Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNextcloud bot <bot@nextcloud.com>2020-06-05 05:16:44 +0300
committerNextcloud bot <bot@nextcloud.com>2020-06-05 05:16:44 +0300
commitdfe70692d711d16612f18f88eb999cf041b8487b (patch)
tree922f9c31b030c2bdd1e4b3d18d9e07864ee3ae53 /apps/user_ldap
parenta1204be15baaa00a073107c36c722a5a090d4699 (diff)
[tx-robot] updated from transifex
Diffstat (limited to 'apps/user_ldap')
-rw-r--r--apps/user_ldap/l10n/cs.js8
-rw-r--r--apps/user_ldap/l10n/cs.json8
-rw-r--r--apps/user_ldap/l10n/de.js2
-rw-r--r--apps/user_ldap/l10n/de.json2
-rw-r--r--apps/user_ldap/l10n/eu.js31
-rw-r--r--apps/user_ldap/l10n/eu.json31
-rw-r--r--apps/user_ldap/l10n/id.js37
-rw-r--r--apps/user_ldap/l10n/id.json37
-rw-r--r--apps/user_ldap/l10n/ja.js1
-rw-r--r--apps/user_ldap/l10n/ja.json1
-rw-r--r--apps/user_ldap/l10n/uk.js31
-rw-r--r--apps/user_ldap/l10n/uk.json31
12 files changed, 204 insertions, 16 deletions
diff --git a/apps/user_ldap/l10n/cs.js b/apps/user_ldap/l10n/cs.js
index 83b9968624d..69c133eaa72 100644
--- a/apps/user_ldap/l10n/cs.js
+++ b/apps/user_ldap/l10n/cs.js
@@ -44,9 +44,9 @@ OC.L10N.register(
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Přepnutí režimu povolí automatické LDAP dotazy. V závislosti na velikosti vašeho LDAP může vyhledávání chvíli trvat. Opravdu si přejete přepnout mód?",
"Mode switch" : "Přepnutí režimu",
"Select attributes" : "Vyberte atributy",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku): <br/>",
+ "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a uživatelské jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku): <br/>",
"User found and settings verified." : "Uživatel nalezen a nastavení ověřeno.",
- "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože současné zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.",
+ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.",
"An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání je neplatný, pravděpodobně z důvodu chybné syntax jako třeba neuzavřené závorky. Ověřte to.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo k chybě připojení k LDAP / AD, zkontrolujte prosím host, port a přihlašovací údaje.",
@@ -106,7 +106,7 @@ OC.L10N.register(
"You can specify Base DN for users and groups in the Advanced tab" : "V rozšířeném nastavení můžete určit základní DN pro uživatele a skupiny",
"Detect Base DN" : "Zjistitit Base DN",
"Test Base DN" : "Test Base DN",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro objemná nastavení, ale vyžaduje znalosti o LDAP.",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro velká nasazení, ale vyžaduje znalosti o LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučeno pro obsáhlé adresáře kontaktů)",
"Listing and searching for users is constrained by these criteria:" : "Získávání a vyhledávání uživatelů je omezeno následujícími kritérii:",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Nejčastější třídy objektů pro uživatele jsou organizationalPerson, person, user a inetOrgPerson. Pokud si nejste jisti které třídy objektů zvolit, obraťte se na správce svého adresáře kontaktů.",
@@ -180,7 +180,7 @@ OC.L10N.register(
"\"$home\" Placeholder Field" : "Výplňová kolonka „$home“",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home bude v nastavení externího úložiště nahrazeno hodnotou zadaného atributu",
"Internal Username" : "Interní uživatelské jméno",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Ponechte jej prázdné, chcete-li zachovat výchozí nastavení. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP.",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Ponechte ho prázdné, pokud chcete zachovat výchozí nastavení. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP.",
"Internal Username Attribute:" : "Atribut interního uživatelského jména:",
"Override UUID detection" : "Nastavit ručně UUID atribut",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.",
diff --git a/apps/user_ldap/l10n/cs.json b/apps/user_ldap/l10n/cs.json
index b3efeec73d6..2d4d9cde2bd 100644
--- a/apps/user_ldap/l10n/cs.json
+++ b/apps/user_ldap/l10n/cs.json
@@ -42,9 +42,9 @@
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Přepnutí režimu povolí automatické LDAP dotazy. V závislosti na velikosti vašeho LDAP může vyhledávání chvíli trvat. Opravdu si přejete přepnout mód?",
"Mode switch" : "Přepnutí režimu",
"Select attributes" : "Vyberte atributy",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku): <br/>",
+ "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a uživatelské jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku): <br/>",
"User found and settings verified." : "Uživatel nalezen a nastavení ověřeno.",
- "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože současné zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.",
+ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.",
"An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání je neplatný, pravděpodobně z důvodu chybné syntax jako třeba neuzavřené závorky. Ověřte to.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo k chybě připojení k LDAP / AD, zkontrolujte prosím host, port a přihlašovací údaje.",
@@ -104,7 +104,7 @@
"You can specify Base DN for users and groups in the Advanced tab" : "V rozšířeném nastavení můžete určit základní DN pro uživatele a skupiny",
"Detect Base DN" : "Zjistitit Base DN",
"Test Base DN" : "Test Base DN",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro objemná nastavení, ale vyžaduje znalosti o LDAP.",
+ "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro velká nasazení, ale vyžaduje znalosti o LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučeno pro obsáhlé adresáře kontaktů)",
"Listing and searching for users is constrained by these criteria:" : "Získávání a vyhledávání uživatelů je omezeno následujícími kritérii:",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Nejčastější třídy objektů pro uživatele jsou organizationalPerson, person, user a inetOrgPerson. Pokud si nejste jisti které třídy objektů zvolit, obraťte se na správce svého adresáře kontaktů.",
@@ -178,7 +178,7 @@
"\"$home\" Placeholder Field" : "Výplňová kolonka „$home“",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home bude v nastavení externího úložiště nahrazeno hodnotou zadaného atributu",
"Internal Username" : "Interní uživatelské jméno",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Ponechte jej prázdné, chcete-li zachovat výchozí nastavení. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP.",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Ponechte ho prázdné, pokud chcete zachovat výchozí nastavení. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP.",
"Internal Username Attribute:" : "Atribut interního uživatelského jména:",
"Override UUID detection" : "Nastavit ručně UUID atribut",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.",
diff --git a/apps/user_ldap/l10n/de.js b/apps/user_ldap/l10n/de.js
index 5dfec269399..be941b70b8d 100644
--- a/apps/user_ldap/l10n/de.js
+++ b/apps/user_ldap/l10n/de.js
@@ -44,7 +44,7 @@ OC.L10N.register(
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von Deiner LDAP-Größe können diese einige Zeit in Anspruch nehmen. Soll wirklich derModus gewechselt werden?",
"Mode switch" : "Modus wechseln",
"Select attributes" : "Attribute auswählen",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Benutzer nicht gefunden. Bitte überprüfe Deine Anmelde-Attribute und Benutzernamen. Wirksamer Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile): <br/>",
+ "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Benutzer nicht gefunden. Bitte überprüfe Deine Anmelde-Attribute und Deinen Benutzernamen. Gültige Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile): <br/>",
"User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.",
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwäge es, Deine Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.",
"An unspecified error occurred. Please check log and settings." : "Ein nicht näher spezifizierter Fehler ist aufgetreten. Bitte prüfe die Logdatei und Einstellungen.",
diff --git a/apps/user_ldap/l10n/de.json b/apps/user_ldap/l10n/de.json
index 234c07f605c..f091ada99ca 100644
--- a/apps/user_ldap/l10n/de.json
+++ b/apps/user_ldap/l10n/de.json
