ベースユーザーツリー",
-"One User Base DN per line" => "1行に1つのユーザーベースDN",
-"User Search Attributes" => "ユーザー検索属性",
-"Optional; one attribute per line" => "オプション:1行に1属性",
-"Group Display Name Field" => "グループ表示名のフィールド",
-"The LDAP attribute to use to generate the groups's display name." => "ユーザーのグループ表示名の生成に利用するLDAP属性",
-"Base Group Tree" => "ベースグループツリー",
-"One Group Base DN per line" => "1行に1つのグループベースDN",
-"Group Search Attributes" => "グループ検索属性",
-"Group-Member association" => "グループとメンバーの関連付け",
-"Nested Groups" => "ネスト化ブロック",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "オンに切り替えたら、グループを含むグループがサポートされます。(グループメンバーの属性がDNを含む場合のみ有効です。)",
-"Paging chunksize" => "ページ分割サイズ",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "ページ分割サイズは、LDAP検索時にユーザーやグループのリスト一覧データを一括で返すデータ量を指定します。(設定が0の場合には、LDAP検索の分割転送は無効)",
-"Special Attributes" => "特殊属性",
-"Quota Field" => "クォータフィールド",
-"Quota Default" => "クォータのデフォルト",
-"in bytes" => "バイト",
-"Email Field" => "メールフィールド",
-"User Home Folder Naming Rule" => "ユーザーのホームフォルダー命名規則",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "ユーザー名を空のままにしてください(デフォルト)。もしくは、LDAPもしくはADの属性を指定してください。",
-"Internal Username" => "内部ユーザー名",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "デフォルトでは、内部ユーザー名はUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザ名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザを識別するために用いられ、また、ownCloudにおけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。ownCloud 5 以前と同じような振る舞いにするためには、以下のフィールドにユーザー表示名の属性を入力します。空にするとデフォルトの振る舞いとなります。変更は新しくマッピング(追加)されたLDAPユーザーにおいてのみ有効となります。",
-"Internal Username Attribute:" => "内部ユーザー名属性:",
-"Override UUID detection" => "UUID検出を再定義する",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "デフォルトでは、UUID 属性は自動的に検出されます。UUID属性は、LDAPユーザーとLDAPグループを間違いなく識別するために利用されます。また、もしこれを指定しない場合は、内部ユーザー名はUUIDに基づいて作成されます。この設定は再定義することができ、あなたの選択した属性を用いることができます。選択した属性がユーザーとグループの両方に対して適用でき、かつユニークであることを確認してください。空であればデフォルトの振る舞いとなります。変更は、新しくマッピング(追加)されたLDAPユーザーとLDAPグループに対してのみ有効となります。",
-"UUID Attribute for Users:" => "ユーザーのUUID属性:",
-"UUID Attribute for Groups:" => "グループの UUID 属性:",
-"Username-LDAP User Mapping" => "ユーザー名とLDAPユーザのマッピング",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "ユーザー名は(メタ)データの保存と割り当てに使用されます。ユーザーを正確に識別して認識するために、個々のLDAPユーザは内部ユーザ名を持っています。これは、ユーザー名からLDAPユーザーへのマッピングが必要であることを意味しています。この生成されたユーザ名は、LDAPユーザのUUIDにマッピングされます。加えて、DNがLDAPとのインタラクションを削減するためにキャッシュされますが、識別には利用されません。DNが変わった場合は、変更が検出されます。内部ユーザ名は全体に亘って利用されます。マッピングをクリアすると、いたるところに使われないままの物が残るでしょう。マッピングのクリアは設定に敏感ではありませんが、すべてのLDAPの設定に影響を与えます!本番の環境では決してマッピングをクリアしないでください。テストもしくは実験の段階でのみマッピングのクリアを行なってください。",
-"Clear Username-LDAP User Mapping" => "ユーザー名とLDAPユーザーのマッピングをクリアする",
-"Clear Groupname-LDAP Group Mapping" => "グループ名とLDAPグループのマッピングをクリアする"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/jv.js b/apps/user_ldap/l10n/jv.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/jv.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/jv.json b/apps/user_ldap/l10n/jv.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/jv.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/jv.php b/apps/user_ldap/l10n/jv.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/jv.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ka_GE.js b/apps/user_ldap/l10n/ka_GE.js
new file mode 100644
index 00000000000..a54e2a3f9f5
--- /dev/null
+++ b/apps/user_ldap/l10n/ka_GE.js
@@ -0,0 +1,65 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "შეცდომა სერვერის კონფიგურაციის წაშლისას",
+ "The configuration is valid and the connection could be established!" : "კონფიგურაცია მართებულია და კავშირი დამყარდება!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "კონფიგურაცია მართებულია, მაგრამ მიერთება ვერ მოხერხდა. გთხოვთ შეამოწმოთ სერვერის პარამეტრები და აუთენთიკაციის პარამეტრები.",
+ "Deletion failed" : "წაშლა ვერ განხორციელდა",
+ "Take over settings from recent server configuration?" : "დაბრუნდებით სერვერის წინა კონფიგურაციაში?",
+ "Keep settings?" : "დავტოვოთ პარამეტრები?",
+ "Cannot add server configuration" : "სერვერის პარამეტრების დამატება ვერ მოხერხდა",
+ "Success" : "დასრულდა",
+ "Error" : "შეცდომა",
+ "Select groups" : "ჯგუფების არჩევა",
+ "Connection test succeeded" : "კავშირის ტესტირება მოხერხდა",
+ "Connection test failed" : "კავშირის ტესტირება ვერ მოხერხდა",
+ "Do you really want to delete the current Server Configuration?" : "ნამდვილად გინდათ წაშალოთ სერვერის მიმდინარე პარამეტრები?",
+ "Confirm Deletion" : "წაშლის დადასტურება",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "ჯგუფის ფილტრი",
+ "Save" : "შენახვა",
+ "Test Configuration" : "კავშირის ტესტირება",
+ "Help" : "დახმარება",
+ "Add Server Configuration" : "სერვერის პარამეტრების დამატება",
+ "Host" : "ჰოსტი",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "თქვენ შეგიძლიათ გამოტოვოთ პროტოკოლი. გარდა ამისა გჭირდებათ SSL. შემდეგ დაიწყეთ ldaps://",
+ "Port" : "პორტი",
+ "User DN" : "მომხმარებლის DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.",
+ "Password" : "პაროლი",
+ "For anonymous access, leave DN and Password empty." : "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.",
+ "One Base DN per line" : "ერთი საწყისი DN ერთ ხაზზე",
+ "You can specify Base DN for users and groups in the Advanced tab" : "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის Advanced ტაბში",
+ "Advanced" : "დამატებითი ფუნქციები",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>გაფრთხილება:</b> PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააინსტალიროს ის.",
+ "Connection Settings" : "კავშირის პარამეტრები",
+ "Configuration Active" : "კონფიგურაცია აქტიურია",
+ "When unchecked, this configuration will be skipped." : "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.",
+ "Backup (Replica) Host" : "ბექაფ (რეპლიკა) ჰოსტი",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "მიუთითეთ რაიმე ბექაფ ჰოსტი. ის უნდა იყოს ძირითადი LDAP/AD სერვერის რეპლიკა.",
+ "Backup (Replica) Port" : "ბექაფ (რეპლიკა) პორტი",
+ "Disable Main Server" : "გამორთეთ ძირითადი სერვერი",
+ "Turn off SSL certificate validation." : "გამორთეთ SSL სერთიფიკატის ვალიდაცია.",
+ "Cache Time-To-Live" : "ქეშის სიცოცხლის ხანგრძლივობა",
+ "in seconds. A change empties the cache." : "წამებში. ცვლილება ასუფთავებს ქეშს.",
+ "Directory Settings" : "დირექტორიის პარამეტრები",
+ "User Display Name Field" : "მომხმარებლის დისფლეის სახელის ფილდი",
+ "Base User Tree" : "ძირითად მომხმარებელთა სია",
+ "One User Base DN per line" : "ერთი მომხმარებლის საწყისი DN ერთ ხაზზე",
+ "User Search Attributes" : "მომხმარებლის ძებნის ატრიბუტი",
+ "Optional; one attribute per line" : "ოფციონალური; თითო ატრიბუტი თითო ხაზზე",
+ "Group Display Name Field" : "ჯგუფის დისფლეის სახელის ფილდი",
+ "Base Group Tree" : "ძირითად ჯგუფთა სია",
+ "One Group Base DN per line" : "ერთი ჯგუფის საწყისი DN ერთ ხაზზე",
+ "Group Search Attributes" : "ჯგუფური ძებნის ატრიბუტი",
+ "Group-Member association" : "ჯგუფის წევრობის ასოციაცია",
+ "Special Attributes" : "სპეციალური ატრიბუტები",
+ "Quota Field" : "ქვოტას ველი",
+ "Quota Default" : "საწყისი ქვოტა",
+ "in bytes" : "ბაიტებში",
+ "Email Field" : "იმეილის ველი",
+ "User Home Folder Naming Rule" : "მომხმარებლის Home დირექტორიის სახელების დარქმევის წესი",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "დატოვეთ ცარიელი მომხმარებლის სახელი (default). სხვა დანარჩენში მიუთითეთ LDAP/AD ატრიბუტი."
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ka_GE.json b/apps/user_ldap/l10n/ka_GE.json
new file mode 100644
index 00000000000..26d9c7117dc
--- /dev/null
+++ b/apps/user_ldap/l10n/ka_GE.json
@@ -0,0 +1,63 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "შეცდომა სერვერის კონფიგურაციის წაშლისას",
+ "The configuration is valid and the connection could be established!" : "კონფიგურაცია მართებულია და კავშირი დამყარდება!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "კონფიგურაცია მართებულია, მაგრამ მიერთება ვერ მოხერხდა. გთხოვთ შეამოწმოთ სერვერის პარამეტრები და აუთენთიკაციის პარამეტრები.",
+ "Deletion failed" : "წაშლა ვერ განხორციელდა",
+ "Take over settings from recent server configuration?" : "დაბრუნდებით სერვერის წინა კონფიგურაციაში?",
+ "Keep settings?" : "დავტოვოთ პარამეტრები?",
+ "Cannot add server configuration" : "სერვერის პარამეტრების დამატება ვერ მოხერხდა",
+ "Success" : "დასრულდა",
+ "Error" : "შეცდომა",
+ "Select groups" : "ჯგუფების არჩევა",
+ "Connection test succeeded" : "კავშირის ტესტირება მოხერხდა",
+ "Connection test failed" : "კავშირის ტესტირება ვერ მოხერხდა",
+ "Do you really want to delete the current Server Configuration?" : "ნამდვილად გინდათ წაშალოთ სერვერის მიმდინარე პარამეტრები?",
+ "Confirm Deletion" : "წაშლის დადასტურება",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "ჯგუფის ფილტრი",
+ "Save" : "შენახვა",
+ "Test Configuration" : "კავშირის ტესტირება",
+ "Help" : "დახმარება",
+ "Add Server Configuration" : "სერვერის პარამეტრების დამატება",
+ "Host" : "ჰოსტი",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "თქვენ შეგიძლიათ გამოტოვოთ პროტოკოლი. გარდა ამისა გჭირდებათ SSL. შემდეგ დაიწყეთ ldaps://",
+ "Port" : "პორტი",
+ "User DN" : "მომხმარებლის DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.",
+ "Password" : "პაროლი",
+ "For anonymous access, leave DN and Password empty." : "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.",
+ "One Base DN per line" : "ერთი საწყისი DN ერთ ხაზზე",
+ "You can specify Base DN for users and groups in the Advanced tab" : "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის Advanced ტაბში",
+ "Advanced" : "დამატებითი ფუნქციები",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>გაფრთხილება:</b> PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააინსტალიროს ის.",
+ "Connection Settings" : "კავშირის პარამეტრები",
+ "Configuration Active" : "კონფიგურაცია აქტიურია",
+ "When unchecked, this configuration will be skipped." : "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.",
+ "Backup (Replica) Host" : "ბექაფ (რეპლიკა) ჰოსტი",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "მიუთითეთ რაიმე ბექაფ ჰოსტი. ის უნდა იყოს ძირითადი LDAP/AD სერვერის რეპლიკა.",
+ "Backup (Replica) Port" : "ბექაფ (რეპლიკა) პორტი",
+ "Disable Main Server" : "გამორთეთ ძირითადი სერვერი",
+ "Turn off SSL certificate validation." : "გამორთეთ SSL სერთიფიკატის ვალიდაცია.",
+ "Cache Time-To-Live" : "ქეშის სიცოცხლის ხანგრძლივობა",
+ "in seconds. A change empties the cache." : "წამებში. ცვლილება ასუფთავებს ქეშს.",
+ "Directory Settings" : "დირექტორიის პარამეტრები",
+ "User Display Name Field" : "მომხმარებლის დისფლეის სახელის ფილდი",
+ "Base User Tree" : "ძირითად მომხმარებელთა სია",
+ "One User Base DN per line" : "ერთი მომხმარებლის საწყისი DN ერთ ხაზზე",
+ "User Search Attributes" : "მომხმარებლის ძებნის ატრიბუტი",
+ "Optional; one attribute per line" : "ოფციონალური; თითო ატრიბუტი თითო ხაზზე",
+ "Group Display Name Field" : "ჯგუფის დისფლეის სახელის ფილდი",
+ "Base Group Tree" : "ძირითად ჯგუფთა სია",
+ "One Group Base DN per line" : "ერთი ჯგუფის საწყისი DN ერთ ხაზზე",
+ "Group Search Attributes" : "ჯგუფური ძებნის ატრიბუტი",
+ "Group-Member association" : "ჯგუფის წევრობის ასოციაცია",
+ "Special Attributes" : "სპეციალური ატრიბუტები",
+ "Quota Field" : "ქვოტას ველი",
+ "Quota Default" : "საწყისი ქვოტა",
+ "in bytes" : "ბაიტებში",
+ "Email Field" : "იმეილის ველი",
+ "User Home Folder Naming Rule" : "მომხმარებლის Home დირექტორიის სახელების დარქმევის წესი",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "დატოვეთ ცარიელი მომხმარებლის სახელი (default). სხვა დანარჩენში მიუთითეთ LDAP/AD ატრიბუტი."
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ka_GE.php b/apps/user_ldap/l10n/ka_GE.php
deleted file mode 100644
index 7ff2c4034b6..00000000000
--- a/apps/user_ldap/l10n/ka_GE.php
+++ /dev/null
@@ -1,64 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to delete the server configuration" => "შეცდომა სერვერის კონფიგურაციის წაშლისას",
-"The configuration is valid and the connection could be established!" => "კონფიგურაცია მართებულია და კავშირი დამყარდება!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "კონფიგურაცია მართებულია, მაგრამ მიერთება ვერ მოხერხდა. გთხოვთ შეამოწმოთ სერვერის პარამეტრები და აუთენთიკაციის პარამეტრები.",
-"Deletion failed" => "წაშლა ვერ განხორციელდა",
-"Take over settings from recent server configuration?" => "დაბრუნდებით სერვერის წინა კონფიგურაციაში?",
-"Keep settings?" => "დავტოვოთ პარამეტრები?",
-"Cannot add server configuration" => "სერვერის პარამეტრების დამატება ვერ მოხერხდა",
-"Success" => "დასრულდა",
-"Error" => "შეცდომა",
-"Select groups" => "ჯგუფების არჩევა",
-"Connection test succeeded" => "კავშირის ტესტირება მოხერხდა",
-"Connection test failed" => "კავშირის ტესტირება ვერ მოხერხდა",
-"Do you really want to delete the current Server Configuration?" => "ნამდვილად გინდათ წაშალოთ სერვერის მიმდინარე პარამეტრები?",
-"Confirm Deletion" => "წაშლის დადასტურება",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Group Filter" => "ჯგუფის ფილტრი",
-"Save" => "შენახვა",
-"Test Configuration" => "კავშირის ტესტირება",
-"Help" => "დახმარება",
-"Add Server Configuration" => "სერვერის პარამეტრების დამატება",
-"Host" => "ჰოსტი",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "თქვენ შეგიძლიათ გამოტოვოთ პროტოკოლი. გარდა ამისა გჭირდებათ SSL. შემდეგ დაიწყეთ ldaps://",
-"Port" => "პორტი",
-"User DN" => "მომხმარებლის DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.",
-"Password" => "პაროლი",
-"For anonymous access, leave DN and Password empty." => "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.",
-"One Base DN per line" => "ერთი საწყისი DN ერთ ხაზზე",
-"You can specify Base DN for users and groups in the Advanced tab" => "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის Advanced ტაბში",
-"Advanced" => "დამატებითი ფუნქციები",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>გაფრთხილება:</b> PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააინსტალიროს ის.",
-"Connection Settings" => "კავშირის პარამეტრები",
-"Configuration Active" => "კონფიგურაცია აქტიურია",
-"When unchecked, this configuration will be skipped." => "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.",
-"Backup (Replica) Host" => "ბექაფ (რეპლიკა) ჰოსტი",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "მიუთითეთ რაიმე ბექაფ ჰოსტი. ის უნდა იყოს ძირითადი LDAP/AD სერვერის რეპლიკა.",
-"Backup (Replica) Port" => "ბექაფ (რეპლიკა) პორტი",
-"Disable Main Server" => "გამორთეთ ძირითადი სერვერი",
-"Turn off SSL certificate validation." => "გამორთეთ SSL სერთიფიკატის ვალიდაცია.",
-"Cache Time-To-Live" => "ქეშის სიცოცხლის ხანგრძლივობა",
-"in seconds. A change empties the cache." => "წამებში. ცვლილება ასუფთავებს ქეშს.",
-"Directory Settings" => "დირექტორიის პარამეტრები",
-"User Display Name Field" => "მომხმარებლის დისფლეის სახელის ფილდი",
-"Base User Tree" => "ძირითად მომხმარებელთა სია",
-"One User Base DN per line" => "ერთი მომხმარებლის საწყისი DN ერთ ხაზზე",
-"User Search Attributes" => "მომხმარებლის ძებნის ატრიბუტი",
-"Optional; one attribute per line" => "ოფციონალური; თითო ატრიბუტი თითო ხაზზე",
-"Group Display Name Field" => "ჯგუფის დისფლეის სახელის ფილდი",
-"Base Group Tree" => "ძირითად ჯგუფთა სია",
-"One Group Base DN per line" => "ერთი ჯგუფის საწყისი DN ერთ ხაზზე",
-"Group Search Attributes" => "ჯგუფური ძებნის ატრიბუტი",
-"Group-Member association" => "ჯგუფის წევრობის ასოციაცია",
-"Special Attributes" => "სპეციალური ატრიბუტები",
-"Quota Field" => "ქვოტას ველი",
-"Quota Default" => "საწყისი ქვოტა",
-"in bytes" => "ბაიტებში",
-"Email Field" => "იმეილის ველი",
-"User Home Folder Naming Rule" => "მომხმარებლის Home დირექტორიის სახელების დარქმევის წესი",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "დატოვეთ ცარიელი მომხმარებლის სახელი (default). სხვა დანარჩენში მიუთითეთ LDAP/AD ატრიბუტი."
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/km.js b/apps/user_ldap/l10n/km.js
new file mode 100644
index 00000000000..3782725c876
--- /dev/null
+++ b/apps/user_ldap/l10n/km.js
@@ -0,0 +1,25 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "លុប​ការ​កំណត់​រចនា​សម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ មិន​បាន​សម្រេច",
+ "Deletion failed" : "លុប​មិន​បាន​សម្រេច",
+ "Keep settings?" : "រក្សា​ទុក​ការ​កំណត់?",
+ "Cannot add server configuration" : "មិន​អាច​បន្ថែម​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ",
+ "Error" : "កំហុស",
+ "Connection test succeeded" : "សាក​ល្បង​ការ​ត​ភ្ជាប់ បាន​ជោគជ័យ",
+ "Connection test failed" : "សាកល្បង​ការ​តភ្ជាប់ មិន​បាន​សម្រេច",
+ "Do you really want to delete the current Server Configuration?" : "តើ​អ្នក​ពិត​ជា​ចង់​លុប​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ​បច្ចុប្បន្ន​មែន​ទេ?",
+ "Confirm Deletion" : "បញ្ជាក់​ការ​លុប",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Save" : "រក្សាទុក",
+ "Help" : "ជំនួយ",
+ "Add Server Configuration" : "បន្ថែម​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ",
+ "Host" : "ម៉ាស៊ីន​ផ្ទុក",
+ "Port" : "ច្រក",
+ "Password" : "ពាក្យសម្ងាត់",
+ "Back" : "ត្រឡប់ក្រោយ",
+ "Continue" : "បន្ត",
+ "Advanced" : "កម្រិត​ខ្ពស់"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/km.json b/apps/user_ldap/l10n/km.json
new file mode 100644
index 00000000000..4a54188c4ef
--- /dev/null
+++ b/apps/user_ldap/l10n/km.json
@@ -0,0 +1,23 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "លុប​ការ​កំណត់​រចនា​សម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ មិន​បាន​សម្រេច",
+ "Deletion failed" : "លុប​មិន​បាន​សម្រេច",
+ "Keep settings?" : "រក្សា​ទុក​ការ​កំណត់?",
+ "Cannot add server configuration" : "មិន​អាច​បន្ថែម​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ",
+ "Error" : "កំហុស",
+ "Connection test succeeded" : "សាក​ល្បង​ការ​ត​ភ្ជាប់ បាន​ជោគជ័យ",
+ "Connection test failed" : "សាកល្បង​ការ​តភ្ជាប់ មិន​បាន​សម្រេច",
+ "Do you really want to delete the current Server Configuration?" : "តើ​អ្នក​ពិត​ជា​ចង់​លុប​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ​បច្ចុប្បន្ន​មែន​ទេ?",
+ "Confirm Deletion" : "បញ្ជាក់​ការ​លុប",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Save" : "រក្សាទុក",
+ "Help" : "ជំនួយ",
+ "Add Server Configuration" : "បន្ថែម​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ",
+ "Host" : "ម៉ាស៊ីន​ផ្ទុក",
+ "Port" : "ច្រក",
+ "Password" : "ពាក្យសម្ងាត់",
+ "Back" : "ត្រឡប់ក្រោយ",
+ "Continue" : "បន្ត",
+ "Advanced" : "កម្រិត​ខ្ពស់"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/km.php b/apps/user_ldap/l10n/km.php
deleted file mode 100644
index c86e4b4f751..00000000000
--- a/apps/user_ldap/l10n/km.php
+++ /dev/null
@@ -1,24 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to delete the server configuration" => "លុប​ការ​កំណត់​រចនា​សម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ មិន​បាន​សម្រេច",
-"Deletion failed" => "លុប​មិន​បាន​សម្រេច",
-"Keep settings?" => "រក្សា​ទុក​ការ​កំណត់?",
-"Cannot add server configuration" => "មិន​អាច​បន្ថែម​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ",
-"Error" => "កំហុស",
-"Connection test succeeded" => "សាក​ល្បង​ការ​ត​ភ្ជាប់ បាន​ជោគជ័យ",
-"Connection test failed" => "សាកល្បង​ការ​តភ្ជាប់ មិន​បាន​សម្រេច",
-"Do you really want to delete the current Server Configuration?" => "តើ​អ្នក​ពិត​ជា​ចង់​លុប​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ​បច្ចុប្បន្ន​មែន​ទេ?",
-"Confirm Deletion" => "បញ្ជាក់​ការ​លុប",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Save" => "រក្សាទុក",
-"Help" => "ជំនួយ",
-"Add Server Configuration" => "បន្ថែម​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ",
-"Host" => "ម៉ាស៊ីន​ផ្ទុក",
-"Port" => "ច្រក",
-"Password" => "ពាក្យសម្ងាត់",
-"Back" => "ត្រឡប់ក្រោយ",
-"Continue" => "បន្ត",
-"Advanced" => "កម្រិត​ខ្ពស់"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/kn.js b/apps/user_ldap/l10n/kn.js
new file mode 100644
index 00000000000..5494dcae62e
--- /dev/null
+++ b/apps/user_ldap/l10n/kn.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/kn.json b/apps/user_ldap/l10n/kn.json
new file mode 100644
index 00000000000..75f0f056cc4
--- /dev/null
+++ b/apps/user_ldap/l10n/kn.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/kn.php b/apps/user_ldap/l10n/kn.php
deleted file mode 100644
index bba52d53a1a..00000000000
--- a/apps/user_ldap/l10n/kn.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array("")
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/ko.js b/apps/user_ldap/l10n/ko.js
new file mode 100644
index 00000000000..35aeea142e4
--- /dev/null
+++ b/apps/user_ldap/l10n/ko.js
@@ -0,0 +1,112 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "매핑을 비울 수 없습니다.",
+ "Failed to delete the server configuration" : "서버 설정을 삭제할 수 없습니다.",
+ "The configuration is valid and the connection could be established!" : "설정 정보가 올바르고 연결할 수 있습니다!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "설정 정보가 올바르지만 바인딩이 실패하였습니다. 서버 설정과 인증 정보를 확인하십시오.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "설정이 올바르지 않습니다. 자세한 사항은 로그를 참고하십시오.",
+ "No action specified" : "동작이 지정되지 않음",
+ "No configuration specified" : "설정이 지정되지 않음",
+ "No data specified" : "데이터가 지정되지 않음",
+ " Could not set configuration %s" : " 설정 %s을(를) 지정할 수 없음",
+ "Deletion failed" : "삭제 실패",
+ "Take over settings from recent server configuration?" : "최근 서버 설정을 다시 불러오시겠습니까?",
+ "Keep settings?" : "설정을 유지하겠습니까?",
+ "Cannot add server configuration" : "서버 설정을 추가할 수 없음",
+ "mappings cleared" : "매핑 삭제됨",
+ "Success" : "성공",
+ "Error" : "오류",
+ "Configuration OK" : "설정 올바름",
+ "Configuration incorrect" : "설정 올바르지 않음",
+ "Configuration incomplete" : "설정 불완전함",
+ "Select groups" : "그룹 선택",
+ "Select object classes" : "객체 클래스 선택",
+ "Select attributes" : "속성 선택",
+ "Connection test succeeded" : "연결 시험 성공",
+ "Connection test failed" : "연결 시험 실패",
+ "Do you really want to delete the current Server Configuration?" : "현재 서버 설정을 지우시겠습니까?",
+ "Confirm Deletion" : "삭제 확인",
+ "_%s group found_::_%s groups found_" : ["그룹 %s개 찾음"],
+ "_%s user found_::_%s users found_" : ["사용자 %s명 찾음"],
+ "Could not find the desired feature" : "필요한 기능을 찾을 수 없음",
+ "Invalid Host" : "잘못된 호스트",
+ "Server" : "서버",
+ "User Filter" : "사용자 필터",
+ "Login Filter" : "로그인 필터",
+ "Group Filter" : "그룹 필터",
+ "Save" : "저장",
+ "Test Configuration" : "설정 시험",
+ "Help" : "도움말",
+ "only those object classes:" : "다음 객체 클래스만:",
+ "only from those groups:" : "다음 그룹에서만:",
+ "Edit raw filter instead" : "필터 직접 편집",
+ "Raw LDAP filter" : "LDAP 필터",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.",
+ "groups found" : "그룹 찾음",
+ "LDAP Username:" : "LDAP 사용자 이름:",
+ "LDAP Email Address:" : "LDAP 이메일 주소:",
+ "Other Attributes:" : "기타 속성:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
+ "Add Server Configuration" : "서버 설정 추가",
+ "Host" : "호스트",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.",
+ "Port" : "포트",
+ "User DN" : "사용자 DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.",
+ "Password" : "암호",
+ "For anonymous access, leave DN and Password empty." : "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.",
+ "One Base DN per line" : "기본 DN을 한 줄에 하나씩 입력하십시오",
+ "You can specify Base DN for users and groups in the Advanced tab" : "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.",
+ "users found" : "사용자 찾음",
+ "Back" : "뒤로",
+ "Continue" : "계속",
+ "Advanced" : "고급",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>경고:</b> PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.",
+ "Connection Settings" : "연결 설정",
+ "Configuration Active" : "구성 활성",
+ "When unchecked, this configuration will be skipped." : "선택하지 않으면 이 설정을 무시합니다.",
+ "Backup (Replica) Host" : "백업 (복제) 호스트",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "추가적인 백업 호스트를 지정합니다. 기본 LDAP/AD 서버의 복사본이어야 합니다.",
+ "Backup (Replica) Port" : "백업 (복제) 포트",
+ "Disable Main Server" : "주 서버 비활성화",
+ "Only connect to the replica server." : "복제 서버에만 연결합니다.",
+ "Turn off SSL certificate validation." : "SSL 인증서 유효성 검사를 해제합니다.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.",
+ "Cache Time-To-Live" : "캐시 유지 시간",
+ "in seconds. A change empties the cache." : "초 단위입니다. 항목 변경 시 캐시가 갱신됩니다.",
+ "Directory Settings" : "디렉터리 설정",
+ "User Display Name Field" : "사용자의 표시 이름 필드",
+ "The LDAP attribute to use to generate the user's display name." : "사용자 표시 이름을 생성할 때 사용할 LDAP 속성입니다.",
+ "Base User Tree" : "기본 사용자 트리",
+ "One User Base DN per line" : "사용자 DN을 한 줄에 하나씩 입력하십시오",
+ "User Search Attributes" : "사용자 검색 속성",
+ "Optional; one attribute per line" : "추가적, 한 줄에 하나의 속성을 입력하십시오",
+ "Group Display Name Field" : "그룹의 표시 이름 필드",
+ "The LDAP attribute to use to generate the groups's display name." : "그룹 표시 이름을 생성할 때 사용할 LDAP 속성입니다.",
+ "Base Group Tree" : "기본 그룹 트리",
+ "One Group Base DN per line" : "그룹 기본 DN을 한 줄에 하나씩 입력하십시오",
+ "Group Search Attributes" : "그룹 검색 속성",
+ "Group-Member association" : "그룹-회원 연결",
+ "Special Attributes" : "특수 속성",
+ "Quota Field" : "할당량 필드",
+ "Quota Default" : "기본 할당량",
+ "in bytes" : "바이트 단위",
+ "Email Field" : "이메일 필드",
+ "User Home Folder Naming Rule" : "사용자 홈 폴더 이름 규칙",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "사용자 이름을 사용하려면 비워 두십시오(기본값). 기타 경우 LDAP/AD 속성을 지정하십시오.",
+ "Internal Username" : "내부 사용자 이름",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "기본적으로 내부 사용자 이름은 UUID 속성에서 생성됩니다. 사용자 이름이 중복되지 않고 문자열을 변환할 필요가 없도록 합니다. 내부 사용자 이름에는 다음과 같은 문자열만 사용할 수 있습니다: [a-zA-Z0-9_.@-] 다른 문자열은 ASCII에 해당하는 문자열로 변경되거나 없는 글자로 취급됩니다. 충돌하는 경우 숫자가 붙거나 증가합니다. 내부 사용자 이름은 내부적으로 사용자를 식별하는 데 사용되며, 사용자 홈 폴더의 기본 이름입니다. 또한 *DAV와 같은 외부 URL의 일부로 사용됩니다. 이 설정을 사용하면 기본 설정을 재정의할 수 있습니다. ownCloud 5 이전의 행동을 사용하려면 아래 필드에 사용자의 표시 이름 속성을 입력하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자에게만 적용됩니다.",
+ "Internal Username Attribute:" : "내부 사용자 이름 속성:",
+ "Override UUID detection" : "UUID 확인 재정의",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "기본적으로 UUID 속성은 자동적으로 감지됩니다. UUID 속성은 LDAP 사용자와 그룹을 정확히 식별하는 데 사용됩니다. 지정하지 않은 경우 내부 사용자 이름은 UUID를 기반으로 생성됩니다. 이 설정을 다시 정의하고 임의의 속성을 지정할 수 있습니다. 사용자와 그룹 모두에게 속성을 적용할 수 있고 중복된 값이 없는지 확인하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자와 그룹에만 적용됩니다.",
+ "UUID Attribute for Users:" : "사용자 UUID 속성:",
+ "UUID Attribute for Groups:" : "그룹 UUID 속성:",
+ "Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "사용자 이름은 (메타) 데이터를 저장하고 할당하는 데 사용됩니다. 사용자를 정확하게 식별하기 위하여 각각 LDAP 사용자는 내부 사용자 이름을 갖습니다. 이는 사용자 이름과 LDAP 사용자 간의 매핑이 필요합니다. 생성된 사용자 이름은 LDAP 사용자의 UUID로 매핑됩니다. 추가적으로 LDAP 통신을 줄이기 위해서 DN이 캐시에 저장되지만 식별에 사용되지는 않습니다. DN이 변경되면 변경 사항이 기록됩니다. 내부 사용자 이름은 계속 사용됩니다. 매핑을 비우면 흔적이 남아 있게 됩니다. 매핑을 비우는 작업은 모든 LDAP 설정에 영향을 줍니다! 테스트 및 실험 단계에만 사용하고, 사용 중인 서버에서는 시도하지 마십시오.",
+ "Clear Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑 비우기",
+ "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ko.json b/apps/user_ldap/l10n/ko.json
new file mode 100644
index 00000000000..a415fc8f337
--- /dev/null
+++ b/apps/user_ldap/l10n/ko.json
@@ -0,0 +1,110 @@
+{ "translations": {
+ "Failed to clear the mappings." : "매핑을 비울 수 없습니다.",
+ "Failed to delete the server configuration" : "서버 설정을 삭제할 수 없습니다.",
+ "The configuration is valid and the connection could be established!" : "설정 정보가 올바르고 연결할 수 있습니다!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "설정 정보가 올바르지만 바인딩이 실패하였습니다. 서버 설정과 인증 정보를 확인하십시오.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "설정이 올바르지 않습니다. 자세한 사항은 로그를 참고하십시오.",
+ "No action specified" : "동작이 지정되지 않음",
+ "No configuration specified" : "설정이 지정되지 않음",
+ "No data specified" : "데이터가 지정되지 않음",
+ " Could not set configuration %s" : " 설정 %s을(를) 지정할 수 없음",
+ "Deletion failed" : "삭제 실패",
+ "Take over settings from recent server configuration?" : "최근 서버 설정을 다시 불러오시겠습니까?",
+ "Keep settings?" : "설정을 유지하겠습니까?",
+ "Cannot add server configuration" : "서버 설정을 추가할 수 없음",
+ "mappings cleared" : "매핑 삭제됨",
+ "Success" : "성공",
+ "Error" : "오류",
+ "Configuration OK" : "설정 올바름",
+ "Configuration incorrect" : "설정 올바르지 않음",
+ "Configuration incomplete" : "설정 불완전함",
+ "Select groups" : "그룹 선택",
+ "Select object classes" : "객체 클래스 선택",
+ "Select attributes" : "속성 선택",
+ "Connection test succeeded" : "연결 시험 성공",
+ "Connection test failed" : "연결 시험 실패",
+ "Do you really want to delete the current Server Configuration?" : "현재 서버 설정을 지우시겠습니까?",
+ "Confirm Deletion" : "삭제 확인",
+ "_%s group found_::_%s groups found_" : ["그룹 %s개 찾음"],
+ "_%s user found_::_%s users found_" : ["사용자 %s명 찾음"],
+ "Could not find the desired feature" : "필요한 기능을 찾을 수 없음",
+ "Invalid Host" : "잘못된 호스트",
+ "Server" : "서버",
+ "User Filter" : "사용자 필터",
+ "Login Filter" : "로그인 필터",
+ "Group Filter" : "그룹 필터",
+ "Save" : "저장",
+ "Test Configuration" : "설정 시험",
+ "Help" : "도움말",
+ "only those object classes:" : "다음 객체 클래스만:",
+ "only from those groups:" : "다음 그룹에서만:",
+ "Edit raw filter instead" : "필터 직접 편집",
+ "Raw LDAP filter" : "LDAP 필터",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.",
+ "groups found" : "그룹 찾음",
+ "LDAP Username:" : "LDAP 사용자 이름:",
+ "LDAP Email Address:" : "LDAP 이메일 주소:",
+ "Other Attributes:" : "기타 속성:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
+ "Add Server Configuration" : "서버 설정 추가",
+ "Host" : "호스트",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.",
+ "Port" : "포트",
+ "User DN" : "사용자 DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.",
+ "Password" : "암호",
+ "For anonymous access, leave DN and Password empty." : "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.",
+ "One Base DN per line" : "기본 DN을 한 줄에 하나씩 입력하십시오",
+ "You can specify Base DN for users and groups in the Advanced tab" : "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.",
+ "users found" : "사용자 찾음",
+ "Back" : "뒤로",
+ "Continue" : "계속",
+ "Advanced" : "고급",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>경고:</b> PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.",
+ "Connection Settings" : "연결 설정",
+ "Configuration Active" : "구성 활성",
+ "When unchecked, this configuration will be skipped." : "선택하지 않으면 이 설정을 무시합니다.",
+ "Backup (Replica) Host" : "백업 (복제) 호스트",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "추가적인 백업 호스트를 지정합니다. 기본 LDAP/AD 서버의 복사본이어야 합니다.",
+ "Backup (Replica) Port" : "백업 (복제) 포트",
+ "Disable Main Server" : "주 서버 비활성화",
+ "Only connect to the replica server." : "복제 서버에만 연결합니다.",
+ "Turn off SSL certificate validation." : "SSL 인증서 유효성 검사를 해제합니다.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.",
+ "Cache Time-To-Live" : "캐시 유지 시간",
+ "in seconds. A change empties the cache." : "초 단위입니다. 항목 변경 시 캐시가 갱신됩니다.",
+ "Directory Settings" : "디렉터리 설정",
+ "User Display Name Field" : "사용자의 표시 이름 필드",
+ "The LDAP attribute to use to generate the user's display name." : "사용자 표시 이름을 생성할 때 사용할 LDAP 속성입니다.",
+ "Base User Tree" : "기본 사용자 트리",
+ "One User Base DN per line" : "사용자 DN을 한 줄에 하나씩 입력하십시오",
+ "User Search Attributes" : "사용자 검색 속성",
+ "Optional; one attribute per line" : "추가적, 한 줄에 하나의 속성을 입력하십시오",
+ "Group Display Name Field" : "그룹의 표시 이름 필드",
+ "The LDAP attribute to use to generate the groups's display name." : "그룹 표시 이름을 생성할 때 사용할 LDAP 속성입니다.",
+ "Base Group Tree" : "기본 그룹 트리",
+ "One Group Base DN per line" : "그룹 기본 DN을 한 줄에 하나씩 입력하십시오",
+ "Group Search Attributes" : "그룹 검색 속성",
+ "Group-Member association" : "그룹-회원 연결",
+ "Special Attributes" : "특수 속성",
+ "Quota Field" : "할당량 필드",
+ "Quota Default" : "기본 할당량",
+ "in bytes" : "바이트 단위",
+ "Email Field" : "이메일 필드",
+ "User Home Folder Naming Rule" : "사용자 홈 폴더 이름 규칙",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "사용자 이름을 사용하려면 비워 두십시오(기본값). 기타 경우 LDAP/AD 속성을 지정하십시오.",
+ "Internal Username" : "내부 사용자 이름",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "기본적으로 내부 사용자 이름은 UUID 속성에서 생성됩니다. 사용자 이름이 중복되지 않고 문자열을 변환할 필요가 없도록 합니다. 내부 사용자 이름에는 다음과 같은 문자열만 사용할 수 있습니다: [a-zA-Z0-9_.@-] 다른 문자열은 ASCII에 해당하는 문자열로 변경되거나 없는 글자로 취급됩니다. 충돌하는 경우 숫자가 붙거나 증가합니다. 내부 사용자 이름은 내부적으로 사용자를 식별하는 데 사용되며, 사용자 홈 폴더의 기본 이름입니다. 또한 *DAV와 같은 외부 URL의 일부로 사용됩니다. 이 설정을 사용하면 기본 설정을 재정의할 수 있습니다. ownCloud 5 이전의 행동을 사용하려면 아래 필드에 사용자의 표시 이름 속성을 입력하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자에게만 적용됩니다.",
+ "Internal Username Attribute:" : "내부 사용자 이름 속성:",
+ "Override UUID detection" : "UUID 확인 재정의",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "기본적으로 UUID 속성은 자동적으로 감지됩니다. UUID 속성은 LDAP 사용자와 그룹을 정확히 식별하는 데 사용됩니다. 지정하지 않은 경우 내부 사용자 이름은 UUID를 기반으로 생성됩니다. 이 설정을 다시 정의하고 임의의 속성을 지정할 수 있습니다. 사용자와 그룹 모두에게 속성을 적용할 수 있고 중복된 값이 없는지 확인하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자와 그룹에만 적용됩니다.",
+ "UUID Attribute for Users:" : "사용자 UUID 속성:",
+ "UUID Attribute for Groups:" : "그룹 UUID 속성:",
+ "Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "사용자 이름은 (메타) 데이터를 저장하고 할당하는 데 사용됩니다. 사용자를 정확하게 식별하기 위하여 각각 LDAP 사용자는 내부 사용자 이름을 갖습니다. 이는 사용자 이름과 LDAP 사용자 간의 매핑이 필요합니다. 생성된 사용자 이름은 LDAP 사용자의 UUID로 매핑됩니다. 추가적으로 LDAP 통신을 줄이기 위해서 DN이 캐시에 저장되지만 식별에 사용되지는 않습니다. DN이 변경되면 변경 사항이 기록됩니다. 내부 사용자 이름은 계속 사용됩니다. 매핑을 비우면 흔적이 남아 있게 됩니다. 매핑을 비우는 작업은 모든 LDAP 설정에 영향을 줍니다! 테스트 및 실험 단계에만 사용하고, 사용 중인 서버에서는 시도하지 마십시오.",
+ "Clear Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑 비우기",
+ "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ko.php b/apps/user_ldap/l10n/ko.php
deleted file mode 100644
index 21013328dc1..00000000000
--- a/apps/user_ldap/l10n/ko.php
+++ /dev/null
@@ -1,111 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "매핑을 비울 수 없습니다.",
-"Failed to delete the server configuration" => "서버 설정을 삭제할 수 없습니다.",
-"The configuration is valid and the connection could be established!" => "설정 정보가 올바르고 연결할 수 있습니다!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "설정 정보가 올바르지만 바인딩이 실패하였습니다. 서버 설정과 인증 정보를 확인하십시오.",
-"The configuration is invalid. Please have a look at the logs for further details." => "설정이 올바르지 않습니다. 자세한 사항은 로그를 참고하십시오.",
-"No action specified" => "동작이 지정되지 않음",
-"No configuration specified" => "설정이 지정되지 않음",
-"No data specified" => "데이터가 지정되지 않음",
-" Could not set configuration %s" => " 설정 %s을(를) 지정할 수 없음",
-"Deletion failed" => "삭제 실패",
-"Take over settings from recent server configuration?" => "최근 서버 설정을 다시 불러오시겠습니까?",
-"Keep settings?" => "설정을 유지하겠습니까?",
-"Cannot add server configuration" => "서버 설정을 추가할 수 없음",
-"mappings cleared" => "매핑 삭제됨",
-"Success" => "성공",
-"Error" => "오류",
-"Configuration OK" => "설정 올바름",
-"Configuration incorrect" => "설정 올바르지 않음",
-"Configuration incomplete" => "설정 불완전함",
-"Select groups" => "그룹 선택",
-"Select object classes" => "객체 클래스 선택",
-"Select attributes" => "속성 선택",
-"Connection test succeeded" => "연결 시험 성공",
-"Connection test failed" => "연결 시험 실패",
-"Do you really want to delete the current Server Configuration?" => "현재 서버 설정을 지우시겠습니까?",
-"Confirm Deletion" => "삭제 확인",
-"_%s group found_::_%s groups found_" => array("그룹 %s개 찾음"),
-"_%s user found_::_%s users found_" => array("사용자 %s명 찾음"),
-"Could not find the desired feature" => "필요한 기능을 찾을 수 없음",
-"Invalid Host" => "잘못된 호스트",
-"Server" => "서버",
-"User Filter" => "사용자 필터",
-"Login Filter" => "로그인 필터",
-"Group Filter" => "그룹 필터",
-"Save" => "저장",
-"Test Configuration" => "설정 시험",
-"Help" => "도움말",
-"only those object classes:" => "다음 객체 클래스만:",
-"only from those groups:" => "다음 그룹에서만:",
-"Edit raw filter instead" => "필터 직접 편집",
-"Raw LDAP filter" => "LDAP 필터",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.",
-"groups found" => "그룹 찾음",
-"LDAP Username:" => "LDAP 사용자 이름:",
-"LDAP Email Address:" => "LDAP 이메일 주소:",
-"Other Attributes:" => "기타 속성:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
-"Add Server Configuration" => "서버 설정 추가",
-"Host" => "호스트",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.",
-"Port" => "포트",
-"User DN" => "사용자 DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.",
-"Password" => "암호",
-"For anonymous access, leave DN and Password empty." => "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.",
-"One Base DN per line" => "기본 DN을 한 줄에 하나씩 입력하십시오",
-"You can specify Base DN for users and groups in the Advanced tab" => "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.",
-"The filter specifies which LDAP users shall have access to the %s instance." => "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.",
-"users found" => "사용자 찾음",
-"Back" => "뒤로",
-"Continue" => "계속",
-"Advanced" => "고급",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>경고:</b> PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.",
-"Connection Settings" => "연결 설정",
-"Configuration Active" => "구성 활성",
-"When unchecked, this configuration will be skipped." => "선택하지 않으면 이 설정을 무시합니다.",
-"Backup (Replica) Host" => "백업 (복제) 호스트",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "추가적인 백업 호스트를 지정합니다. 기본 LDAP/AD 서버의 복사본이어야 합니다.",
-"Backup (Replica) Port" => "백업 (복제) 포트",
-"Disable Main Server" => "주 서버 비활성화",
-"Only connect to the replica server." => "복제 서버에만 연결합니다.",
-"Turn off SSL certificate validation." => "SSL 인증서 유효성 검사를 해제합니다.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.",
-"Cache Time-To-Live" => "캐시 유지 시간",
-"in seconds. A change empties the cache." => "초 단위입니다. 항목 변경 시 캐시가 갱신됩니다.",
-"Directory Settings" => "디렉터리 설정",
-"User Display Name Field" => "사용자의 표시 이름 필드",
-"The LDAP attribute to use to generate the user's display name." => "사용자 표시 이름을 생성할 때 사용할 LDAP 속성입니다.",
-"Base User Tree" => "기본 사용자 트리",
-"One User Base DN per line" => "사용자 DN을 한 줄에 하나씩 입력하십시오",
-"User Search Attributes" => "사용자 검색 속성",
-"Optional; one attribute per line" => "추가적, 한 줄에 하나의 속성을 입력하십시오",
-"Group Display Name Field" => "그룹의 표시 이름 필드",
-"The LDAP attribute to use to generate the groups's display name." => "그룹 표시 이름을 생성할 때 사용할 LDAP 속성입니다.",
-"Base Group Tree" => "기본 그룹 트리",
-"One Group Base DN per line" => "그룹 기본 DN을 한 줄에 하나씩 입력하십시오",
-"Group Search Attributes" => "그룹 검색 속성",
-"Group-Member association" => "그룹-회원 연결",
-"Special Attributes" => "특수 속성",
-"Quota Field" => "할당량 필드",
-"Quota Default" => "기본 할당량",
-"in bytes" => "바이트 단위",
-"Email Field" => "이메일 필드",
-"User Home Folder Naming Rule" => "사용자 홈 폴더 이름 규칙",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "사용자 이름을 사용하려면 비워 두십시오(기본값). 기타 경우 LDAP/AD 속성을 지정하십시오.",
-"Internal Username" => "내부 사용자 이름",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "기본적으로 내부 사용자 이름은 UUID 속성에서 생성됩니다. 사용자 이름이 중복되지 않고 문자열을 변환할 필요가 없도록 합니다. 내부 사용자 이름에는 다음과 같은 문자열만 사용할 수 있습니다: [a-zA-Z0-9_.@-] 다른 문자열은 ASCII에 해당하는 문자열로 변경되거나 없는 글자로 취급됩니다. 충돌하는 경우 숫자가 붙거나 증가합니다. 내부 사용자 이름은 내부적으로 사용자를 식별하는 데 사용되며, 사용자 홈 폴더의 기본 이름입니다. 또한 *DAV와 같은 외부 URL의 일부로 사용됩니다. 이 설정을 사용하면 기본 설정을 재정의할 수 있습니다. ownCloud 5 이전의 행동을 사용하려면 아래 필드에 사용자의 표시 이름 속성을 입력하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자에게만 적용됩니다.",
-"Internal Username Attribute:" => "내부 사용자 이름 속성:",
-"Override UUID detection" => "UUID 확인 재정의",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "기본적으로 UUID 속성은 자동적으로 감지됩니다. UUID 속성은 LDAP 사용자와 그룹을 정확히 식별하는 데 사용됩니다. 지정하지 않은 경우 내부 사용자 이름은 UUID를 기반으로 생성됩니다. 이 설정을 다시 정의하고 임의의 속성을 지정할 수 있습니다. 사용자와 그룹 모두에게 속성을 적용할 수 있고 중복된 값이 없는지 확인하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자와 그룹에만 적용됩니다.",
-"UUID Attribute for Users:" => "사용자 UUID 속성:",
-"UUID Attribute for Groups:" => "그룹 UUID 속성:",
-"Username-LDAP User Mapping" => "사용자 이름-LDAP 사용자 매핑",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "사용자 이름은 (메타) 데이터를 저장하고 할당하는 데 사용됩니다. 사용자를 정확하게 식별하기 위하여 각각 LDAP 사용자는 내부 사용자 이름을 갖습니다. 이는 사용자 이름과 LDAP 사용자 간의 매핑이 필요합니다. 생성된 사용자 이름은 LDAP 사용자의 UUID로 매핑됩니다. 추가적으로 LDAP 통신을 줄이기 위해서 DN이 캐시에 저장되지만 식별에 사용되지는 않습니다. DN이 변경되면 변경 사항이 기록됩니다. 내부 사용자 이름은 계속 사용됩니다. 매핑을 비우면 흔적이 남아 있게 됩니다. 매핑을 비우는 작업은 모든 LDAP 설정에 영향을 줍니다! 테스트 및 실험 단계에만 사용하고, 사용 중인 서버에서는 시도하지 마십시오.",
-"Clear Username-LDAP User Mapping" => "사용자 이름-LDAP 사용자 매핑 비우기",
-"Clear Groupname-LDAP Group Mapping" => "그룹 이름-LDAP 그룹 매핑 비우기"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/ku_IQ.js b/apps/user_ldap/l10n/ku_IQ.js
new file mode 100644
index 00000000000..f38eea4c2e2
--- /dev/null
+++ b/apps/user_ldap/l10n/ku_IQ.js
@@ -0,0 +1,13 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Success" : "سه‌رکه‌وتن",
+ "Error" : "هه‌ڵه",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "پاشکه‌وتکردن",
+ "Help" : "یارمەتی",
+ "Password" : "وشەی تێپەربو",
+ "Advanced" : "هه‌ڵبژاردنی پیشكه‌وتوو"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ku_IQ.json b/apps/user_ldap/l10n/ku_IQ.json
new file mode 100644
index 00000000000..0ad568fcedb
--- /dev/null
+++ b/apps/user_ldap/l10n/ku_IQ.json
@@ -0,0 +1,11 @@
+{ "translations": {
+ "Success" : "سه‌رکه‌وتن",
+ "Error" : "هه‌ڵه",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "پاشکه‌وتکردن",
+ "Help" : "یارمەتی",
+ "Password" : "وشەی تێپەربو",
+ "Advanced" : "هه‌ڵبژاردنی پیشكه‌وتوو"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ku_IQ.php b/apps/user_ldap/l10n/ku_IQ.php
deleted file mode 100644
index 15609ab3cd1..00000000000
--- a/apps/user_ldap/l10n/ku_IQ.php
+++ /dev/null
@@ -1,12 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Success" => "سه‌رکه‌وتن",
-"Error" => "هه‌ڵه",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "پاشکه‌وتکردن",
-"Help" => "یارمەتی",
-"Password" => "وشەی تێپەربو",
-"Advanced" => "هه‌ڵبژاردنی پیشكه‌وتوو"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/lb.js b/apps/user_ldap/l10n/lb.js
new file mode 100644
index 00000000000..5dadc91749a
--- /dev/null
+++ b/apps/user_ldap/l10n/lb.js
@@ -0,0 +1,16 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Konnt net läschen",
+ "Error" : "Fehler",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Späicheren",
+ "Help" : "Hëllef",
+ "Host" : "Host",
+ "Password" : "Passwuert",
+ "Back" : "Zeréck",
+ "Continue" : "Weider",
+ "Advanced" : "Avancéiert"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/lb.json b/apps/user_ldap/l10n/lb.json
new file mode 100644
index 00000000000..122c04ac1e3
--- /dev/null
+++ b/apps/user_ldap/l10n/lb.json
@@ -0,0 +1,14 @@
+{ "translations": {
+ "Deletion failed" : "Konnt net läschen",
+ "Error" : "Fehler",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Späicheren",
+ "Help" : "Hëllef",
+ "Host" : "Host",
+ "Password" : "Passwuert",
+ "Back" : "Zeréck",
+ "Continue" : "Weider",
+ "Advanced" : "Avancéiert"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/lb.php b/apps/user_ldap/l10n/lb.php
deleted file mode 100644
index dabb78b6a87..00000000000
--- a/apps/user_ldap/l10n/lb.php
+++ /dev/null
@@ -1,15 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Konnt net läschen",
-"Error" => "Fehler",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Späicheren",
-"Help" => "Hëllef",
-"Host" => "Host",
-"Password" => "Passwuert",
-"Back" => "Zeréck",
-"Continue" => "Weider",
-"Advanced" => "Avancéiert"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/lt_LT.js b/apps/user_ldap/l10n/lt_LT.js
new file mode 100644
index 00000000000..1222d4567e0
--- /dev/null
+++ b/apps/user_ldap/l10n/lt_LT.js
@@ -0,0 +1,61 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Nepavyko išvalyti sąsajų.",
+ "Failed to delete the server configuration" : "Nepavyko pašalinti serverio konfigūracijos",
+ "The configuration is valid and the connection could be established!" : "Konfigūracija yra tinkama bei prisijungta sėkmingai!",
+ "Deletion failed" : "Ištrinti nepavyko",
+ "Keep settings?" : "Išlaikyti nustatymus?",
+ "Cannot add server configuration" : "Negalima pridėti serverio konfigūracijos",
+ "mappings cleared" : "susiejimai išvalyti",
+ "Success" : "Sėkmingai",
+ "Error" : "Klaida",
+ "Select groups" : "Pasirinkti grupes",
+ "Connection test succeeded" : "Ryšio patikrinimas pavyko",
+ "Connection test failed" : "Ryšio patikrinimas nepavyko",
+ "Do you really want to delete the current Server Configuration?" : "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?",
+ "Confirm Deletion" : "Patvirtinkite trynimą",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Grupės filtras",
+ "Save" : "Išsaugoti",
+ "Test Configuration" : "Bandyti konfigūraciją",
+ "Help" : "Pagalba",
+ "Add Server Configuration" : "Pridėti serverio konfigūraciją",
+ "Host" : "Mazgas",
+ "Port" : "Prievadas",
+ "User DN" : "Naudotojas DN",
+ "Password" : "Slaptažodis",
+ "For anonymous access, leave DN and Password empty." : "Anoniminiam prisijungimui, palikite DN ir Slaptažodis laukus tuščius.",
+ "One Base DN per line" : "Vienas bazinis DN eilutėje",
+ "Back" : "Atgal",
+ "Continue" : "Tęsti",
+ "Advanced" : "Išplėstiniai",
+ "Connection Settings" : "Ryšio nustatymai",
+ "Configuration Active" : "Konfigūracija aktyvi",
+ "When unchecked, this configuration will be skipped." : "Kai nepažymėta, ši konfigūracija bus praleista.",
+ "Backup (Replica) Host" : "Atsarginės kopijos (Replica) mazgas",
+ "Backup (Replica) Port" : "Atsarginės kopijos (Replica) prievadas",
+ "Disable Main Server" : "Išjungti pagrindinį serverį",
+ "Only connect to the replica server." : "Tik prisijungti prie reprodukcinio (replica) serverio.",
+ "Turn off SSL certificate validation." : "Išjungti SSL sertifikato tikrinimą.",
+ "Directory Settings" : "Katalogo nustatymai",
+ "Base User Tree" : "Bazinis naudotojo medis",
+ "User Search Attributes" : "Naudotojo paieškos atributai",
+ "Base Group Tree" : "Bazinis grupės medis",
+ "Group Search Attributes" : "Grupės paieškos atributai",
+ "Group-Member association" : "Grupės-Nario sąsaja",
+ "Special Attributes" : "Specialūs atributai",
+ "Quota Field" : "Kvotos laukas",
+ "Quota Default" : "Numatyta kvota",
+ "in bytes" : "baitais",
+ "Email Field" : "El. pašto laukas",
+ "User Home Folder Naming Rule" : "Naudotojo namų aplanko pavadinimo taisyklė",
+ "Internal Username" : "Vidinis naudotojo vardas",
+ "Internal Username Attribute:" : "Vidinis naudotojo vardo atributas:",
+ "Override UUID detection" : "Perrašyti UUID aptikimą",
+ "Username-LDAP User Mapping" : "Naudotojo vardo - LDAP naudotojo sąsaja",
+ "Clear Username-LDAP User Mapping" : "Išvalyti naudotojo vardo - LDAP naudotojo sąsają",
+ "Clear Groupname-LDAP Group Mapping" : "Išvalyti grupės pavadinimo - LDAP naudotojo sąsają"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/lt_LT.json b/apps/user_ldap/l10n/lt_LT.json
new file mode 100644
index 00000000000..12ec0393900
--- /dev/null
+++ b/apps/user_ldap/l10n/lt_LT.json
@@ -0,0 +1,59 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Nepavyko išvalyti sąsajų.",
+ "Failed to delete the server configuration" : "Nepavyko pašalinti serverio konfigūracijos",
+ "The configuration is valid and the connection could be established!" : "Konfigūracija yra tinkama bei prisijungta sėkmingai!",
+ "Deletion failed" : "Ištrinti nepavyko",
+ "Keep settings?" : "Išlaikyti nustatymus?",
+ "Cannot add server configuration" : "Negalima pridėti serverio konfigūracijos",
+ "mappings cleared" : "susiejimai išvalyti",
+ "Success" : "Sėkmingai",
+ "Error" : "Klaida",
+ "Select groups" : "Pasirinkti grupes",
+ "Connection test succeeded" : "Ryšio patikrinimas pavyko",
+ "Connection test failed" : "Ryšio patikrinimas nepavyko",
+ "Do you really want to delete the current Server Configuration?" : "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?",
+ "Confirm Deletion" : "Patvirtinkite trynimą",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Grupės filtras",
+ "Save" : "Išsaugoti",
+ "Test Configuration" : "Bandyti konfigūraciją",
+ "Help" : "Pagalba",
+ "Add Server Configuration" : "Pridėti serverio konfigūraciją",
+ "Host" : "Mazgas",
+ "Port" : "Prievadas",
+ "User DN" : "Naudotojas DN",
+ "Password" : "Slaptažodis",
+ "For anonymous access, leave DN and Password empty." : "Anoniminiam prisijungimui, palikite DN ir Slaptažodis laukus tuščius.",
+ "One Base DN per line" : "Vienas bazinis DN eilutėje",
+ "Back" : "Atgal",
+ "Continue" : "Tęsti",
+ "Advanced" : "Išplėstiniai",
+ "Connection Settings" : "Ryšio nustatymai",
+ "Configuration Active" : "Konfigūracija aktyvi",
+ "When unchecked, this configuration will be skipped." : "Kai nepažymėta, ši konfigūracija bus praleista.",
+ "Backup (Replica) Host" : "Atsarginės kopijos (Replica) mazgas",
+ "Backup (Replica) Port" : "Atsarginės kopijos (Replica) prievadas",
+ "Disable Main Server" : "Išjungti pagrindinį serverį",
+ "Only connect to the replica server." : "Tik prisijungti prie reprodukcinio (replica) serverio.",
+ "Turn off SSL certificate validation." : "Išjungti SSL sertifikato tikrinimą.",
+ "Directory Settings" : "Katalogo nustatymai",
+ "Base User Tree" : "Bazinis naudotojo medis",
+ "User Search Attributes" : "Naudotojo paieškos atributai",
+ "Base Group Tree" : "Bazinis grupės medis",
+ "Group Search Attributes" : "Grupės paieškos atributai",
+ "Group-Member association" : "Grupės-Nario sąsaja",
+ "Special Attributes" : "Specialūs atributai",
+ "Quota Field" : "Kvotos laukas",
+ "Quota Default" : "Numatyta kvota",
+ "in bytes" : "baitais",
+ "Email Field" : "El. pašto laukas",
+ "User Home Folder Naming Rule" : "Naudotojo namų aplanko pavadinimo taisyklė",
+ "Internal Username" : "Vidinis naudotojo vardas",
+ "Internal Username Attribute:" : "Vidinis naudotojo vardo atributas:",
+ "Override UUID detection" : "Perrašyti UUID aptikimą",
+ "Username-LDAP User Mapping" : "Naudotojo vardo - LDAP naudotojo sąsaja",
+ "Clear Username-LDAP User Mapping" : "Išvalyti naudotojo vardo - LDAP naudotojo sąsają",
+ "Clear Groupname-LDAP Group Mapping" : "Išvalyti grupės pavadinimo - LDAP naudotojo sąsają"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/lt_LT.php b/apps/user_ldap/l10n/lt_LT.php
deleted file mode 100644
index ec83d9119ee..00000000000
--- a/apps/user_ldap/l10n/lt_LT.php
+++ /dev/null
@@ -1,60 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Nepavyko išvalyti sąsajų.",
-"Failed to delete the server configuration" => "Nepavyko pašalinti serverio konfigūracijos",
-"The configuration is valid and the connection could be established!" => "Konfigūracija yra tinkama bei prisijungta sėkmingai!",
-"Deletion failed" => "Ištrinti nepavyko",
-"Keep settings?" => "Išlaikyti nustatymus?",
-"Cannot add server configuration" => "Negalima pridėti serverio konfigūracijos",
-"mappings cleared" => "susiejimai išvalyti",
-"Success" => "Sėkmingai",
-"Error" => "Klaida",
-"Select groups" => "Pasirinkti grupes",
-"Connection test succeeded" => "Ryšio patikrinimas pavyko",
-"Connection test failed" => "Ryšio patikrinimas nepavyko",
-"Do you really want to delete the current Server Configuration?" => "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?",
-"Confirm Deletion" => "Patvirtinkite trynimą",
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Group Filter" => "Grupės filtras",
-"Save" => "Išsaugoti",
-"Test Configuration" => "Bandyti konfigūraciją",
-"Help" => "Pagalba",
-"Add Server Configuration" => "Pridėti serverio konfigūraciją",
-"Host" => "Mazgas",
-"Port" => "Prievadas",
-"User DN" => "Naudotojas DN",
-"Password" => "Slaptažodis",
-"For anonymous access, leave DN and Password empty." => "Anoniminiam prisijungimui, palikite DN ir Slaptažodis laukus tuščius.",
-"One Base DN per line" => "Vienas bazinis DN eilutėje",
-"Back" => "Atgal",
-"Continue" => "Tęsti",
-"Advanced" => "Išplėstiniai",
-"Connection Settings" => "Ryšio nustatymai",
-"Configuration Active" => "Konfigūracija aktyvi",
-"When unchecked, this configuration will be skipped." => "Kai nepažymėta, ši konfigūracija bus praleista.",
-"Backup (Replica) Host" => "Atsarginės kopijos (Replica) mazgas",
-"Backup (Replica) Port" => "Atsarginės kopijos (Replica) prievadas",
-"Disable Main Server" => "Išjungti pagrindinį serverį",
-"Only connect to the replica server." => "Tik prisijungti prie reprodukcinio (replica) serverio.",
-"Turn off SSL certificate validation." => "Išjungti SSL sertifikato tikrinimą.",
-"Directory Settings" => "Katalogo nustatymai",
-"Base User Tree" => "Bazinis naudotojo medis",
-"User Search Attributes" => "Naudotojo paieškos atributai",
-"Base Group Tree" => "Bazinis grupės medis",
-"Group Search Attributes" => "Grupės paieškos atributai",
-"Group-Member association" => "Grupės-Nario sąsaja",
-"Special Attributes" => "Specialūs atributai",
-"Quota Field" => "Kvotos laukas",
-"Quota Default" => "Numatyta kvota",
-"in bytes" => "baitais",
-"Email Field" => "El. pašto laukas",
-"User Home Folder Naming Rule" => "Naudotojo namų aplanko pavadinimo taisyklė",
-"Internal Username" => "Vidinis naudotojo vardas",
-"Internal Username Attribute:" => "Vidinis naudotojo vardo atributas:",
-"Override UUID detection" => "Perrašyti UUID aptikimą",
-"Username-LDAP User Mapping" => "Naudotojo vardo - LDAP naudotojo sąsaja",
-"Clear Username-LDAP User Mapping" => "Išvalyti naudotojo vardo - LDAP naudotojo sąsają",
-"Clear Groupname-LDAP Group Mapping" => "Išvalyti grupės pavadinimo - LDAP naudotojo sąsają"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/lv.js b/apps/user_ldap/l10n/lv.js
new file mode 100644
index 00000000000..daa376d8e28
--- /dev/null
+++ b/apps/user_ldap/l10n/lv.js
@@ -0,0 +1,64 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "Neizdevās izdzēst servera konfigurāciju",
+ "The configuration is valid and the connection could be established!" : "Konfigurācija ir derīga un varēja izveidot savienojumu!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurācija ir derīga, bet sasaiste neizdevās. Lūdzu, pārbaudiet servera iestatījumus un akreditācijas datus.",
+ "Deletion failed" : "Neizdevās izdzēst",
+ "Take over settings from recent server configuration?" : "Paņemt iestatījumus no nesenas servera konfigurācijas?",
+ "Keep settings?" : "Paturēt iestatījumus?",
+ "Cannot add server configuration" : "Nevar pievienot servera konfigurāciju",
+ "Error" : "Kļūda",
+ "Select groups" : "Izvēlieties grupas",
+ "Connection test succeeded" : "Savienojuma tests ir veiksmīgs",
+ "Connection test failed" : "Savienojuma tests cieta neveiksmi",
+ "Do you really want to delete the current Server Configuration?" : "Vai tiešām vēlaties dzēst pašreizējo servera konfigurāciju?",
+ "Confirm Deletion" : "Apstiprināt dzēšanu",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Grupu filtrs",
+ "Save" : "Saglabāt",
+ "Test Configuration" : "Testa konfigurācija",
+ "Help" : "Palīdzība",
+ "Add Server Configuration" : "Pievienot servera konfigurāciju",
+ "Host" : "Resursdators",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Var neiekļaut protokolu, izņemot, ja vajag SSL. Tad sākums ir ldaps://",
+ "Port" : "Ports",
+ "User DN" : "Lietotāja DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klienta lietotāja DN, ar ko veiks sasaisti, piemēram, uid=agent,dc=example,dc=com. Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
+ "Password" : "Parole",
+ "For anonymous access, leave DN and Password empty." : "Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
+ "One Base DN per line" : "Viena bāzes DN rindā",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Lietotājiem un grupām bāzes DN var norādīt cilnē “Paplašināti”",
+ "Advanced" : "Paplašināti",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Brīdinājums:</b> PHP LDAP modulis nav uzinstalēts, aizmugure nedarbosies. Lūdzu, prasiet savam sistēmas administratoram kādu no tām deaktivēt.",
+ "Connection Settings" : "Savienojuma iestatījumi",
+ "Configuration Active" : "Konfigurācija ir aktīva",
+ "When unchecked, this configuration will be skipped." : "Ja nav atzīmēts, šī konfigurācija tiks izlaista.",
+ "Backup (Replica) Host" : "Rezerves (kopija) serveris",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Norādi rezerves serveri (nav obligāti). Tam ir jābūt galvenā LDAP/AD servera kopijai.",
+ "Backup (Replica) Port" : "Rezerves (kopijas) ports",
+ "Disable Main Server" : "Deaktivēt galveno serveri",
+ "Turn off SSL certificate validation." : "Izslēgt SSL sertifikātu validēšanu.",
+ "Cache Time-To-Live" : "Kešatmiņas dzīvlaiks",
+ "in seconds. A change empties the cache." : "sekundēs. Izmaiņas iztukšos kešatmiņu.",
+ "Directory Settings" : "Direktorijas iestatījumi",
+ "User Display Name Field" : "Lietotāja redzamā vārda lauks",
+ "Base User Tree" : "Bāzes lietotāju koks",
+ "One User Base DN per line" : "Viena lietotāju bāzes DN rindā",
+ "User Search Attributes" : "Lietotāju meklēšanas atribūts",
+ "Optional; one attribute per line" : "Neobligāti; viens atribūts rindā",
+ "Group Display Name Field" : "Grupas redzamā nosaukuma lauks",
+ "Base Group Tree" : "Bāzes grupu koks",
+ "One Group Base DN per line" : "Viena grupu bāzes DN rindā",
+ "Group Search Attributes" : "Grupu meklēšanas atribūts",
+ "Group-Member association" : "Grupu piederības asociācija",
+ "Special Attributes" : "Īpašie atribūti",
+ "Quota Field" : "Kvotu lauks",
+ "Quota Default" : "Kvotas noklusējums",
+ "in bytes" : "baitos",
+ "Email Field" : "E-pasta lauks",
+ "User Home Folder Naming Rule" : "Lietotāja mājas mapes nosaukšanas kārtula",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Atstāt tukšu lietotāja vārdam (noklusējuma). Citādi, norādi LDAP/AD atribūtu."
