Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNextcloud bot <bot@nextcloud.com>2021-05-04 05:26:38 +0300
committerNextcloud bot <bot@nextcloud.com>2021-05-04 05:26:38 +0300
commit83ec0bd360475cb38e3df0b22af6f92efe75c8f5 (patch)
tree1eb7938c4524c60f0e059c4d6d9a6c774121ecd9 /apps/user_ldap
parenteca4717ca134d5eb93305dbebdbfcfbcd458b3ca (diff)
[tx-robot] updated from transifex
Diffstat (limited to 'apps/user_ldap')
-rw-r--r--apps/user_ldap/l10n/nl.js1
-rw-r--r--apps/user_ldap/l10n/nl.json1
-rw-r--r--apps/user_ldap/l10n/pt_BR.js14
-rw-r--r--apps/user_ldap/l10n/pt_BR.json14
4 files changed, 16 insertions, 14 deletions
diff --git a/apps/user_ldap/l10n/nl.js b/apps/user_ldap/l10n/nl.js
index 309a2fb7448..990a9c3da1f 100644
--- a/apps/user_ldap/l10n/nl.js
+++ b/apps/user_ldap/l10n/nl.js
@@ -180,6 +180,7 @@ OC.L10N.register(
"\"$home\" Placeholder Field" : "\"$home\" Plaatshouder veld",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in een externe opslag configuratie wordt vervangen door de waarde van het gespecificeerde attribuut",
"Internal Username" : "Interne gebruikersnaam",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Standaard wordt de interne gebruikersnaam afgeleid van het UUID attribuut. dat zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft de beperking dat alleen deze tekens zijn toegestaan: [ a-zA-Z0-9_.@-]. Andere tekens worden vervangen door hun overeenkomstige ASCII-waarde of simpelweg weggelaten. Bij conflicten wordt een nummer toegevoegd/verhoogd. De interne gebruikersnaam wordt gebruikt om een gebruiker intern te identificeren. Het is ook de standaardnaam voor de thuis-map van de gebruiker. Het is ook onderdeel van de externe URLs, bijvoorbeeld voor alle *DAV services. Met deze instelling kan het standaardgedrag worden overschreven. Wijzigingen hebben alleen effect voor nieuw gekoppelde (toegevoegde) LDAP gebruikers.",
"Internal Username Attribute:" : "Interne gebruikersnaam attribuut:",
"Override UUID detection" : "Negeren UUID detectie",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standaard wordt het UUID-attribuut automatisch herkend. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. Je kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. Je moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.",
diff --git a/apps/user_ldap/l10n/nl.json b/apps/user_ldap/l10n/nl.json
index ce19c1a7d6f..b4eb2401f9d 100644
--- a/apps/user_ldap/l10n/nl.json
+++ b/apps/user_ldap/l10n/nl.json
@@ -178,6 +178,7 @@
"\"$home\" Placeholder Field" : "\"$home\" Plaatshouder veld",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in een externe opslag configuratie wordt vervangen door de waarde van het gespecificeerde attribuut",
"Internal Username" : "Interne gebruikersnaam",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Standaard wordt de interne gebruikersnaam afgeleid van het UUID attribuut. dat zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft de beperking dat alleen deze tekens zijn toegestaan: [ a-zA-Z0-9_.@-]. Andere tekens worden vervangen door hun overeenkomstige ASCII-waarde of simpelweg weggelaten. Bij conflicten wordt een nummer toegevoegd/verhoogd. De interne gebruikersnaam wordt gebruikt om een gebruiker intern te identificeren. Het is ook de standaardnaam voor de thuis-map van de gebruiker. Het is ook onderdeel van de externe URLs, bijvoorbeeld voor alle *DAV services. Met deze instelling kan het standaardgedrag worden overschreven. Wijzigingen hebben alleen effect voor nieuw gekoppelde (toegevoegde) LDAP gebruikers.",
"Internal Username Attribute:" : "Interne gebruikersnaam attribuut:",
"Override UUID detection" : "Negeren UUID detectie",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standaard wordt het UUID-attribuut automatisch herkend. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. Je kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. Je moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.",
diff --git a/apps/user_ldap/l10n/pt_BR.js b/apps/user_ldap/l10n/pt_BR.js
index 3bfc51ede43..9cd7b4338b7 100644
--- a/apps/user_ldap/l10n/pt_BR.js
+++ b/apps/user_ldap/l10n/pt_BR.js
@@ -87,22 +87,22 @@ OC.L10N.register(
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.",
"Other Attributes:" : "Outros Atributos:",
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"",
- "Test Loginname" : "Testar Loginname",
+ "Test Loginname" : "Testar nome de login",
"Verify settings" : "Verificar configurações",
"%s. Server:" : "%s. Servidor:",
"Add a new configuration" : "Adiconar uma nova configuração",
- "Copy current configuration into new directory binding" : "Copie a configuração atual em um novo diretório vinculado",
+ "Copy current configuration into new directory binding" : "Copiar a configuração atual em um novo diretório vinculado",
"Delete the current configuration" : "Excluir a configuração atual",
"Host" : "Host",
"You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Você pode omitir o protocolo a menos que o SSL seja requerido. Se sim, inicie com ldaps://",
"Port" : "Porta",
"Detect Port" : "Detectar Porta",
- "User DN" : "usuário DN",
+ "User DN" : "DN do usuário",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do usuário cliente com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e senha vazios.",
"Password" : "Senha",
"For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e senha vazios.",
- "Save Credentials" : "Salvar Senhas",
- "One Base DN per line" : "Uma Mase DN por linha",
+ "Save Credentials" : "Salvar credenciais",
+ "One Base DN per line" : "Uma Base DN por linha",
"You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar a Base DN para usuários e grupos na aba Avançada",