@@ -42,7 +42,7 @@
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von Deiner LDAP-Größe können diese einige Zeit in Anspruch nehmen. Soll wirklich derModus gewechselt werden?",
"Mode switch" : "Modus wechseln",
"Select attributes" : "Attribute auswählen",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Benutzer nicht gefunden. Bitte überprüfe Deine Anmelde-Attribute und Benutzernamen. Wirksamer Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile): <br/>",
+ "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Benutzer nicht gefunden. Bitte überprüfe Deine Anmelde-Attribute und Deinen Benutzernamen. Gültige Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile): <br/>",
"User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.",
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwäge es, Deine Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.",
"An unspecified error occurred. Please check log and settings." : "Ein nicht näher spezifizierter Fehler ist aufgetreten. Bitte prüfe die Logdatei und Einstellungen.",
diff --git a/apps/user_ldap/l10n/eu.js b/apps/user_ldap/l10n/eu.js
index 5c02ce3f146..98a25a4c59d 100644
--- a/apps/user_ldap/l10n/eu.js
+++ b/apps/user_ldap/l10n/eu.js
@@ -12,6 +12,7 @@ OC.L10N.register(
"No data specified" : "Ez da daturik zehaztu",
" Could not set configuration %s" : "Ezin izan da %s konfigurazioa ezarri",
"Action does not exist" : "Ekintza ez da existitzen",
+ "Renewing …" : "Berritzen ...",
"Very weak password" : "Pasahitz oso ahula",
"Weak password" : "Pasahitz ahula",
"So-so password" : "Hala-moduzko pasahitza",
@@ -24,20 +25,40 @@ OC.L10N.register(
"Configuration OK" : "Konfigurazioa ongi dago",
"Select groups" : "Hautatu taldeak",
"Select object classes" : "Hautatu objektu klaseak",
+ "Please check the credentials, they seem to be wrong." : "Mesedez egiaztatu kredentzialak, txarto daudela dirudi.",
+ "Please specify the port, it could not be auto-detected." : "Mesedez zehaztu ataka, ezin izan da automatikoki detektatu.",
+ "Base DN could not be auto-detected, please revise credentials, host and port." : "Oinarrizko domeinu-izena ezin izan da autodetektatu, mesedez berrikusi kredentzialak, ostalaria eta ataka.",
+ "Could not detect Base DN, please enter it manually." : "Ezin izan da oinarrizko domeinu-izena, mesedez sartu ezazu eskuz.",
"{nthServer}. Server" : "{nthServer}. Zerbitzaria",
+ "No object found in the given Base DN. Please revise." : "Ez da objekturik aurkitu emandako oinarri DNan. Berrikusi datuak.",
"More than 1,000 directory entries available." : "1.000 baino direktorio sarrera gehiago daude.",
+ "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Errore bat gertatu da. Mesedez egiaztatu zure oinarrizko domeinu-izena, konexio ezarpenak eta kredentzialak.",
"Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?",
"Confirm Deletion" : "Baieztatu Ezabatzea",
+ "Mappings cleared successfully!" : "Esleipenak ongi garbitu dira!",
"Error while clearing the mappings." : "Errorea mapatzeak garbitzean.",
+ "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lotura anonimoak ez dira onartzen. Eman erabiltzaile DN bat eta pasahitz bat.",
+ "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP eragiketa errorea. Lotura anonimoa ez dago onartuta.",
+ "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Gordetzeak huts egin du. Mesedez ziurtatu datu-basea funtzionatzen ari dela. Freskatu jarraitu baino lehen.",
+ "Mode switch" : "Modu aldaketa",
"Select attributes" : "Hautatu atributuak",
"User found and settings verified." : "Erabiltzailea aurkituta eta ezarpenak egiaztatutak.",
+ "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.",
+ "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.",
"Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP / AD zerbitzariak ez duelako memberOf onartzen.",
+ "Password change rejected. Hint: " : "Pasahitz aldaketa ukatu da. Aholkua:",
+ "Please login with the new password" : "Mesedez hasi saioa pasahitz berriarekin",
+ "LDAP User backend" : "LDAP erabiltzaileen atzealdea",
+ "Your password will expire tomorrow." : "Zure pasahitza bihar iraungiko da.",
+ "Your password will expire today." : "Zure pasahitza gaur iraungiko da.",
+ "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Zure pasahitza egun %nean iraungiko da.","Zure pasahitza %n egunetan iraungiko da."],
"LDAP / AD integration" : "LDAP / AD integrazioa",
"_%s group found_::_%s groups found_" : ["Talde %s aurkitu da","%s talde aurkitu dira"],
"_%s user found_::_%s users found_" : ["Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"],
"Could not find the desired feature" : "Ezin izan da nahi zen ezaugarria aurkitu",
"Invalid Host" : "Baliogabeko hostalaria",
+ "LDAP user and group backend" : "LDAP erabiltzaile eta taldeen atzealdea",
"Test Configuration" : "Probatu konfigurazioa",
"Help" : "Laguntza",
"Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:",
@@ -49,12 +70,15 @@ OC.L10N.register(
"Edit LDAP Query" : "Editatu LDAP kontsulta",
"LDAP Filter:" : "LDAP Iragazkia:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:",
+ "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak",
+ "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:",
"LDAP / AD Username:" : "LDAP / AD Erabiltzaile izena:",
"LDAP / AD Email Address:" : "LDAP / AD E-posta Helbidea:",
"Other Attributes:" : "Bestelako atributuak:",
"Test Loginname" : "Egiaztatu Saioa hasteko izena",
"Verify settings" : "Egiaztatu ezarpenak",
"%s. Server:" : "%s. Zerbitzaria:",
+ "Add a new configuration" : "Gehitu konfigurazio berri bat",
"Copy current configuration into new directory binding" : "Kopiatu uneko konfigurazioa direktorio lotura berrian",
"Delete the current configuration" : "Ezabatu uneko konfigurazioa",
"Host" : "Hostalaria",
@@ -105,6 +129,8 @@ OC.L10N.register(
"Directory Settings" : "Karpetaren Ezarpenak",
"User Display Name Field" : "Erabiltzaileen bistaratzeko izena duen eremua",
"The LDAP attribute to use to generate the user's display name." : "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
+ "2nd User Display Name Field" : "2. erabiltzaileen bistaratzeko izen-eremua",
+ "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hautazkoa. Zure bistaratzeko izenean parentesietan gehituko den LDAP atributu bat. Emaitza adib. »Antxon Urrutia (antxon.urrutia@example.org)«.",
"Base User Tree" : "Oinarrizko Erabiltzaile Zuhaitza",
"One User Base DN per line" : "Erabiltzaile DN Oinarri bat lerroko",
"User Search Attributes" : "Erabili Bilaketa Atributuak ",
@@ -115,14 +141,19 @@ OC.L10N.register(
"One Group Base DN per line" : "Talde DN Oinarri bat lerroko",
"Group Search Attributes" : "Taldekatu Bilaketa Atributuak ",
"Group-Member association" : "Talde-Kide elkarketak",
+ "Dynamic Group Member URL" : "Taldekide URL dinamikoa",
"Nested Groups" : "Talde habiaratuak",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).",
+ "Paging chunksize" : "Orrikatze zati-tamaina",
+ "Enable LDAP password changes per user" : "Gaitu LDAP pasahitz aldaketak erabiltzaileko",
+ "(New password is sent as plain text to LDAP)" : "(Pasahitz berria testu arruntean bidaltzen da LDAPera)",
"Special Attributes" : "Atributu Bereziak",
"Quota Field" : "Kuota Eremua",
"Quota Default" : "Kuota Lehenetsia",
"Email Field" : "Eposta eremua",
"User Home Folder Naming Rule" : "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia",
"Internal Username" : "Barneko erabiltzaile izena",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Modu lehenetsian barneko erabiltzaile-izena UUID atribututik sortuko da. Honek erabiltzaile-izena bakarra dela eta karaktereak bihurtu behar ez direla ziurtatzen du. Barneko erabiltzaile-izenak karaktere hauek soilik izan ditzake: [ a-zA-Z0-9_.@- ]. Beste karaktereak haien ASCII karaktereekin bihurtu edo guztiz kentzen dira. Kolisioa gertatzen den kasuetan zenbaki bat gehitu edo handituko da. Barneko erabiltzaile-izena erabiltzaile bat barnean identifikatzeko erabiltzen da. Erabiltzailearen etxeko karpetaren izen lehenetsia ere da. Kanpoko URLen parte ere da, adibidez *DAV zerbitzu guztientzako. Ezarpen honekin, lehenetsitako portaera aldatu daiteke. Utzi hutsik lehenetsitako portaerarako. Aldaketek mapatutako (gehitutako) LDAP erabiltzaile berriengan soilik izango du efektua.",