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/lv.json b/apps/user_ldap/l10n/lv.json
new file mode 100644
index 00000000000..496a5cbc281
--- /dev/null
+++ b/apps/user_ldap/l10n/lv.json
@@ -0,0 +1,62 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "Neizdevās izdzēst servera konfigurāciju",
+ "The configuration is valid and the connection could be established!" : "Konfigurācija ir derīga un varēja izveidot savienojumu!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurācija ir derīga, bet sasaiste neizdevās. Lūdzu, pārbaudiet servera iestatījumus un akreditācijas datus.",
+ "Deletion failed" : "Neizdevās izdzēst",
+ "Take over settings from recent server configuration?" : "Paņemt iestatījumus no nesenas servera konfigurācijas?",
+ "Keep settings?" : "Paturēt iestatījumus?",
+ "Cannot add server configuration" : "Nevar pievienot servera konfigurāciju",
+ "Error" : "Kļūda",
+ "Select groups" : "Izvēlieties grupas",
+ "Connection test succeeded" : "Savienojuma tests ir veiksmīgs",
+ "Connection test failed" : "Savienojuma tests cieta neveiksmi",
+ "Do you really want to delete the current Server Configuration?" : "Vai tiešām vēlaties dzēst pašreizējo servera konfigurāciju?",
+ "Confirm Deletion" : "Apstiprināt dzēšanu",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Grupu filtrs",
+ "Save" : "Saglabāt",
+ "Test Configuration" : "Testa konfigurācija",
+ "Help" : "Palīdzība",
+ "Add Server Configuration" : "Pievienot servera konfigurāciju",
+ "Host" : "Resursdators",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Var neiekļaut protokolu, izņemot, ja vajag SSL. Tad sākums ir ldaps://",
+ "Port" : "Ports",
+ "User DN" : "Lietotāja DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klienta lietotāja DN, ar ko veiks sasaisti, piemēram, uid=agent,dc=example,dc=com. Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
+ "Password" : "Parole",
+ "For anonymous access, leave DN and Password empty." : "Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
+ "One Base DN per line" : "Viena bāzes DN rindā",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Lietotājiem un grupām bāzes DN var norādīt cilnē “Paplašināti”",
+ "Advanced" : "Paplašināti",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Brīdinājums:</b> PHP LDAP modulis nav uzinstalēts, aizmugure nedarbosies. Lūdzu, prasiet savam sistēmas administratoram kādu no tām deaktivēt.",
+ "Connection Settings" : "Savienojuma iestatījumi",
+ "Configuration Active" : "Konfigurācija ir aktīva",
+ "When unchecked, this configuration will be skipped." : "Ja nav atzīmēts, šī konfigurācija tiks izlaista.",
+ "Backup (Replica) Host" : "Rezerves (kopija) serveris",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Norādi rezerves serveri (nav obligāti). Tam ir jābūt galvenā LDAP/AD servera kopijai.",
+ "Backup (Replica) Port" : "Rezerves (kopijas) ports",
+ "Disable Main Server" : "Deaktivēt galveno serveri",
+ "Turn off SSL certificate validation." : "Izslēgt SSL sertifikātu validēšanu.",
+ "Cache Time-To-Live" : "Kešatmiņas dzīvlaiks",
+ "in seconds. A change empties the cache." : "sekundēs. Izmaiņas iztukšos kešatmiņu.",
+ "Directory Settings" : "Direktorijas iestatījumi",
+ "User Display Name Field" : "Lietotāja redzamā vārda lauks",
+ "Base User Tree" : "Bāzes lietotāju koks",
+ "One User Base DN per line" : "Viena lietotāju bāzes DN rindā",
+ "User Search Attributes" : "Lietotāju meklēšanas atribūts",
+ "Optional; one attribute per line" : "Neobligāti; viens atribūts rindā",
+ "Group Display Name Field" : "Grupas redzamā nosaukuma lauks",
+ "Base Group Tree" : "Bāzes grupu koks",
+ "One Group Base DN per line" : "Viena grupu bāzes DN rindā",
+ "Group Search Attributes" : "Grupu meklēšanas atribūts",
+ "Group-Member association" : "Grupu piederības asociācija",
+ "Special Attributes" : "Īpašie atribūti",
+ "Quota Field" : "Kvotu lauks",
+ "Quota Default" : "Kvotas noklusējums",
+ "in bytes" : "baitos",
+ "Email Field" : "E-pasta lauks",
+ "User Home Folder Naming Rule" : "Lietotāja mājas mapes nosaukšanas kārtula",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Atstāt tukšu lietotāja vārdam (noklusējuma). Citādi, norādi LDAP/AD atribūtu."
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/lv.php b/apps/user_ldap/l10n/lv.php
deleted file mode 100644
index d6df44812c1..00000000000
--- a/apps/user_ldap/l10n/lv.php
+++ /dev/null
@@ -1,63 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to delete the server configuration" => "Neizdevās izdzēst servera konfigurāciju",
-"The configuration is valid and the connection could be established!" => "Konfigurācija ir derīga un varēja izveidot savienojumu!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurācija ir derīga, bet sasaiste neizdevās. Lūdzu, pārbaudiet servera iestatījumus un akreditācijas datus.",
-"Deletion failed" => "Neizdevās izdzēst",
-"Take over settings from recent server configuration?" => "Paņemt iestatījumus no nesenas servera konfigurācijas?",
-"Keep settings?" => "Paturēt iestatījumus?",
-"Cannot add server configuration" => "Nevar pievienot servera konfigurāciju",
-"Error" => "Kļūda",
-"Select groups" => "Izvēlieties grupas",
-"Connection test succeeded" => "Savienojuma tests ir veiksmīgs",
-"Connection test failed" => "Savienojuma tests cieta neveiksmi",
-"Do you really want to delete the current Server Configuration?" => "Vai tiešām vēlaties dzēst pašreizējo servera konfigurāciju?",
-"Confirm Deletion" => "Apstiprināt dzēšanu",
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Group Filter" => "Grupu filtrs",
-"Save" => "Saglabāt",
-"Test Configuration" => "Testa konfigurācija",
-"Help" => "Palīdzība",
-"Add Server Configuration" => "Pievienot servera konfigurāciju",
-"Host" => "Resursdators",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Var neiekļaut protokolu, izņemot, ja vajag SSL. Tad sākums ir ldaps://",
-"Port" => "Ports",
-"User DN" => "Lietotāja DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Klienta lietotāja DN, ar ko veiks sasaisti, piemēram, uid=agent,dc=example,dc=com. Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
-"Password" => "Parole",
-"For anonymous access, leave DN and Password empty." => "Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
-"One Base DN per line" => "Viena bāzes DN rindā",
-"You can specify Base DN for users and groups in the Advanced tab" => "Lietotājiem un grupām bāzes DN var norādīt cilnē “Paplašināti”",
-"Advanced" => "Paplašināti",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Brīdinājums:</b> PHP LDAP modulis nav uzinstalēts, aizmugure nedarbosies. Lūdzu, prasiet savam sistēmas administratoram kādu no tām deaktivēt.",
-"Connection Settings" => "Savienojuma iestatījumi",
-"Configuration Active" => "Konfigurācija ir aktīva",
-"When unchecked, this configuration will be skipped." => "Ja nav atzīmēts, šī konfigurācija tiks izlaista.",
-"Backup (Replica) Host" => "Rezerves (kopija) serveris",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Norādi rezerves serveri (nav obligāti). Tam ir jābūt galvenā LDAP/AD servera kopijai.",
-"Backup (Replica) Port" => "Rezerves (kopijas) ports",
-"Disable Main Server" => "Deaktivēt galveno serveri",
-"Turn off SSL certificate validation." => "Izslēgt SSL sertifikātu validēšanu.",
-"Cache Time-To-Live" => "Kešatmiņas dzīvlaiks",
-"in seconds. A change empties the cache." => "sekundēs. Izmaiņas iztukšos kešatmiņu.",
-"Directory Settings" => "Direktorijas iestatījumi",
-"User Display Name Field" => "Lietotāja redzamā vārda lauks",
-"Base User Tree" => "Bāzes lietotāju koks",
-"One User Base DN per line" => "Viena lietotāju bāzes DN rindā",
-"User Search Attributes" => "Lietotāju meklēšanas atribūts",
-"Optional; one attribute per line" => "Neobligāti; viens atribūts rindā",
-"Group Display Name Field" => "Grupas redzamā nosaukuma lauks",
-"Base Group Tree" => "Bāzes grupu koks",
-"One Group Base DN per line" => "Viena grupu bāzes DN rindā",
-"Group Search Attributes" => "Grupu meklēšanas atribūts",
-"Group-Member association" => "Grupu piederības asociācija",
-"Special Attributes" => "Īpašie atribūti",
-"Quota Field" => "Kvotu lauks",
-"Quota Default" => "Kvotas noklusējums",
-"in bytes" => "baitos",
-"Email Field" => "E-pasta lauks",
-"User Home Folder Naming Rule" => "Lietotāja mājas mapes nosaukšanas kārtula",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Atstāt tukšu lietotāja vārdam (noklusējuma). Citādi, norādi LDAP/AD atribūtu."
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/mg.js b/apps/user_ldap/l10n/mg.js
new file mode 100644
index 00000000000..95c97db2f9c
--- /dev/null
+++ b/apps/user_ldap/l10n/mg.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/mg.json b/apps/user_ldap/l10n/mg.json
new file mode 100644
index 00000000000..8e0cd6f6783
--- /dev/null
+++ b/apps/user_ldap/l10n/mg.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mg.php b/apps/user_ldap/l10n/mg.php
deleted file mode 100644
index 2371ee70593..00000000000
--- a/apps/user_ldap/l10n/mg.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/mk.js b/apps/user_ldap/l10n/mk.js
new file mode 100644
index 00000000000..af4983739a4
--- /dev/null
+++ b/apps/user_ldap/l10n/mk.js
@@ -0,0 +1,23 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Бришењето е неуспешно",
+ "Keep settings?" : "Да ги сочувам нагодувањата?",
+ "Cannot add server configuration" : "Не можам да ја додадам конфигурацијата на серверот",
+ "Error" : "Грешка",
+ "Connection test succeeded" : "Тестот за поврзување е успешен",
+ "Connection test failed" : "Тестот за поврзување не е успешен",
+ "Confirm Deletion" : "Потврдете го бришењето",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Сними",
+ "Help" : "Помош",
+ "Host" : "Домаќин",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Може да го скокнете протколот освен ако не ви треба SSL. Тогаш ставете ldaps://",
+ "Port" : "Порта",
+ "Password" : "Лозинка",
+ "Back" : "Назад",
+ "Continue" : "Продолжи",
+ "Advanced" : "Напредно"
+},
+"nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;");
diff --git a/apps/user_ldap/l10n/mk.json b/apps/user_ldap/l10n/mk.json
new file mode 100644
index 00000000000..b094724bb85
--- /dev/null
+++ b/apps/user_ldap/l10n/mk.json
@@ -0,0 +1,21 @@
+{ "translations": {
+ "Deletion failed" : "Бришењето е неуспешно",
+ "Keep settings?" : "Да ги сочувам нагодувањата?",
+ "Cannot add server configuration" : "Не можам да ја додадам конфигурацијата на серверот",
+ "Error" : "Грешка",
+ "Connection test succeeded" : "Тестот за поврзување е успешен",
+ "Connection test failed" : "Тестот за поврзување не е успешен",
+ "Confirm Deletion" : "Потврдете го бришењето",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Сними",
+ "Help" : "Помош",
+ "Host" : "Домаќин",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Може да го скокнете протколот освен ако не ви треба SSL. Тогаш ставете ldaps://",
+ "Port" : "Порта",
+ "Password" : "Лозинка",
+ "Back" : "Назад",
+ "Continue" : "Продолжи",
+ "Advanced" : "Напредно"
+},"pluralForm" :"nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mk.php b/apps/user_ldap/l10n/mk.php
deleted file mode 100644
index 4efb1986fb6..00000000000
--- a/apps/user_ldap/l10n/mk.php
+++ /dev/null
@@ -1,22 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Бришењето е неуспешно",
-"Keep settings?" => "Да ги сочувам нагодувањата?",
-"Cannot add server configuration" => "Не можам да ја додадам конфигурацијата на серверот",
-"Error" => "Грешка",
-"Connection test succeeded" => "Тестот за поврзување е успешен",
-"Connection test failed" => "Тестот за поврзување не е успешен",
-"Confirm Deletion" => "Потврдете го бришењето",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Сними",
-"Help" => "Помош",
-"Host" => "Домаќин",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Може да го скокнете протколот освен ако не ви треба SSL. Тогаш ставете ldaps://",
-"Port" => "Порта",
-"Password" => "Лозинка",
-"Back" => "Назад",
-"Continue" => "Продолжи",
-"Advanced" => "Напредно"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;";
diff --git a/apps/user_ldap/l10n/ml.js b/apps/user_ldap/l10n/ml.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/ml.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ml.json b/apps/user_ldap/l10n/ml.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/ml.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ml.php b/apps/user_ldap/l10n/ml.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/ml.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ml_IN.js b/apps/user_ldap/l10n/ml_IN.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/ml_IN.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ml_IN.json b/apps/user_ldap/l10n/ml_IN.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/ml_IN.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ml_IN.php b/apps/user_ldap/l10n/ml_IN.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/ml_IN.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/mn.js b/apps/user_ldap/l10n/mn.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/mn.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/mn.json b/apps/user_ldap/l10n/mn.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/mn.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mn.php b/apps/user_ldap/l10n/mn.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/mn.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ms_MY.js b/apps/user_ldap/l10n/ms_MY.js
new file mode 100644
index 00000000000..2ca383fd292
--- /dev/null
+++ b/apps/user_ldap/l10n/ms_MY.js
@@ -0,0 +1,14 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Pemadaman gagal",
+ "Error" : "Ralat",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Save" : "Simpan",
+ "Help" : "Bantuan",
+ "Password" : "Kata laluan",
+ "Back" : "Kembali",
+ "Advanced" : "Maju"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ms_MY.json b/apps/user_ldap/l10n/ms_MY.json
new file mode 100644
index 00000000000..d2371514389
--- /dev/null
+++ b/apps/user_ldap/l10n/ms_MY.json
@@ -0,0 +1,12 @@
+{ "translations": {
+ "Deletion failed" : "Pemadaman gagal",
+ "Error" : "Ralat",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Save" : "Simpan",
+ "Help" : "Bantuan",
+ "Password" : "Kata laluan",
+ "Back" : "Kembali",
+ "Advanced" : "Maju"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ms_MY.php b/apps/user_ldap/l10n/ms_MY.php
deleted file mode 100644
index e90bf1b06b2..00000000000
--- a/apps/user_ldap/l10n/ms_MY.php
+++ /dev/null
@@ -1,13 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Pemadaman gagal",
-"Error" => "Ralat",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Save" => "Simpan",
-"Help" => "Bantuan",
-"Password" => "Kata laluan",
-"Back" => "Kembali",
-"Advanced" => "Maju"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/mt_MT.js b/apps/user_ldap/l10n/mt_MT.js
new file mode 100644
index 00000000000..8b3fcfae910
--- /dev/null
+++ b/apps/user_ldap/l10n/mt_MT.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["","","",""],
+ "_%s user found_::_%s users found_" : ["","","",""]
+},
+"nplurals=4; plural=(n==1 ? 0 : n==0 || ( n%100>1 && n%100<11) ? 1 : (n%100>10 && n%100<20 ) ? 2 : 3);");
diff --git a/apps/user_ldap/l10n/mt_MT.json b/apps/user_ldap/l10n/mt_MT.json
new file mode 100644
index 00000000000..cbda8c83cca
--- /dev/null
+++ b/apps/user_ldap/l10n/mt_MT.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["","","",""],
+ "_%s user found_::_%s users found_" : ["","","",""]
+},"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : n==0 || ( n%100>1 && n%100<11) ? 1 : (n%100>10 && n%100<20 ) ? 2 : 3);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mt_MT.php b/apps/user_ldap/l10n/mt_MT.php
deleted file mode 100644
index 581e6a65b41..00000000000
--- a/apps/user_ldap/l10n/mt_MT.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("","","",""),
-"_%s user found_::_%s users found_" => array("","","","")
-);
-$PLURAL_FORMS = "nplurals=4; plural=(n==1 ? 0 : n==0 || ( n%100>1 && n%100<11) ? 1 : (n%100>10 && n%100<20 ) ? 2 : 3);";
diff --git a/apps/user_ldap/l10n/my_MM.js b/apps/user_ldap/l10n/my_MM.js
new file mode 100644
index 00000000000..2fed7c15559
--- /dev/null
+++ b/apps/user_ldap/l10n/my_MM.js
@@ -0,0 +1,10 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Help" : "အကူအညီ",
+ "Password" : "စကားဝှက်",
+ "Advanced" : "အဆင့်မြင့်"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/my_MM.json b/apps/user_ldap/l10n/my_MM.json
new file mode 100644
index 00000000000..94d2bd471e3
--- /dev/null
+++ b/apps/user_ldap/l10n/my_MM.json
@@ -0,0 +1,8 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Help" : "အကူအညီ",
+ "Password" : "စကားဝှက်",
+ "Advanced" : "အဆင့်မြင့်"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/my_MM.php b/apps/user_ldap/l10n/my_MM.php
deleted file mode 100644
index 81f80f8d651..00000000000
--- a/apps/user_ldap/l10n/my_MM.php
+++ /dev/null
@@ -1,9 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Help" => "အကူအညီ",
-"Password" => "စကားဝှက်",
-"Advanced" => "အဆင့်မြင့်"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/nb_NO.js b/apps/user_ldap/l10n/nb_NO.js
new file mode 100644
index 00000000000..9074ee926d6
--- /dev/null
+++ b/apps/user_ldap/l10n/nb_NO.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Klarte ikke å nullstille tilknytningene.",
+ "Failed to delete the server configuration" : "Klarte ikke å slette tjener-konfigurasjonen.",
+ "The configuration is valid and the connection could be established!" : "Konfigurasjonen er i orden og tilkoblingen skal være etablert!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurasjonen er i orden, men Bind mislyktes. Vennligst sjekk tjener-konfigurasjonen og påloggingsinformasjonen.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurasjonen er ikke gyldig. Sjekk loggene for flere detaljer.",
+ "No action specified" : "Ingen handling spesifisert",
+ "No configuration specified" : "Ingen konfigurasjon spesifisert",
+ "No data specified" : "Ingen data spesifisert",
+ " Could not set configuration %s" : "Klarte ikke å sette konfigurasjon %s",
+ "Deletion failed" : "Sletting mislyktes",
+ "Take over settings from recent server configuration?" : "Hent innstillinger fra tidligere tjener-konfigurasjon?",
+ "Keep settings?" : "Behold innstillinger?",
+ "{nthServer}. Server" : "{nthServer}. server",
+ "Cannot add server configuration" : "Kan ikke legge til tjener-konfigurasjon",
+ "mappings cleared" : "tilknytninger nullstilt",
+ "Success" : "Suksess",
+ "Error" : "Feil",
+ "Please specify a Base DN" : "Vennligst spesifiser en hoved-DN",
+ "Could not determine Base DN" : "Kunne ikke fastslå hoved-DN",
+ "Please specify the port" : "Vennligst spesifiser port",
+ "Configuration OK" : "Konfigurasjon OK",
+ "Configuration incorrect" : "Konfigurasjon feil",
+ "Configuration incomplete" : "Konfigurasjon ufullstendig",
+ "Select groups" : "Velg grupper",
+ "Select object classes" : "Velg objektklasser",
+ "Select attributes" : "Velg attributter",
+ "Connection test succeeded" : "Tilkoblingstest lyktes",
+ "Connection test failed" : "Tilkoblingstest mislyktes",
+ "Do you really want to delete the current Server Configuration?" : "Er du sikker på at du vil slette aktiv tjener-konfigurasjon?",
+ "Confirm Deletion" : "Bekreft sletting",
+ "_%s group found_::_%s groups found_" : ["%s gruppe funnet","%s grupper funnet"],
+ "_%s user found_::_%s users found_" : ["%s bruker funnet","%s brukere funnet"],
+ "Could not find the desired feature" : "Fant ikke den ønskede funksjonaliteten",
+ "Invalid Host" : "Ugyldig tjener",
+ "Server" : "Server",
+ "User Filter" : "Brukerfilter",
+ "Login Filter" : "Innloggingsfilter",
+ "Group Filter" : "Gruppefilter",
+ "Save" : "Lagre",
+ "Test Configuration" : "Test konfigurasjonen",
+ "Help" : "Hjelp",
+ "Groups meeting these criteria are available in %s:" : "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:",
+ "only those object classes:" : "kun de objektklassene:",
+ "only from those groups:" : "kun fra de gruppene:",
+ "Edit raw filter instead" : "Rediger ubearbeidet filter i stedet",
+ "Raw LDAP filter" : "Ubearbeidet LDAP-filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.",
+ "groups found" : "grupper funnet",
+ "Users login with this attribute:" : "Brukere logger inn med denne attributten:",
+ "LDAP Username:" : "LDAP-brukernavn:",
+ "LDAP Email Address:" : "LDAP-epostadresse:",
+ "Other Attributes:" : "Andre attributter:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
+ "1. Server" : "1. server",
+ "%s. Server:" : "%s. server:",
+ "Add Server Configuration" : "Legg til tjener-konfigurasjon",
+ "Delete Configuration" : "Slett konfigurasjon",
+ "Host" : "Tjener",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan utelate protokollen, men du er påkrevd å bruke SSL. Deretter starte med ldaps://",
+ "Port" : "Port",
+ "User DN" : "Bruker DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN nummeret til klienten som skal bindes til, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN- og passord-feltet stå tomt.",
+ "Password" : "Passord",
+ "For anonymous access, leave DN and Password empty." : "For anonym tilgang, la DN- og passord-feltet stå tomt.",
+ "One Base DN per line" : "En hoved-DN pr. linje",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Du kan spesifisere hoved-DN for brukere og grupper under Avansert fanen",
+ "Limit %s access to users meeting these criteria:" : "Begrens %s-tilgang til brukere som tilfredsstiller disse kriteriene:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s-instansen.",
+ "users found" : "brukere funnet",
+ "Back" : "Tilbake",
+ "Continue" : "Fortsett",
+ "Expert" : "Ekspert",
+ "Advanced" : "Avansert",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Appene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere en av dem.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> PHP LDAP modulen er ikke installert, hjelperen vil ikke virke. Vennligst be din system-administrator om å installere den.",
+ "Connection Settings" : "Innstillinger for tilkobling",
+ "Configuration Active" : "Konfigurasjon aktiv",
+ "When unchecked, this configuration will be skipped." : "Når ikke huket av så vil denne konfigurasjonen bli hoppet over.",
+ "Backup (Replica) Host" : "Sikkerhetskopierings (Replica) vert",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Oppgi en valgfri reservetjener. Den må være en replika av hovedtjeneren for LDAP/AD.",
+ "Backup (Replica) Port" : "Reserve (Replika) Port",
+ "Disable Main Server" : "Deaktiver hovedtjeneren",
+ "Only connect to the replica server." : "Koble til bare replika-tjeneren.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-server som ikke skiller mellom store og små bokstaver (Windows)",
+ "Turn off SSL certificate validation." : "Slå av SSL-sertifikat validering",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP-tjenerens SSL-sertifikat i %s-serveren din.",
+ "Cache Time-To-Live" : "Levetid i mellomlager",
+ "in seconds. A change empties the cache." : "i sekunder. En endring tømmer bufferen.",
+ "Directory Settings" : "Innstillinger for Katalog",
+ "User Display Name Field" : "Vis brukerens navnfelt",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributten som skal brukes til å generere brukerens visningsnavn.",
+ "Base User Tree" : "Hovedbruker tre",
+ "One User Base DN per line" : "En Bruker hoved-DN pr. linje",
+ "User Search Attributes" : "Attributter for brukersøk",
+ "Optional; one attribute per line" : "Valgfritt, en attributt pr. linje",
+ "Group Display Name Field" : "Vis gruppens navnfelt",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributten som skal brukes til å generere gruppens visningsnavn.",
+ "Base Group Tree" : "Hovedgruppe tre",
+ "One Group Base DN per line" : "En gruppe hoved-DN pr. linje",
+ "Group Search Attributes" : "Attributter for gruppesøk",
+ "Group-Member association" : "gruppe-medlem assosiasjon",
+ "Nested Groups" : "Nestede grupper",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Grupper som inneholder grupper er tillatt når denne er slått på. (Virker bare hvis gruppenes member-attributt inneholder DN-er.)",
+ "Paging chunksize" : "Sidestørrelse",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Sidestørrelsen brukes for sidevise (paged) LDAP-søk som kan returnere store resultater, som f.eks. gjennomløping av brukere eller grupper. (Sett til 0 for å deaktivere sidevis LDAP-spørring i disse situasjonene.)",
+ "Special Attributes" : "Spesielle attributter",
+ "Quota Field" : "Felt med lagringskvote",
+ "Quota Default" : "Standard lagringskvote",
+ "in bytes" : "i bytes",
+ "Email Field" : "Felt med e-postadresse",
+ "User Home Folder Naming Rule" : "Navneregel for brukers hjemmemappe",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "La stå tom for brukernavn (standard). Ellers, spesifiser en LDAP/AD attributt.",
+ "Internal Username" : "Internt brukernavn",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard vil det interne brukernavnet bli laget utifra UUID-attributten. Dette sikrer at brukernavnet er unikt og at det ikke er nødvendig å konvertere tegn. Det interne brukernavnet har den begrensningen at bare disse tegnene er tillatt: [ a-zA-Z0-9_.@- ]. Andre tegn erstattes av tilsvarende ASCII-tegn eller blir ganske enkelt utelatt. Ved kollisjon blir et nummer lagt til / øket. Det interne brukernavnet brukes til å identifisere en bruker internt. Det er også standardnavnet på brukerens hjemmemappe. Det er også med i fjern-URL-er, for eksempel for alle *DAV-tjenester. Med denne innstillingen kan standard oppførsel overstyres. For å få en oppførsel som likner oppførselen før ownCloud 5, legg inn attributten for brukerens visningsnavn i dette feltet. La feltet stå tomt for standard oppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP-brukere.",
+ "Internal Username Attribute:" : "Attributt for internt brukernavn:",
+ "Override UUID detection" : "Overstyr UUID-oppdaging",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard blir UUID-attributten oppdaget automatisk. UUID-attributten brukes til å identifisere LDAP-brukere og -grupper uten tvil. Det interne brukernavnet vil også bli laget basert på UUID, hvis ikke annet er spesifisert ovenfor. Du kan overstyre innstillingen og oppgi den attributten du ønsker. Du må forsikre det om at din valgte attributt kan hentes ut både for brukere og for grupper og at den er unik. La stå tomt for standard oppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP-brukere og -grupper.",
+ "UUID Attribute for Users:" : "UUID-attributt for brukere:",
+ "UUID Attribute for Groups:" : "UUID-attributt for grupper:",
+ "Username-LDAP User Mapping" : "Tilknytning av brukernavn til LDAP-bruker",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brukernavn brukes til å lagre og tilordne (meta)data. For at brukere skal identifiseres og gjenkjennes presist, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en tilknytning fra brukernavn til LDAP-bruker. Brukernavn som opprettes blir knyttet til LDAP-brukerens UUID. I tillegg mellomlagres DN for å redusere LDAP-kommunikasjon, men det brukes ikke til identifisering. Hvis DN endres vil endringene bli oppdaget. Det interne brukernavnet brukes alle steder. Nullstilling av tilknytningene vil etterlate seg rester overalt. Nullstilling av tilknytningene skjer ikke pr. konfigurasjon, det påvirker alle LDAP-konfigurasjoner! Nullstill aldri tilknytningene i et produksjonsmiljø, kun ved testing eller eksperimentering.",
+ "Clear Username-LDAP User Mapping" : "Nullstill tilknytning av brukernavn til LDAP-bruker",
+ "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP-gruppe"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nb_NO.json b/apps/user_ldap/l10n/nb_NO.json
new file mode 100644
index 00000000000..d89d8377dab
--- /dev/null
+++ b/apps/user_ldap/l10n/nb_NO.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Klarte ikke å nullstille tilknytningene.",
+ "Failed to delete the server configuration" : "Klarte ikke å slette tjener-konfigurasjonen.",
+ "The configuration is valid and the connection could be established!" : "Konfigurasjonen er i orden og tilkoblingen skal være etablert!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurasjonen er i orden, men Bind mislyktes. Vennligst sjekk tjener-konfigurasjonen og påloggingsinformasjonen.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurasjonen er ikke gyldig. Sjekk loggene for flere detaljer.",
+ "No action specified" : "Ingen handling spesifisert",
+ "No configuration specified" : "Ingen konfigurasjon spesifisert",
+ "No data specified" : "Ingen data spesifisert",
+ " Could not set configuration %s" : "Klarte ikke å sette konfigurasjon %s",
+ "Deletion failed" : "Sletting mislyktes",
+ "Take over settings from recent server configuration?" : "Hent innstillinger fra tidligere tjener-konfigurasjon?",
+ "Keep settings?" : "Behold innstillinger?",
+ "{nthServer}. Server" : "{nthServer}. server",
+ "Cannot add server configuration" : "Kan ikke legge til tjener-konfigurasjon",
+ "mappings cleared" : "tilknytninger nullstilt",
+ "Success" : "Suksess",
+ "Error" : "Feil",
+ "Please specify a Base DN" : "Vennligst spesifiser en hoved-DN",
+ "Could not determine Base DN" : "Kunne ikke fastslå hoved-DN",
+ "Please specify the port" : "Vennligst spesifiser port",
+ "Configuration OK" : "Konfigurasjon OK",
+ "Configuration incorrect" : "Konfigurasjon feil",
+ "Configuration incomplete" : "Konfigurasjon ufullstendig",
+ "Select groups" : "Velg grupper",
+ "Select object classes" : "Velg objektklasser",
+ "Select attributes" : "Velg attributter",
+ "Connection test succeeded" : "Tilkoblingstest lyktes",
+ "Connection test failed" : "Tilkoblingstest mislyktes",
+ "Do you really want to delete the current Server Configuration?" : "Er du sikker på at du vil slette aktiv tjener-konfigurasjon?",
+ "Confirm Deletion" : "Bekreft sletting",
+ "_%s group found_::_%s groups found_" : ["%s gruppe funnet","%s grupper funnet"],
+ "_%s user found_::_%s users found_" : ["%s bruker funnet","%s brukere funnet"],
+ "Could not find the desired feature" : "Fant ikke den ønskede funksjonaliteten",
+ "Invalid Host" : "Ugyldig tjener",
+ "Server" : "Server",
+ "User Filter" : "Brukerfilter",
+ "Login Filter" : "Innloggingsfilter",
+ "Group Filter" : "Gruppefilter",
+ "Save" : "Lagre",
+ "Test Configuration" : "Test konfigurasjonen",
+ "Help" : "Hjelp",
+ "Groups meeting these criteria are available in %s:" : "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:",
+ "only those object classes:" : "kun de objektklassene:",
+ "only from those groups:" : "kun fra de gruppene:",
+ "Edit raw filter instead" : "Rediger ubearbeidet filter i stedet",
+ "Raw LDAP filter" : "Ubearbeidet LDAP-filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.",
+ "groups found" : "grupper funnet",
+ "Users login with this attribute:" : "Brukere logger inn med denne attributten:",
+ "LDAP Username:" : "LDAP-brukernavn:",
+ "LDAP Email Address:" : "LDAP-epostadresse:",
+ "Other Attributes:" : "Andre attributter:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
+ "1. Server" : "1. server",
+ "%s. Server:" : "%s. server:",
+ "Add Server Configuration" : "Legg til tjener-konfigurasjon",
+ "Delete Configuration" : "Slett konfigurasjon",
+ "Host" : "Tjener",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan utelate protokollen, men du er påkrevd å bruke SSL. Deretter starte med ldaps://",
+ "Port" : "Port",
+ "User DN" : "Bruker DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN nummeret til klienten som skal bindes til, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN- og passord-feltet stå tomt.",
+ "Password" : "Passord",
+ "For anonymous access, leave DN and Password empty." : "For anonym tilgang, la DN- og passord-feltet stå tomt.",
+ "One Base DN per line" : "En hoved-DN pr. linje",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Du kan spesifisere hoved-DN for brukere og grupper under Avansert fanen",
+ "Limit %s access to users meeting these criteria:" : "Begrens %s-tilgang til brukere som tilfredsstiller disse kriteriene:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s-instansen.",
+ "users found" : "brukere funnet",
+ "Back" : "Tilbake",
+ "Continue" : "Fortsett",
+ "Expert" : "Ekspert",
+ "Advanced" : "Avansert",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Appene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere en av dem.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> PHP LDAP modulen er ikke installert, hjelperen vil ikke virke. Vennligst be din system-administrator om å installere den.",
+ "Connection Settings" : "Innstillinger for tilkobling",
+ "Configuration Active" : "Konfigurasjon aktiv",
+ "When unchecked, this configuration will be skipped." : "Når ikke huket av så vil denne konfigurasjonen bli hoppet over.",
+ "Backup (Replica) Host" : "Sikkerhetskopierings (Replica) vert",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Oppgi en valgfri reservetjener. Den må være en replika av hovedtjeneren for LDAP/AD.",
+ "Backup (Replica) Port" : "Reserve (Replika) Port",
+ "Disable Main Server" : "Deaktiver hovedtjeneren",
+ "Only connect to the replica server." : "Koble til bare replika-tjeneren.",
+ "Case insensitive LDAP server (Windows)" : "LDAP-server som ikke skiller mellom store og små bokstaver (Windows)",
+ "Turn off SSL certificate validation." : "Slå av SSL-sertifikat validering",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP-tjenerens SSL-sertifikat i %s-serveren din.",
+ "Cache Time-To-Live" : "Levetid i mellomlager",
+ "in seconds. A change empties the cache." : "i sekunder. En endring tømmer bufferen.",
+ "Directory Settings" : "Innstillinger for Katalog",
+ "User Display Name Field" : "Vis brukerens navnfelt",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributten som skal brukes til å generere brukerens visningsnavn.",
+ "Base User Tree" : "Hovedbruker tre",
+ "One User Base DN per line" : "En Bruker hoved-DN pr. linje",
+ "User Search Attributes" : "Attributter for brukersøk",
+ "Optional; one attribute per line" : "Valgfritt, en attributt pr. linje",
+ "Group Display Name Field" : "Vis gruppens navnfelt",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributten som skal brukes til å generere gruppens visningsnavn.",
+ "Base Group Tree" : "Hovedgruppe tre",
+ "One Group Base DN per line" : "En gruppe hoved-DN pr. linje",
+ "Group Search Attributes" : "Attributter for gruppesøk",
+ "Group-Member association" : "gruppe-medlem assosiasjon",
+ "Nested Groups" : "Nestede grupper",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Grupper som inneholder grupper er tillatt når denne er slått på. (Virker bare hvis gruppenes member-attributt inneholder DN-er.)",
+ "Paging chunksize" : "Sidestørrelse",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Sidestørrelsen brukes for sidevise (paged) LDAP-søk som kan returnere store resultater, som f.eks. gjennomløping av brukere eller grupper. (Sett til 0 for å deaktivere sidevis LDAP-spørring i disse situasjonene.)",
+ "Special Attributes" : "Spesielle attributter",
+ "Quota Field" : "Felt med lagringskvote",
+ "Quota Default" : "Standard lagringskvote",
+ "in bytes" : "i bytes",
+ "Email Field" : "Felt med e-postadresse",
+ "User Home Folder Naming Rule" : "Navneregel for brukers hjemmemappe",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "La stå tom for brukernavn (standard). Ellers, spesifiser en LDAP/AD attributt.",
+ "Internal Username" : "Internt brukernavn",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard vil det interne brukernavnet bli laget utifra UUID-attributten. Dette sikrer at brukernavnet er unikt og at det ikke er nødvendig å konvertere tegn. Det interne brukernavnet har den begrensningen at bare disse tegnene er tillatt: [ a-zA-Z0-9_.@- ]. Andre tegn erstattes av tilsvarende ASCII-tegn eller blir ganske enkelt utelatt. Ved kollisjon blir et nummer lagt til / øket. Det interne brukernavnet brukes til å identifisere en bruker internt. Det er også standardnavnet på brukerens hjemmemappe. Det er også med i fjern-URL-er, for eksempel for alle *DAV-tjenester. Med denne innstillingen kan standard oppførsel overstyres. For å få en oppførsel som likner oppførselen før ownCloud 5, legg inn attributten for brukerens visningsnavn i dette feltet. La feltet stå tomt for standard oppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP-brukere.",
+ "Internal Username Attribute:" : "Attributt for internt brukernavn:",
+ "Override UUID detection" : "Overstyr UUID-oppdaging",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard blir UUID-attributten oppdaget automatisk. UUID-attributten brukes til å identifisere LDAP-brukere og -grupper uten tvil. Det interne brukernavnet vil også bli laget basert på UUID, hvis ikke annet er spesifisert ovenfor. Du kan overstyre innstillingen og oppgi den attributten du ønsker. Du må forsikre det om at din valgte attributt kan hentes ut både for brukere og for grupper og at den er unik. La stå tomt for standard oppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP-brukere og -grupper.",
+ "UUID Attribute for Users:" : "UUID-attributt for brukere:",
+ "UUID Attribute for Groups:" : "UUID-attributt for grupper:",
+ "Username-LDAP User Mapping" : "Tilknytning av brukernavn til LDAP-bruker",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brukernavn brukes til å lagre og tilordne (meta)data. For at brukere skal identifiseres og gjenkjennes presist, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en tilknytning fra brukernavn til LDAP-bruker. Brukernavn som opprettes blir knyttet til LDAP-brukerens UUID. I tillegg mellomlagres DN for å redusere LDAP-kommunikasjon, men det brukes ikke til identifisering. Hvis DN endres vil endringene bli oppdaget. Det interne brukernavnet brukes alle steder. Nullstilling av tilknytningene vil etterlate seg rester overalt. Nullstilling av tilknytningene skjer ikke pr. konfigurasjon, det påvirker alle LDAP-konfigurasjoner! Nullstill aldri tilknytningene i et produksjonsmiljø, kun ved testing eller eksperimentering.",
+ "Clear Username-LDAP User Mapping" : "Nullstill tilknytning av brukernavn til LDAP-bruker",
+ "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP-gruppe"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nb_NO.php b/apps/user_ldap/l10n/nb_NO.php
deleted file mode 100644
index a4aa1f699cc..00000000000
--- a/apps/user_ldap/l10n/nb_NO.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Klarte ikke å nullstille tilknytningene.",
-"Failed to delete the server configuration" => "Klarte ikke å slette tjener-konfigurasjonen.",
-"The configuration is valid and the connection could be established!" => "Konfigurasjonen er i orden og tilkoblingen skal være etablert!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurasjonen er i orden, men Bind mislyktes. Vennligst sjekk tjener-konfigurasjonen og påloggingsinformasjonen.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfigurasjonen er ikke gyldig. Sjekk loggene for flere detaljer.",
-"No action specified" => "Ingen handling spesifisert",
-"No configuration specified" => "Ingen konfigurasjon spesifisert",
-"No data specified" => "Ingen data spesifisert",
-" Could not set configuration %s" => "Klarte ikke å sette konfigurasjon %s",
-"Deletion failed" => "Sletting mislyktes",
-"Take over settings from recent server configuration?" => "Hent innstillinger fra tidligere tjener-konfigurasjon?",
-"Keep settings?" => "Behold innstillinger?",
-"{nthServer}. Server" => "{nthServer}. server",
-"Cannot add server configuration" => "Kan ikke legge til tjener-konfigurasjon",
-"mappings cleared" => "tilknytninger nullstilt",
-"Success" => "Suksess",
-"Error" => "Feil",
-"Please specify a Base DN" => "Vennligst spesifiser en hoved-DN",
-"Could not determine Base DN" => "Kunne ikke fastslå hoved-DN",
-"Please specify the port" => "Vennligst spesifiser port",
-"Configuration OK" => "Konfigurasjon OK",
-"Configuration incorrect" => "Konfigurasjon feil",
-"Configuration incomplete" => "Konfigurasjon ufullstendig",
-"Select groups" => "Velg grupper",
-"Select object classes" => "Velg objektklasser",
-"Select attributes" => "Velg attributter",
-"Connection test succeeded" => "Tilkoblingstest lyktes",
-"Connection test failed" => "Tilkoblingstest mislyktes",
-"Do you really want to delete the current Server Configuration?" => "Er du sikker på at du vil slette aktiv tjener-konfigurasjon?",
-"Confirm Deletion" => "Bekreft sletting",
-"_%s group found_::_%s groups found_" => array("%s gruppe funnet","%s grupper funnet"),
-"_%s user found_::_%s users found_" => array("%s bruker funnet","%s brukere funnet"),
-"Could not find the desired feature" => "Fant ikke den ønskede funksjonaliteten",
-"Invalid Host" => "Ugyldig tjener",
-"Server" => "Server",
-"User Filter" => "Brukerfilter",
-"Login Filter" => "Innloggingsfilter",
-"Group Filter" => "Gruppefilter",
-"Save" => "Lagre",
-"Test Configuration" => "Test konfigurasjonen",
-"Help" => "Hjelp",
-"Groups meeting these criteria are available in %s:" => "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:",
-"only those object classes:" => "kun de objektklassene:",
-"only from those groups:" => "kun fra de gruppene:",
-"Edit raw filter instead" => "Rediger ubearbeidet filter i stedet",
-"Raw LDAP filter" => "Ubearbeidet LDAP-filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.",
-"groups found" => "grupper funnet",
-"Users login with this attribute:" => "Brukere logger inn med denne attributten:",
-"LDAP Username:" => "LDAP-brukernavn:",
-"LDAP Email Address:" => "LDAP-epostadresse:",
-"Other Attributes:" => "Andre attributter:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
-"1. Server" => "1. server",
-"%s. Server:" => "%s. server:",
-"Add Server Configuration" => "Legg til tjener-konfigurasjon",
-"Delete Configuration" => "Slett konfigurasjon",
-"Host" => "Tjener",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Du kan utelate protokollen, men du er påkrevd å bruke SSL. Deretter starte med ldaps://",
-"Port" => "Port",
-"User DN" => "Bruker DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN nummeret til klienten som skal bindes til, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN- og passord-feltet stå tomt.",
-"Password" => "Passord",
-"For anonymous access, leave DN and Password empty." => "For anonym tilgang, la DN- og passord-feltet stå tomt.",
-"One Base DN per line" => "En hoved-DN pr. linje",
-"You can specify Base DN for users and groups in the Advanced tab" => "Du kan spesifisere hoved-DN for brukere og grupper under Avansert fanen",
-"Limit %s access to users meeting these criteria:" => "Begrens %s-tilgang til brukere som tilfredsstiller disse kriteriene:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s-instansen.",
-"users found" => "brukere funnet",
-"Back" => "Tilbake",
-"Continue" => "Fortsett",
-"Expert" => "Ekspert",
-"Advanced" => "Avansert",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Advarsel:</b> Appene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere en av dem.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Warning:</b> PHP LDAP modulen er ikke installert, hjelperen vil ikke virke. Vennligst be din system-administrator om å installere den.",
-"Connection Settings" => "Innstillinger for tilkobling",
-"Configuration Active" => "Konfigurasjon aktiv",
-"When unchecked, this configuration will be skipped." => "Når ikke huket av så vil denne konfigurasjonen bli hoppet over.",
-"Backup (Replica) Host" => "Sikkerhetskopierings (Replica) vert",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Oppgi en valgfri reservetjener. Den må være en replika av hovedtjeneren for LDAP/AD.",
-"Backup (Replica) Port" => "Reserve (Replika) Port",
-"Disable Main Server" => "Deaktiver hovedtjeneren",
-"Only connect to the replica server." => "Koble til bare replika-tjeneren.",
-"Case insensitive LDAP server (Windows)" => "LDAP-server som ikke skiller mellom store og små bokstaver (Windows)",
-"Turn off SSL certificate validation." => "Slå av SSL-sertifikat validering",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP-tjenerens SSL-sertifikat i %s-serveren din.",
-"Cache Time-To-Live" => "Levetid i mellomlager",
-"in seconds. A change empties the cache." => "i sekunder. En endring tømmer bufferen.",
-"Directory Settings" => "Innstillinger for Katalog",
-"User Display Name Field" => "Vis brukerens navnfelt",
-"The LDAP attribute to use to generate the user's display name." => "LDAP-attributten som skal brukes til å generere brukerens visningsnavn.",
-"Base User Tree" => "Hovedbruker tre",
-"One User Base DN per line" => "En Bruker hoved-DN pr. linje",
-"User Search Attributes" => "Attributter for brukersøk",
-"Optional; one attribute per line" => "Valgfritt, en attributt pr. linje",
-"Group Display Name Field" => "Vis gruppens navnfelt",
-"The LDAP attribute to use to generate the groups's display name." => "LDAP-attributten som skal brukes til å generere gruppens visningsnavn.",
-"Base Group Tree" => "Hovedgruppe tre",
-"One Group Base DN per line" => "En gruppe hoved-DN pr. linje",
-"Group Search Attributes" => "Attributter for gruppesøk",
-"Group-Member association" => "gruppe-medlem assosiasjon",
-"Nested Groups" => "Nestede grupper",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Grupper som inneholder grupper er tillatt når denne er slått på. (Virker bare hvis gruppenes member-attributt inneholder DN-er.)",
-"Paging chunksize" => "Sidestørrelse",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Sidestørrelsen brukes for sidevise (paged) LDAP-søk som kan returnere store resultater, som f.eks. gjennomløping av brukere eller grupper. (Sett til 0 for å deaktivere sidevis LDAP-spørring i disse situasjonene.)",
-"Special Attributes" => "Spesielle attributter",
-"Quota Field" => "Felt med lagringskvote",
-"Quota Default" => "Standard lagringskvote",
-"in bytes" => "i bytes",
-"Email Field" => "Felt med e-postadresse",
-"User Home Folder Naming Rule" => "Navneregel for brukers hjemmemappe",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "La stå tom for brukernavn (standard). Ellers, spesifiser en LDAP/AD attributt.",
-"Internal Username" => "Internt brukernavn",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Som standard vil det interne brukernavnet bli laget utifra UUID-attributten. Dette sikrer at brukernavnet er unikt og at det ikke er nødvendig å konvertere tegn. Det interne brukernavnet har den begrensningen at bare disse tegnene er tillatt: [ a-zA-Z0-9_.@- ]. Andre tegn erstattes av tilsvarende ASCII-tegn eller blir ganske enkelt utelatt. Ved kollisjon blir et nummer lagt til / øket. Det interne brukernavnet brukes til å identifisere en bruker internt. Det er også standardnavnet på brukerens hjemmemappe. Det er også med i fjern-URL-er, for eksempel for alle *DAV-tjenester. Med denne innstillingen kan standard oppførsel overstyres. For å få en oppførsel som likner oppførselen før ownCloud 5, legg inn attributten for brukerens visningsnavn i dette feltet. La feltet stå tomt for standard oppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP-brukere.",
-"Internal Username Attribute:" => "Attributt for internt brukernavn:",
-"Override UUID detection" => "Overstyr UUID-oppdaging",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Som standard blir UUID-attributten oppdaget automatisk. UUID-attributten brukes til å identifisere LDAP-brukere og -grupper uten tvil. Det interne brukernavnet vil også bli laget basert på UUID, hvis ikke annet er spesifisert ovenfor. Du kan overstyre innstillingen og oppgi den attributten du ønsker. Du må forsikre det om at din valgte attributt kan hentes ut både for brukere og for grupper og at den er unik. La stå tomt for standard oppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP-brukere og -grupper.",
-"UUID Attribute for Users:" => "UUID-attributt for brukere:",
-"UUID Attribute for Groups:" => "UUID-attributt for grupper:",
-"Username-LDAP User Mapping" => "Tilknytning av brukernavn til LDAP-bruker",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Brukernavn brukes til å lagre og tilordne (meta)data. For at brukere skal identifiseres og gjenkjennes presist, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en tilknytning fra brukernavn til LDAP-bruker. Brukernavn som opprettes blir knyttet til LDAP-brukerens UUID. I tillegg mellomlagres DN for å redusere LDAP-kommunikasjon, men det brukes ikke til identifisering. Hvis DN endres vil endringene bli oppdaget. Det interne brukernavnet brukes alle steder. Nullstilling av tilknytningene vil etterlate seg rester overalt. Nullstilling av tilknytningene skjer ikke pr. konfigurasjon, det påvirker alle LDAP-konfigurasjoner! Nullstill aldri tilknytningene i et produksjonsmiljø, kun ved testing eller eksperimentering.",
-"Clear Username-LDAP User Mapping" => "Nullstill tilknytning av brukernavn til LDAP-bruker",
-"Clear Groupname-LDAP Group Mapping" => "Nullstill tilknytning av gruppenavn til LDAP-gruppe"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/nds.js b/apps/user_ldap/l10n/nds.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/nds.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nds.json b/apps/user_ldap/l10n/nds.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/nds.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nds.php b/apps/user_ldap/l10n/nds.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/nds.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ne.js b/apps/user_ldap/l10n/ne.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/ne.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ne.json b/apps/user_ldap/l10n/ne.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/ne.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ne.php b/apps/user_ldap/l10n/ne.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/ne.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/nl.js b/apps/user_ldap/l10n/nl.js
new file mode 100644
index 00000000000..c74584f7512
--- /dev/null
+++ b/apps/user_ldap/l10n/nl.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Niet gelukt de vertalingen leeg te maken.",
+ "Failed to delete the server configuration" : "Verwijderen serverconfiguratie mislukt",
+ "The configuration is valid and the connection could be established!" : "De configuratie is geldig en de verbinding is geslaagd!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "De configuratie is geldig, maar Bind mislukte. Controleer de serverinstellingen en inloggegevens.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "De configuratie is ongeldig. Bekijk de logbestanden voor meer details.",
+ "No action specified" : "Geen actie opgegeven",
+ "No configuration specified" : "Geen configuratie opgegeven",
+ "No data specified" : "Geen gegevens verstrekt",
+ " Could not set configuration %s" : "Kon configuratie %s niet instellen",
+ "Deletion failed" : "Verwijderen mislukt",
+ "Take over settings from recent server configuration?" : "Overnemen instellingen van de recente serverconfiguratie?",
+ "Keep settings?" : "Instellingen bewaren?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Kon de serverconfiguratie niet toevoegen",
+ "mappings cleared" : "vertaaltabel leeggemaakt",
+ "Success" : "Succes",
+ "Error" : "Fout",
+ "Please specify a Base DN" : "Geef een Base DN op",
+ "Could not determine Base DN" : "Kon de Base DN niet vaststellen",
+ "Please specify the port" : "Geef de poort op",
+ "Configuration OK" : "Configuratie OK",
+ "Configuration incorrect" : "Configuratie onjuist",
+ "Configuration incomplete" : "Configuratie incompleet",
+ "Select groups" : "Selecteer groepen",
+ "Select object classes" : "Selecteer objectklasse",
+ "Select attributes" : "Selecteer attributen",
+ "Connection test succeeded" : "Verbindingstest geslaagd",
+ "Connection test failed" : "Verbindingstest mislukt",
+ "Do you really want to delete the current Server Configuration?" : "Wilt u werkelijk de huidige Serverconfiguratie verwijderen?",
+ "Confirm Deletion" : "Bevestig verwijderen",
+ "_%s group found_::_%s groups found_" : ["%s groep gevonden","%s groepen gevonden"],
+ "_%s user found_::_%s users found_" : ["%s gebruiker gevonden","%s gebruikers gevonden"],
+ "Could not find the desired feature" : "Kon de gewenste functie niet vinden",
+ "Invalid Host" : "Ongeldige server",
+ "Server" : "Server",
+ "User Filter" : "Gebruikersfilter",
+ "Login Filter" : "Inlogfilter",
+ "Group Filter" : "Groep Filter",
+ "Save" : "Bewaren",
+ "Test Configuration" : "Test configuratie",
+ "Help" : "Help",
+ "Groups meeting these criteria are available in %s:" : "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:",
+ "only those object classes:" : "alleen deze objectklassen",
+ "only from those groups:" : "alleen van deze groepen:",
+ "Edit raw filter instead" : "Bewerk raw filter",
+ "Raw LDAP filter" : "Raw LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.",
+ "Test Filter" : "Testfilter",
+ "groups found" : "groepen gevonden",
+ "Users login with this attribute:" : "Gebruikers loggen in met dit attribuut:",
+ "LDAP Username:" : "LDAP Username:",
+ "LDAP Email Address:" : "LDAP e-mailadres:",
+ "Other Attributes:" : "Overige attributen:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Toevoegen serverconfiguratie",
+ "Delete Configuration" : "Verwijder configuratie",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://",
+ "Port" : "Poort",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.",
+ "Password" : "Wachtwoord",
+ "For anonymous access, leave DN and Password empty." : "Voor anonieme toegang, laat de DN en het wachtwoord leeg.",
+ "One Base DN per line" : "Een Base DN per regel",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)",
+ "Limit %s access to users meeting these criteria:" : "Beperk %s toegang tot gebruikers die voldoen aan deze criteria:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.",
+ "users found" : "gebruikers gevonden",
+ "Saving" : "Opslaan",
+ "Back" : "Terug",
+ "Continue" : "Verder",
+ "Expert" : "Expert",
+ "Advanced" : "Geavanceerd",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. U kunt onverwacht gedrag ervaren. Vraag uw beheerder om een van beide apps de deactiveren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Waarschuwing:</b> De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag uw systeembeheerder om de module te installeren.",
+ "Connection Settings" : "Verbindingsinstellingen",
+ "Configuration Active" : "Configuratie actief",
+ "When unchecked, this configuration will be skipped." : "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.",
+ "Backup (Replica) Host" : "Backup (Replica) Host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Opgeven optionele backup host. Het moet een replica van de hoofd LDAP/AD server.",
+ "Backup (Replica) Port" : "Backup (Replica) Poort",
+ "Disable Main Server" : "Deactiveren hoofdserver",
+ "Only connect to the replica server." : "Maak alleen een verbinding met de replica server.",
+ "Case insensitive LDAP server (Windows)" : "Niet-hoofdlettergevoelige LDAP server (Windows)",
+ "Turn off SSL certificate validation." : "Schakel SSL certificaat validatie uit.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Niet aanbevolen, gebruik alleen om te testen! Als de connectie alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar uw %s server.",
+ "Cache Time-To-Live" : "Cache time-to-live",
+ "in seconds. A change empties the cache." : "in seconden. Een verandering maakt de cache leeg.",
+ "Directory Settings" : "Mapinstellingen",
+ "User Display Name Field" : "Gebruikers Schermnaam Veld",
+ "The LDAP attribute to use to generate the user's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de gebruiker.",
+ "Base User Tree" : "Basis Gebruikers Structuur",
+ "One User Base DN per line" : "Een User Base DN per regel",
+ "User Search Attributes" : "Attributen voor gebruikerszoekopdrachten",
+ "Optional; one attribute per line" : "Optioneel; één attribuut per regel",
+ "Group Display Name Field" : "Groep Schermnaam Veld",
+ "The LDAP attribute to use to generate the groups's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de groepen.",
+ "Base Group Tree" : "Basis Groupen Structuur",
+ "One Group Base DN per line" : "Een Group Base DN per regel",
+ "Group Search Attributes" : "Attributen voor groepszoekopdrachten",
+ "Group-Member association" : "Groepslid associatie",
+ "Nested Groups" : "Geneste groepen",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wanneer ingeschakeld worden groepen binnen groepen ondersteund. (Werkt alleen als het groepslid attribuut DNs bevat)",
+ "Paging chunksize" : "Paging chunkgrootte",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "De chunkgrootte die wordt gebruikt voor LDAP opvragingen die in grote aantallen resulteren, zoals gebruiker- of groepsverzamelingen. (Instellen op 0 deactiveert gepagede LDAP opvragingen in dergelijke situaties.)",
+ "Special Attributes" : "Speciale attributen",
+ "Quota Field" : "Quota veld",
+ "Quota Default" : "Quota standaard",
+ "in bytes" : "in bytes",
+ "Email Field" : "E-mailveld",
+ "User Home Folder Naming Rule" : "Gebruikers Home map naamgevingsregel",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Laat leeg voor de gebruikersnaam (standaard). Of, specificeer een LDAP/AD attribuut.",
+ "Internal Username" : "Interne gebruikersnaam",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standaard wordt de interne gebruikersnaam aangemaakt op basis van het UUID attribuut. Het zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft als beperking dat alleen deze tekens zijn toegestaan​​: [a-zA-Z0-9_.@- ]. Andere tekens worden vervangen door hun ASCII vertaling of gewoonweg weggelaten. Bij identieke namen wordt een nummer toegevoegd of verhoogd. De interne gebruikersnaam wordt gebruikt om een ​​gebruiker binnen het systeem te herkennen. Het is ook de standaardnaam voor de standaardmap van de gebruiker in ownCloud. Het is ook een vertaling voor externe URL's, bijvoorbeeld voor alle *DAV diensten. Met deze instelling kan het standaardgedrag worden overschreven. Om een soortgelijk gedrag te bereiken als van vóór ownCloud 5, voer het gebruikersweergavenaam attribuut in in het volgende veld. Laat het leeg voor standaard gedrag. Veranderingen worden alleen toegepast op gekoppelde (toegevoegde) LDAP-gebruikers.",
+ "Internal Username Attribute:" : "Interne gebruikersnaam attribuut:",
+ "Override UUID detection" : "Negeren UUID detectie",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standaard herkent ownCloud het UUID-attribuut automatisch. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. U kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. U moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.",
+ "UUID Attribute for Users:" : "UUID attribuut voor gebruikers:",
+ "UUID Attribute for Groups:" : "UUID attribuut voor groepen:",
+ "Username-LDAP User Mapping" : "Gebruikersnaam-LDAP gebruikers vertaling",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud maakt gebruik van gebruikersnamen om (meta) data op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de ownCloud gebruikersnaam aan een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne naam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.",
+ "Clear Username-LDAP User Mapping" : "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling",
+ "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nl.json b/apps/user_ldap/l10n/nl.json
new file mode 100644
index 00000000000..af6246ba39d
--- /dev/null
+++ b/apps/user_ldap/l10n/nl.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Niet gelukt de vertalingen leeg te maken.",
+ "Failed to delete the server configuration" : "Verwijderen serverconfiguratie mislukt",
+ "The configuration is valid and the connection could be established!" : "De configuratie is geldig en de verbinding is geslaagd!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "De configuratie is geldig, maar Bind mislukte. Controleer de serverinstellingen en inloggegevens.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "De configuratie is ongeldig. Bekijk de logbestanden voor meer details.",
+ "No action specified" : "Geen actie opgegeven",
+ "No configuration specified" : "Geen configuratie opgegeven",
+ "No data specified" : "Geen gegevens verstrekt",
+ " Could not set configuration %s" : "Kon configuratie %s niet instellen",
+ "Deletion failed" : "Verwijderen mislukt",
+ "Take over settings from recent server configuration?" : "Overnemen instellingen van de recente serverconfiguratie?",
+ "Keep settings?" : "Instellingen bewaren?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Kon de serverconfiguratie niet toevoegen",
+ "mappings cleared" : "vertaaltabel leeggemaakt",
+ "Success" : "Succes",
+ "Error" : "Fout",
+ "Please specify a Base DN" : "Geef een Base DN op",
+ "Could not determine Base DN" : "Kon de Base DN niet vaststellen",
+ "Please specify the port" : "Geef de poort op",
+ "Configuration OK" : "Configuratie OK",
+ "Configuration incorrect" : "Configuratie onjuist",
+ "Configuration incomplete" : "Configuratie incompleet",
+ "Select groups" : "Selecteer groepen",
+ "Select object classes" : "Selecteer objectklasse",
+ "Select attributes" : "Selecteer attributen",
+ "Connection test succeeded" : "Verbindingstest geslaagd",
+ "Connection test failed" : "Verbindingstest mislukt",
+ "Do you really want to delete the current Server Configuration?" : "Wilt u werkelijk de huidige Serverconfiguratie verwijderen?",
+ "Confirm Deletion" : "Bevestig verwijderen",
+ "_%s group found_::_%s groups found_" : ["%s groep gevonden","%s groepen gevonden"],
+ "_%s user found_::_%s users found_" : ["%s gebruiker gevonden","%s gebruikers gevonden"],
+ "Could not find the desired feature" : "Kon de gewenste functie niet vinden",
+ "Invalid Host" : "Ongeldige server",
+ "Server" : "Server",
+ "User Filter" : "Gebruikersfilter",
+ "Login Filter" : "Inlogfilter",
+ "Group Filter" : "Groep Filter",
+ "Save" : "Bewaren",
+ "Test Configuration" : "Test configuratie",
+ "Help" : "Help",
+ "Groups meeting these criteria are available in %s:" : "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:",
+ "only those object classes:" : "alleen deze objectklassen",
+ "only from those groups:" : "alleen van deze groepen:",
+ "Edit raw filter instead" : "Bewerk raw filter",
+ "Raw LDAP filter" : "Raw LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.",
+ "Test Filter" : "Testfilter",
+ "groups found" : "groepen gevonden",
+ "Users login with this attribute:" : "Gebruikers loggen in met dit attribuut:",
+ "LDAP Username:" : "LDAP Username:",
+ "LDAP Email Address:" : "LDAP e-mailadres:",
+ "Other Attributes:" : "Overige attributen:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Toevoegen serverconfiguratie",
+ "Delete Configuration" : "Verwijder configuratie",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://",
+ "Port" : "Poort",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.",
+ "Password" : "Wachtwoord",
+ "For anonymous access, leave DN and Password empty." : "Voor anonieme toegang, laat de DN en het wachtwoord leeg.",
+ "One Base DN per line" : "Een Base DN per regel",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)",
+ "Limit %s access to users meeting these criteria:" : "Beperk %s toegang tot gebruikers die voldoen aan deze criteria:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.",
+ "users found" : "gebruikers gevonden",
+ "Saving" : "Opslaan",
+ "Back" : "Terug",
+ "Continue" : "Verder",
+ "Expert" : "Expert",
+ "Advanced" : "Geavanceerd",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. U kunt onverwacht gedrag ervaren. Vraag uw beheerder om een van beide apps de deactiveren.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Waarschuwing:</b> De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag uw systeembeheerder om de module te installeren.",
+ "Connection Settings" : "Verbindingsinstellingen",
+ "Configuration Active" : "Configuratie actief",
+ "When unchecked, this configuration will be skipped." : "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.",
+ "Backup (Replica) Host" : "Backup (Replica) Host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Opgeven optionele backup host. Het moet een replica van de hoofd LDAP/AD server.",
+ "Backup (Replica) Port" : "Backup (Replica) Poort",
+ "Disable Main Server" : "Deactiveren hoofdserver",
+ "Only connect to the replica server." : "Maak alleen een verbinding met de replica server.",
+ "Case insensitive LDAP server (Windows)" : "Niet-hoofdlettergevoelige LDAP server (Windows)",
+ "Turn off SSL certificate validation." : "Schakel SSL certificaat validatie uit.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Niet aanbevolen, gebruik alleen om te testen! Als de connectie alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar uw %s server.",
+ "Cache Time-To-Live" : "Cache time-to-live",
+ "in seconds. A change empties the cache." : "in seconden. Een verandering maakt de cache leeg.",
+ "Directory Settings" : "Mapinstellingen",
+ "User Display Name Field" : "Gebruikers Schermnaam Veld",
+ "The LDAP attribute to use to generate the user's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de gebruiker.",
+ "Base User Tree" : "Basis Gebruikers Structuur",
+ "One User Base DN per line" : "Een User Base DN per regel",
+ "User Search Attributes" : "Attributen voor gebruikerszoekopdrachten",
+ "Optional; one attribute per line" : "Optioneel; één attribuut per regel",
+ "Group Display Name Field" : "Groep Schermnaam Veld",
+ "The LDAP attribute to use to generate the groups's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de groepen.",
+ "Base Group Tree" : "Basis Groupen Structuur",
+ "One Group Base DN per line" : "Een Group Base DN per regel",
+ "Group Search Attributes" : "Attributen voor groepszoekopdrachten",
+ "Group-Member association" : "Groepslid associatie",
+ "Nested Groups" : "Geneste groepen",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wanneer ingeschakeld worden groepen binnen groepen ondersteund. (Werkt alleen als het groepslid attribuut DNs bevat)",
+ "Paging chunksize" : "Paging chunkgrootte",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "De chunkgrootte die wordt gebruikt voor LDAP opvragingen die in grote aantallen resulteren, zoals gebruiker- of groepsverzamelingen. (Instellen op 0 deactiveert gepagede LDAP opvragingen in dergelijke situaties.)",
+ "Special Attributes" : "Speciale attributen",
+ "Quota Field" : "Quota veld",
+ "Quota Default" : "Quota standaard",
+ "in bytes" : "in bytes",
+ "Email Field" : "E-mailveld",
+ "User Home Folder Naming Rule" : "Gebruikers Home map naamgevingsregel",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Laat leeg voor de gebruikersnaam (standaard). Of, specificeer een LDAP/AD attribuut.",
+ "Internal Username" : "Interne gebruikersnaam",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standaard wordt de interne gebruikersnaam aangemaakt op basis van het UUID attribuut. Het zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft als beperking dat alleen deze tekens zijn toegestaan​​: [a-zA-Z0-9_.@- ]. Andere tekens worden vervangen door hun ASCII vertaling of gewoonweg weggelaten. Bij identieke namen wordt een nummer toegevoegd of verhoogd. De interne gebruikersnaam wordt gebruikt om een ​​gebruiker binnen het systeem te herkennen. Het is ook de standaardnaam voor de standaardmap van de gebruiker in ownCloud. Het is ook een vertaling voor externe URL's, bijvoorbeeld voor alle *DAV diensten. Met deze instelling kan het standaardgedrag worden overschreven. Om een soortgelijk gedrag te bereiken als van vóór ownCloud 5, voer het gebruikersweergavenaam attribuut in in het volgende veld. Laat het leeg voor standaard gedrag. Veranderingen worden alleen toegepast op gekoppelde (toegevoegde) LDAP-gebruikers.",
+ "Internal Username Attribute:" : "Interne gebruikersnaam attribuut:",
+ "Override UUID detection" : "Negeren UUID detectie",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standaard herkent ownCloud het UUID-attribuut automatisch. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. U kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. U moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.",
+ "UUID Attribute for Users:" : "UUID attribuut voor gebruikers:",
+ "UUID Attribute for Groups:" : "UUID attribuut voor groepen:",
+ "Username-LDAP User Mapping" : "Gebruikersnaam-LDAP gebruikers vertaling",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud maakt gebruik van gebruikersnamen om (meta) data op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de ownCloud gebruikersnaam aan een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne naam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.",
