Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'apps/user_ldap/l10n/zh_CN.json')
-rw-r--r--apps/user_ldap/l10n/zh_CN.json14
1 files changed, 7 insertions, 7 deletions
diff --git a/apps/user_ldap/l10n/zh_CN.json b/apps/user_ldap/l10n/zh_CN.json
index 8b2d81c629f..84098ad5254 100644
--- a/apps/user_ldap/l10n/zh_CN.json
+++ b/apps/user_ldap/l10n/zh_CN.json
@@ -47,17 +47,13 @@
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。",
"An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。",
- "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。",
- "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。",
"Please provide a login name to test against" : "请提供登录名以测试",
- "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。",
"Password change rejected. Hint: " : "密码更改出错。提示:",
"Please login with the new password" : "请使用新密码登录",
"LDAP User backend" : "LDAP 用户后端",
"Your password will expire tomorrow." : "您的密码将在明天过期",
"Your password will expire today." : "您的明码将在今天过期",
"_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密码会在%n天后过期"],
- "LDAP / AD integration" : "LDAP/AD 整合",
"_%s group found_::_%s groups found_" : ["发现 %s 个群组"],
"_%s user found_::_%s users found_" : ["发现 %s 个用户"],
"Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "无法检测到用户的显示名称属性。请在高级 LDAP 设置中指定。",
@@ -79,9 +75,6 @@
"The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。",
"Verify settings and count the groups" : "验证设置和统计分组数",
"When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:",
- "LDAP / AD Username:" : "LDAP/AD 用户名:",
- "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。",
- "LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:",
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。",
"Other Attributes:" : "其他属性:",
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"",
@@ -188,6 +181,13 @@
"Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配元数据。为了精确的区分和识别用户,每个 LDAP 用户都会有一个内部的用户名。这要求建立一个用户名到 LDAP 用户的映射。创建的用户名会被映射到 LDAP 用户的 UUID。另外为了节省 LDAP 连接开销,DN 会被缓存,但不会用于识别。如果 DN 变了,这些变化会被识别到。在 Nextcloud 各个页面会使用内部用户名。清空映射会造成系统里面有大量的残留信息。清空映射会影响所有的 LDAP 配置,而不仅仅是当前配置。不要在生产环境里面应用清空映射,请仅用于测试环境或者早期验证步骤。",
"Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射",
"Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射",
+ "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。",
+ "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。",
+ "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。",
+ "LDAP / AD integration" : "LDAP/AD 整合",
+ "LDAP / AD Username:" : "LDAP/AD 用户名:",
+ "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。",
+ "LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默认情况下将从 UUID 属性创建内部用户名。将确保用户名是唯一的字符,并且不需要转换。内部用户名,只允许使用这些字符:[a-zA-Z0-9 _。@ - ]。其他字符被替换为它们的 ASCII 对应或简单地被忽略。如果出现重复,将添加或增加一个数字。内部用户名用于在内部标识用户。它是用户主文件夹的默认名称。它也是远程URL的一部分,例如对于所有 *DAV 服务。使用此设置,可以覆盖默认行为。默认行为为空,则更改只会对新映射(已添加)的LDAP用户有效。"
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file