"Internal Username Attribute:" : "Baliogabeko Erabiltzaile Izen atributua",
"Override UUID detection" : "Gainidatzi UUID antzematea",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.",
diff --git a/apps/user_ldap/l10n/eu.json b/apps/user_ldap/l10n/eu.json
index db12d3596d0..4da18f1430d 100644
--- a/apps/user_ldap/l10n/eu.json
+++ b/apps/user_ldap/l10n/eu.json
@@ -10,6 +10,7 @@
"No data specified" : "Ez da daturik zehaztu",
" Could not set configuration %s" : "Ezin izan da %s konfigurazioa ezarri",
"Action does not exist" : "Ekintza ez da existitzen",
+ "Renewing …" : "Berritzen ...",
"Very weak password" : "Pasahitz oso ahula",
"Weak password" : "Pasahitz ahula",
"So-so password" : "Hala-moduzko pasahitza",
@@ -22,20 +23,40 @@
"Configuration OK" : "Konfigurazioa ongi dago",
"Select groups" : "Hautatu taldeak",
"Select object classes" : "Hautatu objektu klaseak",
+ "Please check the credentials, they seem to be wrong." : "Mesedez egiaztatu kredentzialak, txarto daudela dirudi.",
+ "Please specify the port, it could not be auto-detected." : "Mesedez zehaztu ataka, ezin izan da automatikoki detektatu.",
+ "Base DN could not be auto-detected, please revise credentials, host and port." : "Oinarrizko domeinu-izena ezin izan da autodetektatu, mesedez berrikusi kredentzialak, ostalaria eta ataka.",
+ "Could not detect Base DN, please enter it manually." : "Ezin izan da oinarrizko domeinu-izena, mesedez sartu ezazu eskuz.",
"{nthServer}. Server" : "{nthServer}. Zerbitzaria",
+ "No object found in the given Base DN. Please revise." : "Ez da objekturik aurkitu emandako oinarri DNan. Berrikusi datuak.",
"More than 1,000 directory entries available." : "1.000 baino direktorio sarrera gehiago daude.",
+ "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Errore bat gertatu da. Mesedez egiaztatu zure oinarrizko domeinu-izena, konexio ezarpenak eta kredentzialak.",
"Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?",
"Confirm Deletion" : "Baieztatu Ezabatzea",
+ "Mappings cleared successfully!" : "Esleipenak ongi garbitu dira!",
"Error while clearing the mappings." : "Errorea mapatzeak garbitzean.",
+ "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lotura anonimoak ez dira onartzen. Eman erabiltzaile DN bat eta pasahitz bat.",
+ "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP eragiketa errorea. Lotura anonimoa ez dago onartuta.",
+ "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Gordetzeak huts egin du. Mesedez ziurtatu datu-basea funtzionatzen ari dela. Freskatu jarraitu baino lehen.",
+ "Mode switch" : "Modu aldaketa",
"Select attributes" : "Hautatu atributuak",
"User found and settings verified." : "Erabiltzailea aurkituta eta ezarpenak egiaztatutak.",
+ "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.",
+ "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.",
"Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP / AD zerbitzariak ez duelako memberOf onartzen.",
+ "Password change rejected. Hint: " : "Pasahitz aldaketa ukatu da. Aholkua:",
+ "Please login with the new password" : "Mesedez hasi saioa pasahitz berriarekin",
+ "LDAP User backend" : "LDAP erabiltzaileen atzealdea",
+ "Your password will expire tomorrow." : "Zure pasahitza bihar iraungiko da.",
+ "Your password will expire today." : "Zure pasahitza gaur iraungiko da.",
+ "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Zure pasahitza egun %nean iraungiko da.","Zure pasahitza %n egunetan iraungiko da."],
"LDAP / AD integration" : "LDAP / AD integrazioa",
"_%s group found_::_%s groups found_" : ["Talde %s aurkitu da","%s talde aurkitu dira"],
"_%s user found_::_%s users found_" : ["Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"],
"Could not find the desired feature" : "Ezin izan da nahi zen ezaugarria aurkitu",
"Invalid Host" : "Baliogabeko hostalaria",
+ "LDAP user and group backend" : "LDAP erabiltzaile eta taldeen atzealdea",
"Test Configuration" : "Probatu konfigurazioa",
"Help" : "Laguntza",
"Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:",
@@ -47,12 +68,15 @@
"Edit LDAP Query" : "Editatu LDAP kontsulta",
"LDAP Filter:" : "LDAP Iragazkia:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:",
+ "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak",
+ "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:",
"LDAP / AD Username:" : "LDAP / AD Erabiltzaile izena:",
"LDAP / AD Email Address:" : "LDAP / AD E-posta Helbidea:",
"Other Attributes:" : "Bestelako atributuak:",
"Test Loginname" : "Egiaztatu Saioa hasteko izena",
"Verify settings" : "Egiaztatu ezarpenak",
"%s. Server:" : "%s. Zerbitzaria:",
+ "Add a new configuration" : "Gehitu konfigurazio berri bat",
"Copy current configuration into new directory binding" : "Kopiatu uneko konfigurazioa direktorio lotura berrian",
"Delete the current configuration" : "Ezabatu uneko konfigurazioa",
"Host" : "Hostalaria",
@@ -103,6 +127,8 @@
"Directory Settings" : "Karpetaren Ezarpenak",
"User Display Name Field" : "Erabiltzaileen bistaratzeko izena duen eremua",
"The LDAP attribute to use to generate the user's display name." : "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.",
+ "2nd User Display Name Field" : "2. erabiltzaileen bistaratzeko izen-eremua",
+ "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hautazkoa. Zure bistaratzeko izenean parentesietan gehituko den LDAP atributu bat. Emaitza adib. »Antxon Urrutia (antxon.urrutia@example.org)«.",
"Base User Tree" : "Oinarrizko Erabiltzaile Zuhaitza",
"One User Base DN per line" : "Erabiltzaile DN Oinarri bat lerroko",
"User Search Attributes" : "Erabili Bilaketa Atributuak ",
@@ -113,14 +139,19 @@
"One Group Base DN per line" : "Talde DN Oinarri bat lerroko",
"Group Search Attributes" : "Taldekatu Bilaketa Atributuak ",
"Group-Member association" : "Talde-Kide elkarketak",
+ "Dynamic Group Member URL" : "Taldekide URL dinamikoa",
"Nested Groups" : "Talde habiaratuak",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).",
+ "Paging chunksize" : "Orrikatze zati-tamaina",
+ "Enable LDAP password changes per user" : "Gaitu LDAP pasahitz aldaketak erabiltzaileko",
+ "(New password is sent as plain text to LDAP)" : "(Pasahitz berria testu arruntean bidaltzen da LDAPera)",
"Special Attributes" : "Atributu Bereziak",
"Quota Field" : "Kuota Eremua",
"Quota Default" : "Kuota Lehenetsia",
"Email Field" : "Eposta eremua",
"User Home Folder Naming Rule" : "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia",
"Internal Username" : "Barneko erabiltzaile izena",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Modu lehenetsian barneko erabiltzaile-izena UUID atribututik sortuko da. Honek erabiltzaile-izena bakarra dela eta karaktereak bihurtu behar ez direla ziurtatzen du. Barneko erabiltzaile-izenak karaktere hauek soilik izan ditzake: [ a-zA-Z0-9_.@- ]. Beste karaktereak haien ASCII karaktereekin bihurtu edo guztiz kentzen dira. Kolisioa gertatzen den kasuetan zenbaki bat gehitu edo handituko da. Barneko erabiltzaile-izena erabiltzaile bat barnean identifikatzeko erabiltzen da. Erabiltzailearen etxeko karpetaren izen lehenetsia ere da. Kanpoko URLen parte ere da, adibidez *DAV zerbitzu guztientzako. Ezarpen honekin, lehenetsitako portaera aldatu daiteke. Utzi hutsik lehenetsitako portaerarako. Aldaketek mapatutako (gehitutako) LDAP erabiltzaile berriengan soilik izango du efektua.",
"Internal Username Attribute:" : "Baliogabeko Erabiltzaile Izen atributua",
"Override UUID detection" : "Gainidatzi UUID antzematea",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.",
diff --git a/apps/user_ldap/l10n/id.js b/apps/user_ldap/l10n/id.js
index 9b24fefadcc..f6a55dcb9af 100644
--- a/apps/user_ldap/l10n/id.js
+++ b/apps/user_ldap/l10n/id.js
@@ -3,11 +3,16 @@ OC.L10N.register(
{
"Failed to clear the mappings." : "Gagal membersihkan pemetaan.",
"Failed to delete the server configuration" : "Gagal menghapus konfigurasi server",
+ "Invalid configuration: Anonymous binding is not allowed." : "Konfigurasi tidak valid: Pengikatan anonim tidak diizinkan.",
+ "Valid configuration, connection established!" : "Konfigurasi valid, terhubung!",
+ "Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfigurasi valid, tetapi pengikatan gagal. Silakan periksa pengaturan peladen dan kredensial.",