+ "Clear Username-LDAP User Mapping" : "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling",
+ "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nl.php b/apps/user_ldap/l10n/nl.php
deleted file mode 100644
index ccf109d4d48..00000000000
--- a/apps/user_ldap/l10n/nl.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Niet gelukt de vertalingen leeg te maken.",
-"Failed to delete the server configuration" => "Verwijderen serverconfiguratie mislukt",
-"The configuration is valid and the connection could be established!" => "De configuratie is geldig en de verbinding is geslaagd!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "De configuratie is geldig, maar Bind mislukte. Controleer de serverinstellingen en inloggegevens.",
-"The configuration is invalid. Please have a look at the logs for further details." => "De configuratie is ongeldig. Bekijk de logbestanden voor meer details.",
-"No action specified" => "Geen actie opgegeven",
-"No configuration specified" => "Geen configuratie opgegeven",
-"No data specified" => "Geen gegevens verstrekt",
-" Could not set configuration %s" => "Kon configuratie %s niet instellen",
-"Deletion failed" => "Verwijderen mislukt",
-"Take over settings from recent server configuration?" => "Overnemen instellingen van de recente serverconfiguratie?",
-"Keep settings?" => "Instellingen bewaren?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Kon de serverconfiguratie niet toevoegen",
-"mappings cleared" => "vertaaltabel leeggemaakt",
-"Success" => "Succes",
-"Error" => "Fout",
-"Please specify a Base DN" => "Geef een Base DN op",
-"Could not determine Base DN" => "Kon de Base DN niet vaststellen",
-"Please specify the port" => "Geef de poort op",
-"Configuration OK" => "Configuratie OK",
-"Configuration incorrect" => "Configuratie onjuist",
-"Configuration incomplete" => "Configuratie incompleet",
-"Select groups" => "Selecteer groepen",
-"Select object classes" => "Selecteer objectklasse",
-"Select attributes" => "Selecteer attributen",
-"Connection test succeeded" => "Verbindingstest geslaagd",
-"Connection test failed" => "Verbindingstest mislukt",
-"Do you really want to delete the current Server Configuration?" => "Wilt u werkelijk de huidige Serverconfiguratie verwijderen?",
-"Confirm Deletion" => "Bevestig verwijderen",
-"_%s group found_::_%s groups found_" => array("%s groep gevonden","%s groepen gevonden"),
-"_%s user found_::_%s users found_" => array("%s gebruiker gevonden","%s gebruikers gevonden"),
-"Could not find the desired feature" => "Kon de gewenste functie niet vinden",
-"Invalid Host" => "Ongeldige server",
-"Server" => "Server",
-"User Filter" => "Gebruikersfilter",
-"Login Filter" => "Inlogfilter",
-"Group Filter" => "Groep Filter",
-"Save" => "Bewaren",
-"Test Configuration" => "Test configuratie",
-"Help" => "Help",
-"Groups meeting these criteria are available in %s:" => "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:",
-"only those object classes:" => "alleen deze objectklassen",
-"only from those groups:" => "alleen van deze groepen:",
-"Edit raw filter instead" => "Bewerk raw filter",
-"Raw LDAP filter" => "Raw LDAP filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.",
-"Test Filter" => "Testfilter",
-"groups found" => "groepen gevonden",
-"Users login with this attribute:" => "Gebruikers loggen in met dit attribuut:",
-"LDAP Username:" => "LDAP Username:",
-"LDAP Email Address:" => "LDAP e-mailadres:",
-"Other Attributes:" => "Overige attributen:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Toevoegen serverconfiguratie",
-"Delete Configuration" => "Verwijder configuratie",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://",
-"Port" => "Poort",
-"User DN" => "User DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.",
-"Password" => "Wachtwoord",
-"For anonymous access, leave DN and Password empty." => "Voor anonieme toegang, laat de DN en het wachtwoord leeg.",
-"One Base DN per line" => "Een Base DN per regel",
-"You can specify Base DN for users and groups in the Advanced tab" => "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.",
-"Manually enter LDAP filters (recommended for large directories)" => "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)",
-"Limit %s access to users meeting these criteria:" => "Beperk %s toegang tot gebruikers die voldoen aan deze criteria:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.",
-"users found" => "gebruikers gevonden",
-"Saving" => "Opslaan",
-"Back" => "Terug",
-"Continue" => "Verder",
-"Expert" => "Expert",
-"Advanced" => "Geavanceerd",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. U kunt onverwacht gedrag ervaren. Vraag uw beheerder om een van beide apps de deactiveren.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Waarschuwing:</b> De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag uw systeembeheerder om de module te installeren.",
-"Connection Settings" => "Verbindingsinstellingen",
-"Configuration Active" => "Configuratie actief",
-"When unchecked, this configuration will be skipped." => "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.",
-"Backup (Replica) Host" => "Backup (Replica) Host",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Opgeven optionele backup host. Het moet een replica van de hoofd LDAP/AD server.",
-"Backup (Replica) Port" => "Backup (Replica) Poort",
-"Disable Main Server" => "Deactiveren hoofdserver",
-"Only connect to the replica server." => "Maak alleen een verbinding met de replica server.",
-"Case insensitive LDAP server (Windows)" => "Niet-hoofdlettergevoelige LDAP server (Windows)",
-"Turn off SSL certificate validation." => "Schakel SSL certificaat validatie uit.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Niet aanbevolen, gebruik alleen om te testen! Als de connectie alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar uw %s server.",
-"Cache Time-To-Live" => "Cache time-to-live",
-"in seconds. A change empties the cache." => "in seconden. Een verandering maakt de cache leeg.",
-"Directory Settings" => "Mapinstellingen",
-"User Display Name Field" => "Gebruikers Schermnaam Veld",
-"The LDAP attribute to use to generate the user's display name." => "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de gebruiker.",
-"Base User Tree" => "Basis Gebruikers Structuur",
-"One User Base DN per line" => "Een User Base DN per regel",
-"User Search Attributes" => "Attributen voor gebruikerszoekopdrachten",
-"Optional; one attribute per line" => "Optioneel; één attribuut per regel",
-"Group Display Name Field" => "Groep Schermnaam Veld",
-"The LDAP attribute to use to generate the groups's display name." => "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de groepen.",
-"Base Group Tree" => "Basis Groupen Structuur",
-"One Group Base DN per line" => "Een Group Base DN per regel",
-"Group Search Attributes" => "Attributen voor groepszoekopdrachten",
-"Group-Member association" => "Groepslid associatie",
-"Nested Groups" => "Geneste groepen",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Wanneer ingeschakeld worden groepen binnen groepen ondersteund. (Werkt alleen als het groepslid attribuut DNs bevat)",
-"Paging chunksize" => "Paging chunkgrootte",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "De chunkgrootte die wordt gebruikt voor LDAP opvragingen die in grote aantallen resulteren, zoals gebruiker- of groepsverzamelingen. (Instellen op 0 deactiveert gepagede LDAP opvragingen in dergelijke situaties.)",
-"Special Attributes" => "Speciale attributen",
-"Quota Field" => "Quota veld",
-"Quota Default" => "Quota standaard",
-"in bytes" => "in bytes",
-"Email Field" => "E-mailveld",
-"User Home Folder Naming Rule" => "Gebruikers Home map naamgevingsregel",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Laat leeg voor de gebruikersnaam (standaard). Of, specificeer een LDAP/AD attribuut.",
-"Internal Username" => "Interne gebruikersnaam",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Standaard wordt de interne gebruikersnaam aangemaakt op basis van het UUID attribuut. Het zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft als beperking dat alleen deze tekens zijn toegestaan​​: [a-zA-Z0-9_.@- ]. Andere tekens worden vervangen door hun ASCII vertaling of gewoonweg weggelaten. Bij identieke namen wordt een nummer toegevoegd of verhoogd. De interne gebruikersnaam wordt gebruikt om een ​​gebruiker binnen het systeem te herkennen. Het is ook de standaardnaam voor de standaardmap van de gebruiker in ownCloud. Het is ook een vertaling voor externe URL's, bijvoorbeeld voor alle *DAV diensten. Met deze instelling kan het standaardgedrag worden overschreven. Om een soortgelijk gedrag te bereiken als van vóór ownCloud 5, voer het gebruikersweergavenaam attribuut in in het volgende veld. Laat het leeg voor standaard gedrag. Veranderingen worden alleen toegepast op gekoppelde (toegevoegde) LDAP-gebruikers.",
-"Internal Username Attribute:" => "Interne gebruikersnaam attribuut:",
-"Override UUID detection" => "Negeren UUID detectie",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Standaard herkent ownCloud het UUID-attribuut automatisch. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. U kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. U moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.",
-"UUID Attribute for Users:" => "UUID attribuut voor gebruikers:",
-"UUID Attribute for Groups:" => "UUID attribuut voor groepen:",
-"Username-LDAP User Mapping" => "Gebruikersnaam-LDAP gebruikers vertaling",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "ownCloud maakt gebruik van gebruikersnamen om (meta) data op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de ownCloud gebruikersnaam aan een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne naam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.",
-"Clear Username-LDAP User Mapping" => "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling",
-"Clear Groupname-LDAP Group Mapping" => "Leegmaken Groepsnaam-LDAP groep vertaling"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/nn_NO.js b/apps/user_ldap/l10n/nn_NO.js
new file mode 100644
index 00000000000..8022fa4b396
--- /dev/null
+++ b/apps/user_ldap/l10n/nn_NO.js
@@ -0,0 +1,17 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Feil ved sletting",
+ "Error" : "Feil",
+ "Select groups" : "Vel grupper",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Lagra",
+ "Help" : "Hjelp",
+ "Host" : "Tenar",
+ "Password" : "Passord",
+ "Back" : "Tilbake",
+ "Continue" : "Gå vidare",
+ "Advanced" : "Avansert"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nn_NO.json b/apps/user_ldap/l10n/nn_NO.json
new file mode 100644
index 00000000000..6a5a47400ae
--- /dev/null
+++ b/apps/user_ldap/l10n/nn_NO.json
@@ -0,0 +1,15 @@
+{ "translations": {
+ "Deletion failed" : "Feil ved sletting",
+ "Error" : "Feil",
+ "Select groups" : "Vel grupper",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Lagra",
+ "Help" : "Hjelp",
+ "Host" : "Tenar",
+ "Password" : "Passord",
+ "Back" : "Tilbake",
+ "Continue" : "Gå vidare",
+ "Advanced" : "Avansert"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nn_NO.php b/apps/user_ldap/l10n/nn_NO.php
deleted file mode 100644
index f8152a4c933..00000000000
--- a/apps/user_ldap/l10n/nn_NO.php
+++ /dev/null
@@ -1,16 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Feil ved sletting",
-"Error" => "Feil",
-"Select groups" => "Vel grupper",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Lagra",
-"Help" => "Hjelp",
-"Host" => "Tenar",
-"Password" => "Passord",
-"Back" => "Tilbake",
-"Continue" => "Gå vidare",
-"Advanced" => "Avansert"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/nqo.js b/apps/user_ldap/l10n/nqo.js
new file mode 100644
index 00000000000..5494dcae62e
--- /dev/null
+++ b/apps/user_ldap/l10n/nqo.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/nqo.json b/apps/user_ldap/l10n/nqo.json
new file mode 100644
index 00000000000..75f0f056cc4
--- /dev/null
+++ b/apps/user_ldap/l10n/nqo.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nqo.php b/apps/user_ldap/l10n/nqo.php
deleted file mode 100644
index bba52d53a1a..00000000000
--- a/apps/user_ldap/l10n/nqo.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array("")
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/oc.js b/apps/user_ldap/l10n/oc.js
new file mode 100644
index 00000000000..5335f66cdea
--- /dev/null
+++ b/apps/user_ldap/l10n/oc.js
@@ -0,0 +1,13 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Fracàs d'escafatge",
+ "Error" : "Error",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Enregistra",
+ "Help" : "Ajuda",
+ "Password" : "Senhal",
+ "Advanced" : "Avançat"
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/oc.json b/apps/user_ldap/l10n/oc.json
new file mode 100644
index 00000000000..694d9abe97c
--- /dev/null
+++ b/apps/user_ldap/l10n/oc.json
@@ -0,0 +1,11 @@
+{ "translations": {
+ "Deletion failed" : "Fracàs d'escafatge",
+ "Error" : "Error",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "Enregistra",
+ "Help" : "Ajuda",
+ "Password" : "Senhal",
+ "Advanced" : "Avançat"
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/oc.php b/apps/user_ldap/l10n/oc.php
deleted file mode 100644
index 3d85c112afc..00000000000
--- a/apps/user_ldap/l10n/oc.php
+++ /dev/null
@@ -1,12 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Fracàs d'escafatge",
-"Error" => "Error",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "Enregistra",
-"Help" => "Ajuda",
-"Password" => "Senhal",
-"Advanced" => "Avançat"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/or_IN.js b/apps/user_ldap/l10n/or_IN.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/or_IN.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/or_IN.json b/apps/user_ldap/l10n/or_IN.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/or_IN.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/or_IN.php b/apps/user_ldap/l10n/or_IN.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/or_IN.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/pa.js b/apps/user_ldap/l10n/pa.js
new file mode 100644
index 00000000000..8891b4daa1b
--- /dev/null
+++ b/apps/user_ldap/l10n/pa.js
@@ -0,0 +1,9 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "ਗਲਤੀ",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Password" : "ਪਾਸਵਰ"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/pa.json b/apps/user_ldap/l10n/pa.json
new file mode 100644
index 00000000000..2fd99ae9707
--- /dev/null
+++ b/apps/user_ldap/l10n/pa.json
@@ -0,0 +1,7 @@
+{ "translations": {
+ "Error" : "ਗਲਤੀ",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Password" : "ਪਾਸਵਰ"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pa.php b/apps/user_ldap/l10n/pa.php
deleted file mode 100644
index b52a4a88005..00000000000
--- a/apps/user_ldap/l10n/pa.php
+++ /dev/null
@@ -1,8 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "ਗਲਤੀ",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Password" => "ਪਾਸਵਰ"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/pl.js b/apps/user_ldap/l10n/pl.js
new file mode 100644
index 00000000000..345d4986e4b
--- /dev/null
+++ b/apps/user_ldap/l10n/pl.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Nie udało się wyczyścić mapowania.",
+ "Failed to delete the server configuration" : "Nie można usunąć konfiguracji serwera",
+ "The configuration is valid and the connection could be established!" : "Konfiguracja jest prawidłowa i można ustanowić połączenie!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfiguracja jest prawidłowa, ale Bind nie. Sprawdź ustawienia serwera i poświadczenia.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfiguracja jest nieprawidłowa. Proszę rzucić okiem na dzienniki dalszych szczegółów.",
+ "No action specified" : "Nie określono akcji",
+ "No configuration specified" : "Nie określono konfiguracji",
+ "No data specified" : "Nie określono danych",
+ " Could not set configuration %s" : "Nie można ustawić konfiguracji %s",
+ "Deletion failed" : "Usunięcie nie powiodło się",
+ "Take over settings from recent server configuration?" : "Przejmij ustawienia z ostatnich konfiguracji serwera?",
+ "Keep settings?" : "Zachować ustawienia?",
+ "{nthServer}. Server" : "{nthServer}. Serwer",
+ "Cannot add server configuration" : "Nie można dodać konfiguracji serwera",
+ "mappings cleared" : "Mapoanie wyczyszczone",
+ "Success" : "Sukces",
+ "Error" : "Błąd",
+ "Please specify a Base DN" : "Proszę podać bazowy DN",
+ "Could not determine Base DN" : "Nie można ustalić bazowego DN",
+ "Please specify the port" : "Proszę podać port",
+ "Configuration OK" : "Konfiguracja poprawna",
+ "Configuration incorrect" : "Konfiguracja niepoprawna",
+ "Configuration incomplete" : "Konfiguracja niekompletna",
+ "Select groups" : "Wybierz grupy",
+ "Select object classes" : "Wybierz obiekty klas",
+ "Select attributes" : "Wybierz atrybuty",
+ "Connection test succeeded" : "Test połączenia udany",
+ "Connection test failed" : "Test połączenia nie udany",
+ "Do you really want to delete the current Server Configuration?" : "Czy chcesz usunąć bieżącą konfigurację serwera?",
+ "Confirm Deletion" : "Potwierdź usunięcie",
+ "_%s group found_::_%s groups found_" : ["%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup"],
+ "_%s user found_::_%s users found_" : ["%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników"],
+ "Could not find the desired feature" : "Nie można znaleźć żądanej funkcji",
+ "Invalid Host" : "Niepoprawny Host",
+ "Server" : "Serwer",
+ "User Filter" : "Filtr użytkownika",
+ "Login Filter" : "Filtr logowania",
+ "Group Filter" : "Grupa filtrów",
+ "Save" : "Zapisz",
+ "Test Configuration" : "Konfiguracja testowa",
+ "Help" : "Pomoc",
+ "Groups meeting these criteria are available in %s:" : "Przyłączenie do grupy z tymi ustawieniami dostępne jest w %s:",
+ "only those object classes:" : "tylko te klasy obiektów:",
+ "only from those groups:" : "tylko z tych grup:",
+ "Edit raw filter instead" : "Edytuj zamiast tego czysty filtr",
+ "Raw LDAP filter" : "Czysty filtr LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.",
+ "groups found" : "grup znaleziono",
+ "Users login with this attribute:" : "Użytkownicy zalogowani z tymi ustawieniami:",
+ "LDAP Username:" : "Nazwa użytkownika LDAP:",
+ "LDAP Email Address:" : "LDAP Adres Email:",
+ "Other Attributes:" : "Inne atrybuty:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
+ "1. Server" : "1. Serwer",
+ "%s. Server:" : "%s. Serwer:",
+ "Add Server Configuration" : "Dodaj konfigurację servera",
+ "Delete Configuration" : "Usuń konfigurację",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://",
+ "Port" : "Port",
+ "User DN" : "Użytkownik DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste",
+ "Password" : "Hasło",
+ "For anonymous access, leave DN and Password empty." : "Dla dostępu anonimowego pozostawić DN i hasło puste.",
+ "One Base DN per line" : "Jedna baza DN na linię",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane",
+ "Limit %s access to users meeting these criteria:" : "Limit %s dostępu do podłączania użytkowników z tymi ustawieniami:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.",
+ "users found" : "użytkownicy znalezieni",
+ "Back" : "Wróć",
+ "Continue" : "Kontynuuj ",
+ "Expert" : "Ekspert",
+ "Advanced" : "Zaawansowane",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Ostrzeżenie:</b> Moduł PHP LDAP nie jest zainstalowany i nie będzie działał. Poproś administratora o włączenie go.",
+ "Connection Settings" : "Konfiguracja połączeń",
+ "Configuration Active" : "Konfiguracja archiwum",
+ "When unchecked, this configuration will be skipped." : "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.",
+ "Backup (Replica) Host" : "Kopia zapasowa (repliki) host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dać opcjonalnie hosta kopii zapasowej . To musi być repliką głównego serwera LDAP/AD.",
+ "Backup (Replica) Port" : "Kopia zapasowa (repliki) Port",
+ "Disable Main Server" : "Wyłącz serwer główny",
+ "Only connect to the replica server." : "Połącz tylko do repliki serwera.",
+ "Case insensitive LDAP server (Windows)" : "Serwer LDAP nie rozróżniający wielkości liter (Windows)",
+ "Turn off SSL certificate validation." : "Wyłączyć sprawdzanie poprawności certyfikatu SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nie polecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.",
+ "Cache Time-To-Live" : "Przechowuj czas życia",
+ "in seconds. A change empties the cache." : "w sekundach. Zmiana opróżnia pamięć podręczną.",
+ "Directory Settings" : "Ustawienia katalogów",
+ "User Display Name Field" : "Pole wyświetlanej nazwy użytkownika",
+ "The LDAP attribute to use to generate the user's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy użytkownika ownCloud.",
+ "Base User Tree" : "Drzewo bazy użytkowników",
+ "One User Base DN per line" : "Jeden użytkownik Bazy DN na linię",
+ "User Search Attributes" : "Szukaj atrybutów",
+ "Optional; one attribute per line" : "Opcjonalnie; jeden atrybut w wierszu",
+ "Group Display Name Field" : "Pole wyświetlanej nazwy grupy",
+ "The LDAP attribute to use to generate the groups's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy grupy ownCloud.",
+ "Base Group Tree" : "Drzewo bazy grup",
+ "One Group Base DN per line" : "Jedna grupa bazy DN na linię",
+ "Group Search Attributes" : "Grupa atrybutów wyszukaj",
+ "Group-Member association" : "Członek grupy stowarzyszenia",
+ "Nested Groups" : "Grupy zagnieżdżone",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kiedy włączone, grupy, które zawierają grupy, są wspierane. (Działa tylko, jeśli członek grupy ma ustawienie DNs)",
+ "Paging chunksize" : "Wielkość stronicowania",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Długość łańcucha jest używana do stronicowanych wyszukiwań LDAP, które mogą zwracać duże zbiory jak lista grup, czy użytkowników. (Ustawienie na 0 wyłącza stronicowane wyszukiwania w takich sytuacjach.)",
+ "Special Attributes" : "Specjalne atrybuty",
+ "Quota Field" : "Pole przydziału",
+ "Quota Default" : "Przydział domyślny",
+ "in bytes" : "w bajtach",
+ "Email Field" : "Pole email",
+ "User Home Folder Naming Rule" : "Reguły nazewnictwa folderu domowego użytkownika",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Pozostaw puste dla user name (domyślnie). W przeciwnym razie podaj atrybut LDAP/AD.",
+ "Internal Username" : "Wewnętrzna nazwa użytkownika",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Domyślnie, wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID, ang. Universally unique identifier - Unikalny identyfikator użytkownika. To daje pewność, że nazwa użytkownika jest niepowtarzalna, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika dopuszcza jedynie znaki: [ a-zA-Z0-9_.@- ]. Pozostałe znaki zamieniane są na ich odpowiedniki ASCII lub po prostu pomijane. W przypadku, gdy nazwa się powtarza na końcu jest dodawana / zwiększana cyfra. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest to również domyślna nazwa folderu domowego użytkownika. Jest to również część zdalnego adresu URL, na przykład dla wszystkich usług *DAV. Dzięki temu ustawieniu można nadpisywać domyślne zachowanie aplikacji. Aby osiągnąć podobny efekt jak przed ownCloud 5 wpisz atrybut nazwy użytkownika w poniższym polu. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników LDAP.",
+ "Internal Username Attribute:" : "Wewnętrzny atrybut nazwy uzżytkownika:",
+ "Override UUID detection" : "Zastąp wykrywanie UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Domyślnie, atrybut UUID jest wykrywany automatycznie. Atrybut UUID jest używany do niepodważalnej identyfikacji użytkowników i grup LDAP. Również wewnętrzna nazwa użytkownika zostanie stworzona na bazie UUID, jeśli nie zostanie podana powyżej. Możesz nadpisać to ustawienie i użyć atrybutu wedle uznania. Musisz się jednak upewnić, że atrybut ten może zostać pobrany zarówno dla użytkowników, jak i grup i jest unikalny. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników i grupy LDAP.",
+ "UUID Attribute for Users:" : "Atrybuty UUID dla użytkowników:",
+ "UUID Attribute for Groups:" : "Atrybuty UUID dla grup:",
+ "Username-LDAP User Mapping" : "Mapowanie użytkownika LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nazwy użytkowników są używane w celu przechowywania i przypisywania (meta) danych. Aby dokładnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę. To wymaga utworzenia przypisania nazwy użytkownika do użytkownika LDAP. Utworzona nazwa użytkownika jet przypisywana do UUID użytkownika LDAP. Dodatkowo DN jest również buforowany aby zmniejszyć interakcję z LDAP, ale nie jest używany do identyfikacji. Jeśli DN się zmieni, zmiany zostaną odnalezione. Wewnętrzny użytkownik jest używany we wszystkich przypadkach. Wyczyszczenie mapowań spowoduje pozostawienie wszędzie resztek informacji. Wyczyszczenie mapowań nie jest wrażliwe na konfigurację, wpływa ono na wszystkie konfiguracje LDAP! Nigdy nie czyść mapowań w środowisku produkcyjnym, tylko podczas testów lub w fazie eksperymentalnej. ",
+ "Clear Username-LDAP User Mapping" : "Czyść Mapowanie użytkownika LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP"
+},
+"nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/pl.json b/apps/user_ldap/l10n/pl.json
new file mode 100644
index 00000000000..49adb2abb51
--- /dev/null
+++ b/apps/user_ldap/l10n/pl.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Nie udało się wyczyścić mapowania.",
+ "Failed to delete the server configuration" : "Nie można usunąć konfiguracji serwera",
+ "The configuration is valid and the connection could be established!" : "Konfiguracja jest prawidłowa i można ustanowić połączenie!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfiguracja jest prawidłowa, ale Bind nie. Sprawdź ustawienia serwera i poświadczenia.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfiguracja jest nieprawidłowa. Proszę rzucić okiem na dzienniki dalszych szczegółów.",
+ "No action specified" : "Nie określono akcji",
+ "No configuration specified" : "Nie określono konfiguracji",
+ "No data specified" : "Nie określono danych",
+ " Could not set configuration %s" : "Nie można ustawić konfiguracji %s",
+ "Deletion failed" : "Usunięcie nie powiodło się",
+ "Take over settings from recent server configuration?" : "Przejmij ustawienia z ostatnich konfiguracji serwera?",
+ "Keep settings?" : "Zachować ustawienia?",
+ "{nthServer}. Server" : "{nthServer}. Serwer",
+ "Cannot add server configuration" : "Nie można dodać konfiguracji serwera",
+ "mappings cleared" : "Mapoanie wyczyszczone",
+ "Success" : "Sukces",
+ "Error" : "Błąd",
+ "Please specify a Base DN" : "Proszę podać bazowy DN",
+ "Could not determine Base DN" : "Nie można ustalić bazowego DN",
+ "Please specify the port" : "Proszę podać port",
+ "Configuration OK" : "Konfiguracja poprawna",
+ "Configuration incorrect" : "Konfiguracja niepoprawna",
+ "Configuration incomplete" : "Konfiguracja niekompletna",
+ "Select groups" : "Wybierz grupy",
+ "Select object classes" : "Wybierz obiekty klas",
+ "Select attributes" : "Wybierz atrybuty",
+ "Connection test succeeded" : "Test połączenia udany",
+ "Connection test failed" : "Test połączenia nie udany",
+ "Do you really want to delete the current Server Configuration?" : "Czy chcesz usunąć bieżącą konfigurację serwera?",
+ "Confirm Deletion" : "Potwierdź usunięcie",
+ "_%s group found_::_%s groups found_" : ["%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup"],
+ "_%s user found_::_%s users found_" : ["%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników"],
+ "Could not find the desired feature" : "Nie można znaleźć żądanej funkcji",
+ "Invalid Host" : "Niepoprawny Host",
+ "Server" : "Serwer",
+ "User Filter" : "Filtr użytkownika",
+ "Login Filter" : "Filtr logowania",
+ "Group Filter" : "Grupa filtrów",
+ "Save" : "Zapisz",
+ "Test Configuration" : "Konfiguracja testowa",
+ "Help" : "Pomoc",
+ "Groups meeting these criteria are available in %s:" : "Przyłączenie do grupy z tymi ustawieniami dostępne jest w %s:",
+ "only those object classes:" : "tylko te klasy obiektów:",
+ "only from those groups:" : "tylko z tych grup:",
+ "Edit raw filter instead" : "Edytuj zamiast tego czysty filtr",
+ "Raw LDAP filter" : "Czysty filtr LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.",
+ "groups found" : "grup znaleziono",
+ "Users login with this attribute:" : "Użytkownicy zalogowani z tymi ustawieniami:",
+ "LDAP Username:" : "Nazwa użytkownika LDAP:",
+ "LDAP Email Address:" : "LDAP Adres Email:",
+ "Other Attributes:" : "Inne atrybuty:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
+ "1. Server" : "1. Serwer",
+ "%s. Server:" : "%s. Serwer:",
+ "Add Server Configuration" : "Dodaj konfigurację servera",
+ "Delete Configuration" : "Usuń konfigurację",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://",
+ "Port" : "Port",
+ "User DN" : "Użytkownik DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste",
+ "Password" : "Hasło",
+ "For anonymous access, leave DN and Password empty." : "Dla dostępu anonimowego pozostawić DN i hasło puste.",
+ "One Base DN per line" : "Jedna baza DN na linię",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane",
+ "Limit %s access to users meeting these criteria:" : "Limit %s dostępu do podłączania użytkowników z tymi ustawieniami:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.",
+ "users found" : "użytkownicy znalezieni",
+ "Back" : "Wróć",
+ "Continue" : "Kontynuuj ",
+ "Expert" : "Ekspert",
+ "Advanced" : "Zaawansowane",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Ostrzeżenie:</b> Moduł PHP LDAP nie jest zainstalowany i nie będzie działał. Poproś administratora o włączenie go.",
+ "Connection Settings" : "Konfiguracja połączeń",
+ "Configuration Active" : "Konfiguracja archiwum",
+ "When unchecked, this configuration will be skipped." : "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.",
+ "Backup (Replica) Host" : "Kopia zapasowa (repliki) host",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dać opcjonalnie hosta kopii zapasowej . To musi być repliką głównego serwera LDAP/AD.",
+ "Backup (Replica) Port" : "Kopia zapasowa (repliki) Port",
+ "Disable Main Server" : "Wyłącz serwer główny",
+ "Only connect to the replica server." : "Połącz tylko do repliki serwera.",
+ "Case insensitive LDAP server (Windows)" : "Serwer LDAP nie rozróżniający wielkości liter (Windows)",
+ "Turn off SSL certificate validation." : "Wyłączyć sprawdzanie poprawności certyfikatu SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nie polecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.",
+ "Cache Time-To-Live" : "Przechowuj czas życia",
+ "in seconds. A change empties the cache." : "w sekundach. Zmiana opróżnia pamięć podręczną.",
+ "Directory Settings" : "Ustawienia katalogów",
+ "User Display Name Field" : "Pole wyświetlanej nazwy użytkownika",
+ "The LDAP attribute to use to generate the user's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy użytkownika ownCloud.",
+ "Base User Tree" : "Drzewo bazy użytkowników",
+ "One User Base DN per line" : "Jeden użytkownik Bazy DN na linię",
+ "User Search Attributes" : "Szukaj atrybutów",
+ "Optional; one attribute per line" : "Opcjonalnie; jeden atrybut w wierszu",
+ "Group Display Name Field" : "Pole wyświetlanej nazwy grupy",
+ "The LDAP attribute to use to generate the groups's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy grupy ownCloud.",
+ "Base Group Tree" : "Drzewo bazy grup",
+ "One Group Base DN per line" : "Jedna grupa bazy DN na linię",
+ "Group Search Attributes" : "Grupa atrybutów wyszukaj",
+ "Group-Member association" : "Członek grupy stowarzyszenia",
+ "Nested Groups" : "Grupy zagnieżdżone",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kiedy włączone, grupy, które zawierają grupy, są wspierane. (Działa tylko, jeśli członek grupy ma ustawienie DNs)",
+ "Paging chunksize" : "Wielkość stronicowania",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Długość łańcucha jest używana do stronicowanych wyszukiwań LDAP, które mogą zwracać duże zbiory jak lista grup, czy użytkowników. (Ustawienie na 0 wyłącza stronicowane wyszukiwania w takich sytuacjach.)",
+ "Special Attributes" : "Specjalne atrybuty",
+ "Quota Field" : "Pole przydziału",
+ "Quota Default" : "Przydział domyślny",
+ "in bytes" : "w bajtach",
+ "Email Field" : "Pole email",
+ "User Home Folder Naming Rule" : "Reguły nazewnictwa folderu domowego użytkownika",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Pozostaw puste dla user name (domyślnie). W przeciwnym razie podaj atrybut LDAP/AD.",
+ "Internal Username" : "Wewnętrzna nazwa użytkownika",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Domyślnie, wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID, ang. Universally unique identifier - Unikalny identyfikator użytkownika. To daje pewność, że nazwa użytkownika jest niepowtarzalna, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika dopuszcza jedynie znaki: [ a-zA-Z0-9_.@- ]. Pozostałe znaki zamieniane są na ich odpowiedniki ASCII lub po prostu pomijane. W przypadku, gdy nazwa się powtarza na końcu jest dodawana / zwiększana cyfra. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest to również domyślna nazwa folderu domowego użytkownika. Jest to również część zdalnego adresu URL, na przykład dla wszystkich usług *DAV. Dzięki temu ustawieniu można nadpisywać domyślne zachowanie aplikacji. Aby osiągnąć podobny efekt jak przed ownCloud 5 wpisz atrybut nazwy użytkownika w poniższym polu. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników LDAP.",
+ "Internal Username Attribute:" : "Wewnętrzny atrybut nazwy uzżytkownika:",
+ "Override UUID detection" : "Zastąp wykrywanie UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Domyślnie, atrybut UUID jest wykrywany automatycznie. Atrybut UUID jest używany do niepodważalnej identyfikacji użytkowników i grup LDAP. Również wewnętrzna nazwa użytkownika zostanie stworzona na bazie UUID, jeśli nie zostanie podana powyżej. Możesz nadpisać to ustawienie i użyć atrybutu wedle uznania. Musisz się jednak upewnić, że atrybut ten może zostać pobrany zarówno dla użytkowników, jak i grup i jest unikalny. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników i grupy LDAP.",
+ "UUID Attribute for Users:" : "Atrybuty UUID dla użytkowników:",
+ "UUID Attribute for Groups:" : "Atrybuty UUID dla grup:",
+ "Username-LDAP User Mapping" : "Mapowanie użytkownika LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nazwy użytkowników są używane w celu przechowywania i przypisywania (meta) danych. Aby dokładnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę. To wymaga utworzenia przypisania nazwy użytkownika do użytkownika LDAP. Utworzona nazwa użytkownika jet przypisywana do UUID użytkownika LDAP. Dodatkowo DN jest również buforowany aby zmniejszyć interakcję z LDAP, ale nie jest używany do identyfikacji. Jeśli DN się zmieni, zmiany zostaną odnalezione. Wewnętrzny użytkownik jest używany we wszystkich przypadkach. Wyczyszczenie mapowań spowoduje pozostawienie wszędzie resztek informacji. Wyczyszczenie mapowań nie jest wrażliwe na konfigurację, wpływa ono na wszystkie konfiguracje LDAP! Nigdy nie czyść mapowań w środowisku produkcyjnym, tylko podczas testów lub w fazie eksperymentalnej. ",
+ "Clear Username-LDAP User Mapping" : "Czyść Mapowanie użytkownika LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP"
+},"pluralForm" :"nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pl.php b/apps/user_ldap/l10n/pl.php
deleted file mode 100644
index da578cbb86c..00000000000
--- a/apps/user_ldap/l10n/pl.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Nie udało się wyczyścić mapowania.",
-"Failed to delete the server configuration" => "Nie można usunąć konfiguracji serwera",
-"The configuration is valid and the connection could be established!" => "Konfiguracja jest prawidłowa i można ustanowić połączenie!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfiguracja jest prawidłowa, ale Bind nie. Sprawdź ustawienia serwera i poświadczenia.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfiguracja jest nieprawidłowa. Proszę rzucić okiem na dzienniki dalszych szczegółów.",
-"No action specified" => "Nie określono akcji",
-"No configuration specified" => "Nie określono konfiguracji",
-"No data specified" => "Nie określono danych",
-" Could not set configuration %s" => "Nie można ustawić konfiguracji %s",
-"Deletion failed" => "Usunięcie nie powiodło się",
-"Take over settings from recent server configuration?" => "Przejmij ustawienia z ostatnich konfiguracji serwera?",
-"Keep settings?" => "Zachować ustawienia?",
-"{nthServer}. Server" => "{nthServer}. Serwer",
-"Cannot add server configuration" => "Nie można dodać konfiguracji serwera",
-"mappings cleared" => "Mapoanie wyczyszczone",
-"Success" => "Sukces",
-"Error" => "Błąd",
-"Please specify a Base DN" => "Proszę podać bazowy DN",
-"Could not determine Base DN" => "Nie można ustalić bazowego DN",
-"Please specify the port" => "Proszę podać port",
-"Configuration OK" => "Konfiguracja poprawna",
-"Configuration incorrect" => "Konfiguracja niepoprawna",
-"Configuration incomplete" => "Konfiguracja niekompletna",
-"Select groups" => "Wybierz grupy",
-"Select object classes" => "Wybierz obiekty klas",
-"Select attributes" => "Wybierz atrybuty",
-"Connection test succeeded" => "Test połączenia udany",
-"Connection test failed" => "Test połączenia nie udany",
-"Do you really want to delete the current Server Configuration?" => "Czy chcesz usunąć bieżącą konfigurację serwera?",
-"Confirm Deletion" => "Potwierdź usunięcie",
-"_%s group found_::_%s groups found_" => array("%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup"),
-"_%s user found_::_%s users found_" => array("%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników"),
-"Could not find the desired feature" => "Nie można znaleźć żądanej funkcji",
-"Invalid Host" => "Niepoprawny Host",
-"Server" => "Serwer",
-"User Filter" => "Filtr użytkownika",
-"Login Filter" => "Filtr logowania",
-"Group Filter" => "Grupa filtrów",
-"Save" => "Zapisz",
-"Test Configuration" => "Konfiguracja testowa",
-"Help" => "Pomoc",
-"Groups meeting these criteria are available in %s:" => "Przyłączenie do grupy z tymi ustawieniami dostępne jest w %s:",
-"only those object classes:" => "tylko te klasy obiektów:",
-"only from those groups:" => "tylko z tych grup:",
-"Edit raw filter instead" => "Edytuj zamiast tego czysty filtr",
-"Raw LDAP filter" => "Czysty filtr LDAP",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.",
-"groups found" => "grup znaleziono",
-"Users login with this attribute:" => "Użytkownicy zalogowani z tymi ustawieniami:",
-"LDAP Username:" => "Nazwa użytkownika LDAP:",
-"LDAP Email Address:" => "LDAP Adres Email:",
-"Other Attributes:" => "Inne atrybuty:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
-"1. Server" => "1. Serwer",
-"%s. Server:" => "%s. Serwer:",
-"Add Server Configuration" => "Dodaj konfigurację servera",
-"Delete Configuration" => "Usuń konfigurację",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://",
-"Port" => "Port",
-"User DN" => "Użytkownik DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste",
-"Password" => "Hasło",
-"For anonymous access, leave DN and Password empty." => "Dla dostępu anonimowego pozostawić DN i hasło puste.",
-"One Base DN per line" => "Jedna baza DN na linię",
-"You can specify Base DN for users and groups in the Advanced tab" => "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane",
-"Limit %s access to users meeting these criteria:" => "Limit %s dostępu do podłączania użytkowników z tymi ustawieniami:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.",
-"users found" => "użytkownicy znalezieni",
-"Back" => "Wróć",
-"Continue" => "Kontynuuj ",
-"Expert" => "Ekspert",
-"Advanced" => "Zaawansowane",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Ostrzeżenie:</b> Moduł PHP LDAP nie jest zainstalowany i nie będzie działał. Poproś administratora o włączenie go.",
-"Connection Settings" => "Konfiguracja połączeń",
-"Configuration Active" => "Konfiguracja archiwum",
-"When unchecked, this configuration will be skipped." => "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.",
-"Backup (Replica) Host" => "Kopia zapasowa (repliki) host",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Dać opcjonalnie hosta kopii zapasowej . To musi być repliką głównego serwera LDAP/AD.",
-"Backup (Replica) Port" => "Kopia zapasowa (repliki) Port",
-"Disable Main Server" => "Wyłącz serwer główny",
-"Only connect to the replica server." => "Połącz tylko do repliki serwera.",
-"Case insensitive LDAP server (Windows)" => "Serwer LDAP nie rozróżniający wielkości liter (Windows)",
-"Turn off SSL certificate validation." => "Wyłączyć sprawdzanie poprawności certyfikatu SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Nie polecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.",
-"Cache Time-To-Live" => "Przechowuj czas życia",
-"in seconds. A change empties the cache." => "w sekundach. Zmiana opróżnia pamięć podręczną.",
-"Directory Settings" => "Ustawienia katalogów",
-"User Display Name Field" => "Pole wyświetlanej nazwy użytkownika",
-"The LDAP attribute to use to generate the user's display name." => "Atrybut LDAP służący do generowania wyświetlanej nazwy użytkownika ownCloud.",
-"Base User Tree" => "Drzewo bazy użytkowników",
-"One User Base DN per line" => "Jeden użytkownik Bazy DN na linię",
-"User Search Attributes" => "Szukaj atrybutów",
-"Optional; one attribute per line" => "Opcjonalnie; jeden atrybut w wierszu",
-"Group Display Name Field" => "Pole wyświetlanej nazwy grupy",
-"The LDAP attribute to use to generate the groups's display name." => "Atrybut LDAP służący do generowania wyświetlanej nazwy grupy ownCloud.",
-"Base Group Tree" => "Drzewo bazy grup",
-"One Group Base DN per line" => "Jedna grupa bazy DN na linię",
-"Group Search Attributes" => "Grupa atrybutów wyszukaj",
-"Group-Member association" => "Członek grupy stowarzyszenia",
-"Nested Groups" => "Grupy zagnieżdżone",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Kiedy włączone, grupy, które zawierają grupy, są wspierane. (Działa tylko, jeśli członek grupy ma ustawienie DNs)",
-"Paging chunksize" => "Wielkość stronicowania",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Długość łańcucha jest używana do stronicowanych wyszukiwań LDAP, które mogą zwracać duże zbiory jak lista grup, czy użytkowników. (Ustawienie na 0 wyłącza stronicowane wyszukiwania w takich sytuacjach.)",
-"Special Attributes" => "Specjalne atrybuty",
-"Quota Field" => "Pole przydziału",
-"Quota Default" => "Przydział domyślny",
-"in bytes" => "w bajtach",
-"Email Field" => "Pole email",
-"User Home Folder Naming Rule" => "Reguły nazewnictwa folderu domowego użytkownika",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Pozostaw puste dla user name (domyślnie). W przeciwnym razie podaj atrybut LDAP/AD.",
-"Internal Username" => "Wewnętrzna nazwa użytkownika",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Domyślnie, wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID, ang. Universally unique identifier - Unikalny identyfikator użytkownika. To daje pewność, że nazwa użytkownika jest niepowtarzalna, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika dopuszcza jedynie znaki: [ a-zA-Z0-9_.@- ]. Pozostałe znaki zamieniane są na ich odpowiedniki ASCII lub po prostu pomijane. W przypadku, gdy nazwa się powtarza na końcu jest dodawana / zwiększana cyfra. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest to również domyślna nazwa folderu domowego użytkownika. Jest to również część zdalnego adresu URL, na przykład dla wszystkich usług *DAV. Dzięki temu ustawieniu można nadpisywać domyślne zachowanie aplikacji. Aby osiągnąć podobny efekt jak przed ownCloud 5 wpisz atrybut nazwy użytkownika w poniższym polu. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników LDAP.",
-"Internal Username Attribute:" => "Wewnętrzny atrybut nazwy uzżytkownika:",
-"Override UUID detection" => "Zastąp wykrywanie UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Domyślnie, atrybut UUID jest wykrywany automatycznie. Atrybut UUID jest używany do niepodważalnej identyfikacji użytkowników i grup LDAP. Również wewnętrzna nazwa użytkownika zostanie stworzona na bazie UUID, jeśli nie zostanie podana powyżej. Możesz nadpisać to ustawienie i użyć atrybutu wedle uznania. Musisz się jednak upewnić, że atrybut ten może zostać pobrany zarówno dla użytkowników, jak i grup i jest unikalny. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników i grupy LDAP.",
-"UUID Attribute for Users:" => "Atrybuty UUID dla użytkowników:",
-"UUID Attribute for Groups:" => "Atrybuty UUID dla grup:",
-"Username-LDAP User Mapping" => "Mapowanie użytkownika LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Nazwy użytkowników są używane w celu przechowywania i przypisywania (meta) danych. Aby dokładnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę. To wymaga utworzenia przypisania nazwy użytkownika do użytkownika LDAP. Utworzona nazwa użytkownika jet przypisywana do UUID użytkownika LDAP. Dodatkowo DN jest również buforowany aby zmniejszyć interakcję z LDAP, ale nie jest używany do identyfikacji. Jeśli DN się zmieni, zmiany zostaną odnalezione. Wewnętrzny użytkownik jest używany we wszystkich przypadkach. Wyczyszczenie mapowań spowoduje pozostawienie wszędzie resztek informacji. Wyczyszczenie mapowań nie jest wrażliwe na konfigurację, wpływa ono na wszystkie konfiguracje LDAP! Nigdy nie czyść mapowań w środowisku produkcyjnym, tylko podczas testów lub w fazie eksperymentalnej. ",
-"Clear Username-LDAP User Mapping" => "Czyść Mapowanie użytkownika LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Czyść Mapowanie nazwy grupy LDAP"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/pt_BR.js b/apps/user_ldap/l10n/pt_BR.js
new file mode 100644
index 00000000000..dfd1981390c
--- /dev/null
+++ b/apps/user_ldap/l10n/pt_BR.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Falha ao limpar os mapeamentos.",
+ "Failed to delete the server configuration" : "Falha ao deletar a configuração do servidor",
+ "The configuration is valid and the connection could be established!" : "A configuração é válida e a conexão foi estabelecida!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A configuração é válida, mas o Bind falhou. Confira as configurações do servidor e as credenciais.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Configuração inválida. Por favor, dê uma olhada nos logs para mais detalhes.",
+ "No action specified" : "Nenhuma ação especificada",
+ "No configuration specified" : "Nenhuma configuração especificada",
+ "No data specified" : "Não há dados especificados",
+ " Could not set configuration %s" : "Não foi possível definir a configuração %s",
+ "Deletion failed" : "Remoção falhou",
+ "Take over settings from recent server configuration?" : "Tomar parámetros de recente configuração de servidor?",
+ "Keep settings?" : "Manter configurações?",
+ "{nthServer}. Server" : "Servidor {nthServer}.",
+ "Cannot add server configuration" : "Impossível adicionar a configuração do servidor",
+ "mappings cleared" : "mapeamentos limpos",
+ "Success" : "Sucesso",
+ "Error" : "Erro",
+ "Please specify a Base DN" : "Por favor, especifique a Base DN",
+ "Could not determine Base DN" : "Não foi possível determinar a Base DN",
+ "Please specify the port" : "Por favor, especifique a porta",
+ "Configuration OK" : "Configuração OK",
+ "Configuration incorrect" : "Configuração incorreta",
+ "Configuration incomplete" : "Configuração incompleta",
+ "Select groups" : "Selecionar grupos",
+ "Select object classes" : "Selecione classes de objetos",
+ "Select attributes" : "Selecione os atributos",
+ "Connection test succeeded" : "Teste de conexão bem sucedida",
+ "Connection test failed" : "Teste de conexão falhou",
+ "Do you really want to delete the current Server Configuration?" : "Você quer realmente deletar as atuais Configurações de Servidor?",
+ "Confirm Deletion" : "Confirmar Exclusão",
+ "_%s group found_::_%s groups found_" : ["grupo% s encontrado","grupos% s encontrado"],
+ "_%s user found_::_%s users found_" : ["usuário %s encontrado","usuários %s encontrados"],
+ "Could not find the desired feature" : "Não foi possível encontrar a função desejada",
+ "Invalid Host" : "Host Inválido",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro de Usuário",
+ "Login Filter" : "Filtro de Login",
+ "Group Filter" : "Filtro de Grupo",
+ "Save" : "Salvar",
+ "Test Configuration" : "Teste de Configuração",
+ "Help" : "Ajuda",
+ "Groups meeting these criteria are available in %s:" : "Grupos que satisfazem estes critérios estão disponíveis em %s:",
+ "only those object classes:" : "apenas essas classes de objetos:",
+ "only from those groups:" : "apenas desses grupos:",
+ "Edit raw filter instead" : "Editar filtro raw ao invéz",
+ "Raw LDAP filter" : "Filtro LDAP Raw",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.",
+ "Test Filter" : "Filtro Teste",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Usuários entrar com este atributo:",
+ "LDAP Username:" : "Usuário LDAP:",
+ "LDAP Email Address:" : "LDAP Endereço de E-mail:",
+ "Other Attributes:" : "Outros Atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando o login for feito. %%uid substitui o nome do usuário na ação de login. Exemplo: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Adicionar Configuração de Servidor",
+ "Delete Configuration" : "Excluir Configuração",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Você pode omitir o protocolo, exceto quando requerer SSL. Então inicie com ldaps://",
+ "Port" : "Porta",
+ "User DN" : "DN Usuário",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente usuário com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e Senha vazios.",
+ "Password" : "Senha",
+ "For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e Senha vazios.",
+ "One Base DN per line" : "Uma base DN por linha",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar DN Base para usuários e grupos na guia Avançada",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)",
+ "Limit %s access to users meeting these criteria:" : "Limitar o acesso %s para usuários que satisfazem esses critérios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.",
+ "users found" : "usuários encontrados",
+ "Saving" : "Salvando",
+ "Back" : "Voltar",
+ "Continue" : "Continuar",
+ "Expert" : "Especialista",
+ "Advanced" : "Avançado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis. Você pode experimentar comportamento inesperado. Por favor, peça ao seu administrador do sistema para desabilitar um deles.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Aviso:</b> O módulo PHP LDAP não está instalado, o backend não funcionará. Por favor, peça ao seu administrador do sistema para instalá-lo.",
+ "Connection Settings" : "Configurações de Conexão",
+ "Configuration Active" : "Configuração Ativa",
+ "When unchecked, this configuration will be skipped." : "Quando não marcada, esta configuração será ignorada.",
+ "Backup (Replica) Host" : "Host de Backup (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Defina um servidor de backup opcional. Ele deverá ser uma réplica do servidor LDAP/AD principal.",
+ "Backup (Replica) Port" : "Porta do Backup (Réplica)",
+ "Disable Main Server" : "Desativar Servidor Principal",
+ "Only connect to the replica server." : "Conectar-se somente ao servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP(Windows) não distigue maiúscula de minúscula",
+ "Turn off SSL certificate validation." : "Desligar validação de certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importar o certificado SSL do servidor LDAP em seu servidor %s.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "em segundos. Uma mudança esvaziará o cache.",
+ "Directory Settings" : "Configurações de Diretório",
+ "User Display Name Field" : "Campo Nome de Exibição de Usuário",
+ "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP para usar para gerar o nome de exibição do usuário.",
+ "Base User Tree" : "Árvore de Usuário Base",
+ "One User Base DN per line" : "Um usuário-base DN por linha",
+ "User Search Attributes" : "Atributos de Busca de Usuário",
+ "Optional; one attribute per line" : "Opcional; um atributo por linha",
+ "Group Display Name Field" : "Campo Nome de Exibição de Grupo",
+ "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP para usar para gerar o nome de apresentação do grupo.",
+ "Base Group Tree" : "Árvore de Grupo Base",
+ "One Group Base DN per line" : "Um grupo-base DN por linha",
+ "Group Search Attributes" : "Atributos de Busca de Grupo",
+ "Group-Member association" : "Associação Grupo-Membro",
+ "Nested Groups" : "Grupos Aninhados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
+ "Paging chunksize" : "Bloco de paginação",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como usuário ou grupo de enumeração. (Defini-lo 0 desativa paginada pesquisas LDAP nessas situações.)",
+ "Special Attributes" : "Atributos Especiais",
+ "Quota Field" : "Campo de Cota",
+ "Quota Default" : "Cota Padrão",
+ "in bytes" : "em bytes",
+ "Email Field" : "Campo de Email",
+ "User Home Folder Naming Rule" : "Regra para Nome da Pasta Pessoal do Usuário",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixe vazio para nome de usuário (padrão). Caso contrário, especifique um atributo LDAP/AD.",
+ "Internal Username" : "Nome de usuário interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por padrão, o nome de usuário interno será criado a partir do atributo UUID. Ele garante que o nome de usuário é único e que caracteres não precisam ser convertidos. O nome de usuário interno tem a restrição de que apenas estes caracteres são permitidos: [a-zA-Z0-9_.@- ]. Outros caracteres são substituídos por seus correspondentes em ASCII ou simplesmente serão omitidos. Em caso de colisão um número será adicionado/aumentado. O nome de usuário interno é usado para identificar um usuário internamente. É também o nome padrão da pasta \"home\" do usuário. É também parte de URLs remotas, por exemplo, para todos as instâncias *DAV. Com esta definição, o comportamento padrão pode ser sobrescrito. Para alcançar um comportamento semelhante ao de antes do ownCloud 5, forneça o atributo do nome de exibição do usuário no campo seguinte. Deixe-o vazio para o comportamento padrão. As alterações terão efeito apenas para usuários LDAP recém mapeados (adicionados).",
+ "Internal Username Attribute:" : "Atributo Interno de Nome de Usuário:",
+ "Override UUID detection" : "Substituir detecção UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por padrão, o atributo UUID é detectado automaticamente. O atributo UUID é usado para identificar, sem dúvidas, os usuários e grupos LDAP. Além disso, o nome de usuário interno será criado com base no UUID, se não especificado acima. Você pode substituir a configuração e passar um atributo de sua escolha. Você deve certificar-se de que o atributo de sua escolha pode ser lido tanto para usuários como para grupos, e que seja único. Deixe-o vazio para o comportamento padrão. As alterações terão efeito apenas para usuários e grupos LDAP recém mapeados (adicionados).",
+ "UUID Attribute for Users:" : "UUID Atributos para Usuários:",
+ "UUID Attribute for Groups:" : "UUID Atributos para Grupos:",
+ "Username-LDAP User Mapping" : "Usuário-LDAP Mapeamento de Usuário",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nomes de usuários sãi usados para armazenar e atribuir (meta) dados. A fim de identificar com precisão e reconhecer usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento nome de usuário para usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Adicionalmente, o DN fica em cache, assim como para reduzir a interação LDAP, mas não é utilizado para a identificação. Se o DN muda, as mudanças serão encontradas. O nome de usuário interno é utilizado em todo lugar. Limpar os mapeamentos não influencia a configuração. Limpar os mapeamentos deixará rastros em todo lugar. Limpar os mapeamentos não influencia a configuração, mas afeta as configurações LDAP! Somente limpe os mapeamentos em embiente de testes ou em estágio experimental.",
+ "Clear Username-LDAP User Mapping" : "Limpar Mapeamento de Usuário Nome de Usuário-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Limpar NomedoGrupo-LDAP Mapeamento do Grupo"
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/pt_BR.json b/apps/user_ldap/l10n/pt_BR.json
new file mode 100644
index 00000000000..694d350feba
--- /dev/null
+++ b/apps/user_ldap/l10n/pt_BR.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Falha ao limpar os mapeamentos.",
+ "Failed to delete the server configuration" : "Falha ao deletar a configuração do servidor",
+ "The configuration is valid and the connection could be established!" : "A configuração é válida e a conexão foi estabelecida!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A configuração é válida, mas o Bind falhou. Confira as configurações do servidor e as credenciais.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Configuração inválida. Por favor, dê uma olhada nos logs para mais detalhes.",
+ "No action specified" : "Nenhuma ação especificada",
+ "No configuration specified" : "Nenhuma configuração especificada",
+ "No data specified" : "Não há dados especificados",
+ " Could not set configuration %s" : "Não foi possível definir a configuração %s",
+ "Deletion failed" : "Remoção falhou",
+ "Take over settings from recent server configuration?" : "Tomar parámetros de recente configuração de servidor?",
+ "Keep settings?" : "Manter configurações?",
+ "{nthServer}. Server" : "Servidor {nthServer}.",
+ "Cannot add server configuration" : "Impossível adicionar a configuração do servidor",
+ "mappings cleared" : "mapeamentos limpos",
+ "Success" : "Sucesso",
+ "Error" : "Erro",
+ "Please specify a Base DN" : "Por favor, especifique a Base DN",
+ "Could not determine Base DN" : "Não foi possível determinar a Base DN",
+ "Please specify the port" : "Por favor, especifique a porta",
+ "Configuration OK" : "Configuração OK",
+ "Configuration incorrect" : "Configuração incorreta",
+ "Configuration incomplete" : "Configuração incompleta",
+ "Select groups" : "Selecionar grupos",
+ "Select object classes" : "Selecione classes de objetos",
+ "Select attributes" : "Selecione os atributos",
+ "Connection test succeeded" : "Teste de conexão bem sucedida",
+ "Connection test failed" : "Teste de conexão falhou",
+ "Do you really want to delete the current Server Configuration?" : "Você quer realmente deletar as atuais Configurações de Servidor?",
+ "Confirm Deletion" : "Confirmar Exclusão",
+ "_%s group found_::_%s groups found_" : ["grupo% s encontrado","grupos% s encontrado"],
+ "_%s user found_::_%s users found_" : ["usuário %s encontrado","usuários %s encontrados"],
+ "Could not find the desired feature" : "Não foi possível encontrar a função desejada",
+ "Invalid Host" : "Host Inválido",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro de Usuário",
+ "Login Filter" : "Filtro de Login",
+ "Group Filter" : "Filtro de Grupo",
+ "Save" : "Salvar",
+ "Test Configuration" : "Teste de Configuração",
+ "Help" : "Ajuda",
+ "Groups meeting these criteria are available in %s:" : "Grupos que satisfazem estes critérios estão disponíveis em %s:",
+ "only those object classes:" : "apenas essas classes de objetos:",
+ "only from those groups:" : "apenas desses grupos:",
+ "Edit raw filter instead" : "Editar filtro raw ao invéz",
+ "Raw LDAP filter" : "Filtro LDAP Raw",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.",
+ "Test Filter" : "Filtro Teste",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Usuários entrar com este atributo:",
+ "LDAP Username:" : "Usuário LDAP:",
+ "LDAP Email Address:" : "LDAP Endereço de E-mail:",
+ "Other Attributes:" : "Outros Atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando o login for feito. %%uid substitui o nome do usuário na ação de login. Exemplo: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servidor:",
+ "Add Server Configuration" : "Adicionar Configuração de Servidor",
+ "Delete Configuration" : "Excluir Configuração",
+ "Host" : "Host",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Você pode omitir o protocolo, exceto quando requerer SSL. Então inicie com ldaps://",
+ "Port" : "Porta",
+ "User DN" : "DN Usuário",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente usuário com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e Senha vazios.",
+ "Password" : "Senha",
+ "For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e Senha vazios.",
+ "One Base DN per line" : "Uma base DN por linha",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar DN Base para usuários e grupos na guia Avançada",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)",
+ "Limit %s access to users meeting these criteria:" : "Limitar o acesso %s para usuários que satisfazem esses critérios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.",
+ "users found" : "usuários encontrados",
+ "Saving" : "Salvando",
+ "Back" : "Voltar",
+ "Continue" : "Continuar",
+ "Expert" : "Especialista",
+ "Advanced" : "Avançado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis. Você pode experimentar comportamento inesperado. Por favor, peça ao seu administrador do sistema para desabilitar um deles.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Aviso:</b> O módulo PHP LDAP não está instalado, o backend não funcionará. Por favor, peça ao seu administrador do sistema para instalá-lo.",
+ "Connection Settings" : "Configurações de Conexão",
+ "Configuration Active" : "Configuração Ativa",
+ "When unchecked, this configuration will be skipped." : "Quando não marcada, esta configuração será ignorada.",
+ "Backup (Replica) Host" : "Host de Backup (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Defina um servidor de backup opcional. Ele deverá ser uma réplica do servidor LDAP/AD principal.",
+ "Backup (Replica) Port" : "Porta do Backup (Réplica)",
+ "Disable Main Server" : "Desativar Servidor Principal",
+ "Only connect to the replica server." : "Conectar-se somente ao servidor de réplica.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP(Windows) não distigue maiúscula de minúscula",
+ "Turn off SSL certificate validation." : "Desligar validação de certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importar o certificado SSL do servidor LDAP em seu servidor %s.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "em segundos. Uma mudança esvaziará o cache.",
+ "Directory Settings" : "Configurações de Diretório",
+ "User Display Name Field" : "Campo Nome de Exibição de Usuário",
+ "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP para usar para gerar o nome de exibição do usuário.",
+ "Base User Tree" : "Árvore de Usuário Base",
+ "One User Base DN per line" : "Um usuário-base DN por linha",
+ "User Search Attributes" : "Atributos de Busca de Usuário",
+ "Optional; one attribute per line" : "Opcional; um atributo por linha",
+ "Group Display Name Field" : "Campo Nome de Exibição de Grupo",
+ "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP para usar para gerar o nome de apresentação do grupo.",
+ "Base Group Tree" : "Árvore de Grupo Base",
+ "One Group Base DN per line" : "Um grupo-base DN por linha",
+ "Group Search Attributes" : "Atributos de Busca de Grupo",
+ "Group-Member association" : "Associação Grupo-Membro",
+ "Nested Groups" : "Grupos Aninhados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
+ "Paging chunksize" : "Bloco de paginação",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como usuário ou grupo de enumeração. (Defini-lo 0 desativa paginada pesquisas LDAP nessas situações.)",
+ "Special Attributes" : "Atributos Especiais",
+ "Quota Field" : "Campo de Cota",
+ "Quota Default" : "Cota Padrão",
+ "in bytes" : "em bytes",
+ "Email Field" : "Campo de Email",
+ "User Home Folder Naming Rule" : "Regra para Nome da Pasta Pessoal do Usuário",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixe vazio para nome de usuário (padrão). Caso contrário, especifique um atributo LDAP/AD.",
+ "Internal Username" : "Nome de usuário interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por padrão, o nome de usuário interno será criado a partir do atributo UUID. Ele garante que o nome de usuário é único e que caracteres não precisam ser convertidos. O nome de usuário interno tem a restrição de que apenas estes caracteres são permitidos: [a-zA-Z0-9_.@- ]. Outros caracteres são substituídos por seus correspondentes em ASCII ou simplesmente serão omitidos. Em caso de colisão um número será adicionado/aumentado. O nome de usuário interno é usado para identificar um usuário internamente. É também o nome padrão da pasta \"home\" do usuário. É também parte de URLs remotas, por exemplo, para todos as instâncias *DAV. Com esta definição, o comportamento padrão pode ser sobrescrito. Para alcançar um comportamento semelhante ao de antes do ownCloud 5, forneça o atributo do nome de exibição do usuário no campo seguinte. Deixe-o vazio para o comportamento padrão. As alterações terão efeito apenas para usuários LDAP recém mapeados (adicionados).",
+ "Internal Username Attribute:" : "Atributo Interno de Nome de Usuário:",
+ "Override UUID detection" : "Substituir detecção UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por padrão, o atributo UUID é detectado automaticamente. O atributo UUID é usado para identificar, sem dúvidas, os usuários e grupos LDAP. Além disso, o nome de usuário interno será criado com base no UUID, se não especificado acima. Você pode substituir a configuração e passar um atributo de sua escolha. Você deve certificar-se de que o atributo de sua escolha pode ser lido tanto para usuários como para grupos, e que seja único. Deixe-o vazio para o comportamento padrão. As alterações terão efeito apenas para usuários e grupos LDAP recém mapeados (adicionados).",
+ "UUID Attribute for Users:" : "UUID Atributos para Usuários:",
+ "UUID Attribute for Groups:" : "UUID Atributos para Grupos:",
+ "Username-LDAP User Mapping" : "Usuário-LDAP Mapeamento de Usuário",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nomes de usuários sãi usados para armazenar e atribuir (meta) dados. A fim de identificar com precisão e reconhecer usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento nome de usuário para usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Adicionalmente, o DN fica em cache, assim como para reduzir a interação LDAP, mas não é utilizado para a identificação. Se o DN muda, as mudanças serão encontradas. O nome de usuário interno é utilizado em todo lugar. Limpar os mapeamentos não influencia a configuração. Limpar os mapeamentos deixará rastros em todo lugar. Limpar os mapeamentos não influencia a configuração, mas afeta as configurações LDAP! Somente limpe os mapeamentos em embiente de testes ou em estágio experimental.",
+ "Clear Username-LDAP User Mapping" : "Limpar Mapeamento de Usuário Nome de Usuário-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Limpar NomedoGrupo-LDAP Mapeamento do Grupo"
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pt_BR.php b/apps/user_ldap/l10n/pt_BR.php
deleted file mode 100644
index 870cc7ebca9..00000000000
--- a/apps/user_ldap/l10n/pt_BR.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Falha ao limpar os mapeamentos.",
-"Failed to delete the server configuration" => "Falha ao deletar a configuração do servidor",
-"The configuration is valid and the connection could be established!" => "A configuração é válida e a conexão foi estabelecida!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "A configuração é válida, mas o Bind falhou. Confira as configurações do servidor e as credenciais.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Configuração inválida. Por favor, dê uma olhada nos logs para mais detalhes.",
-"No action specified" => "Nenhuma ação especificada",
-"No configuration specified" => "Nenhuma configuração especificada",
-"No data specified" => "Não há dados especificados",
-" Could not set configuration %s" => "Não foi possível definir a configuração %s",
-"Deletion failed" => "Remoção falhou",
-"Take over settings from recent server configuration?" => "Tomar parámetros de recente configuração de servidor?",
