Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'apps/user_ldap/l10n/zh_HK.js')
-rw-r--r--apps/user_ldap/l10n/zh_HK.js34
1 files changed, 17 insertions, 17 deletions
diff --git a/apps/user_ldap/l10n/zh_HK.js b/apps/user_ldap/l10n/zh_HK.js
index 2cf125892f1..ec482829693 100644
--- a/apps/user_ldap/l10n/zh_HK.js
+++ b/apps/user_ldap/l10n/zh_HK.js
@@ -12,14 +12,14 @@ OC.L10N.register(
"No data specified" : "沒有指定資料",
" Could not set configuration %s" : "無法為 %s 設定配置值",
"Action does not exist" : "操作不存在",
- "Renewing …" : "更新中...",
+ "Renewing …" : "更新中。。。",
"Very weak password" : "密碼安全性極弱",
"Weak password" : "密碼安全性弱",
"So-so password" : "密碼安全性普通",
"Good password" : "密碼安全性佳",
"Strong password" : "密碼安全性極佳",
"The Base DN appears to be wrong" : "Base DN 出現問題",
- "Testing configuration…" : "配置測試中...",
+ "Testing configuration…" : "配置測試中。。。",
"Configuration incorrect" : "配置不正確",
"Configuration incomplete" : "配置未完成",
"Configuration OK" : "配置完成",
@@ -29,9 +29,9 @@ OC.L10N.register(
"Please specify the port, it could not be auto-detected." : "請您指定您的連接阜,無法自動偵測",
"Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN 無法被自動偵測,請重新設定主機,連接阜以及認證",
"Could not detect Base DN, please enter it manually." : "無法偵測到Base DN,請手動輸入",
- "{nthServer}. Server" : "{nthServer}. 伺服器",
+ "{nthServer}. Server" : "{nthServer}。伺服器",
"No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改",
- "More than 1,000 directory entries available." : "目前有超過 1,000 個資料夾項目是可以使用的",
+ "More than 1,000 directory entries available." : "目前有超過 1,000 個資料夾項目是可以使用的",
"_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基礎DN中的可用條目"],
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤,請檢查Base DN,以及連線設定和驗證",
"Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?",
@@ -67,7 +67,7 @@ OC.L10N.register(
"Invalid Host" : "無效的Host",
"LDAP user and group backend" : "LDAP 用戶和群組後端系統",
"This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "該應用程序使管理員可以將Nextcloud連接到基於LDAP的用戶目錄。",
- "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本應用啟用功能使管理員可將 Nextcloud 與基於 LDAP 的用戶目錄連接,進行身分驗證以及提供用戶、群組和用戶屬性。管理員可配置此程序通過 LDAP 接口連接至一個或多個 LDAP 或 Active Directory 目錄。通過適當的查詢和篩選,可將以下屬性從目錄導入 Nextcloud:用戶磁盤配額、電子郵箱、頭像、所屬群組以及更多。 用戶可以用其LDAP或AD中的身分登入 Nextcloud, 並根據 LDAP 或 AD 服務的身分驗證獲得訪問權限。Nextcloud 僅使用身分驗證隨後為用戶身分使用會話,但不會儲存LDAP或AD的密碼。您可從 LDAP 用戶及群組後台文檔中獲取更多信息。",
+ "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本應用啟用功能使管理員可將 Nextcloud 與基於 LDAP 的用戶目錄連接,進行身分驗證以及提供用戶、群組和用戶屬性。管理員可配置此程序通過 LDAP 接口連接至一個或多個 LDAP 或 Active Directory 目錄。通過適當的查詢和篩選,可將以下屬性從目錄導入 Nextcloud:用戶磁盤配額、電子郵箱、頭像、所屬群組以及更多。 用戶可以用其LDAP或AD中的身分登入 Nextcloud, 並根據 LDAP 或 AD 服務的身分驗證獲得訪問權限。Nextcloud 僅使用身分驗證隨後為用戶身分使用會話,但不會儲存LDAP或AD的密碼。您可從 LDAP 用戶及群組後台文檔中獲取更多信息。",
"Test Configuration" : "測試此配置",
"Help" : "支援",
"Groups meeting these criteria are available in %s:" : "滿足這些條件的群組在%s中可用:",
@@ -77,19 +77,19 @@ OC.L10N.register(
"Available groups" : "可用的群組",
"Selected groups" : "已選擇的群組",
"Edit LDAP Query" : "編輯LDAP Query",
- "LDAP Filter:" : "LDAP 過慮器:",
+ "LDAP Filter:" : "LDAP 過慮器:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。",
"Verify settings and count the groups" : "驗證設置併點算群組數目",
- "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :",
- "LDAP / AD Username:" : "LDAP / AD 用戶名稱:",
+ "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :",
+ "LDAP / AD Username:" : "LDAP / AD 用戶名稱:",
"Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用LDAP / AD用戶名登入,該用戶名可以是“ uid”或“ sAMAccountName”。",
- "LDAP / AD Email Address:" : "LDAP / AD 電郵地址:",
+ "LDAP / AD Email Address:" : "LDAP / AD 電郵地址:",
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。 允許使用 “mail” 和 “mailPrimaryAddress”。",
- "Other Attributes:" : "其他屬性:",
+ "Other Attributes:" : "其他屬性:",
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入操作中的用戶名。示例:“uid = %%uid”",
"Test Loginname" : "測試登入姓名",
"Verify settings" : "驗證設定",
- "%s. Server:" : "%s. 伺服器:",
+ "%s. Server:" : "%s。伺服器:",
"Add a new configuration" : "建立一個新的配置",
"Copy current configuration into new directory binding" : "複製目前的設定檔到新目錄",
"Delete the current configuration" : "刪除目前的設定檔",
@@ -98,7 +98,7 @@ OC.L10N.register(
"Port" : "連接埠",
"Detect Port" : "偵測連接埠",
"User DN" : "用戶 DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端用戶的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。",
+ "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端用戶的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。",
"Password" : "密碼",
"For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白",
"Save Credentials" : "保存憑證",
@@ -146,7 +146,7 @@ OC.L10N.register(
"User Display Name Field" : "用戶顯示名稱欄位",
"The LDAP attribute to use to generate the user's display name." : "LDAP設定值,用於產生用戶的顯示名稱",
"2nd User Display Name Field" : "第二位用戶顯示名稱欄位",
- "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱中括號的 LDAP 屬性。例如 »John Doe (john.doe@example.org)«。",
+ "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱中括號的 LDAP 屬性。例如 »John Doe (john。doe@example。org)«。",
"Base User Tree" : "Base User Tree",
"One User Base DN per line" : "一行一個用戶 Base DN",
"User Search Attributes" : "用戶搜尋屬性",
@@ -180,12 +180,12 @@ OC.L10N.register(
"\"$home\" Placeholder Field" : "\"$home\" 佔位符字段",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部存儲配置中的 $home 將替換為指定屬性的值",
"Internal Username" : "內部用戶名稱",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默認情況下,內部用戶名將從UUID屬性創建。 這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[ a-zA-Z0-9_.@- ]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。將其保留為空以保留默認行為。 更改僅對新映射(添加)的LDAP用戶有效。",
- "Internal Username Attribute:" : "內部用戶名稱屬性:",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默認情況下,內部用戶名將從UUID屬性創建。 這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[ a-zA-Z0-9_。@- ]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。將其保留為空以保留默認行為。 更改僅對新映射(添加)的LDAP用戶有效。",
+ "Internal Username Attribute:" : "內部用戶名稱屬性:",
"Override UUID detection" : "偵測覆寫UUID",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "預設情況下,UUID 屬性會自動偵測。UUID 屬性用來準確識別 LDAP 用戶及群組。此外,如果未在上方指定,內部用戶名稱會基於 UUID 建立。您能覆蓋設定並直接指定屬性,但一定要確保指定的屬性能被用戶及群組取得且唯一。留空則執行默認行為。變更只會對新映射 (加入) 的 LDAP 用戶及群組生效。",
- "UUID Attribute for Users:" : "用戶的UUID值:",
- "UUID Attribute for Groups:" : "群組的UUID值:",
+ "UUID Attribute for Users:" : "用戶的UUID值:",
+ "UUID Attribute for Groups:" : "群組的UUID值:",
"Username-LDAP User Mapping" : "用戶名-LDAP 用戶 Mapping",
"Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用戶名用於存儲和分配元數據。為了精確地區分和識別用戶,每個LDAP用戶都會有一個內部的用戶名。這要求建立一個用戶名到LDAP用戶的映射。創建的用戶名會被映射到 LDAP用戶的UUID。另外為了節省LDAP連接開銷,DN會被緩存,但不會使用識別。如果DN變了,這些變化會被識別到。在Nextcloud各個頁面會使用內部用戶名。清除映射會造成 系統裡面有大量的殘留信息。清除映射會影響所有的LDAP配置,同時進行雙向配置。不要在生產環境裡面應用可變映射,請僅用於測試環境或早期驗證步驟。",
"Clear Username-LDAP User Mapping" : "清除 用戶名-LDAP 用戶 Mapping",