+ "Invalid configuration. Please have a look at the logs for further details." : "Konfigurasi tidak valid. Silakan log untuk detil lebih lanjut.",
"No action specified" : "Tidak ada tindakan yang ditetapkan",
"No configuration specified" : "Tidak ada konfigurasi yang ditetapkan",
"No data specified" : "Tidak ada data yang ditetapkan",
" Could not set configuration %s" : "Tidak dapat menyetel konfigurasi %s",
"Action does not exist" : "Tidak ada tindakan",
+ "Renewing …" : "Memperbarui ...",
"Very weak password" : "Kata sandi sangat lemah",
"Weak password" : "Kata sandi lemah",
"So-so password" : "Kata sandi lumayan",
@@ -27,6 +32,7 @@ OC.L10N.register(
"{nthServer}. Server" : "{nthServer}. Server",
"No object found in the given Base DN. Please revise." : "Tidak ada obyek ditemukan di Base DN yang diberikan. Mohon diperiksa kembali.",
"More than 1,000 directory entries available." : "Lebih dari 1000 entri direktori tersedia.",
+ "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entri tersedia pada Base DN yang digunakan"],
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Terjadi kesalahan. Silakan periksa Base DN, serta pengaturan sambungan dan kredensial.",
"Do you really want to delete the current Server Configuration?" : "Apakan Anda ingin menghapus Konfigurasi Server saat ini?",
"Confirm Deletion" : "Konfirmasi Penghapusan",
@@ -38,17 +44,30 @@ OC.L10N.register(
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Beralih modus akan mengaktifkan kueri LDAP secara otomatis. Hal ini memerlukan beberapa saat tergantung pada ukuran LDAP Anda. Apakah Anda tetap ingin beralih modus?",
"Mode switch" : "Beralih modus",
"Select attributes" : "Pilih atribut",
+ "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Pengguna tidak ditemukan. Silahkan periksa atribut log masuk dan nama pengguna. Filter yang diterapkan (untuk validasi pada antarmuka CLI):<br/>",
"User found and settings verified." : "Pengguna ditemukan dan pengaturan terverifikasi.",
+ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.",
+ "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Terjadi kesalahan sambungan ke LDAP / AD, mohon periksa host, port dan kredensial.",
+ "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ditemukan. Ini akan digantikan dengan nama pengguna saat melakukan kueri LDAP / AD.",
"Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kotak grup telah dinonaktifkan, karena server LDAP / AD tidak mendukung keanggotaan.",
"Password change rejected. Hint: " : "Perubahan kata sandi ditolak. Petunjuk:",
+ "Please login with the new password" : "Silahkan log masuk dengan kata sandi baru",
+ "LDAP User backend" : "Backend pengguna",
+ "Your password will expire tomorrow." : "Kata sandi Anda akan kedaluwarsa besok.",
+ "Your password will expire today." : "Kata sandi Anda akan kedaluwarsa hari ini.",
+ "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Kata sandi Anda akan kedaluwarsa dalam %n hari."],
"LDAP / AD integration" : "Integrasi LDAP / AD",
"_%s group found_::_%s groups found_" : ["%s grup ditemukan"],
"_%s user found_::_%s users found_" : ["%s pengguna ditemukan"],
+ "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Atribut nama yang akan ditampilkan tidak terdeteksi. Silahkan tentukan Anda sendiri pada pengaturan lanjutan LDAP.",
"Could not find the desired feature" : "Tidak dapat menemukan fitur yang diinginkan",
"Invalid Host" : "Host tidak sah",
+ "LDAP user and group backend" : "Backend pengguna dan grup LDAP",
+ "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikasi ini memungkinkan administrator menghubungkan Nextcloud dengan direktori pengguna berbasis LDAP.",
+ "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikasi ini mengizinkan administrator untuk menghubungkan Nexcloud dengan direktori pengguna berbasis LDAP, untuk otentikasi dan penyediaan atribut pengguna dan grup. Admin dapat melakukan konfigurasi untuk menghubungkan satu atau lebih LDAP atau Active Directory melalui antarmuka LDAP. Atribut seperti diantaranya, kuota, surel, gambar profil, keanggotaan grup, dan lainnya dapat ditarik ke Nextcloud dari suatu layanan direktori dengan kueri dan filter yang sesuai.\n\nPengguna akan terhubung ke Nextcloud menggunakan kredensial LDAP atau AD, dan mendapatkan akses berdasarkan permintaan autentikasi yang ditangani oleh peladen LDAP atau AD. Nextcloud tidak menyimpan kata sandi LDAP atau AD, alih-alih kredensial digunakan untuk mengautentikasi pengguna, dan berikutnya Nextcloud akan menggunakan suatu sesi bagi ID pengguna. Informasi lebih lanjut dapat dilihat pada dokumentasi LDAP User and Group Backend.",
"Test Configuration" : "Uji Konfigurasi",
"Help" : "Bantuan",
"Groups meeting these criteria are available in %s:" : "Grup yang memenuhi kriteria ini tersedia di %s:",
@@ -60,38 +79,48 @@ OC.L10N.register(
"Edit LDAP Query" : "Sunting Kueri LDAP",
"LDAP Filter:" : "Penyaring LDAP:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.",
+ "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup",
"When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:",
"LDAP / AD Username:" : "Nama pengguna LDAP / AD:",
+ "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Mengizinkan log masuk menggunakan nama pengguna LDAP / AD, hal ini akan mendeteksi \"uid\" atau \"sAMAccountName\".",
"LDAP / AD Email Address:" : "Alamat Email LDAP / AD:",
+ "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut surel \"mail\" dan \"mailPrimaryAddress\".",
"Other Attributes:" : "Atribut Lain:",
+ "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"",
"Test Loginname" : "Test Loginname",
"Verify settings" : "Verifikasi setelan",
"%s. Server:" : "%s. Server:",
+ "Add a new configuration" : "Tambah konfigurasi baru",
"Copy current configuration into new directory binding" : "Salin konfigurasi saat ini kedalam direktori baru",
"Delete the current configuration" : "Hapus konfigurasi saat ini",
"Host" : "Host",
+ "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Anda dapat mengabaikan nama protokol, kecuali dibutuhkan SSL. Jika iya, maka awali dengan ldaps://",
"Port" : "Port",
"Detect Port" : "Deteksi Port",
"User DN" : "Pengguna DN",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.",
"Password" : "Kata sandi",
"For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.",
+ "Save Credentials" : "Simpan kredensial",
"One Base DN per line" : "Satu Base DN per baris",
"You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan",
"Detect Base DN" : "Deteksi Base DN",
"Test Base DN" : "Uji Base DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Mencegah permintaan LDAP otomatis. Berguna untuk setelan yang lebih besar, tapi memerlukan beberapa pengetahuan LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)",
+ "Listing and searching for users is constrained by these criteria:" : "Daftar pencarian pengguna, akan dibatasi kriteria berikut:",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kelas obyek yang umum untuk pengguna adalah organizationalPerson, person, user, dan inetOrgPerson. Jika Anda tidak yakin kelas obyek mana yang akan dipilih, silakan konsultasi dengan admin direktori Anda.",
"The filter specifies which LDAP users shall have access to the %s instance." : "Penyaring menentukan pengguna LDAP mana yang memiliki akses ke %s.",
"Verify settings and count users" : "Verifikasi setelan dan jumlah pengguna",
"Saving" : "Menyimpan",
"Back" : "Kembali",
"Continue" : "Lanjutkan",
+ "Please renew your password." : "Silahkan perbarui kata sandi Anda.",
"An internal error occurred." : "Terjadi kesalahan internal.",
"Please try again or contact your administrator." : "Mohon coba lagi atau hubungi administrator Anda.",
"Current password" : "Kata sandi saat ini",
"New password" : "Kata sandi baru",
+ "Renew password" : "Perbarui kata sandi",
"Wrong password." : "Sandi salah.",
"Cancel" : "Membatalkan",
"Server" : "Server",
@@ -137,11 +166,18 @@ OC.L10N.register(
"Enable LDAP password changes per user" : "Aktifkan perubahan kata sandi LDAP per pengguna",
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Perbolehkan pengguna LDAP mengubah kata sandi mereka dan perbolehkan Administrator Super dan Administrator Grup untuk mengubah kata sandi pengguna LDAP mereka. Hanya bekerja ketika kebijaksanaan akses kontrol terconfigurasi berdasarkan server LDAP. Sebagaimana kata sandi dikirim dalam plain teks ke server LDAP, pengiriman enkripsi harus digunakan dan hashing kata sandi harus terkonfigurasi di server LDAP.",