-"Keep settings?" => "Manter configurações?",
-"{nthServer}. Server" => "Servidor {nthServer}.",
-"Cannot add server configuration" => "Impossível adicionar a configuração do servidor",
-"mappings cleared" => "mapeamentos limpos",
-"Success" => "Sucesso",
-"Error" => "Erro",
-"Please specify a Base DN" => "Por favor, especifique a Base DN",
-"Could not determine Base DN" => "Não foi possível determinar a Base DN",
-"Please specify the port" => "Por favor, especifique a porta",
-"Configuration OK" => "Configuração OK",
-"Configuration incorrect" => "Configuração incorreta",
-"Configuration incomplete" => "Configuração incompleta",
-"Select groups" => "Selecionar grupos",
-"Select object classes" => "Selecione classes de objetos",
-"Select attributes" => "Selecione os atributos",
-"Connection test succeeded" => "Teste de conexão bem sucedida",
-"Connection test failed" => "Teste de conexão falhou",
-"Do you really want to delete the current Server Configuration?" => "Você quer realmente deletar as atuais Configurações de Servidor?",
-"Confirm Deletion" => "Confirmar Exclusão",
-"_%s group found_::_%s groups found_" => array("grupo% s encontrado","grupos% s encontrado"),
-"_%s user found_::_%s users found_" => array("usuário %s encontrado","usuários %s encontrados"),
-"Could not find the desired feature" => "Não foi possível encontrar a função desejada",
-"Invalid Host" => "Host Inválido",
-"Server" => "Servidor",
-"User Filter" => "Filtro de Usuário",
-"Login Filter" => "Filtro de Login",
-"Group Filter" => "Filtro de Grupo",
-"Save" => "Salvar",
-"Test Configuration" => "Teste de Configuração",
-"Help" => "Ajuda",
-"Groups meeting these criteria are available in %s:" => "Grupos que satisfazem estes critérios estão disponíveis em %s:",
-"only those object classes:" => "apenas essas classes de objetos:",
-"only from those groups:" => "apenas desses grupos:",
-"Edit raw filter instead" => "Editar filtro raw ao invéz",
-"Raw LDAP filter" => "Filtro LDAP Raw",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.",
-"Test Filter" => "Filtro Teste",
-"groups found" => "grupos encontrados",
-"Users login with this attribute:" => "Usuários entrar com este atributo:",
-"LDAP Username:" => "Usuário LDAP:",
-"LDAP Email Address:" => "LDAP Endereço de E-mail:",
-"Other Attributes:" => "Outros Atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define o filtro a ser aplicado, quando o login for feito. %%uid substitui o nome do usuário na ação de login. Exemplo: \"uid=%%uid\"",
-"1. Server" => "1. Servidor",
-"%s. Server:" => "%s. Servidor:",
-"Add Server Configuration" => "Adicionar Configuração de Servidor",
-"Delete Configuration" => "Excluir Configuração",
-"Host" => "Host",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Você pode omitir o protocolo, exceto quando requerer SSL. Então inicie com ldaps://",
-"Port" => "Porta",
-"User DN" => "DN Usuário",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "O DN do cliente usuário com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e Senha vazios.",
-"Password" => "Senha",
-"For anonymous access, leave DN and Password empty." => "Para acesso anônimo, deixe DN e Senha vazios.",
-"One Base DN per line" => "Uma base DN por linha",
-"You can specify Base DN for users and groups in the Advanced tab" => "Você pode especificar DN Base para usuários e grupos na guia Avançada",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Evita pedidos LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)",
-"Limit %s access to users meeting these criteria:" => "Limitar o acesso %s para usuários que satisfazem esses critérios:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.",
-"users found" => "usuários encontrados",
-"Saving" => "Salvando",
-"Back" => "Voltar",
-"Continue" => "Continuar",
-"Expert" => "Especialista",
-"Advanced" => "Avançado",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis. Você pode experimentar comportamento inesperado. Por favor, peça ao seu administrador do sistema para desabilitar um deles.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Aviso:</b> O módulo PHP LDAP não está instalado, o backend não funcionará. Por favor, peça ao seu administrador do sistema para instalá-lo.",
-"Connection Settings" => "Configurações de Conexão",
-"Configuration Active" => "Configuração Ativa",
-"When unchecked, this configuration will be skipped." => "Quando não marcada, esta configuração será ignorada.",
-"Backup (Replica) Host" => "Host de Backup (Réplica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Defina um servidor de backup opcional. Ele deverá ser uma réplica do servidor LDAP/AD principal.",
-"Backup (Replica) Port" => "Porta do Backup (Réplica)",
-"Disable Main Server" => "Desativar Servidor Principal",
-"Only connect to the replica server." => "Conectar-se somente ao servidor de réplica.",
-"Case insensitive LDAP server (Windows)" => "Servidor LDAP(Windows) não distigue maiúscula de minúscula",
-"Turn off SSL certificate validation." => "Desligar validação de certificado SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importar o certificado SSL do servidor LDAP em seu servidor %s.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "em segundos. Uma mudança esvaziará o cache.",
-"Directory Settings" => "Configurações de Diretório",
-"User Display Name Field" => "Campo Nome de Exibição de Usuário",
-"The LDAP attribute to use to generate the user's display name." => "O atributo LDAP para usar para gerar o nome de exibição do usuário.",
-"Base User Tree" => "Árvore de Usuário Base",
-"One User Base DN per line" => "Um usuário-base DN por linha",
-"User Search Attributes" => "Atributos de Busca de Usuário",
-"Optional; one attribute per line" => "Opcional; um atributo por linha",
-"Group Display Name Field" => "Campo Nome de Exibição de Grupo",
-"The LDAP attribute to use to generate the groups's display name." => "O atributo LDAP para usar para gerar o nome de apresentação do grupo.",
-"Base Group Tree" => "Árvore de Grupo Base",
-"One Group Base DN per line" => "Um grupo-base DN por linha",
-"Group Search Attributes" => "Atributos de Busca de Grupo",
-"Group-Member association" => "Associação Grupo-Membro",
-"Nested Groups" => "Grupos Aninhados",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
-"Paging chunksize" => "Bloco de paginação",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como usuário ou grupo de enumeração. (Defini-lo 0 desativa paginada pesquisas LDAP nessas situações.)",
-"Special Attributes" => "Atributos Especiais",
-"Quota Field" => "Campo de Cota",
-"Quota Default" => "Cota Padrão",
-"in bytes" => "em bytes",
-"Email Field" => "Campo de Email",
-"User Home Folder Naming Rule" => "Regra para Nome da Pasta Pessoal do Usuário",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Deixe vazio para nome de usuário (padrão). Caso contrário, especifique um atributo LDAP/AD.",
-"Internal Username" => "Nome de usuário interno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Por padrão, o nome de usuário interno será criado a partir do atributo UUID. Ele garante que o nome de usuário é único e que caracteres não precisam ser convertidos. O nome de usuário interno tem a restrição de que apenas estes caracteres são permitidos: [a-zA-Z0-9_.@- ]. Outros caracteres são substituídos por seus correspondentes em ASCII ou simplesmente serão omitidos. Em caso de colisão um número será adicionado/aumentado. O nome de usuário interno é usado para identificar um usuário internamente. É também o nome padrão da pasta \"home\" do usuário. É também parte de URLs remotas, por exemplo, para todos as instâncias *DAV. Com esta definição, o comportamento padrão pode ser sobrescrito. Para alcançar um comportamento semelhante ao de antes do ownCloud 5, forneça o atributo do nome de exibição do usuário no campo seguinte. Deixe-o vazio para o comportamento padrão. As alterações terão efeito apenas para usuários LDAP recém mapeados (adicionados).",
-"Internal Username Attribute:" => "Atributo Interno de Nome de Usuário:",
-"Override UUID detection" => "Substituir detecção UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Por padrão, o atributo UUID é detectado automaticamente. O atributo UUID é usado para identificar, sem dúvidas, os usuários e grupos LDAP. Além disso, o nome de usuário interno será criado com base no UUID, se não especificado acima. Você pode substituir a configuração e passar um atributo de sua escolha. Você deve certificar-se de que o atributo de sua escolha pode ser lido tanto para usuários como para grupos, e que seja único. Deixe-o vazio para o comportamento padrão. As alterações terão efeito apenas para usuários e grupos LDAP recém mapeados (adicionados).",
-"UUID Attribute for Users:" => "UUID Atributos para Usuários:",
-"UUID Attribute for Groups:" => "UUID Atributos para Grupos:",
-"Username-LDAP User Mapping" => "Usuário-LDAP Mapeamento de Usuário",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Nomes de usuários sãi usados para armazenar e atribuir (meta) dados. A fim de identificar com precisão e reconhecer usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento nome de usuário para usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Adicionalmente, o DN fica em cache, assim como para reduzir a interação LDAP, mas não é utilizado para a identificação. Se o DN muda, as mudanças serão encontradas. O nome de usuário interno é utilizado em todo lugar. Limpar os mapeamentos não influencia a configuração. Limpar os mapeamentos deixará rastros em todo lugar. Limpar os mapeamentos não influencia a configuração, mas afeta as configurações LDAP! Somente limpe os mapeamentos em embiente de testes ou em estágio experimental.",
-"Clear Username-LDAP User Mapping" => "Limpar Mapeamento de Usuário Nome de Usuário-LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Limpar NomedoGrupo-LDAP Mapeamento do Grupo"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/pt_PT.js b/apps/user_ldap/l10n/pt_PT.js
new file mode 100644
index 00000000000..98fe1d16e00
--- /dev/null
+++ b/apps/user_ldap/l10n/pt_PT.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Falhou a limpar os mapas.",
+ "Failed to delete the server configuration" : "Erro ao eliminar a configuração do servidor",
+ "The configuration is valid and the connection could be established!" : "A configuração está correcta e foi possível estabelecer a ligação!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A configuração está correcta, mas não foi possível estabelecer o \"laço\", por favor, verifique as configurações do servidor e as credenciais.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "A configuração é inválida. Por favor, veja o log do ownCloud para mais detalhes.",
+ "No action specified" : "Nenhuma acção especificada",
+ "No configuration specified" : "Nenhuma configuração especificada",
+ "No data specified" : "Nenhuma data especificada",
+ " Could not set configuration %s" : "Não foi possível definir a configuração %s",
+ "Deletion failed" : "Erro ao apagar",
+ "Take over settings from recent server configuration?" : "Assumir as configurações da configuração do servidor mais recente?",
+ "Keep settings?" : "Manter as definições?",
+ "{nthServer}. Server" : "{nthServer}. Servidor",
+ "Cannot add server configuration" : "Não foi possível adicionar as configurações do servidor.",
+ "mappings cleared" : "Mapas limpos",
+ "Success" : "Sucesso",
+ "Error" : "Erro",
+ "Please specify a Base DN" : "Por favor indique a Base DN",
+ "Could not determine Base DN" : "Não foi possível determinar a Base DN",
+ "Please specify the port" : "Por favor indique a porta",
+ "Configuration OK" : "Configuração OK",
+ "Configuration incorrect" : "Configuração incorreta",
+ "Configuration incomplete" : "Configuração incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Selecionar classes de objetos",
+ "Select attributes" : "Selecionar atributos",
+ "Connection test succeeded" : "Teste de ligação com sucesso.",
+ "Connection test failed" : "Erro no teste de ligação.",
+ "Do you really want to delete the current Server Configuration?" : "Deseja realmente apagar as configurações de servidor actuais?",
+ "Confirm Deletion" : "Confirmar a operação de apagar",
+ "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"],
+ "_%s user found_::_%s users found_" : ["%s utilizador encontrado","%s utilizadores encontrados"],
+ "Could not find the desired feature" : "Não se encontrou a função desejada",
+ "Invalid Host" : "Hospedeiro Inválido",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro de utilizadores",
+ "Login Filter" : "Filtro de Login",
+ "Group Filter" : "Filtrar por grupo",
+ "Save" : "Guardar",
+ "Test Configuration" : "Testar a configuração",
+ "Help" : "Ajuda",
+ "Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:",
+ "only those object classes:" : "apenas essas classes de objetos:",
+ "only from those groups:" : "apenas desses grupos:",
+ "Edit raw filter instead" : "Editar filtro raw em vez disso",
+ "Raw LDAP filter" : "Filtro LDAP Raw",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.",
+ "Test Filter" : "Testar Filtro",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Utilizadores entrar com este atributo:",
+ "LDAP Username:" : "Nome de utilizador LDAP:",
+ "LDAP Email Address:" : "Endereço de correio eletrónico LDAP:",
+ "Other Attributes:" : "Outros Atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servvidor",
+ "Add Server Configuration" : "Adicionar configurações do servidor",
+ "Delete Configuration" : "Apagar Configuração",
+ "Host" : "Anfitrião",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://",
+ "Port" : "Porto",
+ "User DN" : "DN do utilizador",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN to cliente ",
+ "Password" : "Password",
+ "For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.",
+ "One Base DN per line" : "Uma base DN por linho",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o ND Base para utilizadores e grupos no separador Avançado",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para directórios grandes)",
+ "Limit %s access to users meeting these criteria:" : "Limitar o acesso a %s de utilizadores com estes critérios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.",
+ "users found" : "utilizadores encontrados",
+ "Saving" : "Guardando",
+ "Back" : "Voltar",
+ "Continue" : "Continuar",
+ "Expert" : "Perito",
+ "Advanced" : "Avançado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Aviso:</b> O módulo PHP LDAP não está instalado, logo não irá funcionar. Por favor peça ao administrador para o instalar.",
+ "Connection Settings" : "Definições de ligação",
+ "Configuration Active" : "Configuração activa",
+ "When unchecked, this configuration will be skipped." : "Se não estiver marcada, esta definição não será tida em conta.",
+ "Backup (Replica) Host" : "Servidor de Backup (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Forneça um servidor (anfitrião) de backup. Deve ser uma réplica do servidor principal de LDAP/AD ",
+ "Backup (Replica) Port" : "Porta do servidor de backup (Replica)",
+ "Disable Main Server" : "Desactivar servidor principal",
+ "Only connect to the replica server." : "Ligar apenas ao servidor de réplicas.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP (Windows) não é sensível a maiúsculas.",
+ "Turn off SSL certificate validation." : "Desligar a validação de certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! ligação só funciona com esta opção, importar o certificado SSL do servidor LDAP para o seu servidor %s.",
+ "Cache Time-To-Live" : "Cache do tempo de vida dos objetos no servidor",
+ "in seconds. A change empties the cache." : "em segundos. Uma alteração esvazia a cache.",
+ "Directory Settings" : "Definições de directorias",
+ "User Display Name Field" : "Mostrador do nome de utilizador.",
+ "The LDAP attribute to use to generate the user's display name." : "Atributo LDAP para gerar o nome de utilizador do ownCloud.",
+ "Base User Tree" : "Base da árvore de utilizadores.",
+ "One User Base DN per line" : "Uma base de utilizador DN por linha",
+ "User Search Attributes" : "Utilizar atributos de pesquisa",
+ "Optional; one attribute per line" : "Opcional; Um atributo por linha",
+ "Group Display Name Field" : "Mostrador do nome do grupo.",
+ "The LDAP attribute to use to generate the groups's display name." : "Atributo LDAP para gerar o nome do grupo do ownCloud.",
+ "Base Group Tree" : "Base da árvore de grupos.",
+ "One Group Base DN per line" : "Uma base de grupo DN por linha",
+ "Group Search Attributes" : "Atributos de pesquisa de grupo",
+ "Group-Member association" : "Associar utilizador ao grupo.",
+ "Nested Groups" : "Grupos agrupados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado os grupos, os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
+ "Paging chunksize" : "Bloco de paginação",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como utilizador ou grupo de enumeração. (Defini-lo 0 desactiva paginada das pesquisas LDAP nessas situações.)",
+ "Special Attributes" : "Atributos especiais",
+ "Quota Field" : "Quota",
+ "Quota Default" : "Quota padrão",
+ "in bytes" : "em bytes",
+ "Email Field" : "Campo de email",
+ "User Home Folder Naming Rule" : "Regra da pasta inicial do utilizador",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixe vazio para nome de utilizador (padrão). De outro modo, especifique um atributo LDAP/AD.",
+ "Internal Username" : "Nome de utilizador interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por padrão o nome de utilizador interno vai ser criado através do atributo UUID. Desta forma é assegurado que o nome é único e os caracteres não necessitam de serem convertidos. O nome interno tem a restrição de que apenas estes caracteres são permitidos: [ a-zA-Z0-9_.@- ]. Outros caracteres são substituídos pela sua correspondência ASCII ou simplesmente omitidos. Mesmo assim, quando for detetado uma colisão irá ser acrescentado um número. O nome interno é usado para identificar o utilizador internamente. É também o nome utilizado para a pasta inicial no ownCloud. É também parte de URLs remotos, como por exemplo os serviços *DAV. Com esta definição, o comportamento padrão é pode ser sobreposto. Para obter o mesmo comportamento antes do ownCloud 5 introduza o atributo do nome no campo seguinte. Deixe vazio para obter o comportamento padrão. As alterações apenas serão feitas para utilizadores mapeados (adicionados) LDAP.",
+ "Internal Username Attribute:" : "Atributo do nome de utilizador interno",
+ "Override UUID detection" : "Passar a detecção do UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeito, o ownCloud detecta automaticamente o atributo UUID. Este atributo é usado para identificar inequivocamente grupos e utilizadores LDAP. Igualmente, o nome de utilizador interno é criado com base no UUID, se o contrário não for especificado. Pode sobrepor esta definição colocando um atributo à sua escolha. Tenha em atenção que esse atributo deve ser válido tanto para grupos como para utilizadores, e que é único. Deixe em branco para optar pelo comportamento por defeito. Estas alteração apenas terão efeito em novos utilizadores e grupos mapeados (adicionados).",
+ "UUID Attribute for Users:" : "Atributo UUID para utilizadores:",
+ "UUID Attribute for Groups:" : "Atributo UUID para grupos:",
+ "Username-LDAP User Mapping" : "Mapeamento do utilizador LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "O ownCloud usa nomes de utilizadores para guardar e atribuir (meta) dados. Para identificar com precisão os utilizadores, cada utilizador de LDAP tem um nome de utilizador interno. Isto requer um mapeamento entre o utilizador LDAP e o utilizador ownCloud. Adicionalmente, o DN é colocado em cache para reduzir a interação com LDAP, porém não é usado para identificação. Se o DN muda, essas alterações serão vistas pelo ownCloud. O nome interno do ownCloud é usado em todo o lado, no ownCloud. Limpar os mapeamentos deixará vestígios em todo o lado. A limpeza dos mapeamentos não é sensível à configuração, pois afeta todas as configurações de LDAP! Nunca limpe os mapeamentos num ambiente de produção, apenas o faça numa fase de testes ou experimental.",
+ "Clear Username-LDAP User Mapping" : "Limpar mapeamento do utilizador-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/pt_PT.json b/apps/user_ldap/l10n/pt_PT.json
new file mode 100644
index 00000000000..1bcbfe018bf
--- /dev/null
+++ b/apps/user_ldap/l10n/pt_PT.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Falhou a limpar os mapas.",
+ "Failed to delete the server configuration" : "Erro ao eliminar a configuração do servidor",
+ "The configuration is valid and the connection could be established!" : "A configuração está correcta e foi possível estabelecer a ligação!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "A configuração está correcta, mas não foi possível estabelecer o \"laço\", por favor, verifique as configurações do servidor e as credenciais.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "A configuração é inválida. Por favor, veja o log do ownCloud para mais detalhes.",
+ "No action specified" : "Nenhuma acção especificada",
+ "No configuration specified" : "Nenhuma configuração especificada",
+ "No data specified" : "Nenhuma data especificada",
+ " Could not set configuration %s" : "Não foi possível definir a configuração %s",
+ "Deletion failed" : "Erro ao apagar",
+ "Take over settings from recent server configuration?" : "Assumir as configurações da configuração do servidor mais recente?",
+ "Keep settings?" : "Manter as definições?",
+ "{nthServer}. Server" : "{nthServer}. Servidor",
+ "Cannot add server configuration" : "Não foi possível adicionar as configurações do servidor.",
+ "mappings cleared" : "Mapas limpos",
+ "Success" : "Sucesso",
+ "Error" : "Erro",
+ "Please specify a Base DN" : "Por favor indique a Base DN",
+ "Could not determine Base DN" : "Não foi possível determinar a Base DN",
+ "Please specify the port" : "Por favor indique a porta",
+ "Configuration OK" : "Configuração OK",
+ "Configuration incorrect" : "Configuração incorreta",
+ "Configuration incomplete" : "Configuração incompleta",
+ "Select groups" : "Seleccionar grupos",
+ "Select object classes" : "Selecionar classes de objetos",
+ "Select attributes" : "Selecionar atributos",
+ "Connection test succeeded" : "Teste de ligação com sucesso.",
+ "Connection test failed" : "Erro no teste de ligação.",
+ "Do you really want to delete the current Server Configuration?" : "Deseja realmente apagar as configurações de servidor actuais?",
+ "Confirm Deletion" : "Confirmar a operação de apagar",
+ "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"],
+ "_%s user found_::_%s users found_" : ["%s utilizador encontrado","%s utilizadores encontrados"],
+ "Could not find the desired feature" : "Não se encontrou a função desejada",
+ "Invalid Host" : "Hospedeiro Inválido",
+ "Server" : "Servidor",
+ "User Filter" : "Filtro de utilizadores",
+ "Login Filter" : "Filtro de Login",
+ "Group Filter" : "Filtrar por grupo",
+ "Save" : "Guardar",
+ "Test Configuration" : "Testar a configuração",
+ "Help" : "Ajuda",
+ "Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:",
+ "only those object classes:" : "apenas essas classes de objetos:",
+ "only from those groups:" : "apenas desses grupos:",
+ "Edit raw filter instead" : "Editar filtro raw em vez disso",
+ "Raw LDAP filter" : "Filtro LDAP Raw",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.",
+ "Test Filter" : "Testar Filtro",
+ "groups found" : "grupos encontrados",
+ "Users login with this attribute:" : "Utilizadores entrar com este atributo:",
+ "LDAP Username:" : "Nome de utilizador LDAP:",
+ "LDAP Email Address:" : "Endereço de correio eletrónico LDAP:",
+ "Other Attributes:" : "Outros Atributos:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
+ "1. Server" : "1. Servidor",
+ "%s. Server:" : "%s. Servvidor",
+ "Add Server Configuration" : "Adicionar configurações do servidor",
+ "Delete Configuration" : "Apagar Configuração",
+ "Host" : "Anfitrião",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://",
+ "Port" : "Porto",
+ "User DN" : "DN do utilizador",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN to cliente ",
+ "Password" : "Password",
+ "For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.",
+ "One Base DN per line" : "Uma base DN por linho",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o ND Base para utilizadores e grupos no separador Avançado",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para directórios grandes)",
+ "Limit %s access to users meeting these criteria:" : "Limitar o acesso a %s de utilizadores com estes critérios:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.",
+ "users found" : "utilizadores encontrados",
+ "Saving" : "Guardando",
+ "Back" : "Voltar",
+ "Continue" : "Continuar",
+ "Expert" : "Perito",
+ "Advanced" : "Avançado",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Aviso:</b> O módulo PHP LDAP não está instalado, logo não irá funcionar. Por favor peça ao administrador para o instalar.",
+ "Connection Settings" : "Definições de ligação",
+ "Configuration Active" : "Configuração activa",
+ "When unchecked, this configuration will be skipped." : "Se não estiver marcada, esta definição não será tida em conta.",
+ "Backup (Replica) Host" : "Servidor de Backup (Réplica)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Forneça um servidor (anfitrião) de backup. Deve ser uma réplica do servidor principal de LDAP/AD ",
+ "Backup (Replica) Port" : "Porta do servidor de backup (Replica)",
+ "Disable Main Server" : "Desactivar servidor principal",
+ "Only connect to the replica server." : "Ligar apenas ao servidor de réplicas.",
+ "Case insensitive LDAP server (Windows)" : "Servidor LDAP (Windows) não é sensível a maiúsculas.",
+ "Turn off SSL certificate validation." : "Desligar a validação de certificado SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! ligação só funciona com esta opção, importar o certificado SSL do servidor LDAP para o seu servidor %s.",
+ "Cache Time-To-Live" : "Cache do tempo de vida dos objetos no servidor",
+ "in seconds. A change empties the cache." : "em segundos. Uma alteração esvazia a cache.",
+ "Directory Settings" : "Definições de directorias",
+ "User Display Name Field" : "Mostrador do nome de utilizador.",
+ "The LDAP attribute to use to generate the user's display name." : "Atributo LDAP para gerar o nome de utilizador do ownCloud.",
+ "Base User Tree" : "Base da árvore de utilizadores.",
+ "One User Base DN per line" : "Uma base de utilizador DN por linha",
+ "User Search Attributes" : "Utilizar atributos de pesquisa",
+ "Optional; one attribute per line" : "Opcional; Um atributo por linha",
+ "Group Display Name Field" : "Mostrador do nome do grupo.",
+ "The LDAP attribute to use to generate the groups's display name." : "Atributo LDAP para gerar o nome do grupo do ownCloud.",
+ "Base Group Tree" : "Base da árvore de grupos.",
+ "One Group Base DN per line" : "Uma base de grupo DN por linha",
+ "Group Search Attributes" : "Atributos de pesquisa de grupo",
+ "Group-Member association" : "Associar utilizador ao grupo.",
+ "Nested Groups" : "Grupos agrupados",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado os grupos, os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
+ "Paging chunksize" : "Bloco de paginação",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como utilizador ou grupo de enumeração. (Defini-lo 0 desactiva paginada das pesquisas LDAP nessas situações.)",
+ "Special Attributes" : "Atributos especiais",
+ "Quota Field" : "Quota",
+ "Quota Default" : "Quota padrão",
+ "in bytes" : "em bytes",
+ "Email Field" : "Campo de email",
+ "User Home Folder Naming Rule" : "Regra da pasta inicial do utilizador",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Deixe vazio para nome de utilizador (padrão). De outro modo, especifique um atributo LDAP/AD.",
+ "Internal Username" : "Nome de utilizador interno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por padrão o nome de utilizador interno vai ser criado através do atributo UUID. Desta forma é assegurado que o nome é único e os caracteres não necessitam de serem convertidos. O nome interno tem a restrição de que apenas estes caracteres são permitidos: [ a-zA-Z0-9_.@- ]. Outros caracteres são substituídos pela sua correspondência ASCII ou simplesmente omitidos. Mesmo assim, quando for detetado uma colisão irá ser acrescentado um número. O nome interno é usado para identificar o utilizador internamente. É também o nome utilizado para a pasta inicial no ownCloud. É também parte de URLs remotos, como por exemplo os serviços *DAV. Com esta definição, o comportamento padrão é pode ser sobreposto. Para obter o mesmo comportamento antes do ownCloud 5 introduza o atributo do nome no campo seguinte. Deixe vazio para obter o comportamento padrão. As alterações apenas serão feitas para utilizadores mapeados (adicionados) LDAP.",
+ "Internal Username Attribute:" : "Atributo do nome de utilizador interno",
+ "Override UUID detection" : "Passar a detecção do UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeito, o ownCloud detecta automaticamente o atributo UUID. Este atributo é usado para identificar inequivocamente grupos e utilizadores LDAP. Igualmente, o nome de utilizador interno é criado com base no UUID, se o contrário não for especificado. Pode sobrepor esta definição colocando um atributo à sua escolha. Tenha em atenção que esse atributo deve ser válido tanto para grupos como para utilizadores, e que é único. Deixe em branco para optar pelo comportamento por defeito. Estas alteração apenas terão efeito em novos utilizadores e grupos mapeados (adicionados).",
+ "UUID Attribute for Users:" : "Atributo UUID para utilizadores:",
+ "UUID Attribute for Groups:" : "Atributo UUID para grupos:",
+ "Username-LDAP User Mapping" : "Mapeamento do utilizador LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "O ownCloud usa nomes de utilizadores para guardar e atribuir (meta) dados. Para identificar com precisão os utilizadores, cada utilizador de LDAP tem um nome de utilizador interno. Isto requer um mapeamento entre o utilizador LDAP e o utilizador ownCloud. Adicionalmente, o DN é colocado em cache para reduzir a interação com LDAP, porém não é usado para identificação. Se o DN muda, essas alterações serão vistas pelo ownCloud. O nome interno do ownCloud é usado em todo o lado, no ownCloud. Limpar os mapeamentos deixará vestígios em todo o lado. A limpeza dos mapeamentos não é sensível à configuração, pois afeta todas as configurações de LDAP! Nunca limpe os mapeamentos num ambiente de produção, apenas o faça numa fase de testes ou experimental.",
+ "Clear Username-LDAP User Mapping" : "Limpar mapeamento do utilizador-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pt_PT.php b/apps/user_ldap/l10n/pt_PT.php
deleted file mode 100644
index 5f20348486b..00000000000
--- a/apps/user_ldap/l10n/pt_PT.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Falhou a limpar os mapas.",
-"Failed to delete the server configuration" => "Erro ao eliminar a configuração do servidor",
-"The configuration is valid and the connection could be established!" => "A configuração está correcta e foi possível estabelecer a ligação!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "A configuração está correcta, mas não foi possível estabelecer o \"laço\", por favor, verifique as configurações do servidor e as credenciais.",
-"The configuration is invalid. Please have a look at the logs for further details." => "A configuração é inválida. Por favor, veja o log do ownCloud para mais detalhes.",
-"No action specified" => "Nenhuma acção especificada",
-"No configuration specified" => "Nenhuma configuração especificada",
-"No data specified" => "Nenhuma data especificada",
-" Could not set configuration %s" => "Não foi possível definir a configuração %s",
-"Deletion failed" => "Erro ao apagar",
-"Take over settings from recent server configuration?" => "Assumir as configurações da configuração do servidor mais recente?",
-"Keep settings?" => "Manter as definições?",
-"{nthServer}. Server" => "{nthServer}. Servidor",
-"Cannot add server configuration" => "Não foi possível adicionar as configurações do servidor.",
-"mappings cleared" => "Mapas limpos",
-"Success" => "Sucesso",
-"Error" => "Erro",
-"Please specify a Base DN" => "Por favor indique a Base DN",
-"Could not determine Base DN" => "Não foi possível determinar a Base DN",
-"Please specify the port" => "Por favor indique a porta",
-"Configuration OK" => "Configuração OK",
-"Configuration incorrect" => "Configuração incorreta",
-"Configuration incomplete" => "Configuração incompleta",
-"Select groups" => "Seleccionar grupos",
-"Select object classes" => "Selecionar classes de objetos",
-"Select attributes" => "Selecionar atributos",
-"Connection test succeeded" => "Teste de ligação com sucesso.",
-"Connection test failed" => "Erro no teste de ligação.",
-"Do you really want to delete the current Server Configuration?" => "Deseja realmente apagar as configurações de servidor actuais?",
-"Confirm Deletion" => "Confirmar a operação de apagar",
-"_%s group found_::_%s groups found_" => array("%s grupo encontrado","%s grupos encontrados"),
-"_%s user found_::_%s users found_" => array("%s utilizador encontrado","%s utilizadores encontrados"),
-"Could not find the desired feature" => "Não se encontrou a função desejada",
-"Invalid Host" => "Hospedeiro Inválido",
-"Server" => "Servidor",
-"User Filter" => "Filtro de utilizadores",
-"Login Filter" => "Filtro de Login",
-"Group Filter" => "Filtrar por grupo",
-"Save" => "Guardar",
-"Test Configuration" => "Testar a configuração",
-"Help" => "Ajuda",
-"Groups meeting these criteria are available in %s:" => "Grupos que satisfazerem estes critérios estão disponíveis em %s:",
-"only those object classes:" => "apenas essas classes de objetos:",
-"only from those groups:" => "apenas desses grupos:",
-"Edit raw filter instead" => "Editar filtro raw em vez disso",
-"Raw LDAP filter" => "Filtro LDAP Raw",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.",
-"Test Filter" => "Testar Filtro",
-"groups found" => "grupos encontrados",
-"Users login with this attribute:" => "Utilizadores entrar com este atributo:",
-"LDAP Username:" => "Nome de utilizador LDAP:",
-"LDAP Email Address:" => "Endereço de correio eletrónico LDAP:",
-"Other Attributes:" => "Outros Atributos:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
-"1. Server" => "1. Servidor",
-"%s. Server:" => "%s. Servvidor",
-"Add Server Configuration" => "Adicionar configurações do servidor",
-"Delete Configuration" => "Apagar Configuração",
-"Host" => "Anfitrião",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://",
-"Port" => "Porto",
-"User DN" => "DN do utilizador",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "O DN to cliente ",
-"Password" => "Password",
-"For anonymous access, leave DN and Password empty." => "Para acesso anónimo, deixe DN e a Palavra-passe vazios.",
-"One Base DN per line" => "Uma base DN por linho",
-"You can specify Base DN for users and groups in the Advanced tab" => "Pode especificar o ND Base para utilizadores e grupos no separador Avançado",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Introduzir filtros LDAP manualmente (recomendado para directórios grandes)",
-"Limit %s access to users meeting these criteria:" => "Limitar o acesso a %s de utilizadores com estes critérios:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.",
-"users found" => "utilizadores encontrados",
-"Saving" => "Guardando",
-"Back" => "Voltar",
-"Continue" => "Continuar",
-"Expert" => "Perito",
-"Advanced" => "Avançado",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Aviso:</b> O módulo PHP LDAP não está instalado, logo não irá funcionar. Por favor peça ao administrador para o instalar.",
-"Connection Settings" => "Definições de ligação",
-"Configuration Active" => "Configuração activa",
-"When unchecked, this configuration will be skipped." => "Se não estiver marcada, esta definição não será tida em conta.",
-"Backup (Replica) Host" => "Servidor de Backup (Réplica)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Forneça um servidor (anfitrião) de backup. Deve ser uma réplica do servidor principal de LDAP/AD ",
-"Backup (Replica) Port" => "Porta do servidor de backup (Replica)",
-"Disable Main Server" => "Desactivar servidor principal",
-"Only connect to the replica server." => "Ligar apenas ao servidor de réplicas.",
-"Case insensitive LDAP server (Windows)" => "Servidor LDAP (Windows) não é sensível a maiúsculas.",
-"Turn off SSL certificate validation." => "Desligar a validação de certificado SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Não recomendado, use-o somente para teste! ligação só funciona com esta opção, importar o certificado SSL do servidor LDAP para o seu servidor %s.",
-"Cache Time-To-Live" => "Cache do tempo de vida dos objetos no servidor",
-"in seconds. A change empties the cache." => "em segundos. Uma alteração esvazia a cache.",
-"Directory Settings" => "Definições de directorias",
-"User Display Name Field" => "Mostrador do nome de utilizador.",
-"The LDAP attribute to use to generate the user's display name." => "Atributo LDAP para gerar o nome de utilizador do ownCloud.",
-"Base User Tree" => "Base da árvore de utilizadores.",
-"One User Base DN per line" => "Uma base de utilizador DN por linha",
-"User Search Attributes" => "Utilizar atributos de pesquisa",
-"Optional; one attribute per line" => "Opcional; Um atributo por linha",
-"Group Display Name Field" => "Mostrador do nome do grupo.",
-"The LDAP attribute to use to generate the groups's display name." => "Atributo LDAP para gerar o nome do grupo do ownCloud.",
-"Base Group Tree" => "Base da árvore de grupos.",
-"One Group Base DN per line" => "Uma base de grupo DN por linha",
-"Group Search Attributes" => "Atributos de pesquisa de grupo",
-"Group-Member association" => "Associar utilizador ao grupo.",
-"Nested Groups" => "Grupos agrupados",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Quando habilitado os grupos, os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
-"Paging chunksize" => "Bloco de paginação",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como utilizador ou grupo de enumeração. (Defini-lo 0 desactiva paginada das pesquisas LDAP nessas situações.)",
-"Special Attributes" => "Atributos especiais",
-"Quota Field" => "Quota",
-"Quota Default" => "Quota padrão",
-"in bytes" => "em bytes",
-"Email Field" => "Campo de email",
-"User Home Folder Naming Rule" => "Regra da pasta inicial do utilizador",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Deixe vazio para nome de utilizador (padrão). De outro modo, especifique um atributo LDAP/AD.",
-"Internal Username" => "Nome de utilizador interno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Por padrão o nome de utilizador interno vai ser criado através do atributo UUID. Desta forma é assegurado que o nome é único e os caracteres não necessitam de serem convertidos. O nome interno tem a restrição de que apenas estes caracteres são permitidos: [ a-zA-Z0-9_.@- ]. Outros caracteres são substituídos pela sua correspondência ASCII ou simplesmente omitidos. Mesmo assim, quando for detetado uma colisão irá ser acrescentado um número. O nome interno é usado para identificar o utilizador internamente. É também o nome utilizado para a pasta inicial no ownCloud. É também parte de URLs remotos, como por exemplo os serviços *DAV. Com esta definição, o comportamento padrão é pode ser sobreposto. Para obter o mesmo comportamento antes do ownCloud 5 introduza o atributo do nome no campo seguinte. Deixe vazio para obter o comportamento padrão. As alterações apenas serão feitas para utilizadores mapeados (adicionados) LDAP.",
-"Internal Username Attribute:" => "Atributo do nome de utilizador interno",
-"Override UUID detection" => "Passar a detecção do UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Por defeito, o ownCloud detecta automaticamente o atributo UUID. Este atributo é usado para identificar inequivocamente grupos e utilizadores LDAP. Igualmente, o nome de utilizador interno é criado com base no UUID, se o contrário não for especificado. Pode sobrepor esta definição colocando um atributo à sua escolha. Tenha em atenção que esse atributo deve ser válido tanto para grupos como para utilizadores, e que é único. Deixe em branco para optar pelo comportamento por defeito. Estas alteração apenas terão efeito em novos utilizadores e grupos mapeados (adicionados).",
-"UUID Attribute for Users:" => "Atributo UUID para utilizadores:",
-"UUID Attribute for Groups:" => "Atributo UUID para grupos:",
-"Username-LDAP User Mapping" => "Mapeamento do utilizador LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "O ownCloud usa nomes de utilizadores para guardar e atribuir (meta) dados. Para identificar com precisão os utilizadores, cada utilizador de LDAP tem um nome de utilizador interno. Isto requer um mapeamento entre o utilizador LDAP e o utilizador ownCloud. Adicionalmente, o DN é colocado em cache para reduzir a interação com LDAP, porém não é usado para identificação. Se o DN muda, essas alterações serão vistas pelo ownCloud. O nome interno do ownCloud é usado em todo o lado, no ownCloud. Limpar os mapeamentos deixará vestígios em todo o lado. A limpeza dos mapeamentos não é sensível à configuração, pois afeta todas as configurações de LDAP! Nunca limpe os mapeamentos num ambiente de produção, apenas o faça numa fase de testes ou experimental.",
-"Clear Username-LDAP User Mapping" => "Limpar mapeamento do utilizador-LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Limpar o mapeamento do nome de grupo LDAP"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ro.js b/apps/user_ldap/l10n/ro.js
new file mode 100644
index 00000000000..1e96a367a2a
--- /dev/null
+++ b/apps/user_ldap/l10n/ro.js
@@ -0,0 +1,61 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "The configuration is valid and the connection could be established!" : "Configuraţia este valida şi s-a stabilit conectarea",
+ "No action specified" : "Nu este specificata nici o acţiune ",
+ "No configuration specified" : "Nu este specificata nici o configurare ",
+ "Deletion failed" : "Ștergerea a eșuat",
+ "Keep settings?" : "Păstraţi setările ?",
+ "Cannot add server configuration" : "Nu se poate adăuga configuraţia serverului ",
+ "Success" : "Succes",
+ "Error" : "Eroare",
+ "Configuration OK" : "Configuraţie valida",
+ "Configuration incorrect" : "Configuraţie incorecta ",
+ "Configuration incomplete" : "Configuraţie incompleta ",
+ "Select groups" : "Selectaţi grupuri ",
+ "Select attributes" : "Selectaţi caracteristici",
+ "Connection test succeeded" : "Testul de conectare a reuşit ",
+ "Connection test failed" : "Testul de conectare a eşuat ",
+ "Do you really want to delete the current Server Configuration?" : "Sunteţi sigur ca vreţi sa ştergeţi configuraţia actuala a serverului ?",
+ "Confirm Deletion" : "Confirmaţi Ştergerea ",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Fitrare Grup",
+ "Save" : "Salvează",
+ "Test Configuration" : "Configurare test",
+ "Help" : "Ajutor",
+ "Other Attributes:" : "Alte caracteristici :",
+ "Add Server Configuration" : "Adăugaţi Configuraţia Serverului",
+ "Host" : "Gazdă",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puteți omite protocolul, decât dacă folosiți SSL. Atunci se începe cu ldaps://",
+ "Port" : "Portul",
+ "User DN" : "DN al utilizatorului",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN-ul clientului utilizator cu care se va efectua conectarea, d.e. uid=agent,dc=example,dc=com. Pentru acces anonim, lăsăți DN și Parolă libere.",
+ "Password" : "Parolă",
+ "For anonymous access, leave DN and Password empty." : "Pentru acces anonim, lăsați DN și Parolă libere.",
+ "One Base DN per line" : "Un Base DN pe linie",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puteți să specificați DN de bază pentru utilizatori și grupuri în fila Avansat",
+ "users found" : "Utilizatori găsiţi ",
+ "Back" : "Înapoi",
+ "Continue" : "Continuă",
+ "Advanced" : "Avansat",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atenție</b> Modulul PHP LDAP nu este instalat, infrastructura nu va funcționa. Contactează administratorul sistemului pentru al instala.",
+ "Connection Settings" : "Setările de conexiune",
+ "Configuration Active" : "Configuraţie activa ",
+ "Disable Main Server" : "Dezactivaţi serverul principal",
+ "Turn off SSL certificate validation." : "Oprește validarea certificatelor SSL ",
+ "in seconds. A change empties the cache." : "în secunde. O schimbare curăță memoria tampon.",
+ "Directory Settings" : "Setările directorului",
+ "User Display Name Field" : "Câmpul cu numele vizibil al utilizatorului",
+ "Base User Tree" : "Arborele de bază al Utilizatorilor",
+ "One User Base DN per line" : "Un User Base DN pe linie",
+ "Group Display Name Field" : "Câmpul cu numele grupului",
+ "Base Group Tree" : "Arborele de bază al Grupurilor",
+ "One Group Base DN per line" : "Un Group Base DN pe linie",
+ "Group-Member association" : "Asocierea Grup-Membru",
+ "Special Attributes" : "Caracteristici speciale ",
+ "in bytes" : "în octeți",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lăsați gol pentru numele de utilizator (implicit). În caz contrar, specificați un atribut LDAP / AD.",
+ "Internal Username" : "Nume utilizator intern"
+},
+"nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));");
diff --git a/apps/user_ldap/l10n/ro.json b/apps/user_ldap/l10n/ro.json
new file mode 100644
index 00000000000..75a1c13db5a
--- /dev/null
+++ b/apps/user_ldap/l10n/ro.json
@@ -0,0 +1,59 @@
+{ "translations": {
+ "The configuration is valid and the connection could be established!" : "Configuraţia este valida şi s-a stabilit conectarea",
+ "No action specified" : "Nu este specificata nici o acţiune ",
+ "No configuration specified" : "Nu este specificata nici o configurare ",
+ "Deletion failed" : "Ștergerea a eșuat",
+ "Keep settings?" : "Păstraţi setările ?",
+ "Cannot add server configuration" : "Nu se poate adăuga configuraţia serverului ",
+ "Success" : "Succes",
+ "Error" : "Eroare",
+ "Configuration OK" : "Configuraţie valida",
+ "Configuration incorrect" : "Configuraţie incorecta ",
+ "Configuration incomplete" : "Configuraţie incompleta ",
+ "Select groups" : "Selectaţi grupuri ",
+ "Select attributes" : "Selectaţi caracteristici",
+ "Connection test succeeded" : "Testul de conectare a reuşit ",
+ "Connection test failed" : "Testul de conectare a eşuat ",
+ "Do you really want to delete the current Server Configuration?" : "Sunteţi sigur ca vreţi sa ştergeţi configuraţia actuala a serverului ?",
+ "Confirm Deletion" : "Confirmaţi Ştergerea ",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Fitrare Grup",
+ "Save" : "Salvează",
+ "Test Configuration" : "Configurare test",
+ "Help" : "Ajutor",
+ "Other Attributes:" : "Alte caracteristici :",
+ "Add Server Configuration" : "Adăugaţi Configuraţia Serverului",
+ "Host" : "Gazdă",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puteți omite protocolul, decât dacă folosiți SSL. Atunci se începe cu ldaps://",
+ "Port" : "Portul",
+ "User DN" : "DN al utilizatorului",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN-ul clientului utilizator cu care se va efectua conectarea, d.e. uid=agent,dc=example,dc=com. Pentru acces anonim, lăsăți DN și Parolă libere.",
+ "Password" : "Parolă",
+ "For anonymous access, leave DN and Password empty." : "Pentru acces anonim, lăsați DN și Parolă libere.",
+ "One Base DN per line" : "Un Base DN pe linie",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Puteți să specificați DN de bază pentru utilizatori și grupuri în fila Avansat",
+ "users found" : "Utilizatori găsiţi ",
+ "Back" : "Înapoi",
+ "Continue" : "Continuă",
+ "Advanced" : "Avansat",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atenție</b> Modulul PHP LDAP nu este instalat, infrastructura nu va funcționa. Contactează administratorul sistemului pentru al instala.",
+ "Connection Settings" : "Setările de conexiune",
+ "Configuration Active" : "Configuraţie activa ",
+ "Disable Main Server" : "Dezactivaţi serverul principal",
+ "Turn off SSL certificate validation." : "Oprește validarea certificatelor SSL ",
+ "in seconds. A change empties the cache." : "în secunde. O schimbare curăță memoria tampon.",
+ "Directory Settings" : "Setările directorului",
+ "User Display Name Field" : "Câmpul cu numele vizibil al utilizatorului",
+ "Base User Tree" : "Arborele de bază al Utilizatorilor",
+ "One User Base DN per line" : "Un User Base DN pe linie",
+ "Group Display Name Field" : "Câmpul cu numele grupului",
+ "Base Group Tree" : "Arborele de bază al Grupurilor",
+ "One Group Base DN per line" : "Un Group Base DN pe linie",
+ "Group-Member association" : "Asocierea Grup-Membru",
+ "Special Attributes" : "Caracteristici speciale ",
+ "in bytes" : "în octeți",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lăsați gol pentru numele de utilizator (implicit). În caz contrar, specificați un atribut LDAP / AD.",
+ "Internal Username" : "Nume utilizator intern"
+},"pluralForm" :"nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ro.php b/apps/user_ldap/l10n/ro.php
deleted file mode 100644
index 357fc68633b..00000000000
--- a/apps/user_ldap/l10n/ro.php
+++ /dev/null
@@ -1,60 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"The configuration is valid and the connection could be established!" => "Configuraţia este valida şi s-a stabilit conectarea",
-"No action specified" => "Nu este specificata nici o acţiune ",
-"No configuration specified" => "Nu este specificata nici o configurare ",
-"Deletion failed" => "Ștergerea a eșuat",
-"Keep settings?" => "Păstraţi setările ?",
-"Cannot add server configuration" => "Nu se poate adăuga configuraţia serverului ",
-"Success" => "Succes",
-"Error" => "Eroare",
-"Configuration OK" => "Configuraţie valida",
-"Configuration incorrect" => "Configuraţie incorecta ",
-"Configuration incomplete" => "Configuraţie incompleta ",
-"Select groups" => "Selectaţi grupuri ",
-"Select attributes" => "Selectaţi caracteristici",
-"Connection test succeeded" => "Testul de conectare a reuşit ",
-"Connection test failed" => "Testul de conectare a eşuat ",
-"Do you really want to delete the current Server Configuration?" => "Sunteţi sigur ca vreţi sa ştergeţi configuraţia actuala a serverului ?",
-"Confirm Deletion" => "Confirmaţi Ştergerea ",
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Group Filter" => "Fitrare Grup",
-"Save" => "Salvează",
-"Test Configuration" => "Configurare test",
-"Help" => "Ajutor",
-"Other Attributes:" => "Alte caracteristici :",
-"Add Server Configuration" => "Adăugaţi Configuraţia Serverului",
-"Host" => "Gazdă",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Puteți omite protocolul, decât dacă folosiți SSL. Atunci se începe cu ldaps://",
-"Port" => "Portul",
-"User DN" => "DN al utilizatorului",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN-ul clientului utilizator cu care se va efectua conectarea, d.e. uid=agent,dc=example,dc=com. Pentru acces anonim, lăsăți DN și Parolă libere.",
-"Password" => "Parolă",
-"For anonymous access, leave DN and Password empty." => "Pentru acces anonim, lăsați DN și Parolă libere.",
-"One Base DN per line" => "Un Base DN pe linie",
-"You can specify Base DN for users and groups in the Advanced tab" => "Puteți să specificați DN de bază pentru utilizatori și grupuri în fila Avansat",
-"users found" => "Utilizatori găsiţi ",
-"Back" => "Înapoi",
-"Continue" => "Continuă",
-"Advanced" => "Avansat",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Atenție</b> Modulul PHP LDAP nu este instalat, infrastructura nu va funcționa. Contactează administratorul sistemului pentru al instala.",
-"Connection Settings" => "Setările de conexiune",
-"Configuration Active" => "Configuraţie activa ",
-"Disable Main Server" => "Dezactivaţi serverul principal",
-"Turn off SSL certificate validation." => "Oprește validarea certificatelor SSL ",
-"in seconds. A change empties the cache." => "în secunde. O schimbare curăță memoria tampon.",
-"Directory Settings" => "Setările directorului",
-"User Display Name Field" => "Câmpul cu numele vizibil al utilizatorului",
-"Base User Tree" => "Arborele de bază al Utilizatorilor",
-"One User Base DN per line" => "Un User Base DN pe linie",
-"Group Display Name Field" => "Câmpul cu numele grupului",
-"Base Group Tree" => "Arborele de bază al Grupurilor",
-"One Group Base DN per line" => "Un Group Base DN pe linie",
-"Group-Member association" => "Asocierea Grup-Membru",
-"Special Attributes" => "Caracteristici speciale ",
-"in bytes" => "în octeți",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Lăsați gol pentru numele de utilizator (implicit). În caz contrar, specificați un atribut LDAP / AD.",
-"Internal Username" => "Nume utilizator intern"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));";
diff --git a/apps/user_ldap/l10n/ru.js b/apps/user_ldap/l10n/ru.js
new file mode 100644
index 00000000000..dd60f9c9907
--- /dev/null
+++ b/apps/user_ldap/l10n/ru.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Не удалось очистить соответствия.",
+ "Failed to delete the server configuration" : "Не удалось удалить конфигурацию сервера",
+ "The configuration is valid and the connection could be established!" : "Конфигурация правильная и подключение может быть установлено!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Конфигурация верна, но операция подключения завершилась неудачно. Пожалуйста, проверьте настройки сервера и учетные данные.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Конфигурация недействительна. Пожалуйста, просмотрите логи для уточнения деталей.",
+ "No action specified" : "Действие не указано",
+ "No configuration specified" : "Конфигурация не создана",
+ "No data specified" : "Нет данных",
+ " Could not set configuration %s" : "Невозможно создать конфигурацию %s",
+ "Deletion failed" : "Удаление не удалось",
+ "Take over settings from recent server configuration?" : "Принять настройки из последней конфигурации сервера?",
+ "Keep settings?" : "Сохранить настройки?",
+ "{nthServer}. Server" : "{nthServer}. Сервер",
+ "Cannot add server configuration" : "Не получилось добавить конфигурацию сервера",
+ "mappings cleared" : "Соответствия очищены",
+ "Success" : "Успешно",
+ "Error" : "Ошибка",
+ "Please specify a Base DN" : "Необходимо указать Base DN",
+ "Could not determine Base DN" : "Невозможно определить Base DN",
+ "Please specify the port" : "Укажите порт",
+ "Configuration OK" : "Конфигурация в порядке",
+ "Configuration incorrect" : "Конфигурация неправильна",
+ "Configuration incomplete" : "Конфигурация не завершена",
+ "Select groups" : "Выберите группы",
+ "Select object classes" : "Выберите объектные классы",
+ "Select attributes" : "Выберите атрибуты",
+ "Connection test succeeded" : "Проверка соединения удалась",
+ "Connection test failed" : "Проверка соединения не удалась",
+ "Do you really want to delete the current Server Configuration?" : "Вы действительно хотите удалить существующую конфигурацию сервера?",
+ "Confirm Deletion" : "Подтверждение удаления",
+ "_%s group found_::_%s groups found_" : ["%s группа найдена","%s группы найдены","%s групп найдено"],
+ "_%s user found_::_%s users found_" : ["%s пользователь найден","%s пользователя найдено","%s пользователей найдено"],
+ "Could not find the desired feature" : "Не могу найти требуемой функциональности",
+ "Invalid Host" : "Неверный сервер",
+ "Server" : "Сервер",
+ "User Filter" : "Пользователи",
+ "Login Filter" : "Логин",
+ "Group Filter" : "Фильтр группы",
+ "Save" : "Сохранить",
+ "Test Configuration" : "Проверить конфигурацию",
+ "Help" : "Помощь",
+ "Groups meeting these criteria are available in %s:" : "Группы, отвечающие этим критериям доступны в %s:",
+ "only those object classes:" : "только эти объектные классы",
+ "only from those groups:" : "только из этих групп",
+ "Edit raw filter instead" : "Редактировать исходный фильтр",
+ "Raw LDAP filter" : "Исходный LDAP фильтр",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет, какие LDAP группы должны иметь доступ к %s.",
+ "groups found" : "групп найдено",
+ "Users login with this attribute:" : "Пользователи пользуются этим атрибутом для входа:",
+ "LDAP Username:" : "Имя пользователя LDAP",
+ "LDAP Email Address:" : "LDAP адрес электронной почты:",
+ "Other Attributes:" : "Другие атрибуты:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
+ "1. Server" : "1. Сервер",
+ "%s. Server:" : "%s. Сервер:",
+ "Add Server Configuration" : "Добавить конфигурацию сервера",
+ "Delete Configuration" : "Удалить конфигурацию",
+ "Host" : "Сервер",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можно опустить протокол, за исключением того, когда вам требуется SSL. Тогда начните с ldaps :/ /",
+ "Port" : "Порт",
+ "User DN" : "DN пользователя",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.",
+ "Password" : "Пароль",
+ "For anonymous access, leave DN and Password empty." : "Для анонимного доступа оставьте DN и пароль пустыми.",
+ "One Base DN per line" : "По одной базе поиска (Base DN) в строке.",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенное\"",
+ "Limit %s access to users meeting these criteria:" : "Ограничить доступ к %s пользователям, удовлетворяющим этому критерию:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к %s.",
+ "users found" : "пользователей найдено",
+ "Back" : "Назад",
+ "Continue" : "Продолжить",
+ "Expert" : "Эксперт",
+ "Advanced" : "Дополнительно",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Внимание:</b> Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ",
+ "Connection Settings" : "Настройки подключения",
+ "Configuration Active" : "Конфигурация активна",
+ "When unchecked, this configuration will be skipped." : "Когда галочка снята, эта конфигурация будет пропущена.",
+ "Backup (Replica) Host" : "Адрес резервного сервера",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Укажите дополнительный резервный сервер. Он должен быть репликой главного LDAP/AD сервера.",
+ "Backup (Replica) Port" : "Порт резервного сервера",
+ "Disable Main Server" : "Отключить главный сервер",
+ "Only connect to the replica server." : "Подключаться только к серверу-реплике.",
+ "Case insensitive LDAP server (Windows)" : "Нечувствительный к регистру сервер LDAP (Windows)",
+ "Turn off SSL certificate validation." : "Отключить проверку сертификата SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш %s сервер SSL-сертификат сервера LDAP.",
+ "Cache Time-To-Live" : "Кэш времени жизни",
+ "in seconds. A change empties the cache." : "в секундах. Изменение очистит кэш.",
+ "Directory Settings" : "Настройки каталога",
+ "User Display Name Field" : "Поле отображаемого имени пользователя",
+ "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени пользователя.",
+ "Base User Tree" : "База пользовательского дерева",
+ "One User Base DN per line" : "По одной базовому DN пользователей в строке.",
+ "User Search Attributes" : "Атрибуты поиска пользоватетелей",
+ "Optional; one attribute per line" : "Опционально; один атрибут в строке",
+ "Group Display Name Field" : "Поле отображаемого имени группы",
+ "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени группы.",
+ "Base Group Tree" : "База группового дерева",
+ "One Group Base DN per line" : "По одной базовому DN групп в строке.",
+ "Group Search Attributes" : "Атрибуты поиска для группы",
+ "Group-Member association" : "Ассоциация Группа-Участник",
+ "Nested Groups" : "Вложенные группы",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включении, активируется поддержка групп, содержащих другие группы. (Работает только если атрибут член группы содержит DN.)",
+ "Paging chunksize" : "Постраничный chunksize",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ChunkSize используется в страничных поисках LDAP которые могут возвращать громоздкие результаты, как например списки пользователей или групп. (Настройка его в \"0\" отключает страничный поиск LDAP для таких ситуаций.)",
+ "Special Attributes" : "Специальные атрибуты",
+ "Quota Field" : "Поле квоты",
+ "Quota Default" : "Квота по умолчанию",
+ "in bytes" : "в байтах",
+ "Email Field" : "Поле адреса электронной почты",
+ "User Home Folder Naming Rule" : "Правило именования домашней папки пользователя",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Оставьте пустым для использования имени пользователя (по умолчанию). Иначе укажите атрибут LDAP/AD.",
+ "Internal Username" : "Внутреннее имя пользователя",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "По умолчанию внутреннее имя пользователя будет создано из атрибута UUID. Таким образом имя пользователя становится уникальным и не требует конвертации символов. Внутреннее имя пользователя может состоять только из следующих символов: [ a-zA-Z0-9_.@- ]. Остальные символы замещаются соответствиями из таблицы ASCII или же просто пропускаются. При совпадении к имени будет добавлено или увеличено число. Внутреннее имя пользователя используется для внутренней идентификации пользователя. Также оно является именем по умолчанию для папки пользователя в ownCloud. Оно также является частью URL, к примеру, для всех сервисов *DAV. С помощью данной настройки можно изменить поведение по умолчанию. Чтобы достичь поведения, как было до ownCloud 5, введите атрибут отображаемого имени пользователя в этом поле. Оставьте его пустым для режима по умолчанию. Изменения будут иметь эффект только для новых подключенных (добавленных) пользователей LDAP.",
+ "Internal Username Attribute:" : "Атрибут для внутреннего имени:",
+ "Override UUID detection" : "Переопределить нахождение UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "По умолчанию ownCloud определяет атрибут UUID автоматически. Этот атрибут используется для того, чтобы достоверно идентифицировать пользователей и группы LDAP. Также на основании атрибута UUID создается внутреннее имя пользователя, если выше не указано иначе. Вы можете переопределить эту настройку и указать свой атрибут по выбору. Вы должны удостовериться, что выбранный вами атрибут может быть выбран для пользователей и групп, а также то, что он уникальный. Оставьте поле пустым для поведения по умолчанию. Изменения вступят в силу только для новых подключенных (добавленных) пользователей и групп LDAP.",
+ "UUID Attribute for Users:" : "UUID-атрибуты для пользователей:",
+ "UUID Attribute for Groups:" : "UUID-атрибуты для групп:",
+ "Username-LDAP User Mapping" : "Соответствия Имя-Пользователь LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud использует имена пользователей для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя ownCloud к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется различающееся имя (DN) для уменьшения числа обращений к LDAP, однако оно не используется для идентификации. Если различающееся имя было изменено, об этом станет известно ownCloud. Внутреннее имя ownCloud используется повсеместно в ownCloud. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP-подключения! Ни в коем случае не рекомендуется сбрасывать привязки, если система уже находится в эксплуатации, только на этапе тестирования.",
+ "Clear Username-LDAP User Mapping" : "Очистить соответствия Имя-Пользователь LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/ru.json b/apps/user_ldap/l10n/ru.json
new file mode 100644
index 00000000000..065ea2f2d05
--- /dev/null
+++ b/apps/user_ldap/l10n/ru.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Не удалось очистить соответствия.",
+ "Failed to delete the server configuration" : "Не удалось удалить конфигурацию сервера",
+ "The configuration is valid and the connection could be established!" : "Конфигурация правильная и подключение может быть установлено!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Конфигурация верна, но операция подключения завершилась неудачно. Пожалуйста, проверьте настройки сервера и учетные данные.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Конфигурация недействительна. Пожалуйста, просмотрите логи для уточнения деталей.",
+ "No action specified" : "Действие не указано",
+ "No configuration specified" : "Конфигурация не создана",
+ "No data specified" : "Нет данных",
+ " Could not set configuration %s" : "Невозможно создать конфигурацию %s",
+ "Deletion failed" : "Удаление не удалось",
+ "Take over settings from recent server configuration?" : "Принять настройки из последней конфигурации сервера?",
+ "Keep settings?" : "Сохранить настройки?",
+ "{nthServer}. Server" : "{nthServer}. Сервер",
+ "Cannot add server configuration" : "Не получилось добавить конфигурацию сервера",
+ "mappings cleared" : "Соответствия очищены",
+ "Success" : "Успешно",
+ "Error" : "Ошибка",
+ "Please specify a Base DN" : "Необходимо указать Base DN",
+ "Could not determine Base DN" : "Невозможно определить Base DN",
+ "Please specify the port" : "Укажите порт",
+ "Configuration OK" : "Конфигурация в порядке",
+ "Configuration incorrect" : "Конфигурация неправильна",
+ "Configuration incomplete" : "Конфигурация не завершена",
+ "Select groups" : "Выберите группы",
+ "Select object classes" : "Выберите объектные классы",
+ "Select attributes" : "Выберите атрибуты",
+ "Connection test succeeded" : "Проверка соединения удалась",
+ "Connection test failed" : "Проверка соединения не удалась",
+ "Do you really want to delete the current Server Configuration?" : "Вы действительно хотите удалить существующую конфигурацию сервера?",
+ "Confirm Deletion" : "Подтверждение удаления",
+ "_%s group found_::_%s groups found_" : ["%s группа найдена","%s группы найдены","%s групп найдено"],
+ "_%s user found_::_%s users found_" : ["%s пользователь найден","%s пользователя найдено","%s пользователей найдено"],
+ "Could not find the desired feature" : "Не могу найти требуемой функциональности",
+ "Invalid Host" : "Неверный сервер",
+ "Server" : "Сервер",
+ "User Filter" : "Пользователи",
+ "Login Filter" : "Логин",
+ "Group Filter" : "Фильтр группы",
+ "Save" : "Сохранить",
+ "Test Configuration" : "Проверить конфигурацию",
+ "Help" : "Помощь",
+ "Groups meeting these criteria are available in %s:" : "Группы, отвечающие этим критериям доступны в %s:",
+ "only those object classes:" : "только эти объектные классы",
+ "only from those groups:" : "только из этих групп",
+ "Edit raw filter instead" : "Редактировать исходный фильтр",
+ "Raw LDAP filter" : "Исходный LDAP фильтр",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет, какие LDAP группы должны иметь доступ к %s.",
+ "groups found" : "групп найдено",
+ "Users login with this attribute:" : "Пользователи пользуются этим атрибутом для входа:",
+ "LDAP Username:" : "Имя пользователя LDAP",
+ "LDAP Email Address:" : "LDAP адрес электронной почты:",
+ "Other Attributes:" : "Другие атрибуты:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
+ "1. Server" : "1. Сервер",
+ "%s. Server:" : "%s. Сервер:",
+ "Add Server Configuration" : "Добавить конфигурацию сервера",
+ "Delete Configuration" : "Удалить конфигурацию",
+ "Host" : "Сервер",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можно опустить протокол, за исключением того, когда вам требуется SSL. Тогда начните с ldaps :/ /",
+ "Port" : "Порт",
+ "User DN" : "DN пользователя",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.",
+ "Password" : "Пароль",
+ "For anonymous access, leave DN and Password empty." : "Для анонимного доступа оставьте DN и пароль пустыми.",
+ "One Base DN per line" : "По одной базе поиска (Base DN) в строке.",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенное\"",
+ "Limit %s access to users meeting these criteria:" : "Ограничить доступ к %s пользователям, удовлетворяющим этому критерию:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к %s.",
+ "users found" : "пользователей найдено",
+ "Back" : "Назад",
+ "Continue" : "Продолжить",
+ "Expert" : "Эксперт",
+ "Advanced" : "Дополнительно",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Внимание:</b> Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ",
+ "Connection Settings" : "Настройки подключения",
+ "Configuration Active" : "Конфигурация активна",
+ "When unchecked, this configuration will be skipped." : "Когда галочка снята, эта конфигурация будет пропущена.",
+ "Backup (Replica) Host" : "Адрес резервного сервера",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Укажите дополнительный резервный сервер. Он должен быть репликой главного LDAP/AD сервера.",