"Detect Base DN" : "Detectar a Base DN",
"Test Base DN" : "Testar a Base DN",
@@ -157,7 +157,7 @@ OC.L10N.register(
"One Group Base DN per line" : "Um grupo Base DN por linha",
"Group Search Attributes" : "Atributos de Busca de Grupo",
"Group-Member association" : "Associação Grupo-Membro",
- "Dynamic Group Member URL" : "URL do Grupo Dinâmico de membro",
+ "Dynamic Group Member URL" : "URL de Membro de Grupo Dinâmico",
"The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que em objetos do grupo contém uma pesquisa URL LDAP que determina quais objetos pertencem ao grupo. (Um cenário vazio desativa a funcionalidade de membros de grupo dinâmico.)",
"Nested Groups" : "Grupos Aninhados",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
@@ -166,7 +166,7 @@ OC.L10N.register(
"Enable LDAP password changes per user" : "Ativar alteração de senha LDAP por usuário",
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permite que usuários LDAP alterem senha e permite que o Super Administrador e o Administradores de grupo troquem a senha dos usuários LDAP. Só funciona quando as políticas de controle de acesso estão configuradas de acordo com o servidor LDAP. As senhas são enviadas em texto puro ao servidor LDAP. Criptografia de transporte deve ser usada e a hash da senha deve ser configurada no servidor LDAP. ",
"(New password is sent as plain text to LDAP)" : "(Nova senha é enviada como texto puro para o LDAP)",
- "Default password policy DN" : "Política DN de senha padrão",
+ "Default password policy DN" : "DN da política de senha padrão",
"The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "O DN da política de senha padrão que será usada para gerenciar a expiração de senha. Funciona somente quando as alterações por usuários das senhas LDAP estão habilitadas e é somente suportado por OpenLDAP. Deixe em branco para desativar a expiração de senha.",
"Special Attributes" : "Atributos especiais",
"Quota Field" : "Campo de cota",
diff --git a/apps/user_ldap/l10n/pt_BR.json b/apps/user_ldap/l10n/pt_BR.json
index 35512456d55..6721b26a239 100644
--- a/apps/user_ldap/l10n/pt_BR.json
+++ b/apps/user_ldap/l10n/pt_BR.json
@@ -85,22 +85,22 @@
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.",
"Other Attributes:" : "Outros Atributos:",
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"",
- "Test Loginname" : "Testar Loginname",
+ "Test Loginname" : "Testar nome de login",
"Verify settings" : "Verificar configurações",
"%s. Server:" : "%s. Servidor:",
"Add a new configuration" : "Adiconar uma nova configuração",
- "Copy current configuration into new directory binding" : "Copie a configuração atual em um novo diretório vinculado",
+ "Copy current configuration into new directory binding" : "Copiar a configuração atual em um novo diretório vinculado",
"Delete the current configuration" : "Excluir a configuração atual",
"Host" : "Host",
"You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Você pode omitir o protocolo a menos que o SSL seja requerido. Se sim, inicie com ldaps://",
"Port" : "Porta",
"Detect Port" : "Detectar Porta",
- "User DN" : "usuário DN",
+ "User DN" : "DN do usuário",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do usuário cliente com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e senha vazios.",
"Password" : "Senha",
"For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e senha vazios.",
- "Save Credentials" : "Salvar Senhas",
- "One Base DN per line" : "Uma Mase DN por linha",
+ "Save Credentials" : "Salvar credenciais",
+ "One Base DN per line" : "Uma Base DN por linha",
"You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar a Base DN para usuários e grupos na aba Avançada",
"Detect Base DN" : "Detectar a Base DN",
"Test Base DN" : "Testar a Base DN",
@@ -155,7 +155,7 @@
"One Group Base DN per line" : "Um grupo Base DN por linha",
"Group Search Attributes" : "Atributos de Busca de Grupo",
"Group-Member association" : "Associação Grupo-Membro",
- "Dynamic Group Member URL" : "URL do Grupo Dinâmico de membro",
+ "Dynamic Group Member URL" : "URL de Membro de Grupo Dinâmico",
"The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que em objetos do grupo contém uma pesquisa URL LDAP que determina quais objetos pertencem ao grupo. (Um cenário vazio desativa a funcionalidade de membros de grupo dinâmico.)",
"Nested Groups" : "Grupos Aninhados",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)",
@@ -164,7 +164,7 @@
"Enable LDAP password changes per user" : "Ativar alteração de senha LDAP por usuário",
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permite que usuários LDAP alterem senha e permite que o Super Administrador e o Administradores de grupo troquem a senha dos usuários LDAP. Só funciona quando as políticas de controle de acesso estão configuradas de acordo com o servidor LDAP. As senhas são enviadas em texto puro ao servidor LDAP. Criptografia de transporte deve ser usada e a hash da senha deve ser configurada no servidor LDAP. ",
"(New password is sent as plain text to LDAP)" : "(Nova senha é enviada como texto puro para o LDAP)",
- "Default password policy DN" : "Política DN de senha padrão",
+ "Default password policy DN" : "DN da política de senha padrão",
"The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "O DN da política de senha padrão que será usada para gerenciar a expiração de senha. Funciona somente quando as alterações por usuários das senhas LDAP estão habilitadas e é somente suportado por OpenLDAP. Deixe em branco para desativar a expiração de senha.",
"Special Attributes" : "Atributos especiais",
"Quota Field" : "Campo de cota",