"(New password is sent as plain text to LDAP)" : "(Kata sandi baru dikirim sebagai plain teks ke LDAP)",
+ "Default password policy DN" : "Kebijakan bawaan kata sandi DN",
+ "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Kebijakan kata sandi bawaan DN akan digunakan untuk penanganan masa kedaluwarsa. Hanya berfungsi jika perubahan kata sandi tiap pengguna diaktifkan, dan hanya mendukung OpenLDAP. Biarkan kosong untuk tidak menggunakan penanganan masa kedaluwarsa kata sandi.",
"Special Attributes" : "Atribut Khusus",
"Quota Field" : "Kolom Kuota",
+ "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Biarkan kosong untuk kuota bawaan pengguna. Atau tentukan atribut LDAP/AD.",
"Quota Default" : "Kuota Baku",
+ "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Tetapkan kuota bawaan bagi pengguna LDAP, yang nilai kuotanya tidak ditentukan pada isian kuota.",
"Email Field" : "Kolom Email",
+ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Tetapkan surel pengguna menggunakan atribut LDAP. Biarkan kosong untuk menggunakan perilaku bawaan.",
"User Home Folder Naming Rule" : "Aturan Penamaan Folder Home Pengguna",
+ "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Biarkan nama pengguna kosong (bawaan). Atau, tentukan atribut LDAP/AD.",
+ "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home pada konfigurasi penyimpanan eksternal akan diubah dengan nilai pada atribut yang ditentukan",
"Internal Username" : "Nama Pengguna Internal",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Secara bawaan nama pengguna internal akan dibuat dari atribut UUID. Hal ini memastikan bahwa nama yang unik dan karakter tidak perlu dikonversi. Nama pengguna internal yang memiliki batasan bahwa hanya karakter ini diperbolehkan: [ a-zA-Z0-9_.@- ]. Karakter lain yang diganti dengan korespondensi ASCII mereka atau hanya dihilangkan. Pada tabrakan nomor akan ditambahkan / meningkat. Nama pengguna internal digunakan untuk mengidentifikasi pengguna internal. Itu juga merupakan nama bawaan untuk folder pengguna rumah. Ini juga merupakan bagian dari URL remote, misalnya instansi untuk semua layanan *DAV. Dengan pengaturan ini, perilaku bawaan dapat diganti. Biarkan kosong untuk perilaku bawaan. Perubahan hanya akan berpengaruh pada baru dipetakan (ditambahkan) pengguna LDAP.",
"Internal Username Attribute:" : "Atribut Nama Pengguna Internal:",
@@ -150,6 +186,7 @@ OC.L10N.register(
"UUID Attribute for Users:" : "Atribut UUID untuk Pengguna:",
"UUID Attribute for Groups:" : "Atribut UUID untuk Grup:",
"Username-LDAP User Mapping" : "Pemetaan Pengguna LDAP-Nama pengguna",
+ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nama pengguna digunakan untuk menyimpan dan menetapkan (meta) data. Digunakan untuk mengidentifikasi dan mengenali pengguna secara tepat, setiap pengguna LDAP akan memiliki nama pengguna internal. Hal ini memerlukan sebuah pemetaan dari nama pengguna ke pengguna LDAP. Nama pengguna yang dibuat akan dipetakan pada UUID pengguna LDAP. Selain itu, DN akan di cache untuk mengurangi interaksi LDAP, tetapi tidak digunakan untuk identifikasi. Jika DN berubah, perubahan akan ditemukan. Nama pengguna internal digunakan secara menyeluruh. Membersihkan pemetaan akan mempengaruhi semua konfigurasi LDAP! JANGAN PERNAH MENGHAPUS PEMETAAN PADA LINGKUNGAN PRODUKSI, hanya gunakan selama tahap pengujian dan percobaan.",
"Clear Username-LDAP User Mapping" : "Bersihkan Pemetaan Pengguna LDAP-Nama pengguna",
"Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup",
"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Biarkan nama pengguna kosong (default). Atau tetapkan atribut LDAP/AD."
diff --git a/apps/user_ldap/l10n/id.json b/apps/user_ldap/l10n/id.json
index e3e27eee9c7..c8c5c772ede 100644
--- a/apps/user_ldap/l10n/id.json
+++ b/apps/user_ldap/l10n/id.json
@@ -1,11 +1,16 @@
{ "translations": {
"Failed to clear the mappings." : "Gagal membersihkan pemetaan.",
"Failed to delete the server configuration" : "Gagal menghapus konfigurasi server",
+ "Invalid configuration: Anonymous binding is not allowed." : "Konfigurasi tidak valid: Pengikatan anonim tidak diizinkan.",
+ "Valid configuration, connection established!" : "Konfigurasi valid, terhubung!",
+ "Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfigurasi valid, tetapi pengikatan gagal. Silakan periksa pengaturan peladen dan kredensial.",
+ "Invalid configuration. Please have a look at the logs for further details." : "Konfigurasi tidak valid. Silakan log untuk detil lebih lanjut.",
"No action specified" : "Tidak ada tindakan yang ditetapkan",
"No configuration specified" : "Tidak ada konfigurasi yang ditetapkan",
"No data specified" : "Tidak ada data yang ditetapkan",
" Could not set configuration %s" : "Tidak dapat menyetel konfigurasi %s",
"Action does not exist" : "Tidak ada tindakan",
+ "Renewing …" : "Memperbarui ...",
"Very weak password" : "Kata sandi sangat lemah",
"Weak password" : "Kata sandi lemah",
"So-so password" : "Kata sandi lumayan",
@@ -25,6 +30,7 @@
"{nthServer}. Server" : "{nthServer}. Server",
"No object found in the given Base DN. Please revise." : "Tidak ada obyek ditemukan di Base DN yang diberikan. Mohon diperiksa kembali.",
"More than 1,000 directory entries available." : "Lebih dari 1000 entri direktori tersedia.",
+ "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entri tersedia pada Base DN yang digunakan"],
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Terjadi kesalahan. Silakan periksa Base DN, serta pengaturan sambungan dan kredensial.",
"Do you really want to delete the current Server Configuration?" : "Apakan Anda ingin menghapus Konfigurasi Server saat ini?",
"Confirm Deletion" : "Konfirmasi Penghapusan",
@@ -36,17 +42,30 @@
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Beralih modus akan mengaktifkan kueri LDAP secara otomatis. Hal ini memerlukan beberapa saat tergantung pada ukuran LDAP Anda. Apakah Anda tetap ingin beralih modus?",
"Mode switch" : "Beralih modus",
"Select attributes" : "Pilih atribut",
+ "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Pengguna tidak ditemukan. Silahkan periksa atribut log masuk dan nama pengguna. Filter yang diterapkan (untuk validasi pada antarmuka CLI):<br/>",
"User found and settings verified." : "Pengguna ditemukan dan pengaturan terverifikasi.",
+ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.",
+ "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Terjadi kesalahan sambungan ke LDAP / AD, mohon periksa host, port dan kredensial.",
+ "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ditemukan. Ini akan digantikan dengan nama pengguna saat melakukan kueri LDAP / AD.",
"Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kotak grup telah dinonaktifkan, karena server LDAP / AD tidak mendukung keanggotaan.",
"Password change rejected. Hint: " : "Perubahan kata sandi ditolak. Petunjuk:",
+ "Please login with the new password" : "Silahkan log masuk dengan kata sandi baru",
+ "LDAP User backend" : "Backend pengguna",
+ "Your password will expire tomorrow." : "Kata sandi Anda akan kedaluwarsa besok.",
+ "Your password will expire today." : "Kata sandi Anda akan kedaluwarsa hari ini.",
+ "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Kata sandi Anda akan kedaluwarsa dalam %n hari."],
"LDAP / AD integration" : "Integrasi LDAP / AD",
"_%s group found_::_%s groups found_" : ["%s grup ditemukan"],
"_%s user found_::_%s users found_" : ["%s pengguna ditemukan"],
+ "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Atribut nama yang akan ditampilkan tidak terdeteksi. Silahkan tentukan Anda sendiri pada pengaturan lanjutan LDAP.",
"Could not find the desired feature" : "Tidak dapat menemukan fitur yang diinginkan",
"Invalid Host" : "Host tidak sah",
+ "LDAP user and group backend" : "Backend pengguna dan grup LDAP",
+ "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikasi ini memungkinkan administrator menghubungkan Nextcloud dengan direktori pengguna berbasis LDAP.",