+ "Backup (Replica) Port" : "Порт резервного сервера",
+ "Disable Main Server" : "Отключить главный сервер",
+ "Only connect to the replica server." : "Подключаться только к серверу-реплике.",
+ "Case insensitive LDAP server (Windows)" : "Нечувствительный к регистру сервер LDAP (Windows)",
+ "Turn off SSL certificate validation." : "Отключить проверку сертификата SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш %s сервер SSL-сертификат сервера LDAP.",
+ "Cache Time-To-Live" : "Кэш времени жизни",
+ "in seconds. A change empties the cache." : "в секундах. Изменение очистит кэш.",
+ "Directory Settings" : "Настройки каталога",
+ "User Display Name Field" : "Поле отображаемого имени пользователя",
+ "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени пользователя.",
+ "Base User Tree" : "База пользовательского дерева",
+ "One User Base DN per line" : "По одной базовому DN пользователей в строке.",
+ "User Search Attributes" : "Атрибуты поиска пользоватетелей",
+ "Optional; one attribute per line" : "Опционально; один атрибут в строке",
+ "Group Display Name Field" : "Поле отображаемого имени группы",
+ "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени группы.",
+ "Base Group Tree" : "База группового дерева",
+ "One Group Base DN per line" : "По одной базовому DN групп в строке.",
+ "Group Search Attributes" : "Атрибуты поиска для группы",
+ "Group-Member association" : "Ассоциация Группа-Участник",
+ "Nested Groups" : "Вложенные группы",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включении, активируется поддержка групп, содержащих другие группы. (Работает только если атрибут член группы содержит DN.)",
+ "Paging chunksize" : "Постраничный chunksize",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ChunkSize используется в страничных поисках LDAP которые могут возвращать громоздкие результаты, как например списки пользователей или групп. (Настройка его в \"0\" отключает страничный поиск LDAP для таких ситуаций.)",
+ "Special Attributes" : "Специальные атрибуты",
+ "Quota Field" : "Поле квоты",
+ "Quota Default" : "Квота по умолчанию",
+ "in bytes" : "в байтах",
+ "Email Field" : "Поле адреса электронной почты",
+ "User Home Folder Naming Rule" : "Правило именования домашней папки пользователя",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Оставьте пустым для использования имени пользователя (по умолчанию). Иначе укажите атрибут LDAP/AD.",
+ "Internal Username" : "Внутреннее имя пользователя",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "По умолчанию внутреннее имя пользователя будет создано из атрибута UUID. Таким образом имя пользователя становится уникальным и не требует конвертации символов. Внутреннее имя пользователя может состоять только из следующих символов: [ a-zA-Z0-9_.@- ]. Остальные символы замещаются соответствиями из таблицы ASCII или же просто пропускаются. При совпадении к имени будет добавлено или увеличено число. Внутреннее имя пользователя используется для внутренней идентификации пользователя. Также оно является именем по умолчанию для папки пользователя в ownCloud. Оно также является частью URL, к примеру, для всех сервисов *DAV. С помощью данной настройки можно изменить поведение по умолчанию. Чтобы достичь поведения, как было до ownCloud 5, введите атрибут отображаемого имени пользователя в этом поле. Оставьте его пустым для режима по умолчанию. Изменения будут иметь эффект только для новых подключенных (добавленных) пользователей LDAP.",
+ "Internal Username Attribute:" : "Атрибут для внутреннего имени:",
+ "Override UUID detection" : "Переопределить нахождение UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "По умолчанию ownCloud определяет атрибут UUID автоматически. Этот атрибут используется для того, чтобы достоверно идентифицировать пользователей и группы LDAP. Также на основании атрибута UUID создается внутреннее имя пользователя, если выше не указано иначе. Вы можете переопределить эту настройку и указать свой атрибут по выбору. Вы должны удостовериться, что выбранный вами атрибут может быть выбран для пользователей и групп, а также то, что он уникальный. Оставьте поле пустым для поведения по умолчанию. Изменения вступят в силу только для новых подключенных (добавленных) пользователей и групп LDAP.",
+ "UUID Attribute for Users:" : "UUID-атрибуты для пользователей:",
+ "UUID Attribute for Groups:" : "UUID-атрибуты для групп:",
+ "Username-LDAP User Mapping" : "Соответствия Имя-Пользователь LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud использует имена пользователей для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя ownCloud к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется различающееся имя (DN) для уменьшения числа обращений к LDAP, однако оно не используется для идентификации. Если различающееся имя было изменено, об этом станет известно ownCloud. Внутреннее имя ownCloud используется повсеместно в ownCloud. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP-подключения! Ни в коем случае не рекомендуется сбрасывать привязки, если система уже находится в эксплуатации, только на этапе тестирования.",
+ "Clear Username-LDAP User Mapping" : "Очистить соответствия Имя-Пользователь LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ru.php b/apps/user_ldap/l10n/ru.php
deleted file mode 100644
index 3bfa8ae2b1c..00000000000
--- a/apps/user_ldap/l10n/ru.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Не удалось очистить соответствия.",
-"Failed to delete the server configuration" => "Не удалось удалить конфигурацию сервера",
-"The configuration is valid and the connection could be established!" => "Конфигурация правильная и подключение может быть установлено!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Конфигурация верна, но операция подключения завершилась неудачно. Пожалуйста, проверьте настройки сервера и учетные данные.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Конфигурация недействительна. Пожалуйста, просмотрите логи для уточнения деталей.",
-"No action specified" => "Действие не указано",
-"No configuration specified" => "Конфигурация не создана",
-"No data specified" => "Нет данных",
-" Could not set configuration %s" => "Невозможно создать конфигурацию %s",
-"Deletion failed" => "Удаление не удалось",
-"Take over settings from recent server configuration?" => "Принять настройки из последней конфигурации сервера?",
-"Keep settings?" => "Сохранить настройки?",
-"{nthServer}. Server" => "{nthServer}. Сервер",
-"Cannot add server configuration" => "Не получилось добавить конфигурацию сервера",
-"mappings cleared" => "Соответствия очищены",
-"Success" => "Успешно",
-"Error" => "Ошибка",
-"Please specify a Base DN" => "Необходимо указать Base DN",
-"Could not determine Base DN" => "Невозможно определить Base DN",
-"Please specify the port" => "Укажите порт",
-"Configuration OK" => "Конфигурация в порядке",
-"Configuration incorrect" => "Конфигурация неправильна",
-"Configuration incomplete" => "Конфигурация не завершена",
-"Select groups" => "Выберите группы",
-"Select object classes" => "Выберите объектные классы",
-"Select attributes" => "Выберите атрибуты",
-"Connection test succeeded" => "Проверка соединения удалась",
-"Connection test failed" => "Проверка соединения не удалась",
-"Do you really want to delete the current Server Configuration?" => "Вы действительно хотите удалить существующую конфигурацию сервера?",
-"Confirm Deletion" => "Подтверждение удаления",
-"_%s group found_::_%s groups found_" => array("%s группа найдена","%s группы найдены","%s групп найдено"),
-"_%s user found_::_%s users found_" => array("%s пользователь найден","%s пользователя найдено","%s пользователей найдено"),
-"Could not find the desired feature" => "Не могу найти требуемой функциональности",
-"Invalid Host" => "Неверный сервер",
-"Server" => "Сервер",
-"User Filter" => "Пользователи",
-"Login Filter" => "Логин",
-"Group Filter" => "Фильтр группы",
-"Save" => "Сохранить",
-"Test Configuration" => "Проверить конфигурацию",
-"Help" => "Помощь",
-"Groups meeting these criteria are available in %s:" => "Группы, отвечающие этим критериям доступны в %s:",
-"only those object classes:" => "только эти объектные классы",
-"only from those groups:" => "только из этих групп",
-"Edit raw filter instead" => "Редактировать исходный фильтр",
-"Raw LDAP filter" => "Исходный LDAP фильтр",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Этот фильтр определяет, какие LDAP группы должны иметь доступ к %s.",
-"groups found" => "групп найдено",
-"Users login with this attribute:" => "Пользователи пользуются этим атрибутом для входа:",
-"LDAP Username:" => "Имя пользователя LDAP",
-"LDAP Email Address:" => "LDAP адрес электронной почты:",
-"Other Attributes:" => "Другие атрибуты:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
-"1. Server" => "1. Сервер",
-"%s. Server:" => "%s. Сервер:",
-"Add Server Configuration" => "Добавить конфигурацию сервера",
-"Delete Configuration" => "Удалить конфигурацию",
-"Host" => "Сервер",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Можно опустить протокол, за исключением того, когда вам требуется SSL. Тогда начните с ldaps :/ /",
-"Port" => "Порт",
-"User DN" => "DN пользователя",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.",
-"Password" => "Пароль",
-"For anonymous access, leave DN and Password empty." => "Для анонимного доступа оставьте DN и пароль пустыми.",
-"One Base DN per line" => "По одной базе поиска (Base DN) в строке.",
-"You can specify Base DN for users and groups in the Advanced tab" => "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенное\"",
-"Limit %s access to users meeting these criteria:" => "Ограничить доступ к %s пользователям, удовлетворяющим этому критерию:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к %s.",
-"users found" => "пользователей найдено",
-"Back" => "Назад",
-"Continue" => "Продолжить",
-"Expert" => "Эксперт",
-"Advanced" => "Дополнительно",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Внимание:</b> Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ",
-"Connection Settings" => "Настройки подключения",
-"Configuration Active" => "Конфигурация активна",
-"When unchecked, this configuration will be skipped." => "Когда галочка снята, эта конфигурация будет пропущена.",
-"Backup (Replica) Host" => "Адрес резервного сервера",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Укажите дополнительный резервный сервер. Он должен быть репликой главного LDAP/AD сервера.",
-"Backup (Replica) Port" => "Порт резервного сервера",
-"Disable Main Server" => "Отключить главный сервер",
-"Only connect to the replica server." => "Подключаться только к серверу-реплике.",
-"Case insensitive LDAP server (Windows)" => "Нечувствительный к регистру сервер LDAP (Windows)",
-"Turn off SSL certificate validation." => "Отключить проверку сертификата SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш %s сервер SSL-сертификат сервера LDAP.",
-"Cache Time-To-Live" => "Кэш времени жизни",
-"in seconds. A change empties the cache." => "в секундах. Изменение очистит кэш.",
-"Directory Settings" => "Настройки каталога",
-"User Display Name Field" => "Поле отображаемого имени пользователя",
-"The LDAP attribute to use to generate the user's display name." => "Атрибут LDAP, который используется для генерации отображаемого имени пользователя.",
-"Base User Tree" => "База пользовательского дерева",
-"One User Base DN per line" => "По одной базовому DN пользователей в строке.",
-"User Search Attributes" => "Атрибуты поиска пользоватетелей",
-"Optional; one attribute per line" => "Опционально; один атрибут в строке",
-"Group Display Name Field" => "Поле отображаемого имени группы",
-"The LDAP attribute to use to generate the groups's display name." => "Атрибут LDAP, который используется для генерации отображаемого имени группы.",
-"Base Group Tree" => "База группового дерева",
-"One Group Base DN per line" => "По одной базовому DN групп в строке.",
-"Group Search Attributes" => "Атрибуты поиска для группы",
-"Group-Member association" => "Ассоциация Группа-Участник",
-"Nested Groups" => "Вложенные группы",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "При включении, активируется поддержка групп, содержащих другие группы. (Работает только если атрибут член группы содержит DN.)",
-"Paging chunksize" => "Постраничный chunksize",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "ChunkSize используется в страничных поисках LDAP которые могут возвращать громоздкие результаты, как например списки пользователей или групп. (Настройка его в \"0\" отключает страничный поиск LDAP для таких ситуаций.)",
-"Special Attributes" => "Специальные атрибуты",
-"Quota Field" => "Поле квоты",
-"Quota Default" => "Квота по умолчанию",
-"in bytes" => "в байтах",
-"Email Field" => "Поле адреса электронной почты",
-"User Home Folder Naming Rule" => "Правило именования домашней папки пользователя",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Оставьте пустым для использования имени пользователя (по умолчанию). Иначе укажите атрибут LDAP/AD.",
-"Internal Username" => "Внутреннее имя пользователя",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "По умолчанию внутреннее имя пользователя будет создано из атрибута UUID. Таким образом имя пользователя становится уникальным и не требует конвертации символов. Внутреннее имя пользователя может состоять только из следующих символов: [ a-zA-Z0-9_.@- ]. Остальные символы замещаются соответствиями из таблицы ASCII или же просто пропускаются. При совпадении к имени будет добавлено или увеличено число. Внутреннее имя пользователя используется для внутренней идентификации пользователя. Также оно является именем по умолчанию для папки пользователя в ownCloud. Оно также является частью URL, к примеру, для всех сервисов *DAV. С помощью данной настройки можно изменить поведение по умолчанию. Чтобы достичь поведения, как было до ownCloud 5, введите атрибут отображаемого имени пользователя в этом поле. Оставьте его пустым для режима по умолчанию. Изменения будут иметь эффект только для новых подключенных (добавленных) пользователей LDAP.",
-"Internal Username Attribute:" => "Атрибут для внутреннего имени:",
-"Override UUID detection" => "Переопределить нахождение UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "По умолчанию ownCloud определяет атрибут UUID автоматически. Этот атрибут используется для того, чтобы достоверно идентифицировать пользователей и группы LDAP. Также на основании атрибута UUID создается внутреннее имя пользователя, если выше не указано иначе. Вы можете переопределить эту настройку и указать свой атрибут по выбору. Вы должны удостовериться, что выбранный вами атрибут может быть выбран для пользователей и групп, а также то, что он уникальный. Оставьте поле пустым для поведения по умолчанию. Изменения вступят в силу только для новых подключенных (добавленных) пользователей и групп LDAP.",
-"UUID Attribute for Users:" => "UUID-атрибуты для пользователей:",
-"UUID Attribute for Groups:" => "UUID-атрибуты для групп:",
-"Username-LDAP User Mapping" => "Соответствия Имя-Пользователь LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "ownCloud использует имена пользователей для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя ownCloud к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется различающееся имя (DN) для уменьшения числа обращений к LDAP, однако оно не используется для идентификации. Если различающееся имя было изменено, об этом станет известно ownCloud. Внутреннее имя ownCloud используется повсеместно в ownCloud. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP-подключения! Ни в коем случае не рекомендуется сбрасывать привязки, если система уже находится в эксплуатации, только на этапе тестирования.",
-"Clear Username-LDAP User Mapping" => "Очистить соответствия Имя-Пользователь LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Очистить соответствия Группа-Группа LDAP"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/si_LK.js b/apps/user_ldap/l10n/si_LK.js
new file mode 100644
index 00000000000..55d132d4c61
--- /dev/null
+++ b/apps/user_ldap/l10n/si_LK.js
@@ -0,0 +1,18 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "මකාදැමීම අසාර්ථකයි",
+ "Success" : "සාර්ථකයි",
+ "Error" : "දෝෂයක්",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "කණ්ඩායම් පෙරහන",
+ "Save" : "සුරකින්න",
+ "Help" : "උදව්",
+ "Host" : "සත්කාරකය",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL අවශ්‍යය වන විට පමණක් හැර, අන් අවස්ථාවන්හිදී ප්‍රොටොකෝලය අත් හැරිය හැක. භාවිතා කරන විට ldaps:// ලෙස ආරම්භ කරන්න",
+ "Port" : "තොට",
+ "Password" : "මුර පදය",
+ "Advanced" : "දියුණු/උසස්"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/si_LK.json b/apps/user_ldap/l10n/si_LK.json
new file mode 100644
index 00000000000..7a7f44c7a59
--- /dev/null
+++ b/apps/user_ldap/l10n/si_LK.json
@@ -0,0 +1,16 @@
+{ "translations": {
+ "Deletion failed" : "මකාදැමීම අසාර්ථකයි",
+ "Success" : "සාර්ථකයි",
+ "Error" : "දෝෂයක්",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "කණ්ඩායම් පෙරහන",
+ "Save" : "සුරකින්න",
+ "Help" : "උදව්",
+ "Host" : "සත්කාරකය",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL අවශ්‍යය වන විට පමණක් හැර, අන් අවස්ථාවන්හිදී ප්‍රොටොකෝලය අත් හැරිය හැක. භාවිතා කරන විට ldaps:// ලෙස ආරම්භ කරන්න",
+ "Port" : "තොට",
+ "Password" : "මුර පදය",
+ "Advanced" : "දියුණු/උසස්"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/si_LK.php b/apps/user_ldap/l10n/si_LK.php
deleted file mode 100644
index a3e8f466b7d..00000000000
--- a/apps/user_ldap/l10n/si_LK.php
+++ /dev/null
@@ -1,17 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "මකාදැමීම අසාර්ථකයි",
-"Success" => "සාර්ථකයි",
-"Error" => "දෝෂයක්",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Group Filter" => "කණ්ඩායම් පෙරහන",
-"Save" => "සුරකින්න",
-"Help" => "උදව්",
-"Host" => "සත්කාරකය",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "SSL අවශ්‍යය වන විට පමණක් හැර, අන් අවස්ථාවන්හිදී ප්‍රොටොකෝලය අත් හැරිය හැක. භාවිතා කරන විට ldaps:// ලෙස ආරම්භ කරන්න",
-"Port" => "තොට",
-"Password" => "මුර පදය",
-"Advanced" => "දියුණු/උසස්"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/sk_SK.js b/apps/user_ldap/l10n/sk_SK.js
new file mode 100644
index 00000000000..9a15db6bb81
--- /dev/null
+++ b/apps/user_ldap/l10n/sk_SK.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Nepodarilo sa vymazať mapovania.",
+ "Failed to delete the server configuration" : "Zlyhalo zmazanie nastavenia servera.",
+ "The configuration is valid and the connection could be established!" : "Nastavenie je v poriadku a pripojenie je stabilné.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Nastavenie je v poriadku, ale pripojenie zlyhalo. Skontrolujte nastavenia servera a prihlasovacie údaje.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti.",
+ "No action specified" : "Nie je vybraná akcia",
+ "No configuration specified" : "Nie je určená konfigurácia",
+ "No data specified" : "Nie sú vybraté dáta",
+ " Could not set configuration %s" : "Nemôžem nastaviť konfiguráciu %s",
+ "Deletion failed" : "Odstránenie zlyhalo",
+ "Take over settings from recent server configuration?" : "Prebrať nastavenia z nedávneho nastavenia servera?",
+ "Keep settings?" : "Ponechať nastavenia?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Nemožno pridať nastavenie servera",
+ "mappings cleared" : "mapovanie vymazané",
+ "Success" : "Úspešné",
+ "Error" : "Chyba",
+ "Please specify a Base DN" : "Prosím, zadajte základnú DN",
+ "Could not determine Base DN" : "Nemožno určiť základnú DN",
+ "Please specify the port" : "Prosím, zadajte port",
+ "Configuration OK" : "Konfigurácia je v poriadku",
+ "Configuration incorrect" : "Nesprávna konfigurácia",
+ "Configuration incomplete" : "Nekompletná konfigurácia",
+ "Select groups" : "Vybrať skupinu",
+ "Select object classes" : "Vyberte triedy objektov",
+ "Select attributes" : "Vyberte atribúty",
+ "Connection test succeeded" : "Test pripojenia bol úspešný",
+ "Connection test failed" : "Test pripojenia zlyhal",
+ "Do you really want to delete the current Server Configuration?" : "Naozaj chcete zmazať súčasné nastavenie servera?",
+ "Confirm Deletion" : "Potvrdiť vymazanie",
+ "_%s group found_::_%s groups found_" : ["%s nájdená skupina","%s nájdené skupiny","%s nájdených skupín"],
+ "_%s user found_::_%s users found_" : ["%s nájdený používateľ","%s nájdení používatelia","%s nájdených používateľov"],
+ "Could not find the desired feature" : "Nemožno nájsť požadovanú funkciu",
+ "Invalid Host" : "Neplatný hostiteľ",
+ "Server" : "Server",
+ "User Filter" : "Filter používateľov",
+ "Login Filter" : "Filter prihlasovania",
+ "Group Filter" : "Filter skupiny",
+ "Save" : "Uložiť",
+ "Test Configuration" : "Test nastavenia",
+ "Help" : "Pomoc",
+ "Groups meeting these criteria are available in %s:" : "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:",
+ "only those object classes:" : "len tieto triedy objektov:",
+ "only from those groups:" : "len z týchto skupín:",
+ "Edit raw filter instead" : "Miesto pre úpravu raw filtra",
+ "Raw LDAP filter" : "Raw LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.",
+ "groups found" : "nájdené skupiny",
+ "Users login with this attribute:" : "Používatelia sa budú prihlasovať pomocou tohto atribútu:",
+ "LDAP Username:" : "LDAP používateľské meno:",
+ "LDAP Email Address:" : "LDAP emailová adresa:",
+ "Other Attributes:" : "Iné atribúty:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filter, pri pokuse o prihlásenie. %%uid nahrádza používateľské meno v činnosti prihlásenia. Napríklad: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Pridať nastavenia servera.",
+ "Delete Configuration" : "Zmazať nastavenia",
+ "Host" : "Hostiteľ",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Môžete vynechať protokol, okrem prípadu, kedy sa vyžaduje SSL. Vtedy začnite s ldaps://",
+ "Port" : "Port",
+ "User DN" : "Používateľské DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.",
+ "Password" : "Heslo",
+ "For anonymous access, leave DN and Password empty." : "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.",
+ "One Base DN per line" : "Jedno základné DN na riadok",
+ "You can specify Base DN for users and groups in the Advanced tab" : "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny",
+ "Limit %s access to users meeting these criteria:" : "Obmedziť %s prístup na používateľov spĺňajúcich tieto kritériá:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.",
+ "users found" : "nájdení používatelia",
+ "Back" : "Späť",
+ "Continue" : "Pokračovať",
+ "Expert" : "Expert",
+ "Advanced" : "Rozšírené",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Upozornenie:</b> Aplikácie user_ldap a user_webdavauth sú navzájom nekompatibilné. Môžete zaznamenať neočakávané správanie. Požiadajte prosím vášho systémového administrátora pre zakázanie jedného z nich.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Upozornenie:</b> nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.",
+ "Connection Settings" : "Nastavenie pripojenia",
+ "Configuration Active" : "Nastavenia sú aktívne ",
+ "When unchecked, this configuration will be skipped." : "Ak nie je zaškrtnuté, nastavenie bude preskočené.",
+ "Backup (Replica) Host" : "Záložný server (kópia) hostiteľa",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadajte záložný LDAP/AD. Musí to byť kópia hlavného LDAP/AD servera.",
+ "Backup (Replica) Port" : "Záložný server (kópia) port",
+ "Disable Main Server" : "Zakázať hlavný server",
+ "Only connect to the replica server." : "Pripojiť sa len k záložnému serveru.",
+ "Case insensitive LDAP server (Windows)" : "LDAP server je citlivý na veľkosť písmen (Windows)",
+ "Turn off SSL certificate validation." : "Vypnúť overovanie SSL certifikátu.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.",
+ "Cache Time-To-Live" : "Životnosť objektov vo vyrovnávacej pamäti",
+ "in seconds. A change empties the cache." : "v sekundách. Zmena vyprázdni vyrovnávaciu pamäť.",
+ "Directory Settings" : "Nastavenia priečinka",
+ "User Display Name Field" : "Pole pre zobrazované meno používateľa",
+ "The LDAP attribute to use to generate the user's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena používateľa. ",
+ "Base User Tree" : "Základný používateľský strom",
+ "One User Base DN per line" : "Jedna používateľská základná DN na riadok",
+ "User Search Attributes" : "Atribúty vyhľadávania používateľov",
+ "Optional; one attribute per line" : "Voliteľné, jeden atribút na jeden riadok",
+ "Group Display Name Field" : "Pole pre zobrazenie mena skupiny",
+ "The LDAP attribute to use to generate the groups's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena skupiny.",
+ "Base Group Tree" : "Základný skupinový strom",
+ "One Group Base DN per line" : "Jedna skupinová základná DN na riadok",
+ "Group Search Attributes" : "Atribúty vyhľadávania skupín",
+ "Group-Member association" : "Priradenie člena skupiny",
+ "Nested Groups" : "Vnorené skupiny",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ak je zapnuté, tak je možné používať skupiny, ktoré obsahujú iné skupiny. (Funguje, len ak atribút člena skupiny obsahuje DN.)",
+ "Paging chunksize" : "Veľkosť bloku stránkovania",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Veľkosť bloku sa používa pri vyhľadávaní v LDAP v prípadoch veľkých výsledkov hľadania ako napr. zoznamy všetkých používateľov alebo skupín. (Nastavením na 0 vypnete stránkované vyhľadávanie v LDAP v týchto situáciách.)",
+ "Special Attributes" : "Špeciálne atribúty",
+ "Quota Field" : "Pole kvóty",
+ "Quota Default" : "Predvolená kvóta",
+ "in bytes" : "v bajtoch",
+ "Email Field" : "Pole emailu",
+ "User Home Folder Naming Rule" : "Pravidlo pre nastavenie názvu používateľského priečinka dát",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Nechajte prázdne pre používateľské meno (predvolené). Inak uveďte atribút z LDAP/AD.",
+ "Internal Username" : "Interné používateľské meno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "V predvolenom nastavení bude interné používateľské meno vytvorené z UUID atribútu. Zabezpečí sa to, že používateľské meno bude jedinečné a znaky nemusia byť prevedené. Interné meno má obmedzenie, iba tieto znaky sú povolené: [a-zA-Z0-9_ @ -.]. Ostatné znaky sú nahradené ich ASCII alebo jednoducho vynechané. Pri kolíziách používateľských mien bude číslo pridané / odobrané. Interné používateľské meno sa používa na internú identifikáciu používateľa. Je tiež predvoleným názvom používateľského domovského priečinka v ownCloud. Je tiež súčasťou URL pre vzdialený prístup, napríklad pre všetky služby *DAV. S týmto nastavením sa dá prepísať predvolené správanie. Pre dosiahnutie podobného správania sa ako pred verziou ownCloud 5 zadajte atribút zobrazenia používateľského mena v tomto poli. Ponechajte prázdne pre predvolené správanie. Zmeny budú mať vplyv iba na novo namapovaných (pridaných) LDAP používateľov.",
+ "Internal Username Attribute:" : "Atribút interného používateľského mena:",
+ "Override UUID detection" : "Prepísať UUID detekciu",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "V predvolenom nastavení je UUID atribút detekovaný automaticky. UUID atribút je použitý na jedinečnú identifikáciu používateľov a skupín z LDAP. Naviac je na základe UUID vytvorené tiež interné používateľské meno, ak nie je nastavené inak. Môžete predvolené nastavenie prepísať a použiť atribút ktorý si sami zvolíte. Musíte sa ale ubezpečiť, že atribút ktorý vyberiete bude uvedený pri používateľoch, aj pri skupinách a je jedinečný. Ponechajte prázdne pre predvolené správanie. Zmena bude mať vplyv len na novo namapovaných (pridaných) používateľov a skupiny z LDAP.",
+ "UUID Attribute for Users:" : "UUID atribút pre používateľov:",
+ "UUID Attribute for Groups:" : "UUID atribút pre skupiny:",
+ "Username-LDAP User Mapping" : "Mapovanie názvov LDAP používateľských mien",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Používateľské mená sa používajú pre uchovávanie a priraďovanie (meta) dát. Pre správnu identifikáciu a rozpoznanie používateľov bude mať každý používateľ z LDAP interné používateľské meno. To je nevyhnutné pre namapovanie používateľských mien na používateľov v LDAP. Vytvorené používateľské meno je namapované na UUID používateľa v LDAP. Naviac je cachovaná DN pre obmedzenie interakcie s LDAP, ale nie je používaná pre identifikáciu. Ak sa DN zmení, bude to správne rozpoznané. Interné používateľské meno sa používa všade. Vyčistenie namapovaní vymaže zvyšky všade. Vyčistenie naviac nie je špecifické, bude mať vplyv na všetky LDAP konfigurácie! Nikdy nečistite namapovanie v produkčnom prostredí, len v testovacej alebo experimentálnej fáze.",
+ "Clear Username-LDAP User Mapping" : "Zrušiť mapovanie LDAP používateľských mien",
+ "Clear Groupname-LDAP Group Mapping" : "Zrušiť mapovanie názvov LDAP skupín"
+},
+"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;");
diff --git a/apps/user_ldap/l10n/sk_SK.json b/apps/user_ldap/l10n/sk_SK.json
new file mode 100644
index 00000000000..2baab6b88b1
--- /dev/null
+++ b/apps/user_ldap/l10n/sk_SK.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Nepodarilo sa vymazať mapovania.",
+ "Failed to delete the server configuration" : "Zlyhalo zmazanie nastavenia servera.",
+ "The configuration is valid and the connection could be established!" : "Nastavenie je v poriadku a pripojenie je stabilné.",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Nastavenie je v poriadku, ale pripojenie zlyhalo. Skontrolujte nastavenia servera a prihlasovacie údaje.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti.",
+ "No action specified" : "Nie je vybraná akcia",
+ "No configuration specified" : "Nie je určená konfigurácia",
+ "No data specified" : "Nie sú vybraté dáta",
+ " Could not set configuration %s" : "Nemôžem nastaviť konfiguráciu %s",
+ "Deletion failed" : "Odstránenie zlyhalo",
+ "Take over settings from recent server configuration?" : "Prebrať nastavenia z nedávneho nastavenia servera?",
+ "Keep settings?" : "Ponechať nastavenia?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Nemožno pridať nastavenie servera",
+ "mappings cleared" : "mapovanie vymazané",
+ "Success" : "Úspešné",
+ "Error" : "Chyba",
+ "Please specify a Base DN" : "Prosím, zadajte základnú DN",
+ "Could not determine Base DN" : "Nemožno určiť základnú DN",
+ "Please specify the port" : "Prosím, zadajte port",
+ "Configuration OK" : "Konfigurácia je v poriadku",
+ "Configuration incorrect" : "Nesprávna konfigurácia",
+ "Configuration incomplete" : "Nekompletná konfigurácia",
+ "Select groups" : "Vybrať skupinu",
+ "Select object classes" : "Vyberte triedy objektov",
+ "Select attributes" : "Vyberte atribúty",
+ "Connection test succeeded" : "Test pripojenia bol úspešný",
+ "Connection test failed" : "Test pripojenia zlyhal",
+ "Do you really want to delete the current Server Configuration?" : "Naozaj chcete zmazať súčasné nastavenie servera?",
+ "Confirm Deletion" : "Potvrdiť vymazanie",
+ "_%s group found_::_%s groups found_" : ["%s nájdená skupina","%s nájdené skupiny","%s nájdených skupín"],
+ "_%s user found_::_%s users found_" : ["%s nájdený používateľ","%s nájdení používatelia","%s nájdených používateľov"],
+ "Could not find the desired feature" : "Nemožno nájsť požadovanú funkciu",
+ "Invalid Host" : "Neplatný hostiteľ",
+ "Server" : "Server",
+ "User Filter" : "Filter používateľov",
+ "Login Filter" : "Filter prihlasovania",
+ "Group Filter" : "Filter skupiny",
+ "Save" : "Uložiť",
+ "Test Configuration" : "Test nastavenia",
+ "Help" : "Pomoc",
+ "Groups meeting these criteria are available in %s:" : "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:",
+ "only those object classes:" : "len tieto triedy objektov:",
+ "only from those groups:" : "len z týchto skupín:",
+ "Edit raw filter instead" : "Miesto pre úpravu raw filtra",
+ "Raw LDAP filter" : "Raw LDAP filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.",
+ "groups found" : "nájdené skupiny",
+ "Users login with this attribute:" : "Používatelia sa budú prihlasovať pomocou tohto atribútu:",
+ "LDAP Username:" : "LDAP používateľské meno:",
+ "LDAP Email Address:" : "LDAP emailová adresa:",
+ "Other Attributes:" : "Iné atribúty:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filter, pri pokuse o prihlásenie. %%uid nahrádza používateľské meno v činnosti prihlásenia. Napríklad: \"uid=%%uid\"",
+ "1. Server" : "1. Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Pridať nastavenia servera.",
+ "Delete Configuration" : "Zmazať nastavenia",
+ "Host" : "Hostiteľ",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Môžete vynechať protokol, okrem prípadu, kedy sa vyžaduje SSL. Vtedy začnite s ldaps://",
+ "Port" : "Port",
+ "User DN" : "Používateľské DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.",
+ "Password" : "Heslo",
+ "For anonymous access, leave DN and Password empty." : "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.",
+ "One Base DN per line" : "Jedno základné DN na riadok",
+ "You can specify Base DN for users and groups in the Advanced tab" : "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny",
+ "Limit %s access to users meeting these criteria:" : "Obmedziť %s prístup na používateľov spĺňajúcich tieto kritériá:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.",
+ "users found" : "nájdení používatelia",
+ "Back" : "Späť",
+ "Continue" : "Pokračovať",
+ "Expert" : "Expert",
+ "Advanced" : "Rozšírené",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Upozornenie:</b> Aplikácie user_ldap a user_webdavauth sú navzájom nekompatibilné. Môžete zaznamenať neočakávané správanie. Požiadajte prosím vášho systémového administrátora pre zakázanie jedného z nich.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Upozornenie:</b> nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.",
+ "Connection Settings" : "Nastavenie pripojenia",
+ "Configuration Active" : "Nastavenia sú aktívne ",
+ "When unchecked, this configuration will be skipped." : "Ak nie je zaškrtnuté, nastavenie bude preskočené.",
+ "Backup (Replica) Host" : "Záložný server (kópia) hostiteľa",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadajte záložný LDAP/AD. Musí to byť kópia hlavného LDAP/AD servera.",
+ "Backup (Replica) Port" : "Záložný server (kópia) port",
+ "Disable Main Server" : "Zakázať hlavný server",
+ "Only connect to the replica server." : "Pripojiť sa len k záložnému serveru.",
+ "Case insensitive LDAP server (Windows)" : "LDAP server je citlivý na veľkosť písmen (Windows)",
+ "Turn off SSL certificate validation." : "Vypnúť overovanie SSL certifikátu.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.",
+ "Cache Time-To-Live" : "Životnosť objektov vo vyrovnávacej pamäti",
+ "in seconds. A change empties the cache." : "v sekundách. Zmena vyprázdni vyrovnávaciu pamäť.",
+ "Directory Settings" : "Nastavenia priečinka",
+ "User Display Name Field" : "Pole pre zobrazované meno používateľa",
+ "The LDAP attribute to use to generate the user's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena používateľa. ",
+ "Base User Tree" : "Základný používateľský strom",
+ "One User Base DN per line" : "Jedna používateľská základná DN na riadok",
+ "User Search Attributes" : "Atribúty vyhľadávania používateľov",
+ "Optional; one attribute per line" : "Voliteľné, jeden atribút na jeden riadok",
+ "Group Display Name Field" : "Pole pre zobrazenie mena skupiny",
+ "The LDAP attribute to use to generate the groups's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena skupiny.",
+ "Base Group Tree" : "Základný skupinový strom",
+ "One Group Base DN per line" : "Jedna skupinová základná DN na riadok",
+ "Group Search Attributes" : "Atribúty vyhľadávania skupín",
+ "Group-Member association" : "Priradenie člena skupiny",
+ "Nested Groups" : "Vnorené skupiny",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ak je zapnuté, tak je možné používať skupiny, ktoré obsahujú iné skupiny. (Funguje, len ak atribút člena skupiny obsahuje DN.)",
+ "Paging chunksize" : "Veľkosť bloku stránkovania",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Veľkosť bloku sa používa pri vyhľadávaní v LDAP v prípadoch veľkých výsledkov hľadania ako napr. zoznamy všetkých používateľov alebo skupín. (Nastavením na 0 vypnete stránkované vyhľadávanie v LDAP v týchto situáciách.)",
+ "Special Attributes" : "Špeciálne atribúty",
+ "Quota Field" : "Pole kvóty",
+ "Quota Default" : "Predvolená kvóta",
+ "in bytes" : "v bajtoch",
+ "Email Field" : "Pole emailu",
+ "User Home Folder Naming Rule" : "Pravidlo pre nastavenie názvu používateľského priečinka dát",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Nechajte prázdne pre používateľské meno (predvolené). Inak uveďte atribút z LDAP/AD.",
+ "Internal Username" : "Interné používateľské meno",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "V predvolenom nastavení bude interné používateľské meno vytvorené z UUID atribútu. Zabezpečí sa to, že používateľské meno bude jedinečné a znaky nemusia byť prevedené. Interné meno má obmedzenie, iba tieto znaky sú povolené: [a-zA-Z0-9_ @ -.]. Ostatné znaky sú nahradené ich ASCII alebo jednoducho vynechané. Pri kolíziách používateľských mien bude číslo pridané / odobrané. Interné používateľské meno sa používa na internú identifikáciu používateľa. Je tiež predvoleným názvom používateľského domovského priečinka v ownCloud. Je tiež súčasťou URL pre vzdialený prístup, napríklad pre všetky služby *DAV. S týmto nastavením sa dá prepísať predvolené správanie. Pre dosiahnutie podobného správania sa ako pred verziou ownCloud 5 zadajte atribút zobrazenia používateľského mena v tomto poli. Ponechajte prázdne pre predvolené správanie. Zmeny budú mať vplyv iba na novo namapovaných (pridaných) LDAP používateľov.",
+ "Internal Username Attribute:" : "Atribút interného používateľského mena:",
+ "Override UUID detection" : "Prepísať UUID detekciu",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "V predvolenom nastavení je UUID atribút detekovaný automaticky. UUID atribút je použitý na jedinečnú identifikáciu používateľov a skupín z LDAP. Naviac je na základe UUID vytvorené tiež interné používateľské meno, ak nie je nastavené inak. Môžete predvolené nastavenie prepísať a použiť atribút ktorý si sami zvolíte. Musíte sa ale ubezpečiť, že atribút ktorý vyberiete bude uvedený pri používateľoch, aj pri skupinách a je jedinečný. Ponechajte prázdne pre predvolené správanie. Zmena bude mať vplyv len na novo namapovaných (pridaných) používateľov a skupiny z LDAP.",
+ "UUID Attribute for Users:" : "UUID atribút pre používateľov:",
+ "UUID Attribute for Groups:" : "UUID atribút pre skupiny:",
+ "Username-LDAP User Mapping" : "Mapovanie názvov LDAP používateľských mien",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Používateľské mená sa používajú pre uchovávanie a priraďovanie (meta) dát. Pre správnu identifikáciu a rozpoznanie používateľov bude mať každý používateľ z LDAP interné používateľské meno. To je nevyhnutné pre namapovanie používateľských mien na používateľov v LDAP. Vytvorené používateľské meno je namapované na UUID používateľa v LDAP. Naviac je cachovaná DN pre obmedzenie interakcie s LDAP, ale nie je používaná pre identifikáciu. Ak sa DN zmení, bude to správne rozpoznané. Interné používateľské meno sa používa všade. Vyčistenie namapovaní vymaže zvyšky všade. Vyčistenie naviac nie je špecifické, bude mať vplyv na všetky LDAP konfigurácie! Nikdy nečistite namapovanie v produkčnom prostredí, len v testovacej alebo experimentálnej fáze.",
+ "Clear Username-LDAP User Mapping" : "Zrušiť mapovanie LDAP používateľských mien",
+ "Clear Groupname-LDAP Group Mapping" : "Zrušiť mapovanie názvov LDAP skupín"
+},"pluralForm" :"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sk_SK.php b/apps/user_ldap/l10n/sk_SK.php
deleted file mode 100644
index f1a7da49cb8..00000000000
--- a/apps/user_ldap/l10n/sk_SK.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Nepodarilo sa vymazať mapovania.",
-"Failed to delete the server configuration" => "Zlyhalo zmazanie nastavenia servera.",
-"The configuration is valid and the connection could be established!" => "Nastavenie je v poriadku a pripojenie je stabilné.",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Nastavenie je v poriadku, ale pripojenie zlyhalo. Skontrolujte nastavenia servera a prihlasovacie údaje.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti.",
-"No action specified" => "Nie je vybraná akcia",
-"No configuration specified" => "Nie je určená konfigurácia",
-"No data specified" => "Nie sú vybraté dáta",
-" Could not set configuration %s" => "Nemôžem nastaviť konfiguráciu %s",
-"Deletion failed" => "Odstránenie zlyhalo",
-"Take over settings from recent server configuration?" => "Prebrať nastavenia z nedávneho nastavenia servera?",
-"Keep settings?" => "Ponechať nastavenia?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Nemožno pridať nastavenie servera",
-"mappings cleared" => "mapovanie vymazané",
-"Success" => "Úspešné",
-"Error" => "Chyba",
-"Please specify a Base DN" => "Prosím, zadajte základnú DN",
-"Could not determine Base DN" => "Nemožno určiť základnú DN",
-"Please specify the port" => "Prosím, zadajte port",
-"Configuration OK" => "Konfigurácia je v poriadku",
-"Configuration incorrect" => "Nesprávna konfigurácia",
-"Configuration incomplete" => "Nekompletná konfigurácia",
-"Select groups" => "Vybrať skupinu",
-"Select object classes" => "Vyberte triedy objektov",
-"Select attributes" => "Vyberte atribúty",
-"Connection test succeeded" => "Test pripojenia bol úspešný",
-"Connection test failed" => "Test pripojenia zlyhal",
-"Do you really want to delete the current Server Configuration?" => "Naozaj chcete zmazať súčasné nastavenie servera?",
-"Confirm Deletion" => "Potvrdiť vymazanie",
-"_%s group found_::_%s groups found_" => array("%s nájdená skupina","%s nájdené skupiny","%s nájdených skupín"),
-"_%s user found_::_%s users found_" => array("%s nájdený používateľ","%s nájdení používatelia","%s nájdených používateľov"),
-"Could not find the desired feature" => "Nemožno nájsť požadovanú funkciu",
-"Invalid Host" => "Neplatný hostiteľ",
-"Server" => "Server",
-"User Filter" => "Filter používateľov",
-"Login Filter" => "Filter prihlasovania",
-"Group Filter" => "Filter skupiny",
-"Save" => "Uložiť",
-"Test Configuration" => "Test nastavenia",
-"Help" => "Pomoc",
-"Groups meeting these criteria are available in %s:" => "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:",
-"only those object classes:" => "len tieto triedy objektov:",
-"only from those groups:" => "len z týchto skupín:",
-"Edit raw filter instead" => "Miesto pre úpravu raw filtra",
-"Raw LDAP filter" => "Raw LDAP filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.",
-"groups found" => "nájdené skupiny",
-"Users login with this attribute:" => "Používatelia sa budú prihlasovať pomocou tohto atribútu:",
-"LDAP Username:" => "LDAP používateľské meno:",
-"LDAP Email Address:" => "LDAP emailová adresa:",
-"Other Attributes:" => "Iné atribúty:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Určuje použitý filter, pri pokuse o prihlásenie. %%uid nahrádza používateľské meno v činnosti prihlásenia. Napríklad: \"uid=%%uid\"",
-"1. Server" => "1. Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Pridať nastavenia servera.",
-"Delete Configuration" => "Zmazať nastavenia",
-"Host" => "Hostiteľ",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Môžete vynechať protokol, okrem prípadu, kedy sa vyžaduje SSL. Vtedy začnite s ldaps://",
-"Port" => "Port",
-"User DN" => "Používateľské DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.",
-"Password" => "Heslo",
-"For anonymous access, leave DN and Password empty." => "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.",
-"One Base DN per line" => "Jedno základné DN na riadok",
-"You can specify Base DN for users and groups in the Advanced tab" => "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny",
-"Limit %s access to users meeting these criteria:" => "Obmedziť %s prístup na používateľov spĺňajúcich tieto kritériá:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.",
-"users found" => "nájdení používatelia",
-"Back" => "Späť",
-"Continue" => "Pokračovať",
-"Expert" => "Expert",
-"Advanced" => "Rozšírené",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Upozornenie:</b> Aplikácie user_ldap a user_webdavauth sú navzájom nekompatibilné. Môžete zaznamenať neočakávané správanie. Požiadajte prosím vášho systémového administrátora pre zakázanie jedného z nich.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Upozornenie:</b> nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.",
-"Connection Settings" => "Nastavenie pripojenia",
-"Configuration Active" => "Nastavenia sú aktívne ",
-"When unchecked, this configuration will be skipped." => "Ak nie je zaškrtnuté, nastavenie bude preskočené.",
-"Backup (Replica) Host" => "Záložný server (kópia) hostiteľa",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Zadajte záložný LDAP/AD. Musí to byť kópia hlavného LDAP/AD servera.",
-"Backup (Replica) Port" => "Záložný server (kópia) port",
-"Disable Main Server" => "Zakázať hlavný server",
-"Only connect to the replica server." => "Pripojiť sa len k záložnému serveru.",
-"Case insensitive LDAP server (Windows)" => "LDAP server je citlivý na veľkosť písmen (Windows)",
-"Turn off SSL certificate validation." => "Vypnúť overovanie SSL certifikátu.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.",
-"Cache Time-To-Live" => "Životnosť objektov vo vyrovnávacej pamäti",
-"in seconds. A change empties the cache." => "v sekundách. Zmena vyprázdni vyrovnávaciu pamäť.",
-"Directory Settings" => "Nastavenia priečinka",
-"User Display Name Field" => "Pole pre zobrazované meno používateľa",
-"The LDAP attribute to use to generate the user's display name." => "Atribút LDAP použitý na vygenerovanie zobrazovaného mena používateľa. ",
-"Base User Tree" => "Základný používateľský strom",
-"One User Base DN per line" => "Jedna používateľská základná DN na riadok",
-"User Search Attributes" => "Atribúty vyhľadávania používateľov",
-"Optional; one attribute per line" => "Voliteľné, jeden atribút na jeden riadok",
-"Group Display Name Field" => "Pole pre zobrazenie mena skupiny",
-"The LDAP attribute to use to generate the groups's display name." => "Atribút LDAP použitý na vygenerovanie zobrazovaného mena skupiny.",
-"Base Group Tree" => "Základný skupinový strom",
-"One Group Base DN per line" => "Jedna skupinová základná DN na riadok",
-"Group Search Attributes" => "Atribúty vyhľadávania skupín",
-"Group-Member association" => "Priradenie člena skupiny",
-"Nested Groups" => "Vnorené skupiny",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Ak je zapnuté, tak je možné používať skupiny, ktoré obsahujú iné skupiny. (Funguje, len ak atribút člena skupiny obsahuje DN.)",
-"Paging chunksize" => "Veľkosť bloku stránkovania",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Veľkosť bloku sa používa pri vyhľadávaní v LDAP v prípadoch veľkých výsledkov hľadania ako napr. zoznamy všetkých používateľov alebo skupín. (Nastavením na 0 vypnete stránkované vyhľadávanie v LDAP v týchto situáciách.)",
-"Special Attributes" => "Špeciálne atribúty",
-"Quota Field" => "Pole kvóty",
-"Quota Default" => "Predvolená kvóta",
-"in bytes" => "v bajtoch",
-"Email Field" => "Pole emailu",
-"User Home Folder Naming Rule" => "Pravidlo pre nastavenie názvu používateľského priečinka dát",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Nechajte prázdne pre používateľské meno (predvolené). Inak uveďte atribút z LDAP/AD.",
-"Internal Username" => "Interné používateľské meno",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "V predvolenom nastavení bude interné používateľské meno vytvorené z UUID atribútu. Zabezpečí sa to, že používateľské meno bude jedinečné a znaky nemusia byť prevedené. Interné meno má obmedzenie, iba tieto znaky sú povolené: [a-zA-Z0-9_ @ -.]. Ostatné znaky sú nahradené ich ASCII alebo jednoducho vynechané. Pri kolíziách používateľských mien bude číslo pridané / odobrané. Interné používateľské meno sa používa na internú identifikáciu používateľa. Je tiež predvoleným názvom používateľského domovského priečinka v ownCloud. Je tiež súčasťou URL pre vzdialený prístup, napríklad pre všetky služby *DAV. S týmto nastavením sa dá prepísať predvolené správanie. Pre dosiahnutie podobného správania sa ako pred verziou ownCloud 5 zadajte atribút zobrazenia používateľského mena v tomto poli. Ponechajte prázdne pre predvolené správanie. Zmeny budú mať vplyv iba na novo namapovaných (pridaných) LDAP používateľov.",
-"Internal Username Attribute:" => "Atribút interného používateľského mena:",
-"Override UUID detection" => "Prepísať UUID detekciu",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "V predvolenom nastavení je UUID atribút detekovaný automaticky. UUID atribút je použitý na jedinečnú identifikáciu používateľov a skupín z LDAP. Naviac je na základe UUID vytvorené tiež interné používateľské meno, ak nie je nastavené inak. Môžete predvolené nastavenie prepísať a použiť atribút ktorý si sami zvolíte. Musíte sa ale ubezpečiť, že atribút ktorý vyberiete bude uvedený pri používateľoch, aj pri skupinách a je jedinečný. Ponechajte prázdne pre predvolené správanie. Zmena bude mať vplyv len na novo namapovaných (pridaných) používateľov a skupiny z LDAP.",
-"UUID Attribute for Users:" => "UUID atribút pre používateľov:",
-"UUID Attribute for Groups:" => "UUID atribút pre skupiny:",
-"Username-LDAP User Mapping" => "Mapovanie názvov LDAP používateľských mien",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Používateľské mená sa používajú pre uchovávanie a priraďovanie (meta) dát. Pre správnu identifikáciu a rozpoznanie používateľov bude mať každý používateľ z LDAP interné používateľské meno. To je nevyhnutné pre namapovanie používateľských mien na používateľov v LDAP. Vytvorené používateľské meno je namapované na UUID používateľa v LDAP. Naviac je cachovaná DN pre obmedzenie interakcie s LDAP, ale nie je používaná pre identifikáciu. Ak sa DN zmení, bude to správne rozpoznané. Interné používateľské meno sa používa všade. Vyčistenie namapovaní vymaže zvyšky všade. Vyčistenie naviac nie je špecifické, bude mať vplyv na všetky LDAP konfigurácie! Nikdy nečistite namapovanie v produkčnom prostredí, len v testovacej alebo experimentálnej fáze.",
-"Clear Username-LDAP User Mapping" => "Zrušiť mapovanie LDAP používateľských mien",
-"Clear Groupname-LDAP Group Mapping" => "Zrušiť mapovanie názvov LDAP skupín"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;";
diff --git a/apps/user_ldap/l10n/sl.js b/apps/user_ldap/l10n/sl.js
new file mode 100644
index 00000000000..89b46edd439
--- /dev/null
+++ b/apps/user_ldap/l10n/sl.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Čiščenje preslikav je spodletelo.",
+ "Failed to delete the server configuration" : "Brisanje nastavitev strežnika je spodletelo.",
+ "The configuration is valid and the connection could be established!" : "Nastavitev je veljavna, zato je povezavo mogoče vzpostaviti!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Nastavitev je veljavna, vendar pa je vez spodletela. Preveriti je treba nastavitve strežnika in ustreznost poveril.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Nastavitev ni veljavna. Več podrobnosti o napaki je zabeleženih v dnevniku.",
+ "No action specified" : "Ni določenega dejanja",
+ "No configuration specified" : "Ni določenih nastavitev",
+ "No data specified" : "Ni navedenih podatkov",
+ " Could not set configuration %s" : "Ni mogoče uveljaviti nastavitev %s",
+ "Deletion failed" : "Brisanje je spodletelo.",
+ "Take over settings from recent server configuration?" : "Ali naj bodo prevzete nedavne nastavitve strežnika?",
+ "Keep settings?" : "Ali naj se nastavitve ohranijo?",
+ "{nthServer}. Server" : "{nthServer}. strežnik",
+ "Cannot add server configuration" : "Ni mogoče dodati nastavitev strežnika",
+ "mappings cleared" : "preslikave so izbrisane",
+ "Success" : "Uspešno končano.",
+ "Error" : "Napaka",
+ "Please specify a Base DN" : "Določite osnovno enolično ime (base DN)",
+ "Could not determine Base DN" : "Ni mogoče določiti osnovnega enoličnega imena (base DN)",
+ "Please specify the port" : "Določiti je treba vrata",
+ "Configuration OK" : "Nastavitev je ustrezna",
+ "Configuration incorrect" : "Nastavitev ni ustrezna",
+ "Configuration incomplete" : "Nastavitev je nepopolna",
+ "Select groups" : "Izberi skupine",
+ "Select object classes" : "Izbor razredov predmeta",
+ "Select attributes" : "Izbor atributov",
+ "Connection test succeeded" : "Preizkus povezave je uspešno končan.",
+ "Connection test failed" : "Preizkus povezave je spodletel.",
+ "Do you really want to delete the current Server Configuration?" : "Ali res želite izbrisati trenutne nastavitve strežnika?",
+ "Confirm Deletion" : "Potrdi brisanje",
+ "_%s group found_::_%s groups found_" : ["%s najdena skupina","%s najdeni skupini","%s najdene skupine","%s najdenih skupin"],
+ "_%s user found_::_%s users found_" : ["%s najden uporabnik","%s najdena uporabnika","%s najdeni uporabniki","%s najdenih uporabnikov"],
+ "Could not find the desired feature" : "Želene zmožnosti ni mogoče najti",
+ "Invalid Host" : "Neveljaven gostitelj",
+ "Server" : "Strežnik",
+ "User Filter" : "Uporabniški filter",
+ "Login Filter" : "Filter prijave",
+ "Group Filter" : "Filter skupin",
+ "Save" : "Shrani",
+ "Test Configuration" : "Preizkusne nastavitve",
+ "Help" : "Pomoč",
+ "Groups meeting these criteria are available in %s:" : "Skupine, ki so skladne s kriterijem, so na voljo v %s:",
+ "only those object classes:" : "le razredi predmeta:",
+ "only from those groups:" : "le iz skupin:",
+ "Edit raw filter instead" : "Uredi surov filter",
+ "Raw LDAP filter" : "Surovi filter LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.",
+ "groups found" : "najdenih skupin",
+ "Users login with this attribute:" : "Uporabniki se prijavijo z atributom:",
+ "LDAP Username:" : "Uporabniško ime LDAP:",
+ "LDAP Email Address:" : "Elektronski naslov LDAP:",
+ "Other Attributes:" : "Drugi atributi:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. %%uid zamenja uporabniško ime pri prijavi, na primer: \"uid=%%uid\"",
+ "1. Server" : "1. strežnik",
+ "%s. Server:" : "%s. strežnik:",
+ "Add Server Configuration" : "Dodaj nastavitve strežnika",
+ "Delete Configuration" : "Izbriši nastavitve",
+ "Host" : "Gostitelj",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokol je lahko izpuščen, če ni posebej zahtevan SSL. V tem primeru se mora naslov začeti z ldaps://",
+ "Port" : "Vrata",
+ "User DN" : "Uporabnikovo enolično ime",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.",
+ "Password" : "Geslo",
+ "For anonymous access, leave DN and Password empty." : "Za brezimni dostop naj bosta polji imena in gesla prazni.",
+ "One Base DN per line" : "Eno osnovno enolično ime na vrstico",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.",
+ "Limit %s access to users meeting these criteria:" : "Omeji dostop do %s za uporabnike, ki zadostijo kriterijem:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.",
+ "users found" : "najdenih uporabnikov",
+ "Back" : "Nazaj",
+ "Continue" : "Nadaljuj",
+ "Expert" : "Napredno",
+ "Advanced" : "Napredne možnosti",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Opozorilo:</b> določili user_ldap in user_webdavauth sta neskladni, kar lahko vpliva na delovanje sistema. O napaki pošljite poročilo skrbniku sistema in opozorite, da je treba eno izmed možnosti onemogočiti.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Opozorilo:</b> modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Paket je treba namestiti.",
+ "Connection Settings" : "Nastavitve povezave",
+ "Configuration Active" : "Dejavna nastavitev",
+ "When unchecked, this configuration will be skipped." : "Neizbrana možnost preskoči nastavitev.",
+ "Backup (Replica) Host" : "Varnostna kopija (replika) podatkov gostitelja",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Podati je treba izbirno varnostno kopijo gostitelja. Ta mora biti natančna replika strežnika LDAP/AD.",
+ "Backup (Replica) Port" : "Vrata varnostne kopije (replike)",
+ "Disable Main Server" : "Onemogoči glavni strežnik",
+ "Only connect to the replica server." : "Poveži le s podvojenim strežnikom.",
+ "Case insensitive LDAP server (Windows)" : "Strežnik LDAP (brez upoštevanja velikosti črk) (Windows)",
+ "Turn off SSL certificate validation." : "Onemogoči določanje veljavnosti potrdila SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.",
+ "Cache Time-To-Live" : "Predpomni podatke TTL",
+ "in seconds. A change empties the cache." : "v sekundah. Sprememba izprazni predpomnilnik.",
+ "Directory Settings" : "Nastavitve mape",
+ "User Display Name Field" : "Polje za uporabnikovo prikazano ime",
+ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena uporabnika.",
+ "Base User Tree" : "Osnovno uporabniško drevo",
+ "One User Base DN per line" : "Eno osnovno uporabniško ime na vrstico",
+ "User Search Attributes" : "Uporabnikovi atributi iskanja",
+ "Optional; one attribute per line" : "Izbirno; en atribut na vrstico",
+ "Group Display Name Field" : "Polje za prikazano ime skupine",
+ "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena skupine.",
+ "Base Group Tree" : "Osnovno drevo skupine",
+ "One Group Base DN per line" : "Eno osnovno ime skupine na vrstico",
+ "Group Search Attributes" : "Skupinski atributi iskanja",
+ "Group-Member association" : "Povezava član-skupina",
+ "Nested Groups" : "Gnezdene skupine",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Možnost omogoča podporo skupinam, ki vključujejo skupine. Deluje je, če atribut članstva skupine vsebuje enolično ime (DN).",
+ "Paging chunksize" : "Velikost odvoda za razbremenitev delovnega pomnilnik",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost odvoda za razbremenitev delovnega pomnilnika, ki ga uporablja iskalnik LDAP, pri oštevilčenju uporabnika ali skupine (vrednost 0 možnost onemogoči).",
+ "Special Attributes" : "Posebni atributi",
+ "Quota Field" : "Polje količinske omejitve",
+ "Quota Default" : "Privzeta količinska omejitev",
+ "in bytes" : "v bajtih",
+ "Email Field" : "Polje elektronske pošte",
+ "User Home Folder Naming Rule" : "Pravila poimenovanja uporabniške osebne mape",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Pustite prazno za uporabniško ime (privzeto), sicer navedite atribut LDAP/AD.",
+ "Internal Username" : "Programsko uporabniško ime",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Privzeto je notranje uporabniško ime ustvarjeno na osnovi atributa UUID. To omogoča določitev uporabniškega imena kot enoličnega, zato znakov ni treba pretvarjati. Notranje ime je omejeno na standardne znake: [ a-zA-Z0-9_.@- ]. Morebitni drugi znaki so zamenjani z ustreznim ASCII znakom, ali pa so enostavno izpuščeni. V primeru sporov je prišteta ali odšteta številčna vrednost. Notranje uporabniško ime je uporabljeno za določanje uporabnika in je privzeto ime uporabnikove domače mape. Hkrati je tudi del oddaljenega naslova URL, na primer za storitve *DAV. S to nastavitvijo je prepisan privzet način delovanja. Pri različicah ownCloud, nižjih od 5.0, je podoben učinek mogoče doseči z vpisom prikaznega imena oziroma z neizpolnjenim (praznim) poljem te vrednosti. Spremembe bodo uveljavljene le za nove preslikane (dodane) uporabnike LDAP.",
+ "Internal Username Attribute:" : "Programski atribut uporabniškega imena:",
+ "Override UUID detection" : "Prezri zaznavo UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Privzeto je atribut UUID samodejno zaznan. Uporabljen je za določevanje uporabnikov LDAP in skupin. Notranje uporabniško ime je določeno prav na atributu UUID, če ni določeno drugače. To nastavitev je mogoče prepisati in poslati poljuben atribut. Zagotoviti je treba le, da je ta pridobljen kot enolični podatek za uporabnika ali skupino. Prazno polje določa privzeti način. Spremembe bodo vplivale na novo preslikane (dodane) uporabnike LDAP in skupine.",
+ "UUID Attribute for Users:" : "Atribut UUID za uporabnike:",
+ "UUID Attribute for Groups:" : "Atribut UUID za skupine:",
+ "Username-LDAP User Mapping" : "Uporabniška preslikava uporabniškega imena na LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uporabniška imena so uporabljena za shranjevanje in dodeljevanje (meta) podatkov. Za natančno določanje in prepoznavanje uporabnikov je uporabljen sistem notranjega uporabniškega imena vsakega uporabnika LDAP. Ta možnost zahteva preslikavo uporabniškega imena v uporabnika LDAP in preslikano na njegov UUID. Sistem predpomni enolična imena za zmanjšanje odvisnosti LDAP, vendar pa ta podatek ni uporabljen za določevanje uporabnika. Če se enolično ime spremeni, se spremeni notranje uporabniško ime. Čiščenje preslikav pušča ostanke podatkov in vpliva na vse nastavitve LDAP! V delovnem okolju zato spreminjanje preslikav ni priporočljivo, možnost pa je na voljo za preizkušanje.",
+ "Clear Username-LDAP User Mapping" : "Izbriši preslikavo uporabniškega imena na LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Izbriši preslikavo skupine na LDAP"
+},
+"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);");
diff --git a/apps/user_ldap/l10n/sl.json b/apps/user_ldap/l10n/sl.json
new file mode 100644
index 00000000000..7d12c2c919d
--- /dev/null
+++ b/apps/user_ldap/l10n/sl.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Čiščenje preslikav je spodletelo.",
+ "Failed to delete the server configuration" : "Brisanje nastavitev strežnika je spodletelo.",
+ "The configuration is valid and the connection could be established!" : "Nastavitev je veljavna, zato je povezavo mogoče vzpostaviti!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Nastavitev je veljavna, vendar pa je vez spodletela. Preveriti je treba nastavitve strežnika in ustreznost poveril.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Nastavitev ni veljavna. Več podrobnosti o napaki je zabeleženih v dnevniku.",
+ "No action specified" : "Ni določenega dejanja",
+ "No configuration specified" : "Ni določenih nastavitev",
+ "No data specified" : "Ni navedenih podatkov",
+ " Could not set configuration %s" : "Ni mogoče uveljaviti nastavitev %s",
+ "Deletion failed" : "Brisanje je spodletelo.",
+ "Take over settings from recent server configuration?" : "Ali naj bodo prevzete nedavne nastavitve strežnika?",
+ "Keep settings?" : "Ali naj se nastavitve ohranijo?",
+ "{nthServer}. Server" : "{nthServer}. strežnik",
+ "Cannot add server configuration" : "Ni mogoče dodati nastavitev strežnika",
+ "mappings cleared" : "preslikave so izbrisane",
+ "Success" : "Uspešno končano.",
+ "Error" : "Napaka",
+ "Please specify a Base DN" : "Določite osnovno enolično ime (base DN)",
+ "Could not determine Base DN" : "Ni mogoče določiti osnovnega enoličnega imena (base DN)",
+ "Please specify the port" : "Določiti je treba vrata",
+ "Configuration OK" : "Nastavitev je ustrezna",
+ "Configuration incorrect" : "Nastavitev ni ustrezna",
+ "Configuration incomplete" : "Nastavitev je nepopolna",
+ "Select groups" : "Izberi skupine",
+ "Select object classes" : "Izbor razredov predmeta",
+ "Select attributes" : "Izbor atributov",
+ "Connection test succeeded" : "Preizkus povezave je uspešno končan.",
+ "Connection test failed" : "Preizkus povezave je spodletel.",
+ "Do you really want to delete the current Server Configuration?" : "Ali res želite izbrisati trenutne nastavitve strežnika?",
+ "Confirm Deletion" : "Potrdi brisanje",
+ "_%s group found_::_%s groups found_" : ["%s najdena skupina","%s najdeni skupini","%s najdene skupine","%s najdenih skupin"],
+ "_%s user found_::_%s users found_" : ["%s najden uporabnik","%s najdena uporabnika","%s najdeni uporabniki","%s najdenih uporabnikov"],
+ "Could not find the desired feature" : "Želene zmožnosti ni mogoče najti",
+ "Invalid Host" : "Neveljaven gostitelj",
+ "Server" : "Strežnik",
+ "User Filter" : "Uporabniški filter",
+ "Login Filter" : "Filter prijave",
+ "Group Filter" : "Filter skupin",
+ "Save" : "Shrani",
+ "Test Configuration" : "Preizkusne nastavitve",
+ "Help" : "Pomoč",
+ "Groups meeting these criteria are available in %s:" : "Skupine, ki so skladne s kriterijem, so na voljo v %s:",
+ "only those object classes:" : "le razredi predmeta:",
+ "only from those groups:" : "le iz skupin:",
+ "Edit raw filter instead" : "Uredi surov filter",
+ "Raw LDAP filter" : "Surovi filter LDAP",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.",
+ "groups found" : "najdenih skupin",
+ "Users login with this attribute:" : "Uporabniki se prijavijo z atributom:",
+ "LDAP Username:" : "Uporabniško ime LDAP:",
+ "LDAP Email Address:" : "Elektronski naslov LDAP:",
+ "Other Attributes:" : "Drugi atributi:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. %%uid zamenja uporabniško ime pri prijavi, na primer: \"uid=%%uid\"",
+ "1. Server" : "1. strežnik",
+ "%s. Server:" : "%s. strežnik:",
+ "Add Server Configuration" : "Dodaj nastavitve strežnika",
+ "Delete Configuration" : "Izbriši nastavitve",
+ "Host" : "Gostitelj",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokol je lahko izpuščen, če ni posebej zahtevan SSL. V tem primeru se mora naslov začeti z ldaps://",
+ "Port" : "Vrata",
+ "User DN" : "Uporabnikovo enolično ime",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.",
+ "Password" : "Geslo",
+ "For anonymous access, leave DN and Password empty." : "Za brezimni dostop naj bosta polji imena in gesla prazni.",
+ "One Base DN per line" : "Eno osnovno enolično ime na vrstico",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.",
+ "Limit %s access to users meeting these criteria:" : "Omeji dostop do %s za uporabnike, ki zadostijo kriterijem:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.",
+ "users found" : "najdenih uporabnikov",
+ "Back" : "Nazaj",
+ "Continue" : "Nadaljuj",
+ "Expert" : "Napredno",
+ "Advanced" : "Napredne možnosti",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Opozorilo:</b> določili user_ldap in user_webdavauth sta neskladni, kar lahko vpliva na delovanje sistema. O napaki pošljite poročilo skrbniku sistema in opozorite, da je treba eno izmed možnosti onemogočiti.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Opozorilo:</b> modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Paket je treba namestiti.",
+ "Connection Settings" : "Nastavitve povezave",
+ "Configuration Active" : "Dejavna nastavitev",
+ "When unchecked, this configuration will be skipped." : "Neizbrana možnost preskoči nastavitev.",
+ "Backup (Replica) Host" : "Varnostna kopija (replika) podatkov gostitelja",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Podati je treba izbirno varnostno kopijo gostitelja. Ta mora biti natančna replika strežnika LDAP/AD.",
+ "Backup (Replica) Port" : "Vrata varnostne kopije (replike)",
+ "Disable Main Server" : "Onemogoči glavni strežnik",
+ "Only connect to the replica server." : "Poveži le s podvojenim strežnikom.",
+ "Case insensitive LDAP server (Windows)" : "Strežnik LDAP (brez upoštevanja velikosti črk) (Windows)",
+ "Turn off SSL certificate validation." : "Onemogoči določanje veljavnosti potrdila SSL.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.",
+ "Cache Time-To-Live" : "Predpomni podatke TTL",
+ "in seconds. A change empties the cache." : "v sekundah. Sprememba izprazni predpomnilnik.",
+ "Directory Settings" : "Nastavitve mape",
+ "User Display Name Field" : "Polje za uporabnikovo prikazano ime",
+ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena uporabnika.",
+ "Base User Tree" : "Osnovno uporabniško drevo",
+ "One User Base DN per line" : "Eno osnovno uporabniško ime na vrstico",
+ "User Search Attributes" : "Uporabnikovi atributi iskanja",
+ "Optional; one attribute per line" : "Izbirno; en atribut na vrstico",
+ "Group Display Name Field" : "Polje za prikazano ime skupine",
+ "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena skupine.",
+ "Base Group Tree" : "Osnovno drevo skupine",
+ "One Group Base DN per line" : "Eno osnovno ime skupine na vrstico",
+ "Group Search Attributes" : "Skupinski atributi iskanja",
+ "Group-Member association" : "Povezava član-skupina",
+ "Nested Groups" : "Gnezdene skupine",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Možnost omogoča podporo skupinam, ki vključujejo skupine. Deluje je, če atribut članstva skupine vsebuje enolično ime (DN).",
+ "Paging chunksize" : "Velikost odvoda za razbremenitev delovnega pomnilnik",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost odvoda za razbremenitev delovnega pomnilnika, ki ga uporablja iskalnik LDAP, pri oštevilčenju uporabnika ali skupine (vrednost 0 možnost onemogoči).",
+ "Special Attributes" : "Posebni atributi",
+ "Quota Field" : "Polje količinske omejitve",
+ "Quota Default" : "Privzeta količinska omejitev",
+ "in bytes" : "v bajtih",
+ "Email Field" : "Polje elektronske pošte",
+ "User Home Folder Naming Rule" : "Pravila poimenovanja uporabniške osebne mape",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Pustite prazno za uporabniško ime (privzeto), sicer navedite atribut LDAP/AD.",
+ "Internal Username" : "Programsko uporabniško ime",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Privzeto je notranje uporabniško ime ustvarjeno na osnovi atributa UUID. To omogoča določitev uporabniškega imena kot enoličnega, zato znakov ni treba pretvarjati. Notranje ime je omejeno na standardne znake: [ a-zA-Z0-9_.@- ]. Morebitni drugi znaki so zamenjani z ustreznim ASCII znakom, ali pa so enostavno izpuščeni. V primeru sporov je prišteta ali odšteta številčna vrednost. Notranje uporabniško ime je uporabljeno za določanje uporabnika in je privzeto ime uporabnikove domače mape. Hkrati je tudi del oddaljenega naslova URL, na primer za storitve *DAV. S to nastavitvijo je prepisan privzet način delovanja. Pri različicah ownCloud, nižjih od 5.0, je podoben učinek mogoče doseči z vpisom prikaznega imena oziroma z neizpolnjenim (praznim) poljem te vrednosti. Spremembe bodo uveljavljene le za nove preslikane (dodane) uporabnike LDAP.",
+ "Internal Username Attribute:" : "Programski atribut uporabniškega imena:",
+ "Override UUID detection" : "Prezri zaznavo UUID",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Privzeto je atribut UUID samodejno zaznan. Uporabljen je za določevanje uporabnikov LDAP in skupin. Notranje uporabniško ime je določeno prav na atributu UUID, če ni določeno drugače. To nastavitev je mogoče prepisati in poslati poljuben atribut. Zagotoviti je treba le, da je ta pridobljen kot enolični podatek za uporabnika ali skupino. Prazno polje določa privzeti način. Spremembe bodo vplivale na novo preslikane (dodane) uporabnike LDAP in skupine.",
+ "UUID Attribute for Users:" : "Atribut UUID za uporabnike:",
+ "UUID Attribute for Groups:" : "Atribut UUID za skupine:",
+ "Username-LDAP User Mapping" : "Uporabniška preslikava uporabniškega imena na LDAP",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uporabniška imena so uporabljena za shranjevanje in dodeljevanje (meta) podatkov. Za natančno določanje in prepoznavanje uporabnikov je uporabljen sistem notranjega uporabniškega imena vsakega uporabnika LDAP. Ta možnost zahteva preslikavo uporabniškega imena v uporabnika LDAP in preslikano na njegov UUID. Sistem predpomni enolična imena za zmanjšanje odvisnosti LDAP, vendar pa ta podatek ni uporabljen za določevanje uporabnika. Če se enolično ime spremeni, se spremeni notranje uporabniško ime. Čiščenje preslikav pušča ostanke podatkov in vpliva na vse nastavitve LDAP! V delovnem okolju zato spreminjanje preslikav ni priporočljivo, možnost pa je na voljo za preizkušanje.",
+ "Clear Username-LDAP User Mapping" : "Izbriši preslikavo uporabniškega imena na LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Izbriši preslikavo skupine na LDAP"
+},"pluralForm" :"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sl.php b/apps/user_ldap/l10n/sl.php
deleted file mode 100644
index e37caa2fd92..00000000000
--- a/apps/user_ldap/l10n/sl.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Čiščenje preslikav je spodletelo.",
-"Failed to delete the server configuration" => "Brisanje nastavitev strežnika je spodletelo.",
-"The configuration is valid and the connection could be established!" => "Nastavitev je veljavna, zato je povezavo mogoče vzpostaviti!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Nastavitev je veljavna, vendar pa je vez spodletela. Preveriti je treba nastavitve strežnika in ustreznost poveril.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Nastavitev ni veljavna. Več podrobnosti o napaki je zabeleženih v dnevniku.",
-"No action specified" => "Ni določenega dejanja",
-"No configuration specified" => "Ni določenih nastavitev",
-"No data specified" => "Ni navedenih podatkov",
-" Could not set configuration %s" => "Ni mogoče uveljaviti nastavitev %s",
-"Deletion failed" => "Brisanje je spodletelo.",
-"Take over settings from recent server configuration?" => "Ali naj bodo prevzete nedavne nastavitve strežnika?",
-"Keep settings?" => "Ali naj se nastavitve ohranijo?",
-"{nthServer}. Server" => "{nthServer}. strežnik",
-"Cannot add server configuration" => "Ni mogoče dodati nastavitev strežnika",
-"mappings cleared" => "preslikave so izbrisane",
-"Success" => "Uspešno končano.",
-"Error" => "Napaka",
-"Please specify a Base DN" => "Določite osnovno enolično ime (base DN)",
-"Could not determine Base DN" => "Ni mogoče določiti osnovnega enoličnega imena (base DN)",
-"Please specify the port" => "Določiti je treba vrata",
-"Configuration OK" => "Nastavitev je ustrezna",
-"Configuration incorrect" => "Nastavitev ni ustrezna",
-"Configuration incomplete" => "Nastavitev je nepopolna",
-"Select groups" => "Izberi skupine",
-"Select object classes" => "Izbor razredov predmeta",
-"Select attributes" => "Izbor atributov",
-"Connection test succeeded" => "Preizkus povezave je uspešno končan.",
-"Connection test failed" => "Preizkus povezave je spodletel.",
-"Do you really want to delete the current Server Configuration?" => "Ali res želite izbrisati trenutne nastavitve strežnika?",
-"Confirm Deletion" => "Potrdi brisanje",
-"_%s group found_::_%s groups found_" => array("%s najdena skupina","%s najdeni skupini","%s najdene skupine","%s najdenih skupin"),
-"_%s user found_::_%s users found_" => array("%s najden uporabnik","%s najdena uporabnika","%s najdeni uporabniki","%s najdenih uporabnikov"),
-"Could not find the desired feature" => "Želene zmožnosti ni mogoče najti",
-"Invalid Host" => "Neveljaven gostitelj",
-"Server" => "Strežnik",
-"User Filter" => "Uporabniški filter",
-"Login Filter" => "Filter prijave",
-"Group Filter" => "Filter skupin",
-"Save" => "Shrani",
-"Test Configuration" => "Preizkusne nastavitve",
-"Help" => "Pomoč",
-"Groups meeting these criteria are available in %s:" => "Skupine, ki so skladne s kriterijem, so na voljo v %s:",
-"only those object classes:" => "le razredi predmeta:",
-"only from those groups:" => "le iz skupin:",
-"Edit raw filter instead" => "Uredi surov filter",
-"Raw LDAP filter" => "Surovi filter LDAP",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filter določa, katere skupine LDAP bodo imele dostop do %s.",
-"Test Filter" => "Preizkusi filter",
-"groups found" => "najdenih skupin",
-"Users login with this attribute:" => "Uporabniki se prijavijo z atributom:",
-"LDAP Username:" => "Uporabniško ime LDAP:",
-"LDAP Email Address:" => "Elektronski naslov LDAP:",
-"Other Attributes:" => "Drugi atributi:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Določi filter, ki bo uveljavljen ob poskusu prijave. %%uid zamenja uporabniško ime pri prijavi, na primer: \"uid=%%uid\"",
-"1. Server" => "1. strežnik",
-"%s. Server:" => "%s. strežnik:",
-"Add Server Configuration" => "Dodaj nastavitve strežnika",
-"Delete Configuration" => "Izbriši nastavitve",
-"Host" => "Gostitelj",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Protokol je lahko izpuščen, če ni posebej zahtevan SSL. V tem primeru se mora naslov začeti z ldaps://",
-"Port" => "Vrata",
-"User DN" => "Uporabnikovo enolično ime",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.",
-"Password" => "Geslo",
-"For anonymous access, leave DN and Password empty." => "Za brezimni dostop naj bosta polji imena in gesla prazni.",
-"One Base DN per line" => "Eno osnovno enolično ime na vrstico",
-"You can specify Base DN for users and groups in the Advanced tab" => "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Preusmeri samodejne zahteve LDAP. Nastavitev je priporočljiva za obsežnejše namestitve, vendar zahteva nekaj znanja o delu z LDAP.",
-"Manually enter LDAP filters (recommended for large directories)" => "Ročno vstavi filtre za LDAP (priporočljivo za obsežnejše mape).",
-"Limit %s access to users meeting these criteria:" => "Omeji dostop do %s za uporabnike, ki zadostijo kriterijem:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.",
-"users found" => "najdenih uporabnikov",
-"Saving" => "Poteka shranjevanje ...",
-"Back" => "Nazaj",
-"Continue" => "Nadaljuj",
-"Expert" => "Napredno",
-"Advanced" => "Napredne možnosti",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Opozorilo:</b> določili user_ldap in user_webdavauth sta neskladni, kar lahko vpliva na delovanje sistema. O napaki pošljite poročilo skrbniku sistema in opozorite, da je treba eno izmed možnosti onemogočiti.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Opozorilo:</b> modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Paket je treba namestiti.",
-"Connection Settings" => "Nastavitve povezave",
-"Configuration Active" => "Dejavna nastavitev",
-"When unchecked, this configuration will be skipped." => "Neizbrana možnost preskoči nastavitev.",
-"Backup (Replica) Host" => "Varnostna kopija (replika) podatkov gostitelja",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Podati je treba izbirno varnostno kopijo gostitelja. Ta mora biti natančna replika strežnika LDAP/AD.",
-"Backup (Replica) Port" => "Vrata varnostne kopije (replike)",
-"Disable Main Server" => "Onemogoči glavni strežnik",
-"Only connect to the replica server." => "Poveži le s podvojenim strežnikom.",
-"Case insensitive LDAP server (Windows)" => "Strežnik LDAP (brez upoštevanja velikosti črk) (Windows)",
-"Turn off SSL certificate validation." => "Onemogoči določanje veljavnosti potrdila SSL.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.",
-"Cache Time-To-Live" => "Predpomni podatke TTL",
-"in seconds. A change empties the cache." => "v sekundah. Sprememba izprazni predpomnilnik.",
-"Directory Settings" => "Nastavitve mape",
-"User Display Name Field" => "Polje za uporabnikovo prikazano ime",
-"The LDAP attribute to use to generate the user's display name." => "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena uporabnika.",
-"Base User Tree" => "Osnovno uporabniško drevo",
-"One User Base DN per line" => "Eno osnovno uporabniško ime na vrstico",
-"User Search Attributes" => "Uporabnikovi atributi iskanja",
-"Optional; one attribute per line" => "Izbirno; en atribut na vrstico",
-"Group Display Name Field" => "Polje za prikazano ime skupine",
-"The LDAP attribute to use to generate the groups's display name." => "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena skupine.",
-"Base Group Tree" => "Osnovno drevo skupine",
-"One Group Base DN per line" => "Eno osnovno ime skupine na vrstico",
-"Group Search Attributes" => "Skupinski atributi iskanja",
-"Group-Member association" => "Povezava član-skupina",
-"Nested Groups" => "Gnezdene skupine",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Možnost omogoča podporo skupinam, ki vključujejo skupine. Deluje je, če atribut članstva skupine vsebuje enolično ime (DN).",
-"Paging chunksize" => "Velikost odvoda za razbremenitev delovnega pomnilnik",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Velikost odvoda za razbremenitev delovnega pomnilnika, ki ga uporablja iskalnik LDAP, pri oštevilčenju uporabnika ali skupine (vrednost 0 možnost onemogoči).",
-"Special Attributes" => "Posebni atributi",
-"Quota Field" => "Polje količinske omejitve",
-"Quota Default" => "Privzeta količinska omejitev",
-"in bytes" => "v bajtih",
-"Email Field" => "Polje elektronske pošte",
-"User Home Folder Naming Rule" => "Pravila poimenovanja uporabniške osebne mape",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Pustite prazno za uporabniško ime (privzeto), sicer navedite atribut LDAP/AD.",
-"Internal Username" => "Programsko uporabniško ime",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Privzeto je notranje uporabniško ime ustvarjeno na osnovi atributa UUID. To omogoča določitev uporabniškega imena kot enoličnega, zato znakov ni treba pretvarjati. Notranje ime je omejeno na standardne znake: [ a-zA-Z0-9_.@- ]. Morebitni drugi znaki so zamenjani z ustreznim ASCII znakom, ali pa so enostavno izpuščeni. V primeru sporov je prišteta ali odšteta številčna vrednost. Notranje uporabniško ime je uporabljeno za določanje uporabnika in je privzeto ime uporabnikove domače mape. Hkrati je tudi del oddaljenega naslova URL, na primer za storitve *DAV. S to nastavitvijo je prepisan privzet način delovanja. Pri različicah ownCloud, nižjih od 5.0, je podoben učinek mogoče doseči z vpisom prikaznega imena oziroma z neizpolnjenim (praznim) poljem te vrednosti. Spremembe bodo uveljavljene le za nove preslikane (dodane) uporabnike LDAP.",
-"Internal Username Attribute:" => "Programski atribut uporabniškega imena:",
-"Override UUID detection" => "Prezri zaznavo UUID",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Privzeto je atribut UUID samodejno zaznan. Uporabljen je za določevanje uporabnikov LDAP in skupin. Notranje uporabniško ime je določeno prav na atributu UUID, če ni določeno drugače. To nastavitev je mogoče prepisati in poslati poljuben atribut. Zagotoviti je treba le, da je ta pridobljen kot enolični podatek za uporabnika ali skupino. Prazno polje določa privzeti način. Spremembe bodo vplivale na novo preslikane (dodane) uporabnike LDAP in skupine.",
-"UUID Attribute for Users:" => "Atribut UUID za uporabnike:",
-"UUID Attribute for Groups:" => "Atribut UUID za skupine:",
-"Username-LDAP User Mapping" => "Uporabniška preslikava uporabniškega imena na LDAP",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Uporabniška imena so uporabljena za shranjevanje in dodeljevanje (meta) podatkov. Za natančno določanje in prepoznavanje uporabnikov je uporabljen sistem notranjega uporabniškega imena vsakega uporabnika LDAP. Ta možnost zahteva preslikavo uporabniškega imena v uporabnika LDAP in preslikano na njegov UUID. Sistem predpomni enolična imena za zmanjšanje odvisnosti LDAP, vendar pa ta podatek ni uporabljen za določevanje uporabnika. Če se enolično ime spremeni, se spremeni notranje uporabniško ime. Čiščenje preslikav pušča ostanke podatkov in vpliva na vse nastavitve LDAP! V delovnem okolju zato spreminjanje preslikav ni priporočljivo, možnost pa je na voljo za preizkušanje.",
-"Clear Username-LDAP User Mapping" => "Izbriši preslikavo uporabniškega imena na LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Izbriši preslikavo skupine na LDAP"
-);
-$PLURAL_FORMS = "nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);";
diff --git a/apps/user_ldap/l10n/sq.js b/apps/user_ldap/l10n/sq.js
new file mode 100644
index 00000000000..056458c24b6
--- /dev/null
+++ b/apps/user_ldap/l10n/sq.js
@@ -0,0 +1,72 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "dështoi së pastruari planifikimet",
+ "Failed to delete the server configuration" : "dështoi fshirjen e konfigurimit të serverit",
+ "The configuration is valid and the connection could be established!" : "Konfigurimi është i vlefshem dhe lidhja mund të kryhet",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurimi është i saktë por lidhja dështoi. Kontrolloni konfigurimete serverit dhe kredencialet.",
+ "Deletion failed" : "Fshirja dështoi",
+ "Take over settings from recent server configuration?" : "Doni të rivini konfigurmet më të fundit të serverit?",
+ "Keep settings?" : "Doni të mbani konfigurimet?",
+ "Cannot add server configuration" : "E pamundur të shtohen konfigurimet në server",
+ "mappings cleared" : "planifikimi u fshi",
+ "Success" : "Sukses",
+ "Error" : "Gabim",
+ "Connection test succeeded" : "Prova e lidhjes përfundoi me sukses",
+ "Connection test failed" : "Prova e lidhjes dështoi",
+ "Do you really want to delete the current Server Configuration?" : "Jeni vërtetë të sigurt të fshini konfigurimet aktuale të serverit?",
+ "Confirm Deletion" : "Konfirmoni Fshirjen",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "Filtri i grupeve",
+ "Save" : "Ruaj",
+ "Test Configuration" : "Provoni konfigurimet",
+ "Help" : "Ndihmë",
+ "Add Server Configuration" : "Shtoni konfigurimet e serverit",
+ "Host" : "Pritësi",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Ju mund të mos vendosni protokollin ,vetëm nëse ju nevojitet SSL. atherë filloni me ldaps://",
+ "Port" : "Porta",
+ "User DN" : "Përdoruesi DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN -ja e klientit për përdoruesin që kërkon të lidhet duhet të jetë si psh,uid=agent,dc=example,dc=com. Për lidhjet anonime lini boshe hapsirat e DN dhe fjalëkalim ",
+ "Password" : "fjalëkalim",
+ "For anonymous access, leave DN and Password empty." : "Për tu lidhur në mënyre anonime, lini bosh hapsirat e DN dhe fjalëkalim",
+ "One Base DN per line" : "Një baze DN për rrjesht",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Ju mund të specifikoni Bazen DN për përdorues dhe grupe në butonin 'Të Përparuara'",
+ "Advanced" : "E përparuar",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Njoftim:</b> moduli PHP LDAP nuk është instaluar, motori nuk do të funksionojë.Kontaktoni me administratorin e sistemit.",
+ "Connection Settings" : "Të dhënat e lidhjes",
+ "Configuration Active" : "Konfigurimi Aktiv",
+ "When unchecked, this configuration will be skipped." : "Nëse nuk është i zgjedhur, ky konfigurim do të anashkalohet.",
+ "Backup (Replica) Host" : "Pritësi rezervë (Replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Jepni një pritës rezervë. Duhet të jetë replikimi i serverit AD/LDAP kryesor.",
+ "Backup (Replica) Port" : "Porta rezervë (Replika)",
+ "Disable Main Server" : "Ç'aktivizoni serverin kryesor",
+ "Turn off SSL certificate validation." : "Ç'aktivizoni kontrollin e certifikatës SSL.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "në sekonda Ndryshimi boshatis 'cache'-n.",
+ "Directory Settings" : "Konfigurimet e Dosjeve",
+ "User Display Name Field" : "Hapsira e Emrit të Përdoruesit",
+ "Base User Tree" : "Struktura bazë e përdoruesit",
+ "One User Base DN per line" : "Një përdorues baze DN për rrjesht",
+ "User Search Attributes" : "Atributet e kërkimit të përdoruesëve",
+ "Optional; one attribute per line" : "Opsionale; një atribut për rrjesht",
+ "Group Display Name Field" : "Hapsira e Emrit të Grupit",
+ "Base Group Tree" : "Struktura bazë e grupit",
+ "One Group Base DN per line" : "Një grup baze DN për rrjesht",
+ "Group Search Attributes" : "Atributet e kërkimit të grupit",
+ "Group-Member association" : "Pjestar Grup-Përdorues ",
+ "Special Attributes" : "Atribute të veçanta",
+ "Quota Field" : "Hapsira e Kuotës",
+ "Quota Default" : "Kuota e paracaktuar",
+ "in bytes" : "në byte",
+ "Email Field" : "Hapsira e Postës Elektronike",
+ "User Home Folder Naming Rule" : "Rregulli i emërimit të dosjes së përdoruesit",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lëreni bosh për emrin e përdoruesit (I Paracaktuar). Ose, përcaktoni një atribut LDAP/AD.",
+ "Internal Username" : "Emër i brëndshëm i përdoruesit",
+ "Internal Username Attribute:" : "Atributet e emrit të përdoruesit të brëndshëm",
+ "Override UUID detection" : "Mbivendosni gjetjen e UUID",
+ "Username-LDAP User Mapping" : "Emri përdoruesit-LAPD përcaktues përdoruesi",
+ "Clear Username-LDAP User Mapping" : "Fshini Emër përdoruesi-LAPD Përcaktues përdoruesi",
+ "Clear Groupname-LDAP Group Mapping" : "Fshini Emër Grupi-LADP Përcaktues grupi"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/sq.json b/apps/user_ldap/l10n/sq.json
new file mode 100644
index 00000000000..a3e87869355
--- /dev/null
+++ b/apps/user_ldap/l10n/sq.json
@@ -0,0 +1,70 @@
+{ "translations": {
+ "Failed to clear the mappings." : "dështoi së pastruari planifikimet",
+ "Failed to delete the server configuration" : "dështoi fshirjen e konfigurimit të serverit",
+ "The configuration is valid and the connection could be established!" : "Konfigurimi është i vlefshem dhe lidhja mund të kryhet",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurimi është i saktë por lidhja dështoi. Kontrolloni konfigurimete serverit dhe kredencialet.",
+ "Deletion failed" : "Fshirja dështoi",
+ "Take over settings from recent server configuration?" : "Doni të rivini konfigurmet më të fundit të serverit?",
+ "Keep settings?" : "Doni të mbani konfigurimet?",
+ "Cannot add server configuration" : "E pamundur të shtohen konfigurimet në server",
+ "mappings cleared" : "planifikimi u fshi",
+ "Success" : "Sukses",
+ "Error" : "Gabim",
+ "Connection test succeeded" : "Prova e lidhjes përfundoi me sukses",
+ "Connection test failed" : "Prova e lidhjes dështoi",
+ "Do you really want to delete the current Server Configuration?" : "Jeni vërtetë të sigurt të fshini konfigurimet aktuale të serverit?",
+ "Confirm Deletion" : "Konfirmoni Fshirjen",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Group Filter" : "Filtri i grupeve",
+ "Save" : "Ruaj",
+ "Test Configuration" : "Provoni konfigurimet",
+ "Help" : "Ndihmë",
+ "Add Server Configuration" : "Shtoni konfigurimet e serverit",
+ "Host" : "Pritësi",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Ju mund të mos vendosni protokollin ,vetëm nëse ju nevojitet SSL. atherë filloni me ldaps://",
+ "Port" : "Porta",
+ "User DN" : "Përdoruesi DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN -ja e klientit për përdoruesin që kërkon të lidhet duhet të jetë si psh,uid=agent,dc=example,dc=com. Për lidhjet anonime lini boshe hapsirat e DN dhe fjalëkalim ",
+ "Password" : "fjalëkalim",
+ "For anonymous access, leave DN and Password empty." : "Për tu lidhur në mënyre anonime, lini bosh hapsirat e DN dhe fjalëkalim",
+ "One Base DN per line" : "Një baze DN për rrjesht",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Ju mund të specifikoni Bazen DN për përdorues dhe grupe në butonin 'Të Përparuara'",
+ "Advanced" : "E përparuar",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Njoftim:</b> moduli PHP LDAP nuk është instaluar, motori nuk do të funksionojë.Kontaktoni me administratorin e sistemit.",
+ "Connection Settings" : "Të dhënat e lidhjes",
+ "Configuration Active" : "Konfigurimi Aktiv",
+ "When unchecked, this configuration will be skipped." : "Nëse nuk është i zgjedhur, ky konfigurim do të anashkalohet.",
+ "Backup (Replica) Host" : "Pritësi rezervë (Replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Jepni një pritës rezervë. Duhet të jetë replikimi i serverit AD/LDAP kryesor.",
+ "Backup (Replica) Port" : "Porta rezervë (Replika)",
+ "Disable Main Server" : "Ç'aktivizoni serverin kryesor",
+ "Turn off SSL certificate validation." : "Ç'aktivizoni kontrollin e certifikatës SSL.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "në sekonda Ndryshimi boshatis 'cache'-n.",
+ "Directory Settings" : "Konfigurimet e Dosjeve",
+ "User Display Name Field" : "Hapsira e Emrit të Përdoruesit",
+ "Base User Tree" : "Struktura bazë e përdoruesit",
+ "One User Base DN per line" : "Një përdorues baze DN për rrjesht",
+ "User Search Attributes" : "Atributet e kërkimit të përdoruesëve",
+ "Optional; one attribute per line" : "Opsionale; një atribut për rrjesht",
+ "Group Display Name Field" : "Hapsira e Emrit të Grupit",
+ "Base Group Tree" : "Struktura bazë e grupit",
+ "One Group Base DN per line" : "Një grup baze DN për rrjesht",
+ "Group Search Attributes" : "Atributet e kërkimit të grupit",
+ "Group-Member association" : "Pjestar Grup-Përdorues ",
+ "Special Attributes" : "Atribute të veçanta",
+ "Quota Field" : "Hapsira e Kuotës",
+ "Quota Default" : "Kuota e paracaktuar",
+ "in bytes" : "në byte",
+ "Email Field" : "Hapsira e Postës Elektronike",
+ "User Home Folder Naming Rule" : "Rregulli i emërimit të dosjes së përdoruesit",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lëreni bosh për emrin e përdoruesit (I Paracaktuar). Ose, përcaktoni një atribut LDAP/AD.",
+ "Internal Username" : "Emër i brëndshëm i përdoruesit",
+ "Internal Username Attribute:" : "Atributet e emrit të përdoruesit të brëndshëm",
+ "Override UUID detection" : "Mbivendosni gjetjen e UUID",
+ "Username-LDAP User Mapping" : "Emri përdoruesit-LAPD përcaktues përdoruesi",
+ "Clear Username-LDAP User Mapping" : "Fshini Emër përdoruesi-LAPD Përcaktues përdoruesi",
+ "Clear Groupname-LDAP Group Mapping" : "Fshini Emër Grupi-LADP Përcaktues grupi"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sq.php b/apps/user_ldap/l10n/sq.php
deleted file mode 100644
index 8d09cceb7c5..00000000000
--- a/apps/user_ldap/l10n/sq.php
+++ /dev/null
@@ -1,71 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "dështoi së pastruari planifikimet",
-"Failed to delete the server configuration" => "dështoi fshirjen e konfigurimit të serverit",
-"The configuration is valid and the connection could be established!" => "Konfigurimi është i vlefshem dhe lidhja mund të kryhet",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurimi është i saktë por lidhja dështoi. Kontrolloni konfigurimete serverit dhe kredencialet.",
-"Deletion failed" => "Fshirja dështoi",
-"Take over settings from recent server configuration?" => "Doni të rivini konfigurmet më të fundit të serverit?",
-"Keep settings?" => "Doni të mbani konfigurimet?",
-"Cannot add server configuration" => "E pamundur të shtohen konfigurimet në server",
-"mappings cleared" => "planifikimi u fshi",
-"Success" => "Sukses",
-"Error" => "Gabim",
-"Connection test succeeded" => "Prova e lidhjes përfundoi me sukses",
-"Connection test failed" => "Prova e lidhjes dështoi",
-"Do you really want to delete the current Server Configuration?" => "Jeni vërtetë të sigurt të fshini konfigurimet aktuale të serverit?",
-"Confirm Deletion" => "Konfirmoni Fshirjen",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Group Filter" => "Filtri i grupeve",
-"Save" => "Ruaj",
-"Test Configuration" => "Provoni konfigurimet",
-"Help" => "Ndihmë",
-"Add Server Configuration" => "Shtoni konfigurimet e serverit",
-"Host" => "Pritësi",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Ju mund të mos vendosni protokollin ,vetëm nëse ju nevojitet SSL. atherë filloni me ldaps://",
-"Port" => "Porta",
-"User DN" => "Përdoruesi DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN -ja e klientit për përdoruesin që kërkon të lidhet duhet të jetë si psh,uid=agent,dc=example,dc=com. Për lidhjet anonime lini boshe hapsirat e DN dhe fjalëkalim ",
-"Password" => "fjalëkalim",
-"For anonymous access, leave DN and Password empty." => "Për tu lidhur në mënyre anonime, lini bosh hapsirat e DN dhe fjalëkalim",
-"One Base DN per line" => "Një baze DN për rrjesht",
-"You can specify Base DN for users and groups in the Advanced tab" => "Ju mund të specifikoni Bazen DN për përdorues dhe grupe në butonin 'Të Përparuara'",
-"Advanced" => "E përparuar",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Njoftim:</b> moduli PHP LDAP nuk është instaluar, motori nuk do të funksionojë.Kontaktoni me administratorin e sistemit.",
-"Connection Settings" => "Të dhënat e lidhjes",
-"Configuration Active" => "Konfigurimi Aktiv",
-"When unchecked, this configuration will be skipped." => "Nëse nuk është i zgjedhur, ky konfigurim do të anashkalohet.",
-"Backup (Replica) Host" => "Pritësi rezervë (Replika)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Jepni një pritës rezervë. Duhet të jetë replikimi i serverit AD/LDAP kryesor.",
-"Backup (Replica) Port" => "Porta rezervë (Replika)",
-"Disable Main Server" => "Ç'aktivizoni serverin kryesor",
-"Turn off SSL certificate validation." => "Ç'aktivizoni kontrollin e certifikatës SSL.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "në sekonda Ndryshimi boshatis 'cache'-n.",
-"Directory Settings" => "Konfigurimet e Dosjeve",
-"User Display Name Field" => "Hapsira e Emrit të Përdoruesit",
-"Base User Tree" => "Struktura bazë e përdoruesit",
-"One User Base DN per line" => "Një përdorues baze DN për rrjesht",
-"User Search Attributes" => "Atributet e kërkimit të përdoruesëve",
-"Optional; one attribute per line" => "Opsionale; një atribut për rrjesht",
-"Group Display Name Field" => "Hapsira e Emrit të Grupit",
-"Base Group Tree" => "Struktura bazë e grupit",
-"One Group Base DN per line" => "Një grup baze DN për rrjesht",
-"Group Search Attributes" => "Atributet e kërkimit të grupit",
-"Group-Member association" => "Pjestar Grup-Përdorues ",
-"Special Attributes" => "Atribute të veçanta",
-"Quota Field" => "Hapsira e Kuotës",
-"Quota Default" => "Kuota e paracaktuar",
-"in bytes" => "në byte",
-"Email Field" => "Hapsira e Postës Elektronike",
-"User Home Folder Naming Rule" => "Rregulli i emërimit të dosjes së përdoruesit",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Lëreni bosh për emrin e përdoruesit (I Paracaktuar). Ose, përcaktoni një atribut LDAP/AD.",
-"Internal Username" => "Emër i brëndshëm i përdoruesit",
-"Internal Username Attribute:" => "Atributet e emrit të përdoruesit të brëndshëm",
-"Override UUID detection" => "Mbivendosni gjetjen e UUID",
-"Username-LDAP User Mapping" => "Emri përdoruesit-LAPD përcaktues përdoruesi",
-"Clear Username-LDAP User Mapping" => "Fshini Emër përdoruesi-LAPD Përcaktues përdoruesi",
-"Clear Groupname-LDAP Group Mapping" => "Fshini Emër Grupi-LADP Përcaktues grupi"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/sr.js b/apps/user_ldap/l10n/sr.js
new file mode 100644
index 00000000000..dd41cb2ea2d
--- /dev/null
+++ b/apps/user_ldap/l10n/sr.js
@@ -0,0 +1,29 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Брисање није успело",
+ "Error" : "Грешка",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Филтер групе",
+ "Save" : "Сачувај",
+ "Help" : "Помоћ",
+ "Host" : "Домаћин",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можете да изоставите протокол, осим ако захтевате SSL. У том случају почните са ldaps://.",
+ "Port" : "Порт",
+ "User DN" : "Корисник DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.",
+ "Password" : "Лозинка",
+ "For anonymous access, leave DN and Password empty." : "За анониман приступ, оставите поља DN и лозинка празним.",
+ "Back" : "Назад",
+ "Advanced" : "Напредно",
+ "Turn off SSL certificate validation." : "Искључите потврду SSL сертификата.",
+ "in seconds. A change empties the cache." : "у секундама. Промена испражњава кеш меморију.",
+ "User Display Name Field" : "Име приказа корисника",
+ "Base User Tree" : "Основно стабло корисника",
+ "Group Display Name Field" : "Име приказа групе",
+ "Base Group Tree" : "Основна стабло група",
+ "Group-Member association" : "Придруживање чланова у групу",
+ "in bytes" : "у бајтовима"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/sr.json b/apps/user_ldap/l10n/sr.json
new file mode 100644
index 00000000000..5fe091e5d3b
--- /dev/null
+++ b/apps/user_ldap/l10n/sr.json
@@ -0,0 +1,27 @@
+{ "translations": {
+ "Deletion failed" : "Брисање није успело",
+ "Error" : "Грешка",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Group Filter" : "Филтер групе",
+ "Save" : "Сачувај",
+ "Help" : "Помоћ",
+ "Host" : "Домаћин",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можете да изоставите протокол, осим ако захтевате SSL. У том случају почните са ldaps://.",
+ "Port" : "Порт",
+ "User DN" : "Корисник DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.",
+ "Password" : "Лозинка",
+ "For anonymous access, leave DN and Password empty." : "За анониман приступ, оставите поља DN и лозинка празним.",
+ "Back" : "Назад",
+ "Advanced" : "Напредно",
+ "Turn off SSL certificate validation." : "Искључите потврду SSL сертификата.",
+ "in seconds. A change empties the cache." : "у секундама. Промена испражњава кеш меморију.",
+ "User Display Name Field" : "Име приказа корисника",
+ "Base User Tree" : "Основно стабло корисника",
+ "Group Display Name Field" : "Име приказа групе",
+ "Base Group Tree" : "Основна стабло група",
+ "Group-Member association" : "Придруживање чланова у групу",
+ "in bytes" : "у бајтовима"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sr.php b/apps/user_ldap/l10n/sr.php
deleted file mode 100644
index 41b35d0abf8..00000000000
--- a/apps/user_ldap/l10n/sr.php
+++ /dev/null
@@ -1,28 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Брисање није успело",
-"Error" => "Грешка",
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Group Filter" => "Филтер групе",
-"Save" => "Сачувај",
-"Help" => "Помоћ",
-"Host" => "Домаћин",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Можете да изоставите протокол, осим ако захтевате SSL. У том случају почните са ldaps://.",
-"Port" => "Порт",
-"User DN" => "Корисник DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.",
-"Password" => "Лозинка",
-"For anonymous access, leave DN and Password empty." => "За анониман приступ, оставите поља DN и лозинка празним.",
-"Back" => "Назад",
-"Advanced" => "Напредно",
-"Turn off SSL certificate validation." => "Искључите потврду SSL сертификата.",
-"in seconds. A change empties the cache." => "у секундама. Промена испражњава кеш меморију.",
-"User Display Name Field" => "Име приказа корисника",
-"Base User Tree" => "Основно стабло корисника",
-"Group Display Name Field" => "Име приказа групе",
-"Base Group Tree" => "Основна стабло група",
-"Group-Member association" => "Придруживање чланова у групу",
-"in bytes" => "у бајтовима"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/sr@latin.js b/apps/user_ldap/l10n/sr@latin.js
new file mode 100644
index 00000000000..aae5907b37e
--- /dev/null
+++ b/apps/user_ldap/l10n/sr@latin.js
@@ -0,0 +1,13 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "Greška",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Save" : "Snimi",
+ "Help" : "Pomoć",
+ "Password" : "Lozinka",
+ "Continue" : "Nastavi",
+ "Advanced" : "Napredno"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/sr@latin.json b/apps/user_ldap/l10n/sr@latin.json
new file mode 100644
index 00000000000..421de1a4e2e
--- /dev/null
+++ b/apps/user_ldap/l10n/sr@latin.json
@@ -0,0 +1,11 @@
+{ "translations": {
+ "Error" : "Greška",
+ "_%s group found_::_%s groups found_" : ["","",""],
+ "_%s user found_::_%s users found_" : ["","",""],
+ "Save" : "Snimi",
+ "Help" : "Pomoć",
+ "Password" : "Lozinka",
+ "Continue" : "Nastavi",
+ "Advanced" : "Napredno"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sr@latin.php b/apps/user_ldap/l10n/sr@latin.php
deleted file mode 100644
index d8ff4ea993b..00000000000
--- a/apps/user_ldap/l10n/sr@latin.php
+++ /dev/null
@@ -1,12 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "Greška",
-"_%s group found_::_%s groups found_" => array("","",""),
-"_%s user found_::_%s users found_" => array("","",""),
-"Save" => "Snimi",
-"Help" => "Pomoć",
-"Password" => "Lozinka",
-"Continue" => "Nastavi",
-"Advanced" => "Napredno"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/su.js b/apps/user_ldap/l10n/su.js
new file mode 100644
index 00000000000..5494dcae62e
--- /dev/null
+++ b/apps/user_ldap/l10n/su.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/su.json b/apps/user_ldap/l10n/su.json
new file mode 100644
index 00000000000..75f0f056cc4
--- /dev/null
+++ b/apps/user_ldap/l10n/su.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/su.php b/apps/user_ldap/l10n/su.php
deleted file mode 100644
index bba52d53a1a..00000000000
--- a/apps/user_ldap/l10n/su.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array("")
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/sv.js b/apps/user_ldap/l10n/sv.js
new file mode 100644
index 00000000000..7d4ebe4962a
--- /dev/null
+++ b/apps/user_ldap/l10n/sv.js
@@ -0,0 +1,128 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Fel vid rensning av mappningar",
+ "Failed to delete the server configuration" : "Misslyckades med att radera serverinställningen",
+ "The configuration is valid and the connection could be established!" : "Inställningen är giltig och anslutningen kunde upprättas!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurationen är riktig, men Bind felade. Var vänlig och kontrollera serverinställningar och logininformation.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Inställningen är ogiltig. Vänligen se ownCloud-loggen för fler detaljer.",
+ "No action specified" : "Ingen åtgärd har angetts",
+ "No configuration specified" : "Ingen konfiguration har angetts",
+ "No data specified" : "Ingen data har angetts",
+ " Could not set configuration %s" : "Kunde inte sätta inställning %s",
+ "Deletion failed" : "Raderingen misslyckades",
+ "Take over settings from recent server configuration?" : "Ta över inställningar från tidigare serverkonfiguration?",
+ "Keep settings?" : "Behåll inställningarna?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Kunde inte lägga till serverinställning",
+ "mappings cleared" : "mappningar rensade",
+ "Success" : "Lyckat",
+ "Error" : "Fel",
+ "Please specify a Base DN" : "Vänligen ange en Base DN",
+ "Could not determine Base DN" : "Det gick inte att avgöra Base DN",
+ "Please specify the port" : "Specificera en port",
+ "Configuration OK" : "Konfigurationen är OK",
+ "Configuration incorrect" : "Felaktig konfiguration",
+ "Configuration incomplete" : "Konfigurationen är ej komplett",
+ "Select groups" : "Välj grupper",
+ "Select object classes" : "Välj Objekt-klasser",
+ "Select attributes" : "Välj attribut",
+ "Connection test succeeded" : "Anslutningstestet lyckades",
+ "Connection test failed" : "Anslutningstestet misslyckades",
+ "Do you really want to delete the current Server Configuration?" : "Vill du verkligen radera den nuvarande serverinställningen?",
+ "Confirm Deletion" : "Bekräfta radering",
+ "_%s group found_::_%s groups found_" : ["%s grupp hittad","%s grupper hittade"],
+ "_%s user found_::_%s users found_" : ["%s användare hittad","%s användare hittade"],
+ "Could not find the desired feature" : "Det gick inte hitta den önskade funktionen",
+ "Invalid Host" : "Felaktig Host",
+ "Server" : "Server",
+ "User Filter" : "Användar filter",
+ "Login Filter" : "Login Filtrer",
+ "Group Filter" : "Gruppfilter",
+ "Save" : "Spara",
+ "Test Configuration" : "Testa konfigurationen",
+ "Help" : "Hjälp",
+ "Groups meeting these criteria are available in %s:" : "Grupper som uppfyller dessa kriterier finns i %s:",
+ "only those object classes:" : "Endast de objekt-klasserna:",
+ "only from those groups:" : "endast ifrån de här grupperna:",
+ "Edit raw filter instead" : "Redigera rått filter istället",
+ "Raw LDAP filter" : "Rått LDAP-filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specifierar vilka LDAD-grupper som ska ha åtkomst till %s instans",
+ "groups found" : "grupper hittade",
+ "Users login with this attribute:" : "Användare loggar in med detta attribut:",
+ "LDAP Username:" : "LDAP användarnamn:",
+ "LDAP Email Address:" : "LDAP e-postadress:",
+ "Other Attributes:" : "Övriga attribut:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filter som tillämpas vid inloggning. %%uid ersätter användarnamn vid inloggningen. Exempel: \"uid=%%uid\"",
+ "1. Server" : "1.Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Lägg till serverinställning",
+ "Delete Configuration" : "Radera Konfiguration",
+ "Host" : "Server",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du behöver inte ange protokoll förutom om du använder SSL. Starta då med ldaps://",
+ "Port" : "Port",
+ "User DN" : "Användare DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN för användaren som skall användas, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomt.",
+ "Password" : "Lösenord",
+ "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomt.",
+ "One Base DN per line" : "Ett Start DN per rad",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start DN för användare och grupper under fliken Avancerat",
+ "Limit %s access to users meeting these criteria:" : "Begränsa %s tillgång till användare som uppfyller dessa kriterier:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specifierar vilka LDAP-användare som skall ha åtkomst till %s instans",
+ "users found" : "användare funna",
+ "Back" : "Tillbaka",
+ "Continue" : "Fortsätt",
+ "Expert" : "Expert",
+ "Advanced" : "Avancerad",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varning:</b> Apps user_ldap och user_webdavauth är inkompatibla. Oväntade problem kan uppstå. Be din systemadministratör att inaktivera en av dom.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varning:</b> PHP LDAP - modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.",
+ "Connection Settings" : "Uppkopplingsinställningar",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.",
+ "Backup (Replica) Host" : "Säkerhetskopierings-värd (Replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern",
+ "Backup (Replica) Port" : "Säkerhetskopierins-port (Replika)",
+ "Disable Main Server" : "Inaktivera huvudserver",
+ "Only connect to the replica server." : "Anslut endast till replikaservern.",
+ "Case insensitive LDAP server (Windows)" : "om okänslig LDAP-server (Windows)",
+ "Turn off SSL certificate validation." : "Stäng av verifiering av SSL-certifikat.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "i sekunder. En förändring tömmer cache.",
+ "Directory Settings" : "Mappinställningar",
+ "User Display Name Field" : "Attribut för användarnamn",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributet som ska användas för att generera användarens visningsnamn.",
+ "Base User Tree" : "Bas för användare i katalogtjänst",
+ "One User Base DN per line" : "En Användare start DN per rad",
+ "User Search Attributes" : "Användarsökningsattribut",
+ "Optional; one attribute per line" : "Valfritt; ett attribut per rad",
+ "Group Display Name Field" : "Attribut för gruppnamn",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributet som ska användas för att generera gruppens visningsnamn.",
+ "Base Group Tree" : "Bas för grupper i katalogtjänst",
+ "One Group Base DN per line" : "En Grupp start DN per rad",
+ "Group Search Attributes" : "Gruppsökningsattribut",
+ "Group-Member association" : "Attribut för gruppmedlemmar",
+ "Nested Groups" : "Undergrupper",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DNs.)",
+ "Paging chunksize" : "Paging klusterstorlek",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP sökningar i de situationerna)",
+ "Special Attributes" : "Specialattribut",
+ "Quota Field" : "Kvotfält",
+ "Quota Default" : "Datakvot standard",
+ "in bytes" : "i bytes",
+ "Email Field" : "E-postfält",
+ "User Home Folder Naming Rule" : "Namnregel för hemkatalog",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP/AD-attribut.",
+ "Internal Username" : "Internt Användarnamn",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard skapas det interna användarnamnet från UUID-attributet. Det säkerställer att användarnamnet är unikt och tecken inte behöver konverteras. Det interna användarnamnet har restriktionerna att endast följande tecken är tillåtna: [ a-zA-Z0-9_.@- ]. Andra tecken blir ersatta av deras motsvarighet i ASCII eller utelämnas helt. En siffra kommer att läggas till eller ökas på vid en kollision. Det interna användarnamnet används för att identifiera användaren internt. Det är även förvalt som användarens användarnamn i ownCloud. Det är även en port för fjärråtkomst, t.ex. för alla *DAV-tjänster. Med denna inställning kan det förvalda beteendet åsidosättas. För att uppnå ett liknande beteende som innan ownCloud 5, ange attributet för användarens visningsnamn i detta fält. Lämna det tomt för förvalt beteende. Ändringarna kommer endast att påverka nyligen mappade (tillagda) LDAP-användare",
+ "Internal Username Attribute:" : "Internt Användarnamn Attribut:",
+ "Override UUID detection" : "Åsidosätt UUID detektion",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.",
+ "UUID Attribute for Users:" : "UUID Attribut för Användare:",
+ "UUID Attribute for Groups:" : "UUID Attribut för Grupper:",
+ "Username-LDAP User Mapping" : "Användarnamn-LDAP User Mapping",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud använder sig av användarnamn för att lagra och tilldela (meta) data. För att exakt kunna identifiera och känna igen användare, kommer varje LDAP-användare ha ett internt användarnamn. Detta kräver en mappning från ownCloud-användarnamn till LDAP-användare. Det skapade användarnamnet mappas till UUID för LDAP-användaren. Dessutom cachas DN samt minska LDAP-interaktionen, men den används inte för identifiering. Om DN förändras, kommer förändringarna hittas av ownCloud. Det interna ownCloud-namnet används överallt i ownCloud. Om du rensar/raderar mappningarna kommer att lämna referenser överallt i systemet. Men den är inte konfigurationskänslig, den påverkar alla LDAP-konfigurationer! Rensa/radera aldrig mappningarna i en produktionsmiljö. Utan gör detta endast på i testmiljö!",
+ "Clear Username-LDAP User Mapping" : "Rensa Användarnamn-LDAP User Mapping",
+ "Clear Groupname-LDAP Group Mapping" : "Rensa Gruppnamn-LDAP Group Mapping"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/sv.json b/apps/user_ldap/l10n/sv.json
new file mode 100644
index 00000000000..5f2949c2d00
--- /dev/null
+++ b/apps/user_ldap/l10n/sv.json
@@ -0,0 +1,126 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Fel vid rensning av mappningar",
+ "Failed to delete the server configuration" : "Misslyckades med att radera serverinställningen",
+ "The configuration is valid and the connection could be established!" : "Inställningen är giltig och anslutningen kunde upprättas!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurationen är riktig, men Bind felade. Var vänlig och kontrollera serverinställningar och logininformation.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Inställningen är ogiltig. Vänligen se ownCloud-loggen för fler detaljer.",
+ "No action specified" : "Ingen åtgärd har angetts",
+ "No configuration specified" : "Ingen konfiguration har angetts",
+ "No data specified" : "Ingen data har angetts",
+ " Could not set configuration %s" : "Kunde inte sätta inställning %s",
+ "Deletion failed" : "Raderingen misslyckades",
+ "Take over settings from recent server configuration?" : "Ta över inställningar från tidigare serverkonfiguration?",
+ "Keep settings?" : "Behåll inställningarna?",
+ "{nthServer}. Server" : "{nthServer}. Server",
+ "Cannot add server configuration" : "Kunde inte lägga till serverinställning",
+ "mappings cleared" : "mappningar rensade",
+ "Success" : "Lyckat",
+ "Error" : "Fel",
+ "Please specify a Base DN" : "Vänligen ange en Base DN",
+ "Could not determine Base DN" : "Det gick inte att avgöra Base DN",
+ "Please specify the port" : "Specificera en port",
+ "Configuration OK" : "Konfigurationen är OK",
+ "Configuration incorrect" : "Felaktig konfiguration",
+ "Configuration incomplete" : "Konfigurationen är ej komplett",
+ "Select groups" : "Välj grupper",
+ "Select object classes" : "Välj Objekt-klasser",
+ "Select attributes" : "Välj attribut",
+ "Connection test succeeded" : "Anslutningstestet lyckades",
+ "Connection test failed" : "Anslutningstestet misslyckades",
+ "Do you really want to delete the current Server Configuration?" : "Vill du verkligen radera den nuvarande serverinställningen?",
+ "Confirm Deletion" : "Bekräfta radering",
+ "_%s group found_::_%s groups found_" : ["%s grupp hittad","%s grupper hittade"],
+ "_%s user found_::_%s users found_" : ["%s användare hittad","%s användare hittade"],
+ "Could not find the desired feature" : "Det gick inte hitta den önskade funktionen",
+ "Invalid Host" : "Felaktig Host",
+ "Server" : "Server",
+ "User Filter" : "Användar filter",
+ "Login Filter" : "Login Filtrer",
+ "Group Filter" : "Gruppfilter",
+ "Save" : "Spara",
+ "Test Configuration" : "Testa konfigurationen",
+ "Help" : "Hjälp",
+ "Groups meeting these criteria are available in %s:" : "Grupper som uppfyller dessa kriterier finns i %s:",
+ "only those object classes:" : "Endast de objekt-klasserna:",
+ "only from those groups:" : "endast ifrån de här grupperna:",
+ "Edit raw filter instead" : "Redigera rått filter istället",
+ "Raw LDAP filter" : "Rått LDAP-filter",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specifierar vilka LDAD-grupper som ska ha åtkomst till %s instans",
+ "groups found" : "grupper hittade",
+ "Users login with this attribute:" : "Användare loggar in med detta attribut:",
+ "LDAP Username:" : "LDAP användarnamn:",
+ "LDAP Email Address:" : "LDAP e-postadress:",
+ "Other Attributes:" : "Övriga attribut:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filter som tillämpas vid inloggning. %%uid ersätter användarnamn vid inloggningen. Exempel: \"uid=%%uid\"",
+ "1. Server" : "1.Server",
+ "%s. Server:" : "%s. Server:",
+ "Add Server Configuration" : "Lägg till serverinställning",
+ "Delete Configuration" : "Radera Konfiguration",
+ "Host" : "Server",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du behöver inte ange protokoll förutom om du använder SSL. Starta då med ldaps://",
+ "Port" : "Port",
+ "User DN" : "Användare DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN för användaren som skall användas, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomt.",
+ "Password" : "Lösenord",
+ "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomt.",
+ "One Base DN per line" : "Ett Start DN per rad",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start DN för användare och grupper under fliken Avancerat",
+ "Limit %s access to users meeting these criteria:" : "Begränsa %s tillgång till användare som uppfyller dessa kriterier:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specifierar vilka LDAP-användare som skall ha åtkomst till %s instans",
+ "users found" : "användare funna",
+ "Back" : "Tillbaka",
+ "Continue" : "Fortsätt",
+ "Expert" : "Expert",
+ "Advanced" : "Avancerad",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varning:</b> Apps user_ldap och user_webdavauth är inkompatibla. Oväntade problem kan uppstå. Be din systemadministratör att inaktivera en av dom.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varning:</b> PHP LDAP - modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.",
+ "Connection Settings" : "Uppkopplingsinställningar",
+ "Configuration Active" : "Konfiguration aktiv",
+ "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.",
+ "Backup (Replica) Host" : "Säkerhetskopierings-värd (Replika)",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern",
+ "Backup (Replica) Port" : "Säkerhetskopierins-port (Replika)",
+ "Disable Main Server" : "Inaktivera huvudserver",
+ "Only connect to the replica server." : "Anslut endast till replikaservern.",
+ "Case insensitive LDAP server (Windows)" : "om okänslig LDAP-server (Windows)",
+ "Turn off SSL certificate validation." : "Stäng av verifiering av SSL-certifikat.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.",
+ "Cache Time-To-Live" : "Cache Time-To-Live",
+ "in seconds. A change empties the cache." : "i sekunder. En förändring tömmer cache.",
+ "Directory Settings" : "Mappinställningar",
+ "User Display Name Field" : "Attribut för användarnamn",
+ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributet som ska användas för att generera användarens visningsnamn.",
+ "Base User Tree" : "Bas för användare i katalogtjänst",
+ "One User Base DN per line" : "En Användare start DN per rad",
+ "User Search Attributes" : "Användarsökningsattribut",
+ "Optional; one attribute per line" : "Valfritt; ett attribut per rad",
+ "Group Display Name Field" : "Attribut för gruppnamn",
+ "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributet som ska användas för att generera gruppens visningsnamn.",
+ "Base Group Tree" : "Bas för grupper i katalogtjänst",
+ "One Group Base DN per line" : "En Grupp start DN per rad",
+ "Group Search Attributes" : "Gruppsökningsattribut",
+ "Group-Member association" : "Attribut för gruppmedlemmar",
+ "Nested Groups" : "Undergrupper",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DNs.)",
+ "Paging chunksize" : "Paging klusterstorlek",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP sökningar i de situationerna)",
+ "Special Attributes" : "Specialattribut",
+ "Quota Field" : "Kvotfält",
+ "Quota Default" : "Datakvot standard",
+ "in bytes" : "i bytes",
+ "Email Field" : "E-postfält",
+ "User Home Folder Naming Rule" : "Namnregel för hemkatalog",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP/AD-attribut.",
+ "Internal Username" : "Internt Användarnamn",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard skapas det interna användarnamnet från UUID-attributet. Det säkerställer att användarnamnet är unikt och tecken inte behöver konverteras. Det interna användarnamnet har restriktionerna att endast följande tecken är tillåtna: [ a-zA-Z0-9_.@- ]. Andra tecken blir ersatta av deras motsvarighet i ASCII eller utelämnas helt. En siffra kommer att läggas till eller ökas på vid en kollision. Det interna användarnamnet används för att identifiera användaren internt. Det är även förvalt som användarens användarnamn i ownCloud. Det är även en port för fjärråtkomst, t.ex. för alla *DAV-tjänster. Med denna inställning kan det förvalda beteendet åsidosättas. För att uppnå ett liknande beteende som innan ownCloud 5, ange attributet för användarens visningsnamn i detta fält. Lämna det tomt för förvalt beteende. Ändringarna kommer endast att påverka nyligen mappade (tillagda) LDAP-användare",
+ "Internal Username Attribute:" : "Internt Användarnamn Attribut:",
+ "Override UUID detection" : "Åsidosätt UUID detektion",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.",
+ "UUID Attribute for Users:" : "UUID Attribut för Användare:",
+ "UUID Attribute for Groups:" : "UUID Attribut för Grupper:",
+ "Username-LDAP User Mapping" : "Användarnamn-LDAP User Mapping",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud använder sig av användarnamn för att lagra och tilldela (meta) data. För att exakt kunna identifiera och känna igen användare, kommer varje LDAP-användare ha ett internt användarnamn. Detta kräver en mappning från ownCloud-användarnamn till LDAP-användare. Det skapade användarnamnet mappas till UUID för LDAP-användaren. Dessutom cachas DN samt minska LDAP-interaktionen, men den används inte för identifiering. Om DN förändras, kommer förändringarna hittas av ownCloud. Det interna ownCloud-namnet används överallt i ownCloud. Om du rensar/raderar mappningarna kommer att lämna referenser överallt i systemet. Men den är inte konfigurationskänslig, den påverkar alla LDAP-konfigurationer! Rensa/radera aldrig mappningarna i en produktionsmiljö. Utan gör detta endast på i testmiljö!",
+ "Clear Username-LDAP User Mapping" : "Rensa Användarnamn-LDAP User Mapping",
+ "Clear Groupname-LDAP Group Mapping" : "Rensa Gruppnamn-LDAP Group Mapping"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sv.php b/apps/user_ldap/l10n/sv.php
deleted file mode 100644
index e8e4862994e..00000000000
--- a/apps/user_ldap/l10n/sv.php
+++ /dev/null
@@ -1,127 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Fel vid rensning av mappningar",
-"Failed to delete the server configuration" => "Misslyckades med att radera serverinställningen",
-"The configuration is valid and the connection could be established!" => "Inställningen är giltig och anslutningen kunde upprättas!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Konfigurationen är riktig, men Bind felade. Var vänlig och kontrollera serverinställningar och logininformation.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Inställningen är ogiltig. Vänligen se ownCloud-loggen för fler detaljer.",
-"No action specified" => "Ingen åtgärd har angetts",
-"No configuration specified" => "Ingen konfiguration har angetts",
-"No data specified" => "Ingen data har angetts",
-" Could not set configuration %s" => "Kunde inte sätta inställning %s",
-"Deletion failed" => "Raderingen misslyckades",
-"Take over settings from recent server configuration?" => "Ta över inställningar från tidigare serverkonfiguration?",
-"Keep settings?" => "Behåll inställningarna?",
-"{nthServer}. Server" => "{nthServer}. Server",
-"Cannot add server configuration" => "Kunde inte lägga till serverinställning",
-"mappings cleared" => "mappningar rensade",
-"Success" => "Lyckat",
-"Error" => "Fel",
-"Please specify a Base DN" => "Vänligen ange en Base DN",
-"Could not determine Base DN" => "Det gick inte att avgöra Base DN",
-"Please specify the port" => "Specificera en port",
-"Configuration OK" => "Konfigurationen är OK",
-"Configuration incorrect" => "Felaktig konfiguration",
-"Configuration incomplete" => "Konfigurationen är ej komplett",
-"Select groups" => "Välj grupper",
-"Select object classes" => "Välj Objekt-klasser",
-"Select attributes" => "Välj attribut",
-"Connection test succeeded" => "Anslutningstestet lyckades",
-"Connection test failed" => "Anslutningstestet misslyckades",
-"Do you really want to delete the current Server Configuration?" => "Vill du verkligen radera den nuvarande serverinställningen?",
-"Confirm Deletion" => "Bekräfta radering",
-"_%s group found_::_%s groups found_" => array("%s grupp hittad","%s grupper hittade"),
-"_%s user found_::_%s users found_" => array("%s användare hittad","%s användare hittade"),
-"Could not find the desired feature" => "Det gick inte hitta den önskade funktionen",
-"Invalid Host" => "Felaktig Host",
-"Server" => "Server",
-"User Filter" => "Användar filter",
-"Login Filter" => "Login Filtrer",
-"Group Filter" => "Gruppfilter",
-"Save" => "Spara",
-"Test Configuration" => "Testa konfigurationen",
-"Help" => "Hjälp",
-"Groups meeting these criteria are available in %s:" => "Grupper som uppfyller dessa kriterier finns i %s:",
-"only those object classes:" => "Endast de objekt-klasserna:",
-"only from those groups:" => "endast ifrån de här grupperna:",
-"Edit raw filter instead" => "Redigera rått filter istället",
-"Raw LDAP filter" => "Rått LDAP-filter",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filtret specifierar vilka LDAD-grupper som ska ha åtkomst till %s instans",
-"groups found" => "grupper hittade",
-"Users login with this attribute:" => "Användare loggar in med detta attribut:",
-"LDAP Username:" => "LDAP användarnamn:",
-"LDAP Email Address:" => "LDAP e-postadress:",
-"Other Attributes:" => "Övriga attribut:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Definierar filter som tillämpas vid inloggning. %%uid ersätter användarnamn vid inloggningen. Exempel: \"uid=%%uid\"",
-"1. Server" => "1.Server",
-"%s. Server:" => "%s. Server:",
-"Add Server Configuration" => "Lägg till serverinställning",
-"Delete Configuration" => "Radera Konfiguration",
-"Host" => "Server",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Du behöver inte ange protokoll förutom om du använder SSL. Starta då med ldaps://",
-"Port" => "Port",
-"User DN" => "Användare DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN för användaren som skall användas, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomt.",
-"Password" => "Lösenord",
-"For anonymous access, leave DN and Password empty." => "För anonym åtkomst, lämna DN och lösenord tomt.",
-"One Base DN per line" => "Ett Start DN per rad",
-"You can specify Base DN for users and groups in the Advanced tab" => "Du kan ange start DN för användare och grupper under fliken Avancerat",
-"Limit %s access to users meeting these criteria:" => "Begränsa %s tillgång till användare som uppfyller dessa kriterier:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filtret specifierar vilka LDAP-användare som skall ha åtkomst till %s instans",
-"users found" => "användare funna",
-"Back" => "Tillbaka",
-"Continue" => "Fortsätt",
-"Expert" => "Expert",
-"Advanced" => "Avancerad",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Varning:</b> Apps user_ldap och user_webdavauth är inkompatibla. Oväntade problem kan uppstå. Be din systemadministratör att inaktivera en av dom.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Varning:</b> PHP LDAP - modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.",
-"Connection Settings" => "Uppkopplingsinställningar",
-"Configuration Active" => "Konfiguration aktiv",
-"When unchecked, this configuration will be skipped." => "Ifall denna är avbockad så kommer konfigurationen att skippas.",
-"Backup (Replica) Host" => "Säkerhetskopierings-värd (Replika)",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern",
-"Backup (Replica) Port" => "Säkerhetskopierins-port (Replika)",
-"Disable Main Server" => "Inaktivera huvudserver",
-"Only connect to the replica server." => "Anslut endast till replikaservern.",
-"Case insensitive LDAP server (Windows)" => "om okänslig LDAP-server (Windows)",
-"Turn off SSL certificate validation." => "Stäng av verifiering av SSL-certifikat.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.",
-"Cache Time-To-Live" => "Cache Time-To-Live",
-"in seconds. A change empties the cache." => "i sekunder. En förändring tömmer cache.",
-"Directory Settings" => "Mappinställningar",
-"User Display Name Field" => "Attribut för användarnamn",
-"The LDAP attribute to use to generate the user's display name." => "LDAP-attributet som ska användas för att generera användarens visningsnamn.",
-"Base User Tree" => "Bas för användare i katalogtjänst",
-"One User Base DN per line" => "En Användare start DN per rad",
-"User Search Attributes" => "Användarsökningsattribut",
-"Optional; one attribute per line" => "Valfritt; ett attribut per rad",
-"Group Display Name Field" => "Attribut för gruppnamn",
-"The LDAP attribute to use to generate the groups's display name." => "LDAP-attributet som ska användas för att generera gruppens visningsnamn.",
-"Base Group Tree" => "Bas för grupper i katalogtjänst",
-"One Group Base DN per line" => "En Grupp start DN per rad",
-"Group Search Attributes" => "Gruppsökningsattribut",
-"Group-Member association" => "Attribut för gruppmedlemmar",
-"Nested Groups" => "Undergrupper",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DNs.)",
-"Paging chunksize" => "Paging klusterstorlek",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Klusterstorlek som används för paged LDAP sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP sökningar i de situationerna)",
-"Special Attributes" => "Specialattribut",
-"Quota Field" => "Kvotfält",
-"Quota Default" => "Datakvot standard",
-"in bytes" => "i bytes",
-"Email Field" => "E-postfält",
-"User Home Folder Naming Rule" => "Namnregel för hemkatalog",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP/AD-attribut.",
-"Internal Username" => "Internt Användarnamn",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Som standard skapas det interna användarnamnet från UUID-attributet. Det säkerställer att användarnamnet är unikt och tecken inte behöver konverteras. Det interna användarnamnet har restriktionerna att endast följande tecken är tillåtna: [ a-zA-Z0-9_.@- ]. Andra tecken blir ersatta av deras motsvarighet i ASCII eller utelämnas helt. En siffra kommer att läggas till eller ökas på vid en kollision. Det interna användarnamnet används för att identifiera användaren internt. Det är även förvalt som användarens användarnamn i ownCloud. Det är även en port för fjärråtkomst, t.ex. för alla *DAV-tjänster. Med denna inställning kan det förvalda beteendet åsidosättas. För att uppnå ett liknande beteende som innan ownCloud 5, ange attributet för användarens visningsnamn i detta fält. Lämna det tomt för förvalt beteende. Ändringarna kommer endast att påverka nyligen mappade (tillagda) LDAP-användare",
-"Internal Username Attribute:" => "Internt Användarnamn Attribut:",
-"Override UUID detection" => "Åsidosätt UUID detektion",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.",
-"UUID Attribute for Users:" => "UUID Attribut för Användare:",
-"UUID Attribute for Groups:" => "UUID Attribut för Grupper:",
-"Username-LDAP User Mapping" => "Användarnamn-LDAP User Mapping",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "ownCloud använder sig av användarnamn för att lagra och tilldela (meta) data. För att exakt kunna identifiera och känna igen användare, kommer varje LDAP-användare ha ett internt användarnamn. Detta kräver en mappning från ownCloud-användarnamn till LDAP-användare. Det skapade användarnamnet mappas till UUID för LDAP-användaren. Dessutom cachas DN samt minska LDAP-interaktionen, men den används inte för identifiering. Om DN förändras, kommer förändringarna hittas av ownCloud. Det interna ownCloud-namnet används överallt i ownCloud. Om du rensar/raderar mappningarna kommer att lämna referenser överallt i systemet. Men den är inte konfigurationskänslig, den påverkar alla LDAP-konfigurationer! Rensa/radera aldrig mappningarna i en produktionsmiljö. Utan gör detta endast på i testmiljö!",
-"Clear Username-LDAP User Mapping" => "Rensa Användarnamn-LDAP User Mapping",
-"Clear Groupname-LDAP Group Mapping" => "Rensa Gruppnamn-LDAP Group Mapping"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/sw_KE.js b/apps/user_ldap/l10n/sw_KE.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/sw_KE.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/sw_KE.json b/apps/user_ldap/l10n/sw_KE.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/sw_KE.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sw_KE.php b/apps/user_ldap/l10n/sw_KE.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/sw_KE.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ta_IN.js b/apps/user_ldap/l10n/ta_IN.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/ta_IN.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ta_IN.json b/apps/user_ldap/l10n/ta_IN.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/ta_IN.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ta_IN.php b/apps/user_ldap/l10n/ta_IN.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/ta_IN.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/ta_LK.js b/apps/user_ldap/l10n/ta_LK.js
new file mode 100644
index 00000000000..c30e65c0587
--- /dev/null
+++ b/apps/user_ldap/l10n/ta_LK.js
@@ -0,0 +1,28 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "நீக்கம் தோல்வியடைந்தது",
+ "Error" : "வழு",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "சேமிக்க ",
+ "Help" : "உதவி",
+ "Host" : "ஓம்புனர்",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "நீங்கள் SSL சேவையை தவிர உடன்படு வரைமுறையை தவிர்க்க முடியும். பிறகு ldaps:.// உடன் ஆரம்பிக்கவும்",
+ "Port" : "துறை ",
+ "User DN" : "பயனாளர் DN",
+ "Password" : "கடவுச்சொல்",
+ "You can specify Base DN for users and groups in the Advanced tab" : "நீங்கள் பயனாளர்களுக்கும் மேன்மை தத்தலில் உள்ள குழுவிற்கும் தள DN ஐ குறிப்பிடலாம் ",
+ "Back" : "பின்னுக்கு",
+ "Advanced" : "உயர்ந்த",
+ "Turn off SSL certificate validation." : "SSL சான்றிதழின் செல்லுபடியை நிறுத்திவிடவும்",
+ "in seconds. A change empties the cache." : "செக்கன்களில். ஒரு மாற்றம் இடைமாற்றுநினைவகத்தை வெற்றிடமாக்கும்.",
+ "User Display Name Field" : "பயனாளர் காட்சிப்பெயர் புலம்",
+ "Base User Tree" : "தள பயனாளர் மரம்",
+ "Group Display Name Field" : "குழுவின் காட்சி பெயர் புலம் ",
+ "Base Group Tree" : "தள குழு மரம்",
+ "Group-Member association" : "குழு உறுப்பினர் சங்கம்",
+ "in bytes" : "bytes களில் ",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "பயனாளர் பெயரிற்கு வெற்றிடமாக விடவும் (பொது இருப்பு). இல்லாவிடின் LDAP/AD பண்புக்கூறை குறிப்பிடவும்."
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ta_LK.json b/apps/user_ldap/l10n/ta_LK.json
new file mode 100644
index 00000000000..16726a1b09b
--- /dev/null
+++ b/apps/user_ldap/l10n/ta_LK.json
@@ -0,0 +1,26 @@
+{ "translations": {
+ "Deletion failed" : "நீக்கம் தோல்வியடைந்தது",
+ "Error" : "வழு",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "சேமிக்க ",
+ "Help" : "உதவி",
+ "Host" : "ஓம்புனர்",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "நீங்கள் SSL சேவையை தவிர உடன்படு வரைமுறையை தவிர்க்க முடியும். பிறகு ldaps:.// உடன் ஆரம்பிக்கவும்",
+ "Port" : "துறை ",
+ "User DN" : "பயனாளர் DN",
+ "Password" : "கடவுச்சொல்",
+ "You can specify Base DN for users and groups in the Advanced tab" : "நீங்கள் பயனாளர்களுக்கும் மேன்மை தத்தலில் உள்ள குழுவிற்கும் தள DN ஐ குறிப்பிடலாம் ",
+ "Back" : "பின்னுக்கு",
+ "Advanced" : "உயர்ந்த",
+ "Turn off SSL certificate validation." : "SSL சான்றிதழின் செல்லுபடியை நிறுத்திவிடவும்",
+ "in seconds. A change empties the cache." : "செக்கன்களில். ஒரு மாற்றம் இடைமாற்றுநினைவகத்தை வெற்றிடமாக்கும்.",
+ "User Display Name Field" : "பயனாளர் காட்சிப்பெயர் புலம்",
+ "Base User Tree" : "தள பயனாளர் மரம்",
+ "Group Display Name Field" : "குழுவின் காட்சி பெயர் புலம் ",
+ "Base Group Tree" : "தள குழு மரம்",
+ "Group-Member association" : "குழு உறுப்பினர் சங்கம்",
+ "in bytes" : "bytes களில் ",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "பயனாளர் பெயரிற்கு வெற்றிடமாக விடவும் (பொது இருப்பு). இல்லாவிடின் LDAP/AD பண்புக்கூறை குறிப்பிடவும்."