+ "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikasi ini mengizinkan administrator untuk menghubungkan Nexcloud dengan direktori pengguna berbasis LDAP, untuk otentikasi dan penyediaan atribut pengguna dan grup. Admin dapat melakukan konfigurasi untuk menghubungkan satu atau lebih LDAP atau Active Directory melalui antarmuka LDAP. Atribut seperti diantaranya, kuota, surel, gambar profil, keanggotaan grup, dan lainnya dapat ditarik ke Nextcloud dari suatu layanan direktori dengan kueri dan filter yang sesuai.\n\nPengguna akan terhubung ke Nextcloud menggunakan kredensial LDAP atau AD, dan mendapatkan akses berdasarkan permintaan autentikasi yang ditangani oleh peladen LDAP atau AD. Nextcloud tidak menyimpan kata sandi LDAP atau AD, alih-alih kredensial digunakan untuk mengautentikasi pengguna, dan berikutnya Nextcloud akan menggunakan suatu sesi bagi ID pengguna. Informasi lebih lanjut dapat dilihat pada dokumentasi LDAP User and Group Backend.",
"Test Configuration" : "Uji Konfigurasi",
"Help" : "Bantuan",
"Groups meeting these criteria are available in %s:" : "Grup yang memenuhi kriteria ini tersedia di %s:",
@@ -58,38 +77,48 @@
"Edit LDAP Query" : "Sunting Kueri LDAP",
"LDAP Filter:" : "Penyaring LDAP:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.",
+ "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup",
"When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:",
"LDAP / AD Username:" : "Nama pengguna LDAP / AD:",
+ "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Mengizinkan log masuk menggunakan nama pengguna LDAP / AD, hal ini akan mendeteksi \"uid\" atau \"sAMAccountName\".",
"LDAP / AD Email Address:" : "Alamat Email LDAP / AD:",
+ "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut surel \"mail\" dan \"mailPrimaryAddress\".",
"Other Attributes:" : "Atribut Lain:",
+ "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"",
"Test Loginname" : "Test Loginname",
"Verify settings" : "Verifikasi setelan",
"%s. Server:" : "%s. Server:",
+ "Add a new configuration" : "Tambah konfigurasi baru",
"Copy current configuration into new directory binding" : "Salin konfigurasi saat ini kedalam direktori baru",
"Delete the current configuration" : "Hapus konfigurasi saat ini",
"Host" : "Host",
+ "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Anda dapat mengabaikan nama protokol, kecuali dibutuhkan SSL. Jika iya, maka awali dengan ldaps://",
"Port" : "Port",
"Detect Port" : "Deteksi Port",
"User DN" : "Pengguna DN",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.",
"Password" : "Kata sandi",
"For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.",
+ "Save Credentials" : "Simpan kredensial",
"One Base DN per line" : "Satu Base DN per baris",
"You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan",
"Detect Base DN" : "Deteksi Base DN",
"Test Base DN" : "Uji Base DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Mencegah permintaan LDAP otomatis. Berguna untuk setelan yang lebih besar, tapi memerlukan beberapa pengetahuan LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)",
+ "Listing and searching for users is constrained by these criteria:" : "Daftar pencarian pengguna, akan dibatasi kriteria berikut:",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kelas obyek yang umum untuk pengguna adalah organizationalPerson, person, user, dan inetOrgPerson. Jika Anda tidak yakin kelas obyek mana yang akan dipilih, silakan konsultasi dengan admin direktori Anda.",
"The filter specifies which LDAP users shall have access to the %s instance." : "Penyaring menentukan pengguna LDAP mana yang memiliki akses ke %s.",
"Verify settings and count users" : "Verifikasi setelan dan jumlah pengguna",
"Saving" : "Menyimpan",
"Back" : "Kembali",
"Continue" : "Lanjutkan",
+ "Please renew your password." : "Silahkan perbarui kata sandi Anda.",
"An internal error occurred." : "Terjadi kesalahan internal.",
"Please try again or contact your administrator." : "Mohon coba lagi atau hubungi administrator Anda.",
"Current password" : "Kata sandi saat ini",
"New password" : "Kata sandi baru",
+ "Renew password" : "Perbarui kata sandi",
"Wrong password." : "Sandi salah.",
"Cancel" : "Membatalkan",
"Server" : "Server",
@@ -135,11 +164,18 @@
"Enable LDAP password changes per user" : "Aktifkan perubahan kata sandi LDAP per pengguna",
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Perbolehkan pengguna LDAP mengubah kata sandi mereka dan perbolehkan Administrator Super dan Administrator Grup untuk mengubah kata sandi pengguna LDAP mereka. Hanya bekerja ketika kebijaksanaan akses kontrol terconfigurasi berdasarkan server LDAP. Sebagaimana kata sandi dikirim dalam plain teks ke server LDAP, pengiriman enkripsi harus digunakan dan hashing kata sandi harus terkonfigurasi di server LDAP.",
"(New password is sent as plain text to LDAP)" : "(Kata sandi baru dikirim sebagai plain teks ke LDAP)",
+ "Default password policy DN" : "Kebijakan bawaan kata sandi DN",
+ "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Kebijakan kata sandi bawaan DN akan digunakan untuk penanganan masa kedaluwarsa. Hanya berfungsi jika perubahan kata sandi tiap pengguna diaktifkan, dan hanya mendukung OpenLDAP. Biarkan kosong untuk tidak menggunakan penanganan masa kedaluwarsa kata sandi.",
"Special Attributes" : "Atribut Khusus",
"Quota Field" : "Kolom Kuota",
+ "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Biarkan kosong untuk kuota bawaan pengguna. Atau tentukan atribut LDAP/AD.",
"Quota Default" : "Kuota Baku",
+ "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Tetapkan kuota bawaan bagi pengguna LDAP, yang nilai kuotanya tidak ditentukan pada isian kuota.",
"Email Field" : "Kolom Email",
+ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Tetapkan surel pengguna menggunakan atribut LDAP. Biarkan kosong untuk menggunakan perilaku bawaan.",
"User Home Folder Naming Rule" : "Aturan Penamaan Folder Home Pengguna",
+ "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Biarkan nama pengguna kosong (bawaan). Atau, tentukan atribut LDAP/AD.",
+ "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home pada konfigurasi penyimpanan eksternal akan diubah dengan nilai pada atribut yang ditentukan",
"Internal Username" : "Nama Pengguna Internal",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Secara bawaan nama pengguna internal akan dibuat dari atribut UUID. Hal ini memastikan bahwa nama yang unik dan karakter tidak perlu dikonversi. Nama pengguna internal yang memiliki batasan bahwa hanya karakter ini diperbolehkan: [ a-zA-Z0-9_.@- ]. Karakter lain yang diganti dengan korespondensi ASCII mereka atau hanya dihilangkan. Pada tabrakan nomor akan ditambahkan / meningkat. Nama pengguna internal digunakan untuk mengidentifikasi pengguna internal. Itu juga merupakan nama bawaan untuk folder pengguna rumah. Ini juga merupakan bagian dari URL remote, misalnya instansi untuk semua layanan *DAV. Dengan pengaturan ini, perilaku bawaan dapat diganti. Biarkan kosong untuk perilaku bawaan. Perubahan hanya akan berpengaruh pada baru dipetakan (ditambahkan) pengguna LDAP.",
"Internal Username Attribute:" : "Atribut Nama Pengguna Internal:",
@@ -148,6 +184,7 @@
"UUID Attribute for Users:" : "Atribut UUID untuk Pengguna:",
"UUID Attribute for Groups:" : "Atribut UUID untuk Grup:",
"Username-LDAP User Mapping" : "Pemetaan Pengguna LDAP-Nama pengguna",
+ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nama pengguna digunakan untuk menyimpan dan menetapkan (meta) data. Digunakan untuk mengidentifikasi dan mengenali pengguna secara tepat, setiap pengguna LDAP akan memiliki nama pengguna internal. Hal ini memerlukan sebuah pemetaan dari nama pengguna ke pengguna LDAP. Nama pengguna yang dibuat akan dipetakan pada UUID pengguna LDAP. Selain itu, DN akan di cache untuk mengurangi interaksi LDAP, tetapi tidak digunakan untuk identifikasi. Jika DN berubah, perubahan akan ditemukan. Nama pengguna internal digunakan secara menyeluruh. Membersihkan pemetaan akan mempengaruhi semua konfigurasi LDAP! JANGAN PERNAH MENGHAPUS PEMETAAN PADA LINGKUNGAN PRODUKSI, hanya gunakan selama tahap pengujian dan percobaan.",
"Clear Username-LDAP User Mapping" : "Bersihkan Pemetaan Pengguna LDAP-Nama pengguna",
"Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup",
"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Biarkan nama pengguna kosong (default). Atau tetapkan atribut LDAP/AD."