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ta_LK.php b/apps/user_ldap/l10n/ta_LK.php
deleted file mode 100644
index 5849cfcadb6..00000000000
--- a/apps/user_ldap/l10n/ta_LK.php
+++ /dev/null
@@ -1,27 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "நீக்கம் தோல்வியடைந்தது",
-"Error" => "வழு",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "சேமிக்க ",
-"Help" => "உதவி",
-"Host" => "ஓம்புனர்",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "நீங்கள் SSL சேவையை தவிர உடன்படு வரைமுறையை தவிர்க்க முடியும். பிறகு ldaps:.// உடன் ஆரம்பிக்கவும்",
-"Port" => "துறை ",
-"User DN" => "பயனாளர் DN",
-"Password" => "கடவுச்சொல்",
-"You can specify Base DN for users and groups in the Advanced tab" => "நீங்கள் பயனாளர்களுக்கும் மேன்மை தத்தலில் உள்ள குழுவிற்கும் தள DN ஐ குறிப்பிடலாம் ",
-"Back" => "பின்னுக்கு",
-"Advanced" => "உயர்ந்த",
-"Turn off SSL certificate validation." => "SSL சான்றிதழின் செல்லுபடியை நிறுத்திவிடவும்",
-"in seconds. A change empties the cache." => "செக்கன்களில். ஒரு மாற்றம் இடைமாற்றுநினைவகத்தை வெற்றிடமாக்கும்.",
-"User Display Name Field" => "பயனாளர் காட்சிப்பெயர் புலம்",
-"Base User Tree" => "தள பயனாளர் மரம்",
-"Group Display Name Field" => "குழுவின் காட்சி பெயர் புலம் ",
-"Base Group Tree" => "தள குழு மரம்",
-"Group-Member association" => "குழு உறுப்பினர் சங்கம்",
-"in bytes" => "bytes களில் ",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "பயனாளர் பெயரிற்கு வெற்றிடமாக விடவும் (பொது இருப்பு). இல்லாவிடின் LDAP/AD பண்புக்கூறை குறிப்பிடவும்."
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/te.js b/apps/user_ldap/l10n/te.js
new file mode 100644
index 00000000000..04d070ac279
--- /dev/null
+++ b/apps/user_ldap/l10n/te.js
@@ -0,0 +1,13 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "పొరపాటు",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "భద్రపరచు",
+ "Help" : "సహాయం",
+ "Password" : "సంకేతపదం",
+ "Continue" : "కొనసాగించు",
+ "Advanced" : "ఉన్నతం"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/te.json b/apps/user_ldap/l10n/te.json
new file mode 100644
index 00000000000..e098b6aa5d3
--- /dev/null
+++ b/apps/user_ldap/l10n/te.json
@@ -0,0 +1,11 @@
+{ "translations": {
+ "Error" : "పొరపాటు",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "భద్రపరచు",
+ "Help" : "సహాయం",
+ "Password" : "సంకేతపదం",
+ "Continue" : "కొనసాగించు",
+ "Advanced" : "ఉన్నతం"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/te.php b/apps/user_ldap/l10n/te.php
deleted file mode 100644
index 4cfdbea4ccc..00000000000
--- a/apps/user_ldap/l10n/te.php
+++ /dev/null
@@ -1,12 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "పొరపాటు",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "భద్రపరచు",
-"Help" => "సహాయం",
-"Password" => "సంకేతపదం",
-"Continue" => "కొనసాగించు",
-"Advanced" => "ఉన్నతం"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/tg_TJ.js b/apps/user_ldap/l10n/tg_TJ.js
new file mode 100644
index 00000000000..37042a4f412
--- /dev/null
+++ b/apps/user_ldap/l10n/tg_TJ.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/tg_TJ.json b/apps/user_ldap/l10n/tg_TJ.json
new file mode 100644
index 00000000000..521de7ba1a8
--- /dev/null
+++ b/apps/user_ldap/l10n/tg_TJ.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tg_TJ.php b/apps/user_ldap/l10n/tg_TJ.php
deleted file mode 100644
index 3a1e002311c..00000000000
--- a/apps/user_ldap/l10n/tg_TJ.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/th_TH.js b/apps/user_ldap/l10n/th_TH.js
new file mode 100644
index 00000000000..6aea268583f
--- /dev/null
+++ b/apps/user_ldap/l10n/th_TH.js
@@ -0,0 +1,54 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to delete the server configuration" : "การลบการกำหนดค่าเซิร์ฟเวอร์ล้มเหลว",
+ "The configuration is valid and the connection could be established!" : "การกำหนดค่าถูกต้องและการเชื่อมต่อสามารถเชื่อมต่อได้!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "การกำหนดค่าถูกต้อง, แต่การผูกข้อมูลล้มเหลว, กรุณาตรวจสอบการตั้งค่าเซิร์ฟเวอร์และข้อมูลการเข้าใช้งาน",
+ "Deletion failed" : "การลบทิ้งล้มเหลว",
+ "Keep settings?" : "รักษาการตั้งค่าไว้?",
+ "Cannot add server configuration" : "ไม่สามารถเพิ่มค่ากำหนดเซิร์ฟเวอร์ได้",
+ "Success" : "เสร็จสิ้น",
+ "Error" : "ข้อผิดพลาด",
+ "Select groups" : "เลือกกลุ่ม",
+ "Connection test succeeded" : "ทดสอบการเชื่อมต่อสำเร็จ",
+ "Connection test failed" : "ทดสอบการเชื่อมต่อล้มเหลว",
+ "Do you really want to delete the current Server Configuration?" : "คุณแน่ใจแล้วหรือว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบันทิ้งไป?",
+ "Confirm Deletion" : "ยืนยันการลบทิ้ง",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "ตัวกรองข้อมูลกลุ่ม",
+ "Save" : "บันทึก",
+ "Help" : "ช่วยเหลือ",
+ "Add Server Configuration" : "เพิ่มการกำหนดค่าเซิร์ฟเวอร์",
+ "Host" : "โฮสต์",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "คุณสามารถปล่อยช่องโปรโตคอลเว้นไว้ได้, ยกเว้นกรณีที่คุณต้องการใช้ SSL จากนั้นเริ่มต้นด้วย ldaps://",
+ "Port" : "พอร์ต",
+ "User DN" : "DN ของผู้ใช้งาน",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ของผู้ใช้งานที่เป็นลูกค้าอะไรก็ตามที่ผูกอยู่ด้วย เช่น uid=agent, dc=example, dc=com, สำหรับการเข้าถึงโดยบุคคลนิรนาม, ให้เว้นว่าง DN และ รหัสผ่านเอาไว้",
+ "Password" : "รหัสผ่าน",
+ "For anonymous access, leave DN and Password empty." : "สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่าง DN และรหัสผ่านไว้",
+ "One Base DN per line" : "หนึ่ง Base DN ต่อบรรทัด",
+ "You can specify Base DN for users and groups in the Advanced tab" : "คุณสามารถระบุ DN หลักสำหรับผู้ใช้งานและกลุ่มต่างๆในแท็บขั้นสูงได้",
+ "Back" : "ย้อนกลับ",
+ "Advanced" : "ขั้นสูง",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>คำเตือน:</b> โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง, ระบบด้านหลังจะไม่สามารถทำงานได้ กรุณาติดต่อผู้ดูแลระบบของคุณเพื่อทำการติดตั้งโมดูลดังกล่าว",
+ "Connection Settings" : "ตั้งค่าการเชื่อมต่อ",
+ "Disable Main Server" : "ปิดใช้งานเซิร์ฟเวอร์หลัก",
+ "Turn off SSL certificate validation." : "ปิดใช้งานการตรวจสอบความถูกต้องของใบรับรองความปลอดภัย SSL",
+ "in seconds. A change empties the cache." : "ในอีกไม่กี่วินาที ระบบจะเปลี่ยนแปลงข้อมูลในแคชให้ว่างเปล่า",
+ "Directory Settings" : "ตั้งค่าไดเร็กทอรี่",
+ "User Display Name Field" : "ช่องแสดงชื่อผู้ใช้งานที่ต้องการ",
+ "Base User Tree" : "รายการผู้ใช้งานหลักแบบ Tree",
+ "One User Base DN per line" : "หนึ่ง User Base DN ต่อบรรทัด",
+ "User Search Attributes" : "คุณลักษณะการค้นหาชื่อผู้ใช้",
+ "Optional; one attribute per line" : "ตัวเลือกเพิ่มเติม; หนึ่งคุณลักษณะต่อบรรทัด",
+ "Group Display Name Field" : "ช่องแสดงชื่อกลุ่มที่ต้องการ",
+ "Base Group Tree" : "รายการกลุ่มหลักแบบ Tree",
+ "One Group Base DN per line" : "หนึ่ง Group Base DN ต่อบรรทัด",
+ "Group Search Attributes" : "คุณลักษณะการค้นหาแบบกลุ่ม",
+ "Group-Member association" : "ความสัมพันธ์ของสมาชิกในกลุ่ม",
+ "Special Attributes" : "คุณลักษณะพิเศษ",
+ "in bytes" : "ในหน่วยไบต์",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "เว้นว่างไว้สำหรับ ชื่อผู้ใช้ (ค่าเริ่มต้น) หรือไม่กรุณาระบุคุณลักษณะของ LDAP/AD"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/th_TH.json b/apps/user_ldap/l10n/th_TH.json
new file mode 100644
index 00000000000..ddc8ddec2a3
--- /dev/null
+++ b/apps/user_ldap/l10n/th_TH.json
@@ -0,0 +1,52 @@
+{ "translations": {
+ "Failed to delete the server configuration" : "การลบการกำหนดค่าเซิร์ฟเวอร์ล้มเหลว",
+ "The configuration is valid and the connection could be established!" : "การกำหนดค่าถูกต้องและการเชื่อมต่อสามารถเชื่อมต่อได้!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "การกำหนดค่าถูกต้อง, แต่การผูกข้อมูลล้มเหลว, กรุณาตรวจสอบการตั้งค่าเซิร์ฟเวอร์และข้อมูลการเข้าใช้งาน",
+ "Deletion failed" : "การลบทิ้งล้มเหลว",
+ "Keep settings?" : "รักษาการตั้งค่าไว้?",
+ "Cannot add server configuration" : "ไม่สามารถเพิ่มค่ากำหนดเซิร์ฟเวอร์ได้",
+ "Success" : "เสร็จสิ้น",
+ "Error" : "ข้อผิดพลาด",
+ "Select groups" : "เลือกกลุ่ม",
+ "Connection test succeeded" : "ทดสอบการเชื่อมต่อสำเร็จ",
+ "Connection test failed" : "ทดสอบการเชื่อมต่อล้มเหลว",
+ "Do you really want to delete the current Server Configuration?" : "คุณแน่ใจแล้วหรือว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบันทิ้งไป?",
+ "Confirm Deletion" : "ยืนยันการลบทิ้ง",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "ตัวกรองข้อมูลกลุ่ม",
+ "Save" : "บันทึก",
+ "Help" : "ช่วยเหลือ",
+ "Add Server Configuration" : "เพิ่มการกำหนดค่าเซิร์ฟเวอร์",
+ "Host" : "โฮสต์",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "คุณสามารถปล่อยช่องโปรโตคอลเว้นไว้ได้, ยกเว้นกรณีที่คุณต้องการใช้ SSL จากนั้นเริ่มต้นด้วย ldaps://",
+ "Port" : "พอร์ต",
+ "User DN" : "DN ของผู้ใช้งาน",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ของผู้ใช้งานที่เป็นลูกค้าอะไรก็ตามที่ผูกอยู่ด้วย เช่น uid=agent, dc=example, dc=com, สำหรับการเข้าถึงโดยบุคคลนิรนาม, ให้เว้นว่าง DN และ รหัสผ่านเอาไว้",
+ "Password" : "รหัสผ่าน",
+ "For anonymous access, leave DN and Password empty." : "สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่าง DN และรหัสผ่านไว้",
+ "One Base DN per line" : "หนึ่ง Base DN ต่อบรรทัด",
+ "You can specify Base DN for users and groups in the Advanced tab" : "คุณสามารถระบุ DN หลักสำหรับผู้ใช้งานและกลุ่มต่างๆในแท็บขั้นสูงได้",
+ "Back" : "ย้อนกลับ",
+ "Advanced" : "ขั้นสูง",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>คำเตือน:</b> โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง, ระบบด้านหลังจะไม่สามารถทำงานได้ กรุณาติดต่อผู้ดูแลระบบของคุณเพื่อทำการติดตั้งโมดูลดังกล่าว",
+ "Connection Settings" : "ตั้งค่าการเชื่อมต่อ",
+ "Disable Main Server" : "ปิดใช้งานเซิร์ฟเวอร์หลัก",
+ "Turn off SSL certificate validation." : "ปิดใช้งานการตรวจสอบความถูกต้องของใบรับรองความปลอดภัย SSL",
+ "in seconds. A change empties the cache." : "ในอีกไม่กี่วินาที ระบบจะเปลี่ยนแปลงข้อมูลในแคชให้ว่างเปล่า",
+ "Directory Settings" : "ตั้งค่าไดเร็กทอรี่",
+ "User Display Name Field" : "ช่องแสดงชื่อผู้ใช้งานที่ต้องการ",
+ "Base User Tree" : "รายการผู้ใช้งานหลักแบบ Tree",
+ "One User Base DN per line" : "หนึ่ง User Base DN ต่อบรรทัด",
+ "User Search Attributes" : "คุณลักษณะการค้นหาชื่อผู้ใช้",
+ "Optional; one attribute per line" : "ตัวเลือกเพิ่มเติม; หนึ่งคุณลักษณะต่อบรรทัด",
+ "Group Display Name Field" : "ช่องแสดงชื่อกลุ่มที่ต้องการ",
+ "Base Group Tree" : "รายการกลุ่มหลักแบบ Tree",
+ "One Group Base DN per line" : "หนึ่ง Group Base DN ต่อบรรทัด",
+ "Group Search Attributes" : "คุณลักษณะการค้นหาแบบกลุ่ม",
+ "Group-Member association" : "ความสัมพันธ์ของสมาชิกในกลุ่ม",
+ "Special Attributes" : "คุณลักษณะพิเศษ",
+ "in bytes" : "ในหน่วยไบต์",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "เว้นว่างไว้สำหรับ ชื่อผู้ใช้ (ค่าเริ่มต้น) หรือไม่กรุณาระบุคุณลักษณะของ LDAP/AD"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/th_TH.php b/apps/user_ldap/l10n/th_TH.php
deleted file mode 100644
index 74d9fbe3150..00000000000
--- a/apps/user_ldap/l10n/th_TH.php
+++ /dev/null
@@ -1,53 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to delete the server configuration" => "การลบการกำหนดค่าเซิร์ฟเวอร์ล้มเหลว",
-"The configuration is valid and the connection could be established!" => "การกำหนดค่าถูกต้องและการเชื่อมต่อสามารถเชื่อมต่อได้!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "การกำหนดค่าถูกต้อง, แต่การผูกข้อมูลล้มเหลว, กรุณาตรวจสอบการตั้งค่าเซิร์ฟเวอร์และข้อมูลการเข้าใช้งาน",
-"Deletion failed" => "การลบทิ้งล้มเหลว",
-"Keep settings?" => "รักษาการตั้งค่าไว้?",
-"Cannot add server configuration" => "ไม่สามารถเพิ่มค่ากำหนดเซิร์ฟเวอร์ได้",
-"Success" => "เสร็จสิ้น",
-"Error" => "ข้อผิดพลาด",
-"Select groups" => "เลือกกลุ่ม",
-"Connection test succeeded" => "ทดสอบการเชื่อมต่อสำเร็จ",
-"Connection test failed" => "ทดสอบการเชื่อมต่อล้มเหลว",
-"Do you really want to delete the current Server Configuration?" => "คุณแน่ใจแล้วหรือว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบันทิ้งไป?",
-"Confirm Deletion" => "ยืนยันการลบทิ้ง",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Group Filter" => "ตัวกรองข้อมูลกลุ่ม",
-"Save" => "บันทึก",
-"Help" => "ช่วยเหลือ",
-"Add Server Configuration" => "เพิ่มการกำหนดค่าเซิร์ฟเวอร์",
-"Host" => "โฮสต์",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "คุณสามารถปล่อยช่องโปรโตคอลเว้นไว้ได้, ยกเว้นกรณีที่คุณต้องการใช้ SSL จากนั้นเริ่มต้นด้วย ldaps://",
-"Port" => "พอร์ต",
-"User DN" => "DN ของผู้ใช้งาน",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN ของผู้ใช้งานที่เป็นลูกค้าอะไรก็ตามที่ผูกอยู่ด้วย เช่น uid=agent, dc=example, dc=com, สำหรับการเข้าถึงโดยบุคคลนิรนาม, ให้เว้นว่าง DN และ รหัสผ่านเอาไว้",
-"Password" => "รหัสผ่าน",
-"For anonymous access, leave DN and Password empty." => "สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่าง DN และรหัสผ่านไว้",
-"One Base DN per line" => "หนึ่ง Base DN ต่อบรรทัด",
-"You can specify Base DN for users and groups in the Advanced tab" => "คุณสามารถระบุ DN หลักสำหรับผู้ใช้งานและกลุ่มต่างๆในแท็บขั้นสูงได้",
-"Back" => "ย้อนกลับ",
-"Advanced" => "ขั้นสูง",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>คำเตือน:</b> โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง, ระบบด้านหลังจะไม่สามารถทำงานได้ กรุณาติดต่อผู้ดูแลระบบของคุณเพื่อทำการติดตั้งโมดูลดังกล่าว",
-"Connection Settings" => "ตั้งค่าการเชื่อมต่อ",
-"Disable Main Server" => "ปิดใช้งานเซิร์ฟเวอร์หลัก",
-"Turn off SSL certificate validation." => "ปิดใช้งานการตรวจสอบความถูกต้องของใบรับรองความปลอดภัย SSL",
-"in seconds. A change empties the cache." => "ในอีกไม่กี่วินาที ระบบจะเปลี่ยนแปลงข้อมูลในแคชให้ว่างเปล่า",
-"Directory Settings" => "ตั้งค่าไดเร็กทอรี่",
-"User Display Name Field" => "ช่องแสดงชื่อผู้ใช้งานที่ต้องการ",
-"Base User Tree" => "รายการผู้ใช้งานหลักแบบ Tree",
-"One User Base DN per line" => "หนึ่ง User Base DN ต่อบรรทัด",
-"User Search Attributes" => "คุณลักษณะการค้นหาชื่อผู้ใช้",
-"Optional; one attribute per line" => "ตัวเลือกเพิ่มเติม; หนึ่งคุณลักษณะต่อบรรทัด",
-"Group Display Name Field" => "ช่องแสดงชื่อกลุ่มที่ต้องการ",
-"Base Group Tree" => "รายการกลุ่มหลักแบบ Tree",
-"One Group Base DN per line" => "หนึ่ง Group Base DN ต่อบรรทัด",
-"Group Search Attributes" => "คุณลักษณะการค้นหาแบบกลุ่ม",
-"Group-Member association" => "ความสัมพันธ์ของสมาชิกในกลุ่ม",
-"Special Attributes" => "คุณลักษณะพิเศษ",
-"in bytes" => "ในหน่วยไบต์",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "เว้นว่างไว้สำหรับ ชื่อผู้ใช้ (ค่าเริ่มต้น) หรือไม่กรุณาระบุคุณลักษณะของ LDAP/AD"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/tl_PH.js b/apps/user_ldap/l10n/tl_PH.js
new file mode 100644
index 00000000000..95c97db2f9c
--- /dev/null
+++ b/apps/user_ldap/l10n/tl_PH.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/tl_PH.json b/apps/user_ldap/l10n/tl_PH.json
new file mode 100644
index 00000000000..8e0cd6f6783
--- /dev/null
+++ b/apps/user_ldap/l10n/tl_PH.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tl_PH.php b/apps/user_ldap/l10n/tl_PH.php
deleted file mode 100644
index 2371ee70593..00000000000
--- a/apps/user_ldap/l10n/tl_PH.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/tr.js b/apps/user_ldap/l10n/tr.js
new file mode 100644
index 00000000000..8e38ca3cdd8
--- /dev/null
+++ b/apps/user_ldap/l10n/tr.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Eşleştirmeler temizlenirken hata oluştu.",
+ "Failed to delete the server configuration" : "Sunucu yapılandırmasını silme başarısız oldu",
+ "The configuration is valid and the connection could be established!" : "Yapılandırma geçerli ve bağlantı kuruldu!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Yapılandırma geçerli fakat bağlama (bind) başarısız. Lütfen sunucu ayarları ve kimlik bilgilerini kontrol edin.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Yapılandırma geçersiz. Lütfen ayrıntılar için günlüklere bakın.",
+ "No action specified" : "Eylem belirtilmedi",
+ "No configuration specified" : "Yapılandırma belirtilmemiş",
+ "No data specified" : "Veri belirtilmemiş",
+ " Could not set configuration %s" : "%s yapılandırması ayarlanamadı",
+ "Deletion failed" : "Silme başarısız oldu",
+ "Take over settings from recent server configuration?" : "Ayarlar son sunucu yapılandırmalarından devralınsın mı?",
+ "Keep settings?" : "Ayarlar korunsun mu?",
+ "{nthServer}. Server" : "{nthServer}. Sunucu",
+ "Cannot add server configuration" : "Sunucu yapılandırması eklenemedi",
+ "mappings cleared" : "eşleştirmeler temizlendi",
+ "Success" : "Başarılı",
+ "Error" : "Hata",
+ "Please specify a Base DN" : "Lütfen bir Base DN belirtin",
+ "Could not determine Base DN" : "Base DN belirlenemedi",
+ "Please specify the port" : "Lütfen bağlantı noktasını belirtin",
+ "Configuration OK" : "Yapılandırma tamam",
+ "Configuration incorrect" : "Yapılandırma geçersiz",
+ "Configuration incomplete" : "Yapılandırma tamamlanmamış",
+ "Select groups" : "Grupları seç",
+ "Select object classes" : "Nesne sınıflarını seç",
+ "Select attributes" : "Nitelikleri seç",
+ "Connection test succeeded" : "Bağlantı testi başarılı oldu",
+ "Connection test failed" : "Bağlantı testi başarısız oldu",
+ "Do you really want to delete the current Server Configuration?" : "Şu anki sunucu yapılandırmasını silmek istediğinizden emin misiniz?",
+ "Confirm Deletion" : "Silmeyi onayla",
+ "_%s group found_::_%s groups found_" : ["%s grup bulundu","%s grup bulundu"],
+ "_%s user found_::_%s users found_" : ["%s kullanıcı bulundu","%s kullanıcı bulundu"],
+ "Could not find the desired feature" : "İstenen özellik bulunamadı",
+ "Invalid Host" : "Geçersiz Makine",
+ "Server" : "Sunucu",
+ "User Filter" : "Kullanıcı Süzgeci",
+ "Login Filter" : "Oturum Süzgeci",
+ "Group Filter" : "Grup Süzgeci",
+ "Save" : "Kaydet",
+ "Test Configuration" : "Yapılandırmayı Sına",
+ "Help" : "Yardım",
+ "Groups meeting these criteria are available in %s:" : "Bu kriterlerle eşleşen gruplar %s içinde mevcut:",
+ "only those object classes:" : "sadece bu nesne sınıflarına:",
+ "only from those groups:" : "sadece bu gruplardan:",
+ "Edit raw filter instead" : "Bunun yerine ham filtreyi düzenle",
+ "Raw LDAP filter" : "Ham LDAP filtresi",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtre, %s örneğine erişmesi gereken LDAP gruplarını belirtir.",
+ "Test Filter" : "Filtreyi Test Et",
+ "groups found" : "grup bulundu",
+ "Users login with this attribute:" : "Kullanıcılar şu öznitelikle oturum açarlar:",
+ "LDAP Username:" : "LDAP Kullanıcı Adı:",
+ "LDAP Email Address:" : "LDAP E-posta Adresi:",
+ "Other Attributes:" : "Diğer Nitelikler:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişimi olduğunda uygulanacak filtreyi tanımlar. %%uid, oturum işleminde kullanıcı adı ile değiştirilir. Örneğin: \"uid=%%uid\"",
+ "1. Server" : "1. Sunucu",
+ "%s. Server:" : "%s. Sunucu:",
+ "Add Server Configuration" : "Sunucu Yapılandırması Ekle",
+ "Delete Configuration" : "Yapılandırmayı Sil",
+ "Host" : "Sunucu",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL gerekmediği takdirde protokol belirtmeyebilirsiniz. Gerekiyorsa ldaps:// ile başlayın",
+ "Port" : "Port",
+ "User DN" : "Kullanıcı DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "İstemci kullanıcısının yapılacağı atamanın DN'si. Örn. uid=agent,dc=örnek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.",
+ "Password" : "Parola",
+ "For anonymous access, leave DN and Password empty." : "Anonim erişim için DN ve Parola alanlarını boş bırakın.",
+ "One Base DN per line" : "Her satırda tek bir Base DN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Gelişmiş sekmesinde, kullanıcılar ve gruplar için Base DN belirtebilirsiniz",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Otomatik LDAP isteklerinden kaçın. Büyük kurulumlar için daha iyi ancak LDAP bilgisi gerektirir.",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP filtrelerini el ile girin (büyük dizinler için önerilir)",
+ "Limit %s access to users meeting these criteria:" : "%s erişimini, şu kriterlerle eşleşen kullanıcılara sınırla:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtre, %s örneğine erişmesi gereken LDAP kullanıcılarını belirtir.",
+ "users found" : "kullanıcı bulundu",
+ "Saving" : "Kaydediliyor",
+ "Back" : "Geri",
+ "Continue" : "Devam et",
+ "Expert" : "Uzman",
+ "Advanced" : "Gelişmiş",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle iletişime geçin.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Uyarı:</b> PHP LDAP modülü kurulu değil, arka uç çalışmayacak. Lütfen kurulumu için sistem yöneticinizle iletişime geçin.",
+ "Connection Settings" : "Bağlantı Ayarları",
+ "Configuration Active" : "Yapılandırma Etkin",
+ "When unchecked, this configuration will be skipped." : "İşaretli değilse, bu yapılandırma atlanacaktır.",
+ "Backup (Replica) Host" : "Yedek (Replica) Sunucu",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "İsteğe bağlı bir yedek sunucusu belirtin. Ana LDAP/AD sunucusunun bir kopyası olmalıdır.",
+ "Backup (Replica) Port" : "Yedek (Replica) Bağlantı Noktası",
+ "Disable Main Server" : "Ana Sunucuyu Devre Dışı Bırak",
+ "Only connect to the replica server." : "Sadece yedek sunucuya bağlan.",
+ "Case insensitive LDAP server (Windows)" : "Büyük küçük harf duyarsız LDAP sunucusu (Windows)",
+ "Turn off SSL certificate validation." : "SSL sertifika doğrulamasını kapat.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, sadece test için kullanın! Eğer bağlantı sadece bu seçenekle çalışıyorsa %s sunucunuza LDAP sunucusunun SSL sertifikasını ekleyin.",
+ "Cache Time-To-Live" : "Önbellek Time-To-Live Değeri",
+ "in seconds. A change empties the cache." : "saniye cinsinden. Bir değişiklik önbelleği temizleyecektir.",
+ "Directory Settings" : "Dizin Ayarları",
+ "User Display Name Field" : "Kullanıcı Görünen Ad Alanı",
+ "The LDAP attribute to use to generate the user's display name." : "Kullanıcının görünen adını oluşturmak için kullanılacak LDAP niteliği.",
+ "Base User Tree" : "Temel Kullanıcı Ağacı",
+ "One User Base DN per line" : "Her satırda Tek Kullanıcı Base DN'si",
+ "User Search Attributes" : "Kullanıcı Arama Nitelikleri",
+ "Optional; one attribute per line" : "Tercihe bağlı; her bir satırda bir öznitelik",
+ "Group Display Name Field" : "Grup Görünen Ad Alanı",
+ "The LDAP attribute to use to generate the groups's display name." : "Grubun görünen adını oluşturmak için kullanılacak LDAP niteliği.",
+ "Base Group Tree" : "Temel Grup Ağacı",
+ "One Group Base DN per line" : "Her satırda Tek Grup Base DN'si",
+ "Group Search Attributes" : "Grup Arama Nitelikleri",
+ "Group-Member association" : "Grup-Üye işbirliği",
+ "Nested Groups" : "İç İçe Gruplar",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Etkinleştirildiğinde, grup içeren gruplar desteklenir (Sadece grup üyesi DN niteliği içeriyorsa çalışır).",
+ "Paging chunksize" : "Sayfalama yığın boyutu",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı veya grup numaralandırması benzeri hantal sonuçlar döndürebilen sayfalandırılmış LDAP aramaları için kullanılır. (0 yapmak bu durumlarda sayfalandırılmış LDAP aramalarını devre dışı bırakır.)",
+ "Special Attributes" : "Özel Öznitelikler",
+ "Quota Field" : "Kota Alanı",
+ "Quota Default" : "Öntanımlı Kota",
+ "in bytes" : "byte cinsinden",
+ "Email Field" : "E-posta Alanı",
+ "User Home Folder Naming Rule" : "Kullanıcı Ana Dizini İsimlendirme Kuralı",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Kullanıcı adı bölümünü boş bırakın (öntanımlı). Aksi halde bir LDAP/AD özniteliği belirtin.",
+ "Internal Username" : "Dahili Kullanıcı Adı",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Öntanımlı olarak UUID niteliğinden dahili bir kullanıcı adı oluşturulacak. Bu, kullanıcı adının benzersiz ve karakterlerinin dönüştürme gereksinimini ortadan kaldırır. Dahili kullanıcı adı, sadece bu karakterlerin izin verildiği kısıtlamaya sahip: [ a-zA-Z0-9_.@- ]. Diğer karakterler ise ASCII karşılıkları ile yer değiştirilir veya basitçe yoksayılır. Çakışmalar olduğunda ise bir numara eklenir veya arttırılır. Dahili kullanıcı adı, bir kullanıcıyı dahili olarak tanımlamak için kullanılır. Ayrıca kullanıcı ev klasörü için öntanımlı bir isimdir. Bu ayrıca uzak adreslerin (örneğin tüm *DAV hizmetleri) bir parçasıdır. Bu ayar ise, öntanımlı davranışın üzerine yazılabilir. ownCloud 5'ten önce benzer davranışı yapabilmek için aşağıdaki alana bir kullanıcı görünen adı niteliği girin. Öntanımlı davranış için boş bırakın. Değişiklikler, sadece yeni eşleştirilen (eklenen) LDAP kullanıcılarında etkili olacaktır.",
+ "Internal Username Attribute:" : "Dahili Kullanıcı Adı Özniteliği:",
+ "Override UUID detection" : "UUID tespitinin üzerine yaz",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Öntanımlı olarak, UUID niteliği otomatik olarak tespit edilmez. UUID niteliği LDAP kullanıcılarını ve gruplarını şüphesiz biçimde tanımlamak için kullanılır. Ayrıca yukarıda belirtilmemişse, bu UUID'ye bağlı olarak dahili bir kullanıcı adı oluşturulacaktır. Bu ayarın üzerine yazabilir ve istediğiniz bir nitelik belirtebilirsiniz. Ancak istediğiniz niteliğin benzersiz olduğundan ve hem kullanıcı hem de gruplar tarafından getirilebileceğinden emin olmalısınız. Öntanımlı davranış için boş bırakın. Değişiklikler sadece yeni eşleştirilen (eklenen) LDAP kullanıcı ve gruplarında etkili olacaktır.",
+ "UUID Attribute for Users:" : "Kullanıcılar için UUID Özniteliği:",
+ "UUID Attribute for Groups:" : "Gruplar için UUID Özniteliği:",
+ "Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirme",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Kullanıcı adları, (üst) veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak tanımlamak ve algılamak için, her LDAP kullanıcısı bir dahili kullanıcı adına sahip olacak. Bu kullanıcı adı ile LDAP kullanıcısı arasında bir eşleşme gerektirir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID'si ile eşleştirilir. Ek olarak LDAP etkileşimini azaltmak için DN de önbelleğe alınır ancak bu kimlik tanıma için kullanılmaz. Eğer DN değişirse, değişiklikler tespit edilir. Dahili kullanıcı her yerde kullanılır. Eşleştirmeleri temizlemek, her yerde kalıntılar bırakacaktır. Eşleştirmeleri temizlemek yapılandırmaya hassas bir şekilde bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla temizlemeyin, sadece sınama veya deneysel aşamada kullanın.",
+ "Clear Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Temizle",
+ "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Temizle"
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/tr.json b/apps/user_ldap/l10n/tr.json
new file mode 100644
index 00000000000..10418f995f6
--- /dev/null
+++ b/apps/user_ldap/l10n/tr.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Eşleştirmeler temizlenirken hata oluştu.",
+ "Failed to delete the server configuration" : "Sunucu yapılandırmasını silme başarısız oldu",
+ "The configuration is valid and the connection could be established!" : "Yapılandırma geçerli ve bağlantı kuruldu!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Yapılandırma geçerli fakat bağlama (bind) başarısız. Lütfen sunucu ayarları ve kimlik bilgilerini kontrol edin.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Yapılandırma geçersiz. Lütfen ayrıntılar için günlüklere bakın.",
+ "No action specified" : "Eylem belirtilmedi",
+ "No configuration specified" : "Yapılandırma belirtilmemiş",
+ "No data specified" : "Veri belirtilmemiş",
+ " Could not set configuration %s" : "%s yapılandırması ayarlanamadı",
+ "Deletion failed" : "Silme başarısız oldu",
+ "Take over settings from recent server configuration?" : "Ayarlar son sunucu yapılandırmalarından devralınsın mı?",
+ "Keep settings?" : "Ayarlar korunsun mu?",
+ "{nthServer}. Server" : "{nthServer}. Sunucu",
+ "Cannot add server configuration" : "Sunucu yapılandırması eklenemedi",
+ "mappings cleared" : "eşleştirmeler temizlendi",
+ "Success" : "Başarılı",
+ "Error" : "Hata",
+ "Please specify a Base DN" : "Lütfen bir Base DN belirtin",
+ "Could not determine Base DN" : "Base DN belirlenemedi",
+ "Please specify the port" : "Lütfen bağlantı noktasını belirtin",
+ "Configuration OK" : "Yapılandırma tamam",
+ "Configuration incorrect" : "Yapılandırma geçersiz",
+ "Configuration incomplete" : "Yapılandırma tamamlanmamış",
+ "Select groups" : "Grupları seç",
+ "Select object classes" : "Nesne sınıflarını seç",
+ "Select attributes" : "Nitelikleri seç",
+ "Connection test succeeded" : "Bağlantı testi başarılı oldu",
+ "Connection test failed" : "Bağlantı testi başarısız oldu",
+ "Do you really want to delete the current Server Configuration?" : "Şu anki sunucu yapılandırmasını silmek istediğinizden emin misiniz?",
+ "Confirm Deletion" : "Silmeyi onayla",
+ "_%s group found_::_%s groups found_" : ["%s grup bulundu","%s grup bulundu"],
+ "_%s user found_::_%s users found_" : ["%s kullanıcı bulundu","%s kullanıcı bulundu"],
+ "Could not find the desired feature" : "İstenen özellik bulunamadı",
+ "Invalid Host" : "Geçersiz Makine",
+ "Server" : "Sunucu",
+ "User Filter" : "Kullanıcı Süzgeci",
+ "Login Filter" : "Oturum Süzgeci",
+ "Group Filter" : "Grup Süzgeci",
+ "Save" : "Kaydet",
+ "Test Configuration" : "Yapılandırmayı Sına",
+ "Help" : "Yardım",
+ "Groups meeting these criteria are available in %s:" : "Bu kriterlerle eşleşen gruplar %s içinde mevcut:",
+ "only those object classes:" : "sadece bu nesne sınıflarına:",
+ "only from those groups:" : "sadece bu gruplardan:",
+ "Edit raw filter instead" : "Bunun yerine ham filtreyi düzenle",
+ "Raw LDAP filter" : "Ham LDAP filtresi",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtre, %s örneğine erişmesi gereken LDAP gruplarını belirtir.",
+ "Test Filter" : "Filtreyi Test Et",
+ "groups found" : "grup bulundu",
+ "Users login with this attribute:" : "Kullanıcılar şu öznitelikle oturum açarlar:",
+ "LDAP Username:" : "LDAP Kullanıcı Adı:",
+ "LDAP Email Address:" : "LDAP E-posta Adresi:",
+ "Other Attributes:" : "Diğer Nitelikler:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişimi olduğunda uygulanacak filtreyi tanımlar. %%uid, oturum işleminde kullanıcı adı ile değiştirilir. Örneğin: \"uid=%%uid\"",
+ "1. Server" : "1. Sunucu",
+ "%s. Server:" : "%s. Sunucu:",
+ "Add Server Configuration" : "Sunucu Yapılandırması Ekle",
+ "Delete Configuration" : "Yapılandırmayı Sil",
+ "Host" : "Sunucu",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL gerekmediği takdirde protokol belirtmeyebilirsiniz. Gerekiyorsa ldaps:// ile başlayın",
+ "Port" : "Port",
+ "User DN" : "Kullanıcı DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "İstemci kullanıcısının yapılacağı atamanın DN'si. Örn. uid=agent,dc=örnek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.",
+ "Password" : "Parola",
+ "For anonymous access, leave DN and Password empty." : "Anonim erişim için DN ve Parola alanlarını boş bırakın.",
+ "One Base DN per line" : "Her satırda tek bir Base DN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Gelişmiş sekmesinde, kullanıcılar ve gruplar için Base DN belirtebilirsiniz",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Otomatik LDAP isteklerinden kaçın. Büyük kurulumlar için daha iyi ancak LDAP bilgisi gerektirir.",
+ "Manually enter LDAP filters (recommended for large directories)" : "LDAP filtrelerini el ile girin (büyük dizinler için önerilir)",
+ "Limit %s access to users meeting these criteria:" : "%s erişimini, şu kriterlerle eşleşen kullanıcılara sınırla:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Filtre, %s örneğine erişmesi gereken LDAP kullanıcılarını belirtir.",
+ "users found" : "kullanıcı bulundu",
+ "Saving" : "Kaydediliyor",
+ "Back" : "Geri",
+ "Continue" : "Devam et",
+ "Expert" : "Uzman",
+ "Advanced" : "Gelişmiş",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle iletişime geçin.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Uyarı:</b> PHP LDAP modülü kurulu değil, arka uç çalışmayacak. Lütfen kurulumu için sistem yöneticinizle iletişime geçin.",
+ "Connection Settings" : "Bağlantı Ayarları",
+ "Configuration Active" : "Yapılandırma Etkin",
+ "When unchecked, this configuration will be skipped." : "İşaretli değilse, bu yapılandırma atlanacaktır.",
+ "Backup (Replica) Host" : "Yedek (Replica) Sunucu",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "İsteğe bağlı bir yedek sunucusu belirtin. Ana LDAP/AD sunucusunun bir kopyası olmalıdır.",
+ "Backup (Replica) Port" : "Yedek (Replica) Bağlantı Noktası",
+ "Disable Main Server" : "Ana Sunucuyu Devre Dışı Bırak",
+ "Only connect to the replica server." : "Sadece yedek sunucuya bağlan.",
+ "Case insensitive LDAP server (Windows)" : "Büyük küçük harf duyarsız LDAP sunucusu (Windows)",
+ "Turn off SSL certificate validation." : "SSL sertifika doğrulamasını kapat.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, sadece test için kullanın! Eğer bağlantı sadece bu seçenekle çalışıyorsa %s sunucunuza LDAP sunucusunun SSL sertifikasını ekleyin.",
+ "Cache Time-To-Live" : "Önbellek Time-To-Live Değeri",
+ "in seconds. A change empties the cache." : "saniye cinsinden. Bir değişiklik önbelleği temizleyecektir.",
+ "Directory Settings" : "Dizin Ayarları",
+ "User Display Name Field" : "Kullanıcı Görünen Ad Alanı",
+ "The LDAP attribute to use to generate the user's display name." : "Kullanıcının görünen adını oluşturmak için kullanılacak LDAP niteliği.",
+ "Base User Tree" : "Temel Kullanıcı Ağacı",
+ "One User Base DN per line" : "Her satırda Tek Kullanıcı Base DN'si",
+ "User Search Attributes" : "Kullanıcı Arama Nitelikleri",
+ "Optional; one attribute per line" : "Tercihe bağlı; her bir satırda bir öznitelik",
+ "Group Display Name Field" : "Grup Görünen Ad Alanı",
+ "The LDAP attribute to use to generate the groups's display name." : "Grubun görünen adını oluşturmak için kullanılacak LDAP niteliği.",
+ "Base Group Tree" : "Temel Grup Ağacı",
+ "One Group Base DN per line" : "Her satırda Tek Grup Base DN'si",
+ "Group Search Attributes" : "Grup Arama Nitelikleri",
+ "Group-Member association" : "Grup-Üye işbirliği",
+ "Nested Groups" : "İç İçe Gruplar",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Etkinleştirildiğinde, grup içeren gruplar desteklenir (Sadece grup üyesi DN niteliği içeriyorsa çalışır).",
+ "Paging chunksize" : "Sayfalama yığın boyutu",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı veya grup numaralandırması benzeri hantal sonuçlar döndürebilen sayfalandırılmış LDAP aramaları için kullanılır. (0 yapmak bu durumlarda sayfalandırılmış LDAP aramalarını devre dışı bırakır.)",
+ "Special Attributes" : "Özel Öznitelikler",
+ "Quota Field" : "Kota Alanı",
+ "Quota Default" : "Öntanımlı Kota",
+ "in bytes" : "byte cinsinden",
+ "Email Field" : "E-posta Alanı",
+ "User Home Folder Naming Rule" : "Kullanıcı Ana Dizini İsimlendirme Kuralı",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Kullanıcı adı bölümünü boş bırakın (öntanımlı). Aksi halde bir LDAP/AD özniteliği belirtin.",
+ "Internal Username" : "Dahili Kullanıcı Adı",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Öntanımlı olarak UUID niteliğinden dahili bir kullanıcı adı oluşturulacak. Bu, kullanıcı adının benzersiz ve karakterlerinin dönüştürme gereksinimini ortadan kaldırır. Dahili kullanıcı adı, sadece bu karakterlerin izin verildiği kısıtlamaya sahip: [ a-zA-Z0-9_.@- ]. Diğer karakterler ise ASCII karşılıkları ile yer değiştirilir veya basitçe yoksayılır. Çakışmalar olduğunda ise bir numara eklenir veya arttırılır. Dahili kullanıcı adı, bir kullanıcıyı dahili olarak tanımlamak için kullanılır. Ayrıca kullanıcı ev klasörü için öntanımlı bir isimdir. Bu ayrıca uzak adreslerin (örneğin tüm *DAV hizmetleri) bir parçasıdır. Bu ayar ise, öntanımlı davranışın üzerine yazılabilir. ownCloud 5'ten önce benzer davranışı yapabilmek için aşağıdaki alana bir kullanıcı görünen adı niteliği girin. Öntanımlı davranış için boş bırakın. Değişiklikler, sadece yeni eşleştirilen (eklenen) LDAP kullanıcılarında etkili olacaktır.",
+ "Internal Username Attribute:" : "Dahili Kullanıcı Adı Özniteliği:",
+ "Override UUID detection" : "UUID tespitinin üzerine yaz",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Öntanımlı olarak, UUID niteliği otomatik olarak tespit edilmez. UUID niteliği LDAP kullanıcılarını ve gruplarını şüphesiz biçimde tanımlamak için kullanılır. Ayrıca yukarıda belirtilmemişse, bu UUID'ye bağlı olarak dahili bir kullanıcı adı oluşturulacaktır. Bu ayarın üzerine yazabilir ve istediğiniz bir nitelik belirtebilirsiniz. Ancak istediğiniz niteliğin benzersiz olduğundan ve hem kullanıcı hem de gruplar tarafından getirilebileceğinden emin olmalısınız. Öntanımlı davranış için boş bırakın. Değişiklikler sadece yeni eşleştirilen (eklenen) LDAP kullanıcı ve gruplarında etkili olacaktır.",
+ "UUID Attribute for Users:" : "Kullanıcılar için UUID Özniteliği:",
+ "UUID Attribute for Groups:" : "Gruplar için UUID Özniteliği:",
+ "Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirme",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Kullanıcı adları, (üst) veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak tanımlamak ve algılamak için, her LDAP kullanıcısı bir dahili kullanıcı adına sahip olacak. Bu kullanıcı adı ile LDAP kullanıcısı arasında bir eşleşme gerektirir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID'si ile eşleştirilir. Ek olarak LDAP etkileşimini azaltmak için DN de önbelleğe alınır ancak bu kimlik tanıma için kullanılmaz. Eğer DN değişirse, değişiklikler tespit edilir. Dahili kullanıcı her yerde kullanılır. Eşleştirmeleri temizlemek, her yerde kalıntılar bırakacaktır. Eşleştirmeleri temizlemek yapılandırmaya hassas bir şekilde bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla temizlemeyin, sadece sınama veya deneysel aşamada kullanın.",
+ "Clear Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Temizle",
+ "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Temizle"
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tr.php b/apps/user_ldap/l10n/tr.php
deleted file mode 100644
index 3527870032b..00000000000
--- a/apps/user_ldap/l10n/tr.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Eşleştirmeler temizlenirken hata oluştu.",
-"Failed to delete the server configuration" => "Sunucu yapılandırmasını silme başarısız oldu",
-"The configuration is valid and the connection could be established!" => "Yapılandırma geçerli ve bağlantı kuruldu!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Yapılandırma geçerli fakat bağlama (bind) başarısız. Lütfen sunucu ayarları ve kimlik bilgilerini kontrol edin.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Yapılandırma geçersiz. Lütfen ayrıntılar için günlüklere bakın.",
-"No action specified" => "Eylem belirtilmedi",
-"No configuration specified" => "Yapılandırma belirtilmemiş",
-"No data specified" => "Veri belirtilmemiş",
-" Could not set configuration %s" => "%s yapılandırması ayarlanamadı",
-"Deletion failed" => "Silme başarısız oldu",
-"Take over settings from recent server configuration?" => "Ayarlar son sunucu yapılandırmalarından devralınsın mı?",
-"Keep settings?" => "Ayarlar korunsun mu?",
-"{nthServer}. Server" => "{nthServer}. Sunucu",
-"Cannot add server configuration" => "Sunucu yapılandırması eklenemedi",
-"mappings cleared" => "eşleştirmeler temizlendi",
-"Success" => "Başarılı",
-"Error" => "Hata",
-"Please specify a Base DN" => "Lütfen bir Base DN belirtin",
-"Could not determine Base DN" => "Base DN belirlenemedi",
-"Please specify the port" => "Lütfen bağlantı noktasını belirtin",
-"Configuration OK" => "Yapılandırma tamam",
-"Configuration incorrect" => "Yapılandırma geçersiz",
-"Configuration incomplete" => "Yapılandırma tamamlanmamış",
-"Select groups" => "Grupları seç",
-"Select object classes" => "Nesne sınıflarını seç",
-"Select attributes" => "Nitelikleri seç",
-"Connection test succeeded" => "Bağlantı testi başarılı oldu",
-"Connection test failed" => "Bağlantı testi başarısız oldu",
-"Do you really want to delete the current Server Configuration?" => "Şu anki sunucu yapılandırmasını silmek istediğinizden emin misiniz?",
-"Confirm Deletion" => "Silmeyi onayla",
-"_%s group found_::_%s groups found_" => array("%s grup bulundu","%s grup bulundu"),
-"_%s user found_::_%s users found_" => array("%s kullanıcı bulundu","%s kullanıcı bulundu"),
-"Could not find the desired feature" => "İstenen özellik bulunamadı",
-"Invalid Host" => "Geçersiz Makine",
-"Server" => "Sunucu",
-"User Filter" => "Kullanıcı Süzgeci",
-"Login Filter" => "Oturum Süzgeci",
-"Group Filter" => "Grup Süzgeci",
-"Save" => "Kaydet",
-"Test Configuration" => "Yapılandırmayı Sına",
-"Help" => "Yardım",
-"Groups meeting these criteria are available in %s:" => "Bu kriterlerle eşleşen gruplar %s içinde mevcut:",
-"only those object classes:" => "sadece bu nesne sınıflarına:",
-"only from those groups:" => "sadece bu gruplardan:",
-"Edit raw filter instead" => "Bunun yerine ham filtreyi düzenle",
-"Raw LDAP filter" => "Ham LDAP filtresi",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Filtre, %s örneğine erişmesi gereken LDAP gruplarını belirtir.",
-"Test Filter" => "Filtreyi Test Et",
-"groups found" => "grup bulundu",
-"Users login with this attribute:" => "Kullanıcılar şu öznitelikle oturum açarlar:",
-"LDAP Username:" => "LDAP Kullanıcı Adı:",
-"LDAP Email Address:" => "LDAP E-posta Adresi:",
-"Other Attributes:" => "Diğer Nitelikler:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Oturum açma girişimi olduğunda uygulanacak filtreyi tanımlar. %%uid, oturum işleminde kullanıcı adı ile değiştirilir. Örneğin: \"uid=%%uid\"",
-"1. Server" => "1. Sunucu",
-"%s. Server:" => "%s. Sunucu:",
-"Add Server Configuration" => "Sunucu Yapılandırması Ekle",
-"Delete Configuration" => "Yapılandırmayı Sil",
-"Host" => "Sunucu",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "SSL gerekmediği takdirde protokol belirtmeyebilirsiniz. Gerekiyorsa ldaps:// ile başlayın",
-"Port" => "Port",
-"User DN" => "Kullanıcı DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "İstemci kullanıcısının yapılacağı atamanın DN'si. Örn. uid=agent,dc=örnek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.",
-"Password" => "Parola",
-"For anonymous access, leave DN and Password empty." => "Anonim erişim için DN ve Parola alanlarını boş bırakın.",
-"One Base DN per line" => "Her satırda tek bir Base DN",
-"You can specify Base DN for users and groups in the Advanced tab" => "Gelişmiş sekmesinde, kullanıcılar ve gruplar için Base DN belirtebilirsiniz",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Otomatik LDAP isteklerinden kaçın. Büyük kurulumlar için daha iyi ancak LDAP bilgisi gerektirir.",
-"Manually enter LDAP filters (recommended for large directories)" => "LDAP filtrelerini el ile girin (büyük dizinler için önerilir)",
-"Limit %s access to users meeting these criteria:" => "%s erişimini, şu kriterlerle eşleşen kullanıcılara sınırla:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Filtre, %s örneğine erişmesi gereken LDAP kullanıcılarını belirtir.",
-"users found" => "kullanıcı bulundu",
-"Saving" => "Kaydediliyor",
-"Back" => "Geri",
-"Continue" => "Devam et",
-"Expert" => "Uzman",
-"Advanced" => "Gelişmiş",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle iletişime geçin.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Uyarı:</b> PHP LDAP modülü kurulu değil, arka uç çalışmayacak. Lütfen kurulumu için sistem yöneticinizle iletişime geçin.",
-"Connection Settings" => "Bağlantı Ayarları",
-"Configuration Active" => "Yapılandırma Etkin",
-"When unchecked, this configuration will be skipped." => "İşaretli değilse, bu yapılandırma atlanacaktır.",
-"Backup (Replica) Host" => "Yedek (Replica) Sunucu",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "İsteğe bağlı bir yedek sunucusu belirtin. Ana LDAP/AD sunucusunun bir kopyası olmalıdır.",
-"Backup (Replica) Port" => "Yedek (Replica) Bağlantı Noktası",
-"Disable Main Server" => "Ana Sunucuyu Devre Dışı Bırak",
-"Only connect to the replica server." => "Sadece yedek sunucuya bağlan.",
-"Case insensitive LDAP server (Windows)" => "Büyük küçük harf duyarsız LDAP sunucusu (Windows)",
-"Turn off SSL certificate validation." => "SSL sertifika doğrulamasını kapat.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Önerilmez, sadece test için kullanın! Eğer bağlantı sadece bu seçenekle çalışıyorsa %s sunucunuza LDAP sunucusunun SSL sertifikasını ekleyin.",
-"Cache Time-To-Live" => "Önbellek Time-To-Live Değeri",
-"in seconds. A change empties the cache." => "saniye cinsinden. Bir değişiklik önbelleği temizleyecektir.",
-"Directory Settings" => "Dizin Ayarları",
-"User Display Name Field" => "Kullanıcı Görünen Ad Alanı",
-"The LDAP attribute to use to generate the user's display name." => "Kullanıcının görünen adını oluşturmak için kullanılacak LDAP niteliği.",
-"Base User Tree" => "Temel Kullanıcı Ağacı",
-"One User Base DN per line" => "Her satırda Tek Kullanıcı Base DN'si",
-"User Search Attributes" => "Kullanıcı Arama Nitelikleri",
-"Optional; one attribute per line" => "Tercihe bağlı; her bir satırda bir öznitelik",
-"Group Display Name Field" => "Grup Görünen Ad Alanı",
-"The LDAP attribute to use to generate the groups's display name." => "Grubun görünen adını oluşturmak için kullanılacak LDAP niteliği.",
-"Base Group Tree" => "Temel Grup Ağacı",
-"One Group Base DN per line" => "Her satırda Tek Grup Base DN'si",
-"Group Search Attributes" => "Grup Arama Nitelikleri",
-"Group-Member association" => "Grup-Üye işbirliği",
-"Nested Groups" => "İç İçe Gruplar",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "Etkinleştirildiğinde, grup içeren gruplar desteklenir (Sadece grup üyesi DN niteliği içeriyorsa çalışır).",
-"Paging chunksize" => "Sayfalama yığın boyutu",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Yığın boyutu, kullanıcı veya grup numaralandırması benzeri hantal sonuçlar döndürebilen sayfalandırılmış LDAP aramaları için kullanılır. (0 yapmak bu durumlarda sayfalandırılmış LDAP aramalarını devre dışı bırakır.)",
-"Special Attributes" => "Özel Öznitelikler",
-"Quota Field" => "Kota Alanı",
-"Quota Default" => "Öntanımlı Kota",
-"in bytes" => "byte cinsinden",
-"Email Field" => "E-posta Alanı",
-"User Home Folder Naming Rule" => "Kullanıcı Ana Dizini İsimlendirme Kuralı",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Kullanıcı adı bölümünü boş bırakın (öntanımlı). Aksi halde bir LDAP/AD özniteliği belirtin.",
-"Internal Username" => "Dahili Kullanıcı Adı",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "Öntanımlı olarak UUID niteliğinden dahili bir kullanıcı adı oluşturulacak. Bu, kullanıcı adının benzersiz ve karakterlerinin dönüştürme gereksinimini ortadan kaldırır. Dahili kullanıcı adı, sadece bu karakterlerin izin verildiği kısıtlamaya sahip: [ a-zA-Z0-9_.@- ]. Diğer karakterler ise ASCII karşılıkları ile yer değiştirilir veya basitçe yoksayılır. Çakışmalar olduğunda ise bir numara eklenir veya arttırılır. Dahili kullanıcı adı, bir kullanıcıyı dahili olarak tanımlamak için kullanılır. Ayrıca kullanıcı ev klasörü için öntanımlı bir isimdir. Bu ayrıca uzak adreslerin (örneğin tüm *DAV hizmetleri) bir parçasıdır. Bu ayar ise, öntanımlı davranışın üzerine yazılabilir. ownCloud 5'ten önce benzer davranışı yapabilmek için aşağıdaki alana bir kullanıcı görünen adı niteliği girin. Öntanımlı davranış için boş bırakın. Değişiklikler, sadece yeni eşleştirilen (eklenen) LDAP kullanıcılarında etkili olacaktır.",
-"Internal Username Attribute:" => "Dahili Kullanıcı Adı Özniteliği:",
-"Override UUID detection" => "UUID tespitinin üzerine yaz",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "Öntanımlı olarak, UUID niteliği otomatik olarak tespit edilmez. UUID niteliği LDAP kullanıcılarını ve gruplarını şüphesiz biçimde tanımlamak için kullanılır. Ayrıca yukarıda belirtilmemişse, bu UUID'ye bağlı olarak dahili bir kullanıcı adı oluşturulacaktır. Bu ayarın üzerine yazabilir ve istediğiniz bir nitelik belirtebilirsiniz. Ancak istediğiniz niteliğin benzersiz olduğundan ve hem kullanıcı hem de gruplar tarafından getirilebileceğinden emin olmalısınız. Öntanımlı davranış için boş bırakın. Değişiklikler sadece yeni eşleştirilen (eklenen) LDAP kullanıcı ve gruplarında etkili olacaktır.",
-"UUID Attribute for Users:" => "Kullanıcılar için UUID Özniteliği:",
-"UUID Attribute for Groups:" => "Gruplar için UUID Özniteliği:",
-"Username-LDAP User Mapping" => "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirme",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "Kullanıcı adları, (üst) veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak tanımlamak ve algılamak için, her LDAP kullanıcısı bir dahili kullanıcı adına sahip olacak. Bu kullanıcı adı ile LDAP kullanıcısı arasında bir eşleşme gerektirir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID'si ile eşleştirilir. Ek olarak LDAP etkileşimini azaltmak için DN de önbelleğe alınır ancak bu kimlik tanıma için kullanılmaz. Eğer DN değişirse, değişiklikler tespit edilir. Dahili kullanıcı her yerde kullanılır. Eşleştirmeleri temizlemek, her yerde kalıntılar bırakacaktır. Eşleştirmeleri temizlemek yapılandırmaya hassas bir şekilde bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla temizlemeyin, sadece sınama veya deneysel aşamada kullanın.",
-"Clear Username-LDAP User Mapping" => "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Temizle",
-"Clear Groupname-LDAP Group Mapping" => "Grup Adı-LDAP Grubu Eşleştirmesini Temizle"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n > 1);";
diff --git a/apps/user_ldap/l10n/tzm.js b/apps/user_ldap/l10n/tzm.js
new file mode 100644
index 00000000000..1d621c04a77
--- /dev/null
+++ b/apps/user_ldap/l10n/tzm.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},
+"nplurals=2; plural=(n == 0 || n == 1 || (n > 10 && n < 100) ? 0 : 1;");
diff --git a/apps/user_ldap/l10n/tzm.json b/apps/user_ldap/l10n/tzm.json
new file mode 100644
index 00000000000..2c3a3581b99
--- /dev/null
+++ b/apps/user_ldap/l10n/tzm.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""]
+},"pluralForm" :"nplurals=2; plural=(n == 0 || n == 1 || (n > 10 && n < 100) ? 0 : 1;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tzm.php b/apps/user_ldap/l10n/tzm.php
deleted file mode 100644
index 5a0481c397a..00000000000
--- a/apps/user_ldap/l10n/tzm.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("","")
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n == 0 || n == 1 || (n > 10 && n < 100) ? 0 : 1;";
diff --git a/apps/user_ldap/l10n/ug.js b/apps/user_ldap/l10n/ug.js
new file mode 100644
index 00000000000..408944c7442
--- /dev/null
+++ b/apps/user_ldap/l10n/ug.js
@@ -0,0 +1,18 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "ئۆچۈرۈش مەغلۇپ بولدى",
+ "Error" : "خاتالىق",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "گۇرۇپپا سۈزگۈچ",
+ "Save" : "ساقلا",
+ "Help" : "ياردەم",
+ "Host" : "باش ئاپپارات",
+ "Port" : "ئېغىز",
+ "Password" : "ئىم",
+ "Advanced" : "ئالىي",
+ "Connection Settings" : "باغلىنىش تەڭشىكى",
+ "Configuration Active" : "سەپلىمە ئاكتىپ"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ug.json b/apps/user_ldap/l10n/ug.json
new file mode 100644
index 00000000000..b9511d564e1
--- /dev/null
+++ b/apps/user_ldap/l10n/ug.json
@@ -0,0 +1,16 @@
+{ "translations": {
+ "Deletion failed" : "ئۆچۈرۈش مەغلۇپ بولدى",
+ "Error" : "خاتالىق",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "گۇرۇپپا سۈزگۈچ",
+ "Save" : "ساقلا",
+ "Help" : "ياردەم",
+ "Host" : "باش ئاپپارات",
+ "Port" : "ئېغىز",
+ "Password" : "ئىم",
+ "Advanced" : "ئالىي",
+ "Connection Settings" : "باغلىنىش تەڭشىكى",
+ "Configuration Active" : "سەپلىمە ئاكتىپ"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ug.php b/apps/user_ldap/l10n/ug.php
deleted file mode 100644
index 02adcc0c8a5..00000000000
--- a/apps/user_ldap/l10n/ug.php
+++ /dev/null
@@ -1,17 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "ئۆچۈرۈش مەغلۇپ بولدى",
-"Error" => "خاتالىق",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Group Filter" => "گۇرۇپپا سۈزگۈچ",
-"Save" => "ساقلا",
-"Help" => "ياردەم",
-"Host" => "باش ئاپپارات",
-"Port" => "ئېغىز",
-"Password" => "ئىم",
-"Advanced" => "ئالىي",
-"Connection Settings" => "باغلىنىش تەڭشىكى",
-"Configuration Active" => "سەپلىمە ئاكتىپ"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/uk.js b/apps/user_ldap/l10n/uk.js
new file mode 100644
index 00000000000..538061db520
--- /dev/null
+++ b/apps/user_ldap/l10n/uk.js
@@ -0,0 +1,132 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "Не вдалося очистити відображення.",
+ "Failed to delete the server configuration" : "Не вдалося видалити конфігурацію сервера",
+ "The configuration is valid and the connection could be established!" : "Конфігурація вірна і зв'язок може бути встановлений ​​!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Конфігурація вірна, але встановити зв'язок не вдалося. Будь ласка, перевірте налаштування сервера і облікові дані.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Конфігурація є недійсною. Будь ласка, дивіться журнали для отримання додаткової інформації.",
+ "No action specified" : "Ніяких дій не вказано",
+ "No configuration specified" : "Немає конфігурації",
+ "No data specified" : "Немає даних",
+ " Could not set configuration %s" : "Не вдалося встановити конфігурацію %s",
+ "Deletion failed" : "Видалення не було виконано",
+ "Take over settings from recent server configuration?" : "Застосувати налаштування з останньої конфігурації сервера ?",
+ "Keep settings?" : "Зберегти налаштування ?",
+ "{nthServer}. Server" : "{nthServer}. Сервер",
+ "Cannot add server configuration" : "Неможливо додати конфігурацію сервера",
+ "mappings cleared" : "відображення очищається",
+ "Success" : "Успіх",
+ "Error" : "Помилка",
+ "Please specify a Base DN" : "Введіть Base DN",
+ "Could not determine Base DN" : "Не вдалося визначити Base DN",
+ "Please specify the port" : "Будь ласка, вкажіть порт",
+ "Configuration OK" : "Конфігурація OK",
+ "Configuration incorrect" : "Невірна конфігурація",
+ "Configuration incomplete" : "Конфігурація неповна",
+ "Select groups" : "Оберіть групи",
+ "Select object classes" : "Виберіть класи об'єктів",
+ "Select attributes" : "Виберіть атрибути",
+ "Connection test succeeded" : "Перевірка з'єднання пройшла успішно",
+ "Connection test failed" : "Перевірка з'єднання завершилась неуспішно",
+ "Do you really want to delete the current Server Configuration?" : "Ви дійсно бажаєте видалити поточну конфігурацію сервера ?",
+ "Confirm Deletion" : "Підтвердіть Видалення",
+ "_%s group found_::_%s groups found_" : [" %s група знайдена "," %s груп знайдено ","%s груп знайдено "],
+ "_%s user found_::_%s users found_" : ["%s користувач знайден","%s користувачів знайдено","%s користувачів знайдено"],
+ "Could not find the desired feature" : "Не вдалося знайти потрібну функцію",
+ "Invalid Host" : "Невірний Host",
+ "Server" : "Сервер",
+ "User Filter" : "Користувацький Фільтр",
+ "Login Filter" : "Фільтр Входу",
+ "Group Filter" : "Фільтр Груп",
+ "Save" : "Зберегти",
+ "Test Configuration" : "Тестове налаштування",
+ "Help" : "Допомога",
+ "Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:",
+ "only those object classes:" : "тільки ці об'єктні класи:",
+ "only from those groups:" : "тільки з цих груп:",
+ "Edit raw filter instead" : "Редагувати початковий фільтр",
+ "Raw LDAP filter" : "Початковий LDAP фільтр",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.",
+ "Test Filter" : "Тест Фільтр",
+ "groups found" : "знайдені групи",
+ "Users login with this attribute:" : "Вхід користувачів з цим атрибутом:",
+ "LDAP Username:" : "LDAP Ім’я користувача:",
+ "LDAP Email Address:" : "LDAP E-mail адрес:",
+ "Other Attributes:" : "Інші Атрібути:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Визначає фільтр, який слід застосовувати при спробі входу.\n%%uid замінює ім'я користувача при вході в систему. Приклад: \"uid=%%uid\"",
+ "1. Server" : "1. Сервер",
+ "%s. Server:" : "%s. Сервер:",
+ "Add Server Configuration" : "Додати налаштування Сервера",
+ "Delete Configuration" : "Видалити Конфігурацію",
+ "Host" : "Хост",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можна не вказувати протокол, якщо вам не потрібен SSL. Тоді почніть з ldaps://",
+ "Port" : "Порт",
+ "User DN" : "DN Користувача",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.",
+ "Password" : "Пароль",
+ "For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.",
+ "One Base DN per line" : "Один Base DN на одній строчці",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть LDAP фільтри (рекомендується для великих каталогів)",
+ "Limit %s access to users meeting these criteria:" : "Обмежити %s доступ до користувачів, що відповідають цим критеріям:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повині мати доступ до примірника %s.",
+ "users found" : "користувачів знайдено",
+ "Saving" : "Збереження",
+ "Back" : "Назад",
+ "Continue" : "Продовжити",
+ "Expert" : "Експерт",
+ "Advanced" : "Додатково",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Попередження:</b> Застосунки user_ldap та user_webdavauth не сумісні. Ви можете зіткнутися з несподіваною поведінкою. Будь ласка, зверніться до системного адміністратора, щоб відключити одну з них.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Увага:</ b> Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.",
+ "Connection Settings" : "Налаштування З'єднання",
+ "Configuration Active" : "Налаштування Активне",
+ "When unchecked, this configuration will be skipped." : "Якщо \"галочка\" знята, ця конфігурація буде пропущена.",
+ "Backup (Replica) Host" : "Сервер для резервних копій",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Вкажіть додатковий резервний сервер. Він повинен бути копією головного LDAP/AD сервера.",
+ "Backup (Replica) Port" : "Порт сервера для резервних копій",
+ "Disable Main Server" : "Вимкнути Головний Сервер",
+ "Only connect to the replica server." : "Підключити тільки до сервера реплік.",
+ "Case insensitive LDAP server (Windows)" : "Без урахування регістра LDAP сервер (Windows)",
+ "Turn off SSL certificate validation." : "Вимкнути перевірку SSL сертифіката.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.",
+ "Cache Time-To-Live" : "Час актуальності Кеша",
+ "in seconds. A change empties the cache." : "в секундах. Зміна очищує кеш.",
+ "Directory Settings" : "Налаштування Каталога",
+ "User Display Name Field" : "Поле, яке відображає Ім'я Користувача",
+ "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, який використовується для генерації імен користувачів.",
+ "Base User Tree" : "Основне Дерево Користувачів",
+ "One User Base DN per line" : "Один Користувач Base DN на одній строчці",
+ "User Search Attributes" : "Пошукові Атрибути Користувача",
+ "Optional; one attribute per line" : "Додатково; один атрибут на строчку",
+ "Group Display Name Field" : "Поле, яке відображає Ім'я Групи",
+ "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, який використовується для генерації імен груп.",
+ "Base Group Tree" : "Основне Дерево Груп",
+ "One Group Base DN per line" : "Одна Група Base DN на одній строчці",
+ "Group Search Attributes" : "Пошукові Атрибути Групи",
+ "Group-Member association" : "Асоціація Група-Член",
+ "Nested Groups" : "Вкладені Групи",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включенні, групи, які містять групи підтримуються. (Працює тільки якщо атрибут члена групи містить DNS.)",
+ "Paging chunksize" : "Розмір підкачки",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Підкачка використовується для сторінкових пошуків LDAP, які можуть повертати громіздкі результати кількісті користувачів або груп. (Установка його 0 відключає вивантаженя пошуку LDAP в таких ситуаціях.)",
+ "Special Attributes" : "Спеціальні Атрибути",
+ "Quota Field" : "Поле Квоти",
+ "Quota Default" : "Квота за замовчанням",
+ "in bytes" : "в байтах",
+ "Email Field" : "Поле Ел. пошти",