diff --git a/apps/user_ldap/l10n/ja.js b/apps/user_ldap/l10n/ja.js
index 185da53cae0..490fcda1695 100644
--- a/apps/user_ldap/l10n/ja.js
+++ b/apps/user_ldap/l10n/ja.js
@@ -176,6 +176,7 @@ OC.L10N.register(
"Email Field" : "メール属性",
"Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP属性からユーザーのメールを設定します。 デフォルト動作では空のままにします。",
"User Home Folder Naming Rule" : "ユーザーのホームフォルダー命名規則",
+ "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "ユーザー名は空のままにしてください(デフォルト)。それ以外の場合は、LDAP/AD属性を指定します。",
"\"$home\" Placeholder Field" : "\"$home\" 属性設定",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部ストレージ設定の $home 変数には、指定した属性の値が入ります",
"Internal Username" : "内部ユーザー名",
diff --git a/apps/user_ldap/l10n/ja.json b/apps/user_ldap/l10n/ja.json
index 3af11713e69..0cd18657bf1 100644
--- a/apps/user_ldap/l10n/ja.json
+++ b/apps/user_ldap/l10n/ja.json
@@ -174,6 +174,7 @@
"Email Field" : "メール属性",
"Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP属性からユーザーのメールを設定します。 デフォルト動作では空のままにします。",
"User Home Folder Naming Rule" : "ユーザーのホームフォルダー命名規則",
+ "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "ユーザー名は空のままにしてください(デフォルト)。それ以外の場合は、LDAP/AD属性を指定します。",
"\"$home\" Placeholder Field" : "\"$home\" 属性設定",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部ストレージ設定の $home 変数には、指定した属性の値が入ります",
"Internal Username" : "内部ユーザー名",
diff --git a/apps/user_ldap/l10n/uk.js b/apps/user_ldap/l10n/uk.js
index 3c425d75baa..3ee55f2a95d 100644
--- a/apps/user_ldap/l10n/uk.js
+++ b/apps/user_ldap/l10n/uk.js
@@ -2,34 +2,47 @@ OC.L10N.register(
"user_ldap",
{
"Failed to clear the mappings." : "Не вдалося очистити відображення.",
- "Failed to delete the server configuration" : "Не вдалося видалити конфігурацію сервера",
+ "Failed to delete the server configuration" : "Не вдалося вилучити конфігурацію сервера",
+ "Invalid configuration: Anonymous binding is not allowed." : "Неправильна конфігурація. Анонімне приєднання не дозволено.",
+ "Valid configuration, connection established!" : "Правильна конфігурація, з'єднання встановлено!",
+ "Valid configuration, but binding failed. Please check the server settings and credentials." : "Правильна конфігурація, але приєднання не вдалося. Будь ласка, перевірте налаштування сервера та дані авторизації.",
+ "Invalid configuration. Please have a look at the logs for further details." : "Неправильна конфігурація. Перевірте журнал для докладної інформації.",
"No action specified" : "Ніяких дій не вказано",
"No configuration specified" : "Немає конфігурації",
"No data specified" : "Немає даних",
" Could not set configuration %s" : "Не вдалося встановити конфігурацію %s",
"Action does not exist" : "Дія не існує",
+ "Renewing …" : "Оновлення...",
"Very weak password" : "Дуже слабкий пароль",
"Weak password" : "Слабкий пароль",
"So-so password" : "Такий собі пароль",
"Good password" : "Добрий пароль",
"Strong password" : "Надійний пароль",
+ "The Base DN appears to be wrong" : "Основний DN неправильний",
+ "Testing configuration…" : "Тестування конфігурації...",
"Configuration incorrect" : "Невірна конфігурація",
"Configuration incomplete" : "Конфігурація неповна",
"Configuration OK" : "Конфігурація OK",
"Select groups" : "Оберіть групи",
"Select object classes" : "Виберіть класи об'єктів",
+ "Please check the credentials, they seem to be wrong." : "Перевірте дані авторизації, можливо, що вони неправильні.",
"Please specify the port, it could not be auto-detected." : "Будь ласка, вкажіть порт, він не може бути визначений автоматично.",
"{nthServer}. Server" : "{nthServer}. Сервер",
- "Do you really want to delete the current Server Configuration?" : "Ви дійсно бажаєте видалити поточну конфігурацію сервера ?",
- "Confirm Deletion" : "Підтвердіть Видалення",
+ "Do you really want to delete the current Server Configuration?" : "Дійсно вилучити поточну конфігурацію сервера ?",
+ "Confirm Deletion" : "Підтвердіть вилучення",
"Mappings cleared successfully!" : "Відображення успішно очищенні!",
"Error while clearing the mappings." : "Помилка при очищенні відображень.",
"Select attributes" : "Виберіть атрибути",
"User found and settings verified." : "Користувача знайдено і налаштування перевірені.",
+ "LDAP User backend" : "Інтерфейс керування користувачами LDAP",
+ "Your password will expire tomorrow." : "Дія вашого пароля завершується завтра.",
+ "Your password will expire today." : "Дія вашого пароля завершується сьогодні.",
+ "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Дія вашого пароля завершується через %n день.","Дія вашого пароля завершується через %n дні.","Дія вашого пароля завершується через %n днів.","Дія вашого пароля завершується через %n днів."],
"_%s group found_::_%s groups found_" : [" %s група знайдена "," %s груп знайдено ","%s груп знайдено ","%s груп знайдено "],
"_%s user found_::_%s users found_" : ["%s користувача знайдено","%s користувачів знайдено","%s користувачів знайдено","%s користувачів знайдено"],
"Could not find the desired feature" : "Не вдалося знайти потрібну функцію",
"Invalid Host" : "Невірний Host",
+ "LDAP user and group backend" : "Інтерфейс керування користувачами та групами LDAP",
"Test Configuration" : "Тестове налаштування",
"Help" : "Допомога",
"Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:",
@@ -39,9 +52,14 @@ OC.L10N.register(
"Selected groups" : "Обрані групи",
"LDAP Filter:" : "LDAP фільтр:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.",
+ "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи",
+ "LDAP / AD Username:" : "ім'я користувача LDAP/AD:",
"LDAP / AD Email Address:" : "LDAP / AD Email адреса:",
"Other Attributes:" : "Інші Атрибути:",
+ "Test Loginname" : "Тестове ім'я при вході",
+ "Verify settings" : "Перевірити налаштування",
"%s. Server:" : "%s. Сервер:",
+ "Add a new configuration" : "Додати нову конфігурацію",
"Host" : "Хост",
"Port" : "Порт",
"Detect Port" : "Визначити Порт",
@@ -49,22 +67,29 @@ OC.L10N.register(
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.",
"Password" : "Пароль",
"For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.",
+ "Save Credentials" : "Зберегти дані авторизації",
"One Base DN per line" : "Один Base DN на рядок",
"You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково",
+ "Detect Base DN" : "Визначити основний DN",
+ "Test Base DN" : "Тест основного DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.",
"Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть LDAP фільтри (рекомендується для великих каталогів)",
"The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повинні мати доступ до примірника %s.",
+ "Verify settings and count users" : "Перевірити налаштування та порахувати користувачів",
"Saving" : "Збереження",
"Back" : "Назад",
"Continue" : "Продовжити",
+ "Please renew your password." : "Будь ласка, оновіть ваш пароль.",
"An internal error occurred." : "Виникла внутрішня помилка.",
"Please try again or contact your administrator." : "Будь ласка, спробуйте ще раз або зверніться до адміністратора.",
"Current password" : "Поточний пароль",
"New password" : "Новий пароль",
+ "Renew password" : "Оновити пароль",
"Wrong password." : "Невірний пароль.",
"Cancel" : "Скасувати",
"Server" : "Сервер",
"Users" : "Користувачі",
+ "Login Attributes" : "Атрибуту входу",
"Groups" : "Групи",
"Expert" : "Експерт",
"Advanced" : "Додатково",
diff --git a/apps/user_ldap/l10n/uk.json b/apps/user_ldap/l10n/uk.json
index c3e923cd264..8dead5f4b29 100644
--- a/apps/user_ldap/l10n/uk.json
+++ b/apps/user_ldap/l10n/uk.json
@@ -1,33 +1,46 @@
{ "translations": {
"Failed to clear the mappings." : "Не вдалося очистити відображення.",
- "Failed to delete the server configuration" : "Не вдалося видалити конфігурацію сервера",
+ "Failed to delete the server configuration" : "Не вдалося вилучити конфігурацію сервера",
+ "Invalid configuration: Anonymous binding is not allowed." : "Неправильна конфігурація. Анонімне приєднання не дозволено.",
+ "Valid configuration, connection established!" : "Правильна конфігурація, з'єднання встановлено!",
+ "Valid configuration, but binding failed. Please check the server settings and credentials." : "Правильна конфігурація, але приєднання не вдалося. Будь ласка, перевірте налаштування сервера та дані авторизації.",
+ "Invalid configuration. Please have a look at the logs for further details." : "Неправильна конфігурація. Перевірте журнал для докладної інформації.",
"No action specified" : "Ніяких дій не вказано",
"No configuration specified" : "Немає конфігурації",
"No data specified" : "Немає даних",
" Could not set configuration %s" : "Не вдалося встановити конфігурацію %s",
"Action does not exist" : "Дія не існує",
+ "Renewing …" : "Оновлення...",
"Very weak password" : "Дуже слабкий пароль",
"Weak password" : "Слабкий пароль",
"So-so password" : "Такий собі пароль",
"Good password" : "Добрий пароль",
"Strong password" : "Надійний пароль",
+ "The Base DN appears to be wrong" : "Основний DN неправильний",
+ "Testing configuration…" : "Тестування конфігурації...",
"Configuration incorrect" : "Невірна конфігурація",
"Configuration incomplete" : "Конфігурація неповна",
"Configuration OK" : "Конфігурація OK",
"Select groups" : "Оберіть групи",
"Select object classes" : "Виберіть класи об'єктів",
+ "Please check the credentials, they seem to be wrong." : "Перевірте дані авторизації, можливо, що вони неправильні.",
"Please specify the port, it could not be auto-detected." : "Будь ласка, вкажіть порт, він не може бути визначений автоматично.",
"{nthServer}. Server" : "{nthServer}. Сервер",
- "Do you really want to delete the current Server Configuration?" : "Ви дійсно бажаєте видалити поточну конфігурацію сервера ?",
- "Confirm Deletion" : "Підтвердіть Видалення",
+ "Do you really want to delete the current Server Configuration?" : "Дійсно вилучити поточну конфігурацію сервера ?",
+ "Confirm Deletion" : "Підтвердіть вилучення",
"Mappings cleared successfully!" : "Відображення успішно очищенні!",
"Error while clearing the mappings." : "Помилка при очищенні відображень.",
"Select attributes" : "Виберіть атрибути",
"User found and settings verified." : "Користувача знайдено і налаштування перевірені.",
+ "LDAP User backend" : "Інтерфейс керування користувачами LDAP",
+ "Your password will expire tomorrow." : "Дія вашого пароля завершується завтра.",
+ "Your password will expire today." : "Дія вашого пароля завершується сьогодні.",
+ "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Дія вашого пароля завершується через %n день.","Дія вашого пароля завершується через %n дні.","Дія вашого пароля завершується через %n днів.","Дія вашого пароля завершується через %n днів."],
"_%s group found_::_%s groups found_" : [" %s група знайдена "," %s груп знайдено ","%s груп знайдено ","%s груп знайдено "],
"_%s user found_::_%s users found_" : ["%s користувача знайдено","%s користувачів знайдено","%s користувачів знайдено","%s користувачів знайдено"],
"Could not find the desired feature" : "Не вдалося знайти потрібну функцію",
"Invalid Host" : "Невірний Host",
+ "LDAP user and group backend" : "Інтерфейс керування користувачами та групами LDAP",
"Test Configuration" : "Тестове налаштування",
"Help" : "Допомога",
"Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:",
@@ -37,9 +50,14 @@
"Selected groups" : "Обрані групи",
"LDAP Filter:" : "LDAP фільтр:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.",
+ "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи",
+ "LDAP / AD Username:" : "ім'я користувача LDAP/AD:",
"LDAP / AD Email Address:" : "LDAP / AD Email адреса:",
"Other Attributes:" : "Інші Атрибути:",
+ "Test Loginname" : "Тестове ім'я при вході",
+ "Verify settings" : "Перевірити налаштування",
"%s. Server:" : "%s. Сервер:",
+ "Add a new configuration" : "Додати нову конфігурацію",
"Host" : "Хост",
"Port" : "Порт",
"Detect Port" : "Визначити Порт",
@@ -47,22 +65,29 @@
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.",
"Password" : "Пароль",
"For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.",
+ "Save Credentials" : "Зберегти дані авторизації",
"One Base DN per line" : "Один Base DN на рядок",
"You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково",
+ "Detect Base DN" : "Визначити основний DN",
+ "Test Base DN" : "Тест основного DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.",
"Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть LDAP фільтри (рекомендується для великих каталогів)",
"The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повинні мати доступ до примірника %s.",
+ "Verify settings and count users" : "Перевірити налаштування та порахувати користувачів",
"Saving" : "Збереження",
"Back" : "Назад",
"Continue" : "Продовжити",
+ "Please renew your password." : "Будь ласка, оновіть ваш пароль.",
"An internal error occurred." : "Виникла внутрішня помилка.",
"Please try again or contact your administrator." : "Будь ласка, спробуйте ще раз або зверніться до адміністратора.",
"Current password" : "Поточний пароль",
"New password" : "Новий пароль",
+ "Renew password" : "Оновити пароль",
"Wrong password." : "Невірний пароль.",
"Cancel" : "Скасувати",
"Server" : "Сервер",
"Users" : "Користувачі",
+ "Login Attributes" : "Атрибуту входу",
"Groups" : "Групи",
"Expert" : "Експерт",
"Advanced" : "Додатково",