+ "User Home Folder Naming Rule" : "Правило іменування домашньої теки користувача",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Залиште порожнім для імені користувача (за замовчанням). Інакше, вкажіть атрибут LDAP/AD.",
+ "Internal Username" : "Внутрішня Ім'я користувача",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "За замовчуванням внутрішнє ім'я користувача буде створено з атрибуту UUID. Таким чином ім'я користувача є унікальним і не потребує перетворення символів. Внутрішнє ім'я користувача може складатися лише з наступних символів: [A-Za-z0-9 _ @ -.]. Інші символи заміняються відповідними з таблиці ASCII або пропускаються. При збігу до імені буде додано або збільшено число. Внутрішнє ім'я користувача використовується для внутрішньої ідентифікації користувача. Це також ім'я за замовчуванням для домашньої теки користувача та частина віддалених URL, наприклад, для всіх сервісів *DAV. За допомогою цієї установки можна змінити поведінку за замовчуванням. Для досягнення поведінки, що була до OwnCloud 5, введіть атрибут ім'я користувача, що відображається, в наступне поле. Залиште порожнім для режиму за замовчуванням. Зміни будуть діяти тільки для нових підключень (доданих) користувачів LDAP.",
+ "Internal Username Attribute:" : "Внутрішня Ім'я користувача, Атрибут:",
+ "Override UUID detection" : "Перекрити вивід UUID ",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "За замовчуванням ownCloud визначає атрибут UUID автоматично. Цей атрибут використовується для того, щоб достовірно ідентифікувати користувачів і групи LDAP. Також на підставі атрибута UUID створюється внутрішнє ім'я користувача, якщо вище не вказано інакше. Ви можете перевизначити це налаштування та вказати свій атрибут за вибором. Ви повинні упевнитися, що обраний вами атрибут може бути вибраний для користувачів і груп, а також те, що він унікальний. Залиште поле порожнім для поведінки за замовчуванням. Зміни вступлять в силу тільки для нових підключених (доданих) користувачів і груп LDAP.",
+ "UUID Attribute for Users:" : "UUID Атрибут для користувачів:",
+ "UUID Attribute for Groups:" : "UUID Атрибут для груп:",
+ "Username-LDAP User Mapping" : "Картографія Імен користувачів-LDAP ",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud використовує імена користувачів для зберігання і призначення метаданих. Для точної ідентифікації і розпізнавання користувачів, кожен користувач LDAP буде мати своє внутрішнє ім'я користувача. Це вимагає прив'язки імені користувача ownCloud до користувача LDAP. При створенні ім'я користувача призначається ідентифікатору UUID користувача LDAP. Крім цього кешується розрізнювальне ім'я (DN) для зменшення числа звернень до LDAP, однак воно не використовується для ідентифікації. Якщо розрізнювальне ім'я було змінене, про це стане відомо ownCloud. Внутрішнє ім'я ownCloud використовується скрізь в ownCloud. Після скидання прив'язок в базі можуть зберегтися залишки старої інформації. Скидання прив'язок не прив'язано до конфігурації, він вплине на всі LDAP-підключення! Ні в якому разі не рекомендується скидати прив'язки, якщо система вже знаходиться в експлуатації, тільки на етапі тестування.",
+ "Clear Username-LDAP User Mapping" : "Очистити картографію Імен користувачів-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/uk.json b/apps/user_ldap/l10n/uk.json
new file mode 100644
index 00000000000..f0b439ac979
--- /dev/null
+++ b/apps/user_ldap/l10n/uk.json
@@ -0,0 +1,130 @@
+{ "translations": {
+ "Failed to clear the mappings." : "Не вдалося очистити відображення.",
+ "Failed to delete the server configuration" : "Не вдалося видалити конфігурацію сервера",
+ "The configuration is valid and the connection could be established!" : "Конфігурація вірна і зв'язок може бути встановлений ​​!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Конфігурація вірна, але встановити зв'язок не вдалося. Будь ласка, перевірте налаштування сервера і облікові дані.",
+ "The configuration is invalid. Please have a look at the logs for further details." : "Конфігурація є недійсною. Будь ласка, дивіться журнали для отримання додаткової інформації.",
+ "No action specified" : "Ніяких дій не вказано",
+ "No configuration specified" : "Немає конфігурації",
+ "No data specified" : "Немає даних",
+ " Could not set configuration %s" : "Не вдалося встановити конфігурацію %s",
+ "Deletion failed" : "Видалення не було виконано",
+ "Take over settings from recent server configuration?" : "Застосувати налаштування з останньої конфігурації сервера ?",
+ "Keep settings?" : "Зберегти налаштування ?",
+ "{nthServer}. Server" : "{nthServer}. Сервер",
+ "Cannot add server configuration" : "Неможливо додати конфігурацію сервера",
+ "mappings cleared" : "відображення очищається",
+ "Success" : "Успіх",
+ "Error" : "Помилка",
+ "Please specify a Base DN" : "Введіть Base DN",
+ "Could not determine Base DN" : "Не вдалося визначити Base DN",
+ "Please specify the port" : "Будь ласка, вкажіть порт",
+ "Configuration OK" : "Конфігурація OK",
+ "Configuration incorrect" : "Невірна конфігурація",
+ "Configuration incomplete" : "Конфігурація неповна",
+ "Select groups" : "Оберіть групи",
+ "Select object classes" : "Виберіть класи об'єктів",
+ "Select attributes" : "Виберіть атрибути",
+ "Connection test succeeded" : "Перевірка з'єднання пройшла успішно",
+ "Connection test failed" : "Перевірка з'єднання завершилась неуспішно",
+ "Do you really want to delete the current Server Configuration?" : "Ви дійсно бажаєте видалити поточну конфігурацію сервера ?",
+ "Confirm Deletion" : "Підтвердіть Видалення",
+ "_%s group found_::_%s groups found_" : [" %s група знайдена "," %s груп знайдено ","%s груп знайдено "],
+ "_%s user found_::_%s users found_" : ["%s користувач знайден","%s користувачів знайдено","%s користувачів знайдено"],
+ "Could not find the desired feature" : "Не вдалося знайти потрібну функцію",
+ "Invalid Host" : "Невірний Host",
+ "Server" : "Сервер",
+ "User Filter" : "Користувацький Фільтр",
+ "Login Filter" : "Фільтр Входу",
+ "Group Filter" : "Фільтр Груп",
+ "Save" : "Зберегти",
+ "Test Configuration" : "Тестове налаштування",
+ "Help" : "Допомога",
+ "Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:",
+ "only those object classes:" : "тільки ці об'єктні класи:",
+ "only from those groups:" : "тільки з цих груп:",
+ "Edit raw filter instead" : "Редагувати початковий фільтр",
+ "Raw LDAP filter" : "Початковий LDAP фільтр",
+ "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.",
+ "Test Filter" : "Тест Фільтр",
+ "groups found" : "знайдені групи",
+ "Users login with this attribute:" : "Вхід користувачів з цим атрибутом:",
+ "LDAP Username:" : "LDAP Ім’я користувача:",
+ "LDAP Email Address:" : "LDAP E-mail адрес:",
+ "Other Attributes:" : "Інші Атрібути:",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Визначає фільтр, який слід застосовувати при спробі входу.\n%%uid замінює ім'я користувача при вході в систему. Приклад: \"uid=%%uid\"",
+ "1. Server" : "1. Сервер",
+ "%s. Server:" : "%s. Сервер:",
+ "Add Server Configuration" : "Додати налаштування Сервера",
+ "Delete Configuration" : "Видалити Конфігурацію",
+ "Host" : "Хост",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можна не вказувати протокол, якщо вам не потрібен SSL. Тоді почніть з ldaps://",
+ "Port" : "Порт",
+ "User DN" : "DN Користувача",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.",
+ "Password" : "Пароль",
+ "For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.",
+ "One Base DN per line" : "Один Base DN на одній строчці",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.",
+ "Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть LDAP фільтри (рекомендується для великих каталогів)",
+ "Limit %s access to users meeting these criteria:" : "Обмежити %s доступ до користувачів, що відповідають цим критеріям:",
+ "The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повині мати доступ до примірника %s.",
+ "users found" : "користувачів знайдено",
+ "Saving" : "Збереження",
+ "Back" : "Назад",
+ "Continue" : "Продовжити",
+ "Expert" : "Експерт",
+ "Advanced" : "Додатково",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Попередження:</b> Застосунки user_ldap та user_webdavauth не сумісні. Ви можете зіткнутися з несподіваною поведінкою. Будь ласка, зверніться до системного адміністратора, щоб відключити одну з них.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Увага:</ b> Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.",
+ "Connection Settings" : "Налаштування З'єднання",
+ "Configuration Active" : "Налаштування Активне",
+ "When unchecked, this configuration will be skipped." : "Якщо \"галочка\" знята, ця конфігурація буде пропущена.",
+ "Backup (Replica) Host" : "Сервер для резервних копій",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Вкажіть додатковий резервний сервер. Він повинен бути копією головного LDAP/AD сервера.",
+ "Backup (Replica) Port" : "Порт сервера для резервних копій",
+ "Disable Main Server" : "Вимкнути Головний Сервер",
+ "Only connect to the replica server." : "Підключити тільки до сервера реплік.",
+ "Case insensitive LDAP server (Windows)" : "Без урахування регістра LDAP сервер (Windows)",
+ "Turn off SSL certificate validation." : "Вимкнути перевірку SSL сертифіката.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.",
+ "Cache Time-To-Live" : "Час актуальності Кеша",
+ "in seconds. A change empties the cache." : "в секундах. Зміна очищує кеш.",
+ "Directory Settings" : "Налаштування Каталога",
+ "User Display Name Field" : "Поле, яке відображає Ім'я Користувача",
+ "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, який використовується для генерації імен користувачів.",
+ "Base User Tree" : "Основне Дерево Користувачів",
+ "One User Base DN per line" : "Один Користувач Base DN на одній строчці",
+ "User Search Attributes" : "Пошукові Атрибути Користувача",
+ "Optional; one attribute per line" : "Додатково; один атрибут на строчку",
+ "Group Display Name Field" : "Поле, яке відображає Ім'я Групи",
+ "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, який використовується для генерації імен груп.",
+ "Base Group Tree" : "Основне Дерево Груп",
+ "One Group Base DN per line" : "Одна Група Base DN на одній строчці",
+ "Group Search Attributes" : "Пошукові Атрибути Групи",
+ "Group-Member association" : "Асоціація Група-Член",
+ "Nested Groups" : "Вкладені Групи",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включенні, групи, які містять групи підтримуються. (Працює тільки якщо атрибут члена групи містить DNS.)",
+ "Paging chunksize" : "Розмір підкачки",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Підкачка використовується для сторінкових пошуків LDAP, які можуть повертати громіздкі результати кількісті користувачів або груп. (Установка його 0 відключає вивантаженя пошуку LDAP в таких ситуаціях.)",
+ "Special Attributes" : "Спеціальні Атрибути",
+ "Quota Field" : "Поле Квоти",
+ "Quota Default" : "Квота за замовчанням",
+ "in bytes" : "в байтах",
+ "Email Field" : "Поле Ел. пошти",
+ "User Home Folder Naming Rule" : "Правило іменування домашньої теки користувача",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Залиште порожнім для імені користувача (за замовчанням). Інакше, вкажіть атрибут LDAP/AD.",
+ "Internal Username" : "Внутрішня Ім'я користувача",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "За замовчуванням внутрішнє ім'я користувача буде створено з атрибуту UUID. Таким чином ім'я користувача є унікальним і не потребує перетворення символів. Внутрішнє ім'я користувача може складатися лише з наступних символів: [A-Za-z0-9 _ @ -.]. Інші символи заміняються відповідними з таблиці ASCII або пропускаються. При збігу до імені буде додано або збільшено число. Внутрішнє ім'я користувача використовується для внутрішньої ідентифікації користувача. Це також ім'я за замовчуванням для домашньої теки користувача та частина віддалених URL, наприклад, для всіх сервісів *DAV. За допомогою цієї установки можна змінити поведінку за замовчуванням. Для досягнення поведінки, що була до OwnCloud 5, введіть атрибут ім'я користувача, що відображається, в наступне поле. Залиште порожнім для режиму за замовчуванням. Зміни будуть діяти тільки для нових підключень (доданих) користувачів LDAP.",
+ "Internal Username Attribute:" : "Внутрішня Ім'я користувача, Атрибут:",
+ "Override UUID detection" : "Перекрити вивід UUID ",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "За замовчуванням ownCloud визначає атрибут UUID автоматично. Цей атрибут використовується для того, щоб достовірно ідентифікувати користувачів і групи LDAP. Також на підставі атрибута UUID створюється внутрішнє ім'я користувача, якщо вище не вказано інакше. Ви можете перевизначити це налаштування та вказати свій атрибут за вибором. Ви повинні упевнитися, що обраний вами атрибут може бути вибраний для користувачів і груп, а також те, що він унікальний. Залиште поле порожнім для поведінки за замовчуванням. Зміни вступлять в силу тільки для нових підключених (доданих) користувачів і груп LDAP.",
+ "UUID Attribute for Users:" : "UUID Атрибут для користувачів:",
+ "UUID Attribute for Groups:" : "UUID Атрибут для груп:",
+ "Username-LDAP User Mapping" : "Картографія Імен користувачів-LDAP ",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ownCloud використовує імена користувачів для зберігання і призначення метаданих. Для точної ідентифікації і розпізнавання користувачів, кожен користувач LDAP буде мати своє внутрішнє ім'я користувача. Це вимагає прив'язки імені користувача ownCloud до користувача LDAP. При створенні ім'я користувача призначається ідентифікатору UUID користувача LDAP. Крім цього кешується розрізнювальне ім'я (DN) для зменшення числа звернень до LDAP, однак воно не використовується для ідентифікації. Якщо розрізнювальне ім'я було змінене, про це стане відомо ownCloud. Внутрішнє ім'я ownCloud використовується скрізь в ownCloud. Після скидання прив'язок в базі можуть зберегтися залишки старої інформації. Скидання прив'язок не прив'язано до конфігурації, він вплине на всі LDAP-підключення! Ні в якому разі не рекомендується скидати прив'язки, якщо система вже знаходиться в експлуатації, тільки на етапі тестування.",
+ "Clear Username-LDAP User Mapping" : "Очистити картографію Імен користувачів-LDAP",
+ "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/uk.php b/apps/user_ldap/l10n/uk.php
deleted file mode 100644
index 7259fc8ba13..00000000000
--- a/apps/user_ldap/l10n/uk.php
+++ /dev/null
@@ -1,131 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "Не вдалося очистити відображення.",
-"Failed to delete the server configuration" => "Не вдалося видалити конфігурацію сервера",
-"The configuration is valid and the connection could be established!" => "Конфігурація вірна і зв'язок може бути встановлений ​​!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "Конфігурація вірна, але встановити зв'язок не вдалося. Будь ласка, перевірте налаштування сервера і облікові дані.",
-"The configuration is invalid. Please have a look at the logs for further details." => "Конфігурація є недійсною. Будь ласка, дивіться журнали для отримання додаткової інформації.",
-"No action specified" => "Ніяких дій не вказано",
-"No configuration specified" => "Немає конфігурації",
-"No data specified" => "Немає даних",
-" Could not set configuration %s" => "Не вдалося встановити конфігурацію %s",
-"Deletion failed" => "Видалення не було виконано",
-"Take over settings from recent server configuration?" => "Застосувати налаштування з останньої конфігурації сервера ?",
-"Keep settings?" => "Зберегти налаштування ?",
-"{nthServer}. Server" => "{nthServer}. Сервер",
-"Cannot add server configuration" => "Неможливо додати конфігурацію сервера",
-"mappings cleared" => "відображення очищається",
-"Success" => "Успіх",
-"Error" => "Помилка",
-"Please specify a Base DN" => "Введіть Base DN",
-"Could not determine Base DN" => "Не вдалося визначити Base DN",
-"Please specify the port" => "Будь ласка, вкажіть порт",
-"Configuration OK" => "Конфігурація OK",
-"Configuration incorrect" => "Невірна конфігурація",
-"Configuration incomplete" => "Конфігурація неповна",
-"Select groups" => "Оберіть групи",
-"Select object classes" => "Виберіть класи об'єктів",
-"Select attributes" => "Виберіть атрибути",
-"Connection test succeeded" => "Перевірка з'єднання пройшла успішно",
-"Connection test failed" => "Перевірка з'єднання завершилась неуспішно",
-"Do you really want to delete the current Server Configuration?" => "Ви дійсно бажаєте видалити поточну конфігурацію сервера ?",
-"Confirm Deletion" => "Підтвердіть Видалення",
-"_%s group found_::_%s groups found_" => array(" %s група знайдена "," %s груп знайдено ","%s груп знайдено "),
-"_%s user found_::_%s users found_" => array("%s користувач знайден","%s користувачів знайдено","%s користувачів знайдено"),
-"Could not find the desired feature" => "Не вдалося знайти потрібну функцію",
-"Invalid Host" => "Невірний Host",
-"Server" => "Сервер",
-"User Filter" => "Користувацький Фільтр",
-"Login Filter" => "Фільтр Входу",
-"Group Filter" => "Фільтр Груп",
-"Save" => "Зберегти",
-"Test Configuration" => "Тестове налаштування",
-"Help" => "Допомога",
-"Groups meeting these criteria are available in %s:" => "Групи, що відповідають цим критеріям доступні в %s:",
-"only those object classes:" => "тільки ці об'єктні класи:",
-"only from those groups:" => "тільки з цих груп:",
-"Edit raw filter instead" => "Редагувати початковий фільтр",
-"Raw LDAP filter" => "Початковий LDAP фільтр",
-"The filter specifies which LDAP groups shall have access to the %s instance." => "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.",
-"Test Filter" => "Тест Фільтр",
-"groups found" => "знайдені групи",
-"Users login with this attribute:" => "Вхід користувачів з цим атрибутом:",
-"LDAP Username:" => "LDAP Ім’я користувача:",
-"LDAP Email Address:" => "LDAP E-mail адрес:",
-"Other Attributes:" => "Інші Атрібути:",
-"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" => "Визначає фільтр, який слід застосовувати при спробі входу.\n%%uid замінює ім'я користувача при вході в систему. Приклад: \"uid=%%uid\"",
-"1. Server" => "1. Сервер",
-"%s. Server:" => "%s. Сервер:",
-"Add Server Configuration" => "Додати налаштування Сервера",
-"Delete Configuration" => "Видалити Конфігурацію",
-"Host" => "Хост",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Можна не вказувати протокол, якщо вам не потрібен SSL. Тоді почніть з ldaps://",
-"Port" => "Порт",
-"User DN" => "DN Користувача",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.",
-"Password" => "Пароль",
-"For anonymous access, leave DN and Password empty." => "Для анонімного доступу, залиште DN і Пароль порожніми.",
-"One Base DN per line" => "Один Base DN на одній строчці",
-"You can specify Base DN for users and groups in the Advanced tab" => "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково",
-"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." => "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.",
-"Manually enter LDAP filters (recommended for large directories)" => "Вручну введіть LDAP фільтри (рекомендується для великих каталогів)",
-"Limit %s access to users meeting these criteria:" => "Обмежити %s доступ до користувачів, що відповідають цим критеріям:",
-"The filter specifies which LDAP users shall have access to the %s instance." => "Фільтр визначає, які користувачі LDAP повині мати доступ до примірника %s.",
-"users found" => "користувачів знайдено",
-"Saving" => "Збереження",
-"Back" => "Назад",
-"Continue" => "Продовжити",
-"Expert" => "Експерт",
-"Advanced" => "Додатково",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>Попередження:</b> Застосунки user_ldap та user_webdavauth не сумісні. Ви можете зіткнутися з несподіваною поведінкою. Будь ласка, зверніться до системного адміністратора, щоб відключити одну з них.",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>Увага:</ b> Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.",
-"Connection Settings" => "Налаштування З'єднання",
-"Configuration Active" => "Налаштування Активне",
-"When unchecked, this configuration will be skipped." => "Якщо \"галочка\" знята, ця конфігурація буде пропущена.",
-"Backup (Replica) Host" => "Сервер для резервних копій",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "Вкажіть додатковий резервний сервер. Він повинен бути копією головного LDAP/AD сервера.",
-"Backup (Replica) Port" => "Порт сервера для резервних копій",
-"Disable Main Server" => "Вимкнути Головний Сервер",
-"Only connect to the replica server." => "Підключити тільки до сервера реплік.",
-"Case insensitive LDAP server (Windows)" => "Без урахування регістра LDAP сервер (Windows)",
-"Turn off SSL certificate validation." => "Вимкнути перевірку SSL сертифіката.",
-"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." => "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.",
-"Cache Time-To-Live" => "Час актуальності Кеша",
-"in seconds. A change empties the cache." => "в секундах. Зміна очищує кеш.",
-"Directory Settings" => "Налаштування Каталога",
-"User Display Name Field" => "Поле, яке відображає Ім'я Користувача",
-"The LDAP attribute to use to generate the user's display name." => "Атрибут LDAP, який використовується для генерації імен користувачів.",
-"Base User Tree" => "Основне Дерево Користувачів",
-"One User Base DN per line" => "Один Користувач Base DN на одній строчці",
-"User Search Attributes" => "Пошукові Атрибути Користувача",
-"Optional; one attribute per line" => "Додатково; один атрибут на строчку",
-"Group Display Name Field" => "Поле, яке відображає Ім'я Групи",
-"The LDAP attribute to use to generate the groups's display name." => "Атрибут LDAP, який використовується для генерації імен груп.",
-"Base Group Tree" => "Основне Дерево Груп",
-"One Group Base DN per line" => "Одна Група Base DN на одній строчці",
-"Group Search Attributes" => "Пошукові Атрибути Групи",
-"Group-Member association" => "Асоціація Група-Член",
-"Nested Groups" => "Вкладені Групи",
-"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" => "При включенні, групи, які містять групи підтримуються. (Працює тільки якщо атрибут члена групи містить DNS.)",
-"Paging chunksize" => "Розмір підкачки",
-"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" => "Підкачка використовується для сторінкових пошуків LDAP, які можуть повертати громіздкі результати кількісті користувачів або груп. (Установка його 0 відключає вивантаженя пошуку LDAP в таких ситуаціях.)",
-"Special Attributes" => "Спеціальні Атрибути",
-"Quota Field" => "Поле Квоти",
-"Quota Default" => "Квота за замовчанням",
-"in bytes" => "в байтах",
-"Email Field" => "Поле Ел. пошти",
-"User Home Folder Naming Rule" => "Правило іменування домашньої теки користувача",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Залиште порожнім для імені користувача (за замовчанням). Інакше, вкажіть атрибут LDAP/AD.",
-"Internal Username" => "Внутрішня Ім'я користувача",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "За замовчуванням внутрішнє ім'я користувача буде створено з атрибуту UUID. Таким чином ім'я користувача є унікальним і не потребує перетворення символів. Внутрішнє ім'я користувача може складатися лише з наступних символів: [A-Za-z0-9 _ @ -.]. Інші символи заміняються відповідними з таблиці ASCII або пропускаються. При збігу до імені буде додано або збільшено число. Внутрішнє ім'я користувача використовується для внутрішньої ідентифікації користувача. Це також ім'я за замовчуванням для домашньої теки користувача та частина віддалених URL, наприклад, для всіх сервісів *DAV. За допомогою цієї установки можна змінити поведінку за замовчуванням. Для досягнення поведінки, що була до OwnCloud 5, введіть атрибут ім'я користувача, що відображається, в наступне поле. Залиште порожнім для режиму за замовчуванням. Зміни будуть діяти тільки для нових підключень (доданих) користувачів LDAP.",
-"Internal Username Attribute:" => "Внутрішня Ім'я користувача, Атрибут:",
-"Override UUID detection" => "Перекрити вивід UUID ",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "За замовчуванням ownCloud визначає атрибут UUID автоматично. Цей атрибут використовується для того, щоб достовірно ідентифікувати користувачів і групи LDAP. Також на підставі атрибута UUID створюється внутрішнє ім'я користувача, якщо вище не вказано інакше. Ви можете перевизначити це налаштування та вказати свій атрибут за вибором. Ви повинні упевнитися, що обраний вами атрибут може бути вибраний для користувачів і груп, а також те, що він унікальний. Залиште поле порожнім для поведінки за замовчуванням. Зміни вступлять в силу тільки для нових підключених (доданих) користувачів і груп LDAP.",
-"UUID Attribute for Users:" => "UUID Атрибут для користувачів:",
-"UUID Attribute for Groups:" => "UUID Атрибут для груп:",
-"Username-LDAP User Mapping" => "Картографія Імен користувачів-LDAP ",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "ownCloud використовує імена користувачів для зберігання і призначення метаданих. Для точної ідентифікації і розпізнавання користувачів, кожен користувач LDAP буде мати своє внутрішнє ім'я користувача. Це вимагає прив'язки імені користувача ownCloud до користувача LDAP. При створенні ім'я користувача призначається ідентифікатору UUID користувача LDAP. Крім цього кешується розрізнювальне ім'я (DN) для зменшення числа звернень до LDAP, однак воно не використовується для ідентифікації. Якщо розрізнювальне ім'я було змінене, про це стане відомо ownCloud. Внутрішнє ім'я ownCloud використовується скрізь в ownCloud. Після скидання прив'язок в базі можуть зберегтися залишки старої інформації. Скидання прив'язок не прив'язано до конфігурації, він вплине на всі LDAP-підключення! Ні в якому разі не рекомендується скидати прив'язки, якщо система вже знаходиться в експлуатації, тільки на етапі тестування.",
-"Clear Username-LDAP User Mapping" => "Очистити картографію Імен користувачів-LDAP",
-"Clear Groupname-LDAP Group Mapping" => "Очистити картографію Імен груп-LDAP"
-);
-$PLURAL_FORMS = "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);";
diff --git a/apps/user_ldap/l10n/ur_PK.js b/apps/user_ldap/l10n/ur_PK.js
new file mode 100644
index 00000000000..f65a89d3129
--- /dev/null
+++ b/apps/user_ldap/l10n/ur_PK.js
@@ -0,0 +1,13 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Error" : "ایرر",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "حفظ",
+ "Help" : "مدد",
+ "Password" : "پاسورڈ",
+ "Continue" : "جاری",
+ "Advanced" : "ایڈوانسڈ"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ur_PK.json b/apps/user_ldap/l10n/ur_PK.json
new file mode 100644
index 00000000000..0e943e9360f
--- /dev/null
+++ b/apps/user_ldap/l10n/ur_PK.json
@@ -0,0 +1,11 @@
+{ "translations": {
+ "Error" : "ایرر",
+ "_%s group found_::_%s groups found_" : ["",""],
+ "_%s user found_::_%s users found_" : ["",""],
+ "Save" : "حفظ",
+ "Help" : "مدد",
+ "Password" : "پاسورڈ",
+ "Continue" : "جاری",
+ "Advanced" : "ایڈوانسڈ"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ur_PK.php b/apps/user_ldap/l10n/ur_PK.php
deleted file mode 100644
index 12ca746d7d4..00000000000
--- a/apps/user_ldap/l10n/ur_PK.php
+++ /dev/null
@@ -1,12 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Error" => "ایرر",
-"_%s group found_::_%s groups found_" => array("",""),
-"_%s user found_::_%s users found_" => array("",""),
-"Save" => "حفظ",
-"Help" => "مدد",
-"Password" => "پاسورڈ",
-"Continue" => "جاری",
-"Advanced" => "ایڈوانسڈ"
-);
-$PLURAL_FORMS = "nplurals=2; plural=(n != 1);";
diff --git a/apps/user_ldap/l10n/uz.js b/apps/user_ldap/l10n/uz.js
new file mode 100644
index 00000000000..5494dcae62e
--- /dev/null
+++ b/apps/user_ldap/l10n/uz.js
@@ -0,0 +1,7 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/uz.json b/apps/user_ldap/l10n/uz.json
new file mode 100644
index 00000000000..75f0f056cc4
--- /dev/null
+++ b/apps/user_ldap/l10n/uz.json
@@ -0,0 +1,5 @@
+{ "translations": {
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""]
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/uz.php b/apps/user_ldap/l10n/uz.php
deleted file mode 100644
index bba52d53a1a..00000000000
--- a/apps/user_ldap/l10n/uz.php
+++ /dev/null
@@ -1,6 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array("")
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/vi.js b/apps/user_ldap/l10n/vi.js
new file mode 100644
index 00000000000..591ee3b536a
--- /dev/null
+++ b/apps/user_ldap/l10n/vi.js
@@ -0,0 +1,42 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Deletion failed" : "Xóa thất bại",
+ "Success" : "Thành công",
+ "Error" : "Lỗi",
+ "Select groups" : "Chọn nhóm",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "Bộ lọc nhóm",
+ "Save" : "Lưu",
+ "Help" : "Giúp đỡ",
+ "Host" : "Máy chủ",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Bạn có thể bỏ qua các giao thức, ngoại trừ SSL. Sau đó bắt đầu với ldaps://",
+ "Port" : "Cổng",
+ "User DN" : "Người dùng DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Các DN của người sử dụng đã được thực hiện, ví dụ như uid =agent , dc = example, dc = com. Để truy cập nặc danh ,DN và mật khẩu trống.",
+ "Password" : "Mật khẩu",
+ "For anonymous access, leave DN and Password empty." : "Cho phép truy cập nặc danh , DN và mật khẩu trống.",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Bạn có thể chỉ định DN cơ bản cho người dùng và các nhóm trong tab Advanced",
+ "Back" : "Trở lại",
+ "Continue" : "Tiếp tục",
+ "Advanced" : "Nâng cao",
+ "Connection Settings" : "Connection Settings",
+ "Backup (Replica) Port" : "Cổng sao lưu (Replica)",
+ "Disable Main Server" : "Tắt máy chủ chính",
+ "Turn off SSL certificate validation." : "Tắt xác thực chứng nhận SSL",
+ "in seconds. A change empties the cache." : "trong vài giây. Một sự thay đổi bộ nhớ cache.",
+ "Directory Settings" : "Directory Settings",
+ "User Display Name Field" : "Hiển thị tên người sử dụng",
+ "Base User Tree" : "Cây người dùng cơ bản",
+ "User Search Attributes" : "User Search Attributes",
+ "Optional; one attribute per line" : "Optional; one attribute per line",
+ "Group Display Name Field" : "Hiển thị tên nhóm",
+ "Base Group Tree" : "Cây nhóm cơ bản",
+ "Group Search Attributes" : "Group Search Attributes",
+ "Group-Member association" : "Nhóm thành viên Cộng đồng",
+ "Special Attributes" : "Special Attributes",
+ "in bytes" : "Theo Byte",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Để trống tên người dùng (mặc định). Nếu không chỉ định thuộc tính LDAP/AD"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/vi.json b/apps/user_ldap/l10n/vi.json
new file mode 100644
index 00000000000..1d30979d877
--- /dev/null
+++ b/apps/user_ldap/l10n/vi.json
@@ -0,0 +1,40 @@
+{ "translations": {
+ "Deletion failed" : "Xóa thất bại",
+ "Success" : "Thành công",
+ "Error" : "Lỗi",
+ "Select groups" : "Chọn nhóm",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "Bộ lọc nhóm",
+ "Save" : "Lưu",
+ "Help" : "Giúp đỡ",
+ "Host" : "Máy chủ",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Bạn có thể bỏ qua các giao thức, ngoại trừ SSL. Sau đó bắt đầu với ldaps://",
+ "Port" : "Cổng",
+ "User DN" : "Người dùng DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Các DN của người sử dụng đã được thực hiện, ví dụ như uid =agent , dc = example, dc = com. Để truy cập nặc danh ,DN và mật khẩu trống.",
+ "Password" : "Mật khẩu",
+ "For anonymous access, leave DN and Password empty." : "Cho phép truy cập nặc danh , DN và mật khẩu trống.",
+ "You can specify Base DN for users and groups in the Advanced tab" : "Bạn có thể chỉ định DN cơ bản cho người dùng và các nhóm trong tab Advanced",
+ "Back" : "Trở lại",
+ "Continue" : "Tiếp tục",
+ "Advanced" : "Nâng cao",
+ "Connection Settings" : "Connection Settings",
+ "Backup (Replica) Port" : "Cổng sao lưu (Replica)",
+ "Disable Main Server" : "Tắt máy chủ chính",
+ "Turn off SSL certificate validation." : "Tắt xác thực chứng nhận SSL",
+ "in seconds. A change empties the cache." : "trong vài giây. Một sự thay đổi bộ nhớ cache.",
+ "Directory Settings" : "Directory Settings",
+ "User Display Name Field" : "Hiển thị tên người sử dụng",
+ "Base User Tree" : "Cây người dùng cơ bản",
+ "User Search Attributes" : "User Search Attributes",
+ "Optional; one attribute per line" : "Optional; one attribute per line",
+ "Group Display Name Field" : "Hiển thị tên nhóm",
+ "Base Group Tree" : "Cây nhóm cơ bản",
+ "Group Search Attributes" : "Group Search Attributes",
+ "Group-Member association" : "Nhóm thành viên Cộng đồng",
+ "Special Attributes" : "Special Attributes",
+ "in bytes" : "Theo Byte",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Để trống tên người dùng (mặc định). Nếu không chỉ định thuộc tính LDAP/AD"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/vi.php b/apps/user_ldap/l10n/vi.php
deleted file mode 100644
index 8c2fe2a0afc..00000000000
--- a/apps/user_ldap/l10n/vi.php
+++ /dev/null
@@ -1,41 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Deletion failed" => "Xóa thất bại",
-"Success" => "Thành công",
-"Error" => "Lỗi",
-"Select groups" => "Chọn nhóm",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Group Filter" => "Bộ lọc nhóm",
-"Save" => "Lưu",
-"Help" => "Giúp đỡ",
-"Host" => "Máy chủ",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "Bạn có thể bỏ qua các giao thức, ngoại trừ SSL. Sau đó bắt đầu với ldaps://",
-"Port" => "Cổng",
-"User DN" => "Người dùng DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "Các DN của người sử dụng đã được thực hiện, ví dụ như uid =agent , dc = example, dc = com. Để truy cập nặc danh ,DN và mật khẩu trống.",
-"Password" => "Mật khẩu",
-"For anonymous access, leave DN and Password empty." => "Cho phép truy cập nặc danh , DN và mật khẩu trống.",
-"You can specify Base DN for users and groups in the Advanced tab" => "Bạn có thể chỉ định DN cơ bản cho người dùng và các nhóm trong tab Advanced",
-"Back" => "Trở lại",
-"Continue" => "Tiếp tục",
-"Advanced" => "Nâng cao",
-"Connection Settings" => "Connection Settings",
-"Backup (Replica) Port" => "Cổng sao lưu (Replica)",
-"Disable Main Server" => "Tắt máy chủ chính",
-"Turn off SSL certificate validation." => "Tắt xác thực chứng nhận SSL",
-"in seconds. A change empties the cache." => "trong vài giây. Một sự thay đổi bộ nhớ cache.",
-"Directory Settings" => "Directory Settings",
-"User Display Name Field" => "Hiển thị tên người sử dụng",
-"Base User Tree" => "Cây người dùng cơ bản",
-"User Search Attributes" => "User Search Attributes",
-"Optional; one attribute per line" => "Optional; one attribute per line",
-"Group Display Name Field" => "Hiển thị tên nhóm",
-"Base Group Tree" => "Cây nhóm cơ bản",
-"Group Search Attributes" => "Group Search Attributes",
-"Group-Member association" => "Nhóm thành viên Cộng đồng",
-"Special Attributes" => "Special Attributes",
-"in bytes" => "Theo Byte",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "Để trống tên người dùng (mặc định). Nếu không chỉ định thuộc tính LDAP/AD"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/zh_CN.js b/apps/user_ldap/l10n/zh_CN.js
new file mode 100644
index 00000000000..6ca18829fe0
--- /dev/null
+++ b/apps/user_ldap/l10n/zh_CN.js
@@ -0,0 +1,85 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "清除映射失败。",
+ "Failed to delete the server configuration" : "未能删除服务器配置",
+ "The configuration is valid and the connection could be established!" : "配置有效,能够建立连接!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "配置有效但绑定失败。请检查服务器设置和认证信息。",
+ "Deletion failed" : "删除失败",
+ "Take over settings from recent server configuration?" : "从近期的服务器配置中导入设置?",
+ "Keep settings?" : "保留设置吗?",
+ "Cannot add server configuration" : "无法增加服务器配置",
+ "mappings cleared" : "清除映射",
+ "Success" : "成功",
+ "Error" : "错误",
+ "Select groups" : "选择分组",
+ "Connection test succeeded" : "连接测试成功",
+ "Connection test failed" : "连接测试失败",
+ "Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?",
+ "Confirm Deletion" : "确认删除",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Invalid Host" : "无效的主机",
+ "Group Filter" : "组过滤",
+ "Save" : "保存",
+ "Test Configuration" : "测试配置",
+ "Help" : "帮助",
+ "groups found" : "找到组",
+ "Add Server Configuration" : "增加服务器配置",
+ "Host" : "主机",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "可以忽略协议,但如要使用SSL,则需以ldaps://开头",
+ "Port" : "端口",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的DN必须与绑定的相同,比如uid=agent,dc=example,dc=com\n如需匿名访问,将DN和密码保留为空",
+ "Password" : "密码",
+ "For anonymous access, leave DN and Password empty." : "启用匿名访问,将DN和密码保留为空",
+ "One Base DN per line" : "每行一个基本判别名",
+ "You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定Base DN",
+ "users found" : "找到用户",
+ "Back" : "返回",
+ "Continue" : "继续",
+ "Advanced" : "高级",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b> PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。",
+ "Connection Settings" : "连接设置",
+ "Configuration Active" : "现行配置",
+ "When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。",
+ "Backup (Replica) Host" : "备份 (镜像) 主机",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "给出一个可选的备份主机。它必须为主 LDAP/AD 服务器的一个镜像。",
+ "Backup (Replica) Port" : "备份 (镜像) 端口",
+ "Disable Main Server" : "禁用主服务器",
+ "Only connect to the replica server." : "只能连接到复制服务器",
+ "Turn off SSL certificate validation." : "关闭SSL证书验证",
+ "Cache Time-To-Live" : "缓存存活时间",
+ "in seconds. A change empties the cache." : "以秒计。修改将清空缓存。",
+ "Directory Settings" : "目录设置",
+ "User Display Name Field" : "用户显示名称字段",
+ "The LDAP attribute to use to generate the user's display name." : "用来生成用户的显示名称的 LDAP 属性。",
+ "Base User Tree" : "基础用户树",
+ "One User Base DN per line" : "每行一个用户基准判别名",
+ "User Search Attributes" : "用户搜索属性",
+ "Optional; one attribute per line" : "可选;每行一个属性",
+ "Group Display Name Field" : "组显示名称字段",
+ "The LDAP attribute to use to generate the groups's display name." : "用来生成组的显示名称的 LDAP 属性。",
+ "Base Group Tree" : "基础组树",
+ "One Group Base DN per line" : "每行一个群组基准判别名",
+ "Group Search Attributes" : "群组搜索属性",
+ "Group-Member association" : "组成员关联",
+ "Special Attributes" : "特殊属性",
+ "Quota Field" : "配额字段",
+ "Quota Default" : "默认配额",
+ "in bytes" : "字节数",
+ "Email Field" : "电邮字段",
+ "User Home Folder Naming Rule" : "用户主目录命名规则",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。",
+ "Internal Username" : "内部用户名",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默认情况下,内部用户名具有唯一识别属性,以确保用户名唯一,且字符不用经过转换。内部用户名有严格的字符限制,只允许使用 [ a-zA-Z0-9_.@- ]。其他字符会被 ASCII 码取代,或者被忽略。当出现冲突时,用户名后会增加或者减少一个数字。内部用户名用于内部用户识别,同时也作为 ownCloud 中用户根文件夹的默认名。其也作为远程 URLs 的一部分,如在所有的 *DAV 服务中。在这种设置下,默认行为可以被覆盖。要实现在 ownCloud 5 之前的类似的效果,在下框中输入用户的显示名称属性。如果留空,则执行默认操作。更改只影响新映射 (或增加) 的 LDAP 用户。",
+ "Internal Username Attribute:" : "内部用户名属性:",
+ "Override UUID detection" : "超越UUID检测",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "ownCloud 默认会自动检测 UUID 属性。UUID 属性用来无误地识别 LDAP 用户和组。同时,如果上面没有特别设置,内部用户名也基于 UUID 创建。也可以覆盖设置,直接指定一个属性。但一定要确保指定的属性取得的用户和组是唯一的。留空,则执行默认操作。更改只影响新映射 (或增加) 的 LDAP 用户和组。",
+ "Username-LDAP User Mapping" : "用户名-LDAP用户映射",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配数据 (元)。为了准确地识别和确认用户,每个用户都有一个内部用户名。这需要一个 ownCloud 用户名到 LDAP 用户的映射。创建的用户名被映射到 LDAP 用户的 UUID。此外,DN 也会被缓存,以减少 LDAP 连接,但它不用于识别。DN 的变化会被监视到。内部用户名会被用于所有地方。清除映射将导致一片混乱。清除映射不是常用的设置,它会影响到所有的 LDAP 配置!千万不要在正式环境中清除映射,只有在测试或试验时才这样做。",
+ "Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射",
+ "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/zh_CN.json b/apps/user_ldap/l10n/zh_CN.json
new file mode 100644
index 00000000000..04f94691b99
--- /dev/null
+++ b/apps/user_ldap/l10n/zh_CN.json
@@ -0,0 +1,83 @@
+{ "translations": {
+ "Failed to clear the mappings." : "清除映射失败。",
+ "Failed to delete the server configuration" : "未能删除服务器配置",
+ "The configuration is valid and the connection could be established!" : "配置有效,能够建立连接!",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "配置有效但绑定失败。请检查服务器设置和认证信息。",
+ "Deletion failed" : "删除失败",
+ "Take over settings from recent server configuration?" : "从近期的服务器配置中导入设置?",
+ "Keep settings?" : "保留设置吗?",
+ "Cannot add server configuration" : "无法增加服务器配置",
+ "mappings cleared" : "清除映射",
+ "Success" : "成功",
+ "Error" : "错误",
+ "Select groups" : "选择分组",
+ "Connection test succeeded" : "连接测试成功",
+ "Connection test failed" : "连接测试失败",
+ "Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?",
+ "Confirm Deletion" : "确认删除",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Invalid Host" : "无效的主机",
+ "Group Filter" : "组过滤",
+ "Save" : "保存",
+ "Test Configuration" : "测试配置",
+ "Help" : "帮助",
+ "groups found" : "找到组",
+ "Add Server Configuration" : "增加服务器配置",
+ "Host" : "主机",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "可以忽略协议,但如要使用SSL,则需以ldaps://开头",
+ "Port" : "端口",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的DN必须与绑定的相同,比如uid=agent,dc=example,dc=com\n如需匿名访问,将DN和密码保留为空",
+ "Password" : "密码",
+ "For anonymous access, leave DN and Password empty." : "启用匿名访问,将DN和密码保留为空",
+ "One Base DN per line" : "每行一个基本判别名",
+ "You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定Base DN",
+ "users found" : "找到用户",
+ "Back" : "返回",
+ "Continue" : "继续",
+ "Advanced" : "高级",
+ "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b> PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。",
+ "Connection Settings" : "连接设置",
+ "Configuration Active" : "现行配置",
+ "When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。",
+ "Backup (Replica) Host" : "备份 (镜像) 主机",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "给出一个可选的备份主机。它必须为主 LDAP/AD 服务器的一个镜像。",
+ "Backup (Replica) Port" : "备份 (镜像) 端口",
+ "Disable Main Server" : "禁用主服务器",
+ "Only connect to the replica server." : "只能连接到复制服务器",
+ "Turn off SSL certificate validation." : "关闭SSL证书验证",
+ "Cache Time-To-Live" : "缓存存活时间",
+ "in seconds. A change empties the cache." : "以秒计。修改将清空缓存。",
+ "Directory Settings" : "目录设置",
+ "User Display Name Field" : "用户显示名称字段",
+ "The LDAP attribute to use to generate the user's display name." : "用来生成用户的显示名称的 LDAP 属性。",
+ "Base User Tree" : "基础用户树",
+ "One User Base DN per line" : "每行一个用户基准判别名",
+ "User Search Attributes" : "用户搜索属性",
+ "Optional; one attribute per line" : "可选;每行一个属性",
+ "Group Display Name Field" : "组显示名称字段",
+ "The LDAP attribute to use to generate the groups's display name." : "用来生成组的显示名称的 LDAP 属性。",
+ "Base Group Tree" : "基础组树",
+ "One Group Base DN per line" : "每行一个群组基准判别名",
+ "Group Search Attributes" : "群组搜索属性",
+ "Group-Member association" : "组成员关联",
+ "Special Attributes" : "特殊属性",
+ "Quota Field" : "配额字段",
+ "Quota Default" : "默认配额",
+ "in bytes" : "字节数",
+ "Email Field" : "电邮字段",
+ "User Home Folder Naming Rule" : "用户主目录命名规则",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。",
+ "Internal Username" : "内部用户名",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默认情况下,内部用户名具有唯一识别属性,以确保用户名唯一,且字符不用经过转换。内部用户名有严格的字符限制,只允许使用 [ a-zA-Z0-9_.@- ]。其他字符会被 ASCII 码取代,或者被忽略。当出现冲突时,用户名后会增加或者减少一个数字。内部用户名用于内部用户识别,同时也作为 ownCloud 中用户根文件夹的默认名。其也作为远程 URLs 的一部分,如在所有的 *DAV 服务中。在这种设置下,默认行为可以被覆盖。要实现在 ownCloud 5 之前的类似的效果,在下框中输入用户的显示名称属性。如果留空,则执行默认操作。更改只影响新映射 (或增加) 的 LDAP 用户。",
+ "Internal Username Attribute:" : "内部用户名属性:",
+ "Override UUID detection" : "超越UUID检测",
+ "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "ownCloud 默认会自动检测 UUID 属性。UUID 属性用来无误地识别 LDAP 用户和组。同时,如果上面没有特别设置,内部用户名也基于 UUID 创建。也可以覆盖设置,直接指定一个属性。但一定要确保指定的属性取得的用户和组是唯一的。留空,则执行默认操作。更改只影响新映射 (或增加) 的 LDAP 用户和组。",
+ "Username-LDAP User Mapping" : "用户名-LDAP用户映射",
+ "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配数据 (元)。为了准确地识别和确认用户,每个用户都有一个内部用户名。这需要一个 ownCloud 用户名到 LDAP 用户的映射。创建的用户名被映射到 LDAP 用户的 UUID。此外,DN 也会被缓存,以减少 LDAP 连接,但它不用于识别。DN 的变化会被监视到。内部用户名会被用于所有地方。清除映射将导致一片混乱。清除映射不是常用的设置,它会影响到所有的 LDAP 配置!千万不要在正式环境中清除映射,只有在测试或试验时才这样做。",
+ "Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射",
+ "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/zh_CN.php b/apps/user_ldap/l10n/zh_CN.php
deleted file mode 100644
index 93d5636aad6..00000000000
--- a/apps/user_ldap/l10n/zh_CN.php
+++ /dev/null
@@ -1,84 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "清除映射失败。",
-"Failed to delete the server configuration" => "未能删除服务器配置",
-"The configuration is valid and the connection could be established!" => "配置有效,能够建立连接!",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "配置有效但绑定失败。请检查服务器设置和认证信息。",
-"Deletion failed" => "删除失败",
-"Take over settings from recent server configuration?" => "从近期的服务器配置中导入设置?",
-"Keep settings?" => "保留设置吗?",
-"Cannot add server configuration" => "无法增加服务器配置",
-"mappings cleared" => "清除映射",
-"Success" => "成功",
-"Error" => "错误",
-"Select groups" => "选择分组",
-"Connection test succeeded" => "连接测试成功",
-"Connection test failed" => "连接测试失败",
-"Do you really want to delete the current Server Configuration?" => "您真的想要删除当前服务器配置吗?",
-"Confirm Deletion" => "确认删除",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Invalid Host" => "无效的主机",
-"Group Filter" => "组过滤",
-"Save" => "保存",
-"Test Configuration" => "测试配置",
-"Help" => "帮助",
-"groups found" => "找到组",
-"Add Server Configuration" => "增加服务器配置",
-"Host" => "主机",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "可以忽略协议,但如要使用SSL,则需以ldaps://开头",
-"Port" => "端口",
-"User DN" => "User DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "客户端使用的DN必须与绑定的相同,比如uid=agent,dc=example,dc=com\n如需匿名访问,将DN和密码保留为空",
-"Password" => "密码",
-"For anonymous access, leave DN and Password empty." => "启用匿名访问,将DN和密码保留为空",
-"One Base DN per line" => "每行一个基本判别名",
-"You can specify Base DN for users and groups in the Advanced tab" => "您可以在高级选项卡里为用户和组指定Base DN",
-"users found" => "找到用户",
-"Back" => "返回",
-"Continue" => "继续",
-"Advanced" => "高级",
-"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." => "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>警告:</b> PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。",
-"Connection Settings" => "连接设置",
-"Configuration Active" => "现行配置",
-"When unchecked, this configuration will be skipped." => "当反选后,此配置将被忽略。",
-"Backup (Replica) Host" => "备份 (镜像) 主机",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "给出一个可选的备份主机。它必须为主 LDAP/AD 服务器的一个镜像。",
-"Backup (Replica) Port" => "备份 (镜像) 端口",
-"Disable Main Server" => "禁用主服务器",
-"Only connect to the replica server." => "只能连接到复制服务器",
-"Turn off SSL certificate validation." => "关闭SSL证书验证",
-"Cache Time-To-Live" => "缓存存活时间",
-"in seconds. A change empties the cache." => "以秒计。修改将清空缓存。",
-"Directory Settings" => "目录设置",
-"User Display Name Field" => "用户显示名称字段",
-"The LDAP attribute to use to generate the user's display name." => "用来生成用户的显示名称的 LDAP 属性。",
-"Base User Tree" => "基础用户树",
-"One User Base DN per line" => "每行一个用户基准判别名",
-"User Search Attributes" => "用户搜索属性",
-"Optional; one attribute per line" => "可选;每行一个属性",
-"Group Display Name Field" => "组显示名称字段",
-"The LDAP attribute to use to generate the groups's display name." => "用来生成组的显示名称的 LDAP 属性。",
-"Base Group Tree" => "基础组树",
-"One Group Base DN per line" => "每行一个群组基准判别名",
-"Group Search Attributes" => "群组搜索属性",
-"Group-Member association" => "组成员关联",
-"Special Attributes" => "特殊属性",
-"Quota Field" => "配额字段",
-"Quota Default" => "默认配额",
-"in bytes" => "字节数",
-"Email Field" => "电邮字段",
-"User Home Folder Naming Rule" => "用户主目录命名规则",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。",
-"Internal Username" => "内部用户名",
-"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." => "默认情况下,内部用户名具有唯一识别属性,以确保用户名唯一,且字符不用经过转换。内部用户名有严格的字符限制,只允许使用 [ a-zA-Z0-9_.@- ]。其他字符会被 ASCII 码取代,或者被忽略。当出现冲突时,用户名后会增加或者减少一个数字。内部用户名用于内部用户识别,同时也作为 ownCloud 中用户根文件夹的默认名。其也作为远程 URLs 的一部分,如在所有的 *DAV 服务中。在这种设置下,默认行为可以被覆盖。要实现在 ownCloud 5 之前的类似的效果,在下框中输入用户的显示名称属性。如果留空,则执行默认操作。更改只影响新映射 (或增加) 的 LDAP 用户。",
-"Internal Username Attribute:" => "内部用户名属性:",
-"Override UUID detection" => "超越UUID检测",
-"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." => "ownCloud 默认会自动检测 UUID 属性。UUID 属性用来无误地识别 LDAP 用户和组。同时,如果上面没有特别设置,内部用户名也基于 UUID 创建。也可以覆盖设置,直接指定一个属性。但一定要确保指定的属性取得的用户和组是唯一的。留空,则执行默认操作。更改只影响新映射 (或增加) 的 LDAP 用户和组。",
-"Username-LDAP User Mapping" => "用户名-LDAP用户映射",
-"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have a internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." => "用户名用于存储和分配数据 (元)。为了准确地识别和确认用户,每个用户都有一个内部用户名。这需要一个 ownCloud 用户名到 LDAP 用户的映射。创建的用户名被映射到 LDAP 用户的 UUID。此外,DN 也会被缓存,以减少 LDAP 连接,但它不用于识别。DN 的变化会被监视到。内部用户名会被用于所有地方。清除映射将导致一片混乱。清除映射不是常用的设置,它会影响到所有的 LDAP 配置!千万不要在正式环境中清除映射,只有在测试或试验时才这样做。",
-"Clear Username-LDAP User Mapping" => "清除用户-LDAP用户映射",
-"Clear Groupname-LDAP Group Mapping" => "清除组用户-LDAP级映射"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/zh_HK.js b/apps/user_ldap/l10n/zh_HK.js
new file mode 100644
index 00000000000..27ecbc63e53
--- /dev/null
+++ b/apps/user_ldap/l10n/zh_HK.js
@@ -0,0 +1,14 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Success" : "成功",
+ "Error" : "錯誤",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Save" : "儲存",
+ "Help" : "幫助",
+ "Port" : "連接埠",
+ "Password" : "密碼",
+ "Advanced" : "進階"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/zh_HK.json b/apps/user_ldap/l10n/zh_HK.json
new file mode 100644
index 00000000000..d75229ec90e
--- /dev/null
+++ b/apps/user_ldap/l10n/zh_HK.json
@@ -0,0 +1,12 @@
+{ "translations": {
+ "Success" : "成功",
+ "Error" : "錯誤",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Save" : "儲存",
+ "Help" : "幫助",
+ "Port" : "連接埠",
+ "Password" : "密碼",
+ "Advanced" : "進階"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/zh_HK.php b/apps/user_ldap/l10n/zh_HK.php
deleted file mode 100644
index 95ee4c5c080..00000000000
--- a/apps/user_ldap/l10n/zh_HK.php
+++ /dev/null
@@ -1,13 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Success" => "成功",
-"Error" => "錯誤",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Save" => "儲存",
-"Help" => "幫助",
-"Port" => "連接埠",
-"Password" => "密碼",
-"Advanced" => "進階"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";
diff --git a/apps/user_ldap/l10n/zh_TW.js b/apps/user_ldap/l10n/zh_TW.js
new file mode 100644
index 00000000000..ea05e4418cf
--- /dev/null
+++ b/apps/user_ldap/l10n/zh_TW.js
@@ -0,0 +1,70 @@
+OC.L10N.register(
+ "user_ldap",
+ {
+ "Failed to clear the mappings." : "清除映射失敗",
+ "Failed to delete the server configuration" : "刪除伺服器設定時失敗",
+ "The configuration is valid and the connection could be established!" : "設定有效且連線可建立",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "設定有效但連線無法建立,請檢查伺服器設定與認證資料。",
+ "Deletion failed" : "移除失敗",
+ "Take over settings from recent server configuration?" : "要使用最近一次的伺服器設定嗎?",
+ "Keep settings?" : "維持設定嗎?",
+ "Cannot add server configuration" : "無法新增伺服器設定",
+ "mappings cleared" : "映射已清除",
+ "Success" : "成功",
+ "Error" : "錯誤",
+ "Select groups" : "選擇群組",
+ "Connection test succeeded" : "連線測試成功",
+ "Connection test failed" : "連線測試失敗",
+ "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?",
+ "Confirm Deletion" : "確認刪除",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "Group Filter",
+ "Save" : "儲存",
+ "Test Configuration" : "測試此設定",
+ "Help" : "說明",
+ "Add Server Configuration" : "新增伺服器設定",
+ "Host" : "主機",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "若您不需要 SSL 加密連線則不需輸入通訊協定,反之請輸入 ldaps://",
+ "Port" : "連接埠",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端使用者的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。",
+ "Password" : "密碼",
+ "For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白",
+ "One Base DN per line" : "一行一個 Base DN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "您可以在進階標籤頁裡面指定使用者及群組的 Base DN",
+ "Back" : "返回",
+ "Continue" : "繼續",
+ "Advanced" : "進階",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b>沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。",
+ "Connection Settings" : "連線設定",
+ "Configuration Active" : "設定使用中",
+ "When unchecked, this configuration will be skipped." : "沒有被勾選時,此設定會被略過。",
+ "Backup (Replica) Host" : "備用主機",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "可以選擇性設定備用主機,必須是 LDAP/AD 中央伺服器的複本。",
+ "Backup (Replica) Port" : "備用(複本)連接埠",
+ "Disable Main Server" : "停用主伺服器",
+ "Turn off SSL certificate validation." : "關閉 SSL 憑證檢查",
+ "Cache Time-To-Live" : "快取的存活時間",
+ "in seconds. A change empties the cache." : "以秒為單位。變更後會清空快取。",
+ "Directory Settings" : "目錄設定",
+ "User Display Name Field" : "使用者顯示名稱欄位",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "一行一個使用者 Base DN",
+ "User Search Attributes" : "User Search Attributes",
+ "Optional; one attribute per line" : "非必要,一行一項屬性",
+ "Group Display Name Field" : "群組顯示名稱欄位",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "一行一個 Group Base DN",
+ "Group Search Attributes" : "Group Search Attributes",
+ "Group-Member association" : "Group-Member association",
+ "Special Attributes" : "特殊屬性",
+ "Quota Field" : "配額欄位",
+ "Quota Default" : "預設配額",
+ "in bytes" : "以位元組為單位",
+ "Email Field" : "電郵欄位",
+ "User Home Folder Naming Rule" : "使用者家目錄的命名規則",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "使用者名稱請留白(預設)。若不留白請指定一個LDAP/AD屬性。",
+ "Internal Username" : "內部使用者名稱"
+},
+"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/zh_TW.json b/apps/user_ldap/l10n/zh_TW.json
new file mode 100644
index 00000000000..5f8faaa0083
--- /dev/null
+++ b/apps/user_ldap/l10n/zh_TW.json
@@ -0,0 +1,68 @@
+{ "translations": {
+ "Failed to clear the mappings." : "清除映射失敗",
+ "Failed to delete the server configuration" : "刪除伺服器設定時失敗",
+ "The configuration is valid and the connection could be established!" : "設定有效且連線可建立",
+ "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "設定有效但連線無法建立,請檢查伺服器設定與認證資料。",
+ "Deletion failed" : "移除失敗",
+ "Take over settings from recent server configuration?" : "要使用最近一次的伺服器設定嗎?",
+ "Keep settings?" : "維持設定嗎?",
+ "Cannot add server configuration" : "無法新增伺服器設定",
+ "mappings cleared" : "映射已清除",
+ "Success" : "成功",
+ "Error" : "錯誤",
+ "Select groups" : "選擇群組",
+ "Connection test succeeded" : "連線測試成功",
+ "Connection test failed" : "連線測試失敗",
+ "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?",
+ "Confirm Deletion" : "確認刪除",
+ "_%s group found_::_%s groups found_" : [""],
+ "_%s user found_::_%s users found_" : [""],
+ "Group Filter" : "Group Filter",
+ "Save" : "儲存",
+ "Test Configuration" : "測試此設定",
+ "Help" : "說明",
+ "Add Server Configuration" : "新增伺服器設定",
+ "Host" : "主機",
+ "You can omit the protocol, except you require SSL. Then start with ldaps://" : "若您不需要 SSL 加密連線則不需輸入通訊協定,反之請輸入 ldaps://",
+ "Port" : "連接埠",
+ "User DN" : "User DN",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端使用者的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。",
+ "Password" : "密碼",
+ "For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白",
+ "One Base DN per line" : "一行一個 Base DN",
+ "You can specify Base DN for users and groups in the Advanced tab" : "您可以在進階標籤頁裡面指定使用者及群組的 Base DN",
+ "Back" : "返回",
+ "Continue" : "繼續",
+ "Advanced" : "進階",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b>沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。",
+ "Connection Settings" : "連線設定",
+ "Configuration Active" : "設定使用中",
+ "When unchecked, this configuration will be skipped." : "沒有被勾選時,此設定會被略過。",
+ "Backup (Replica) Host" : "備用主機",
+ "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "可以選擇性設定備用主機,必須是 LDAP/AD 中央伺服器的複本。",
+ "Backup (Replica) Port" : "備用(複本)連接埠",
+ "Disable Main Server" : "停用主伺服器",
+ "Turn off SSL certificate validation." : "關閉 SSL 憑證檢查",
+ "Cache Time-To-Live" : "快取的存活時間",
+ "in seconds. A change empties the cache." : "以秒為單位。變更後會清空快取。",
+ "Directory Settings" : "目錄設定",
+ "User Display Name Field" : "使用者顯示名稱欄位",
+ "Base User Tree" : "Base User Tree",
+ "One User Base DN per line" : "一行一個使用者 Base DN",
+ "User Search Attributes" : "User Search Attributes",
+ "Optional; one attribute per line" : "非必要,一行一項屬性",
+ "Group Display Name Field" : "群組顯示名稱欄位",
+ "Base Group Tree" : "Base Group Tree",
+ "One Group Base DN per line" : "一行一個 Group Base DN",
+ "Group Search Attributes" : "Group Search Attributes",
+ "Group-Member association" : "Group-Member association",
+ "Special Attributes" : "特殊屬性",
+ "Quota Field" : "配額欄位",
+ "Quota Default" : "預設配額",
+ "in bytes" : "以位元組為單位",
+ "Email Field" : "電郵欄位",
+ "User Home Folder Naming Rule" : "使用者家目錄的命名規則",
+ "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "使用者名稱請留白(預設)。若不留白請指定一個LDAP/AD屬性。",
+ "Internal Username" : "內部使用者名稱"
+},"pluralForm" :"nplurals=1; plural=0;"
+} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/zh_TW.php b/apps/user_ldap/l10n/zh_TW.php
deleted file mode 100644
index 345546da72d..00000000000
--- a/apps/user_ldap/l10n/zh_TW.php
+++ /dev/null
@@ -1,69 +0,0 @@
-<?php
-$TRANSLATIONS = array(
-"Failed to clear the mappings." => "清除映射失敗",
-"Failed to delete the server configuration" => "刪除伺服器設定時失敗",
-"The configuration is valid and the connection could be established!" => "設定有效且連線可建立",
-"The configuration is valid, but the Bind failed. Please check the server settings and credentials." => "設定有效但連線無法建立,請檢查伺服器設定與認證資料。",
-"Deletion failed" => "移除失敗",
-"Take over settings from recent server configuration?" => "要使用最近一次的伺服器設定嗎?",
-"Keep settings?" => "維持設定嗎?",
-"Cannot add server configuration" => "無法新增伺服器設定",
-"mappings cleared" => "映射已清除",
-"Success" => "成功",
-"Error" => "錯誤",
-"Select groups" => "選擇群組",
-"Connection test succeeded" => "連線測試成功",
-"Connection test failed" => "連線測試失敗",
-"Do you really want to delete the current Server Configuration?" => "您真的要刪除現在的伺服器設定嗎?",
-"Confirm Deletion" => "確認刪除",
-"_%s group found_::_%s groups found_" => array(""),
-"_%s user found_::_%s users found_" => array(""),
-"Group Filter" => "Group Filter",
-"Save" => "儲存",
-"Test Configuration" => "測試此設定",
-"Help" => "說明",
-"Add Server Configuration" => "新增伺服器設定",
-"Host" => "主機",
-"You can omit the protocol, except you require SSL. Then start with ldaps://" => "若您不需要 SSL 加密連線則不需輸入通訊協定,反之請輸入 ldaps://",
-"Port" => "連接埠",
-"User DN" => "User DN",
-"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." => "客戶端使用者的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。",
-"Password" => "密碼",
-"For anonymous access, leave DN and Password empty." => "匿名連接時請將 DN 與密碼欄位留白",
-"One Base DN per line" => "一行一個 Base DN",
-"You can specify Base DN for users and groups in the Advanced tab" => "您可以在進階標籤頁裡面指定使用者及群組的 Base DN",
-"Back" => "返回",
-"Continue" => "繼續",
-"Advanced" => "進階",
-"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." => "<b>警告:</b>沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。",
-"Connection Settings" => "連線設定",
-"Configuration Active" => "設定使用中",
-"When unchecked, this configuration will be skipped." => "沒有被勾選時,此設定會被略過。",
-"Backup (Replica) Host" => "備用主機",
-"Give an optional backup host. It must be a replica of the main LDAP/AD server." => "可以選擇性設定備用主機,必須是 LDAP/AD 中央伺服器的複本。",
-"Backup (Replica) Port" => "備用(複本)連接埠",
-"Disable Main Server" => "停用主伺服器",
-"Turn off SSL certificate validation." => "關閉 SSL 憑證檢查",
-"Cache Time-To-Live" => "快取的存活時間",
-"in seconds. A change empties the cache." => "以秒為單位。變更後會清空快取。",
-"Directory Settings" => "目錄設定",
-"User Display Name Field" => "使用者顯示名稱欄位",
-"Base User Tree" => "Base User Tree",
-"One User Base DN per line" => "一行一個使用者 Base DN",
-"User Search Attributes" => "User Search Attributes",
-"Optional; one attribute per line" => "非必要,一行一項屬性",
-"Group Display Name Field" => "群組顯示名稱欄位",
-"Base Group Tree" => "Base Group Tree",
-"One Group Base DN per line" => "一行一個 Group Base DN",
-"Group Search Attributes" => "Group Search Attributes",
-"Group-Member association" => "Group-Member association",
-"Special Attributes" => "特殊屬性",
-"Quota Field" => "配額欄位",
-"Quota Default" => "預設配額",
-"in bytes" => "以位元組為單位",
-"Email Field" => "電郵欄位",
-"User Home Folder Naming Rule" => "使用者家目錄的命名規則",
-"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." => "使用者名稱請留白(預設)。若不留白請指定一個LDAP/AD屬性。",
-"Internal Username" => "內部使用者名稱"
-);
-$PLURAL_FORMS = "nplurals=1; plural=0;";