Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'apps/user_ldap/l10n/zh_HK.json')
-rw-r--r--apps/user_ldap/l10n/zh_HK.json54
1 files changed, 27 insertions, 27 deletions
diff --git a/apps/user_ldap/l10n/zh_HK.json b/apps/user_ldap/l10n/zh_HK.json
index bc983c3d63c..5d5e63f93f8 100644
--- a/apps/user_ldap/l10n/zh_HK.json
+++ b/apps/user_ldap/l10n/zh_HK.json
@@ -3,8 +3,8 @@
"Failed to delete the server configuration" : "刪除伺服器設定時失敗",
"Invalid configuration: Anonymous binding is not allowed." : "無效的配置:不允許匿名綁定。",
"Valid configuration, connection established!" : "有效的配置,連接成功!",
- "Valid configuration, but binding failed. Please check the server settings and credentials." : "有效的配置,但是綁定失敗。 請檢查伺服器設定和證書。",
- "Invalid configuration. Please have a look at the logs for further details." : "無效的配置。 請查看日誌以獲取更多詳細訊息。",
+ "Valid configuration, but binding failed. Please check the server settings and credentials." : "有效的配置,但是綁定失敗。請檢查伺服器設定和證書。",
+ "Invalid configuration. Please have a look at the logs for further details." : "無效的配置。請查看日誌以獲取更多詳細訊息。",
"No action specified" : "沒有指定操作",
"No configuration specified" : "沒有指定配置",
"No data specified" : "沒有指定資料",
@@ -28,25 +28,25 @@
"Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN 無法被自動偵測,請重新設定主機,連接阜以及認證",
"Could not detect Base DN, please enter it manually." : "無法偵測到Base DN,請手動輸入",
"{nthServer}. Server" : "{nthServer}。伺服器",
- "No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改",
- "More than 1,000 directory entries available." : "目前有超過 1,000 個資料夾項目是可以使用的",
- "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基礎DN中的可用條目"],
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤,請檢查Base DN,以及連線設定和驗證",
+ "No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改。",
+ "More than 1,000 directory entries available." : "有 1,000 多個目錄項目可用。",
+ "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個項目可用"],
+ "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤。請檢查 Base DN,以及連線設定和驗證",
"Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?",
"Confirm Deletion" : "確認刪除",
- "Mappings cleared successfully!" : "Mappings清除成功",
- "Error while clearing the mappings." : "清除Mappings發生錯誤",
- "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名是不允許的,請提供用戶DN和密碼",
- "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 錯誤,不允許匿名榜定",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "存檔失敗,請確認數據庫運作中,請重新讀取一次然後再試一次",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式會使LDAP自動抓取資訊,抓取資訊的時間依您的LDAP大小而定,可能會花一點時間,您確定要切換模式?",
+ "Mappings cleared successfully!" : "Mappings 清除成功!",
+ "Error while clearing the mappings." : "清除 mappings 時出錯。",
+ "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名是不允許的,請提供用戶DN和密碼。",
+ "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 錯誤,不允許匿名榜定。",
+ "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。 請確保數據庫處於運行狀態。 在繼續之前重新加載。",
+ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式會使LDAP自動抓取資訊,抓取資訊的時間依您的LDAP大小而定,可能會花一點時間。您確定要切換模式?",
"Mode switch" : "模式切換",
"Select attributes" : "選擇屬性",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "找不到用戶。請檢查您的登入屬性和用戶名。有效過濾(複製和粘貼命令行驗證):<br/>",
- "User found and settings verified." : "用戶存在,設定值正確",
+ "User found and settings verified." : "用戶存在,設定值正確。",
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。",
"An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。",
- "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。 請修改。",
+ "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。請修改。",
"A connection error to LDAP/AD occurred. Please check host, port and credentials." : "連線到 LDAP/AD 出現錯誤。請檢查主機,連接埠和身份驗證。",
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "“%uid”佔位符丟失。查詢 LDAP/AD 時,它將替換為登入名稱。",
"Please provide a login name to test against" : "請提供登入姓名以便再次測試",
@@ -62,10 +62,10 @@
"_%s user found_::_%s users found_" : ["找到 %s 位用戶"],
"Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "無法檢測到用戶顯示名稱屬性。請在高級LDAP設置中自行指定。",
"Could not find the desired feature" : "無法找到所需的功能",
- "Invalid Host" : "無效的Host",
+ "Invalid Host" : "無效的 Host",
"LDAP user and group backend" : "LDAP 用戶和群組後端系統",
"This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "該應用程序使管理員可以將Nextcloud連接到基於LDAP的用戶目錄。",
- "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本應用啟用功能使管理員可將 Nextcloud 與基於 LDAP 的用戶目錄連接,進行身分驗證以及提供用戶、群組和用戶屬性。管理員可配置此程序通過 LDAP 接口連接至一個或多個 LDAP 或 Active Directory 目錄。通過適當的查詢和篩選,可將以下屬性從目錄導入 Nextcloud:用戶磁盤配額、電子郵箱、頭像、所屬群組以及更多。 用戶可以用其LDAP或AD中的身分登入 Nextcloud, 並根據 LDAP 或 AD 服務的身分驗證獲得訪問權限。Nextcloud 僅使用身分驗證隨後為用戶身分使用會話,但不會儲存LDAP或AD的密碼。您可從 LDAP 用戶及群組後台文檔中獲取更多信息。",
+ "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本應用啟用功能使管理員可將 Nextcloud 與基於 LDAP 的用戶目錄連接,進行身分驗證以及提供用戶、群組和用戶屬性。管理員可配置此程序通過 LDAP 接口連接至一個或多個 LDAP 或 Active Directory 目錄。通過適當的查詢和篩選,可將以下屬性從目錄導入 Nextcloud:用戶磁盤配額、電子郵箱、頭像、所屬群組以及更多。用戶可以用其LDAP或AD中的身分登入 Nextcloud, 並根據 LDAP 或 AD 服務的身分驗證獲得訪問權限。Nextcloud 僅使用身分驗證隨後為用戶身分使用會話,但不會儲存LDAP或AD的密碼。您可從 LDAP 用戶及群組後台文檔中獲取更多信息。",
"Test Configuration" : "測試此配置",
"Help" : "支援",
"Groups meeting these criteria are available in %s:" : "滿足這些條件的群組在%s中可用:",
@@ -80,9 +80,9 @@
"Verify settings and count the groups" : "驗證設置併點算群組數目",
"When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :",
"LDAP/AD Username:" : "LDAP/AD 用戶名稱:",
- "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用L DAP AD 用戶名登入,該用戶名可以是 “uid” 或 “sAMAccountName”。",
+ "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 用戶名登入,該用戶名可以是 “uid” 或 “sAMAccountName”。",
"LDAP/AD Email Address:" : "LDAP/AD 電郵地址:",
- "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。 允許使用 “mail” 和 “mailPrimaryAddress”。",
+ "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。允許使用 “mail” 和 “mailPrimaryAddress”。",
"Other Attributes:" : "其他屬性:",
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”",
"Test Loginname" : "測試登入姓名",
@@ -105,7 +105,7 @@
"Detect Base DN" : "偵測 Base DN",
"Test Base DN" : "測試 Base DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大的設置,但需要多一些 LDAP 知識。",
- "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP篩選器(建議在大型的資料環境)",
+ "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP篩選器(建議在大型的資料環境)",
"Listing and searching for users is constrained by these criteria:" : "列出和搜索用戶受到以下條件的約束:",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用戶最常見的對像類是 OrganizationalPerson、person、user 和inetOrgPerson。如果不確定要選擇哪個對像類,請諮詢您的目錄管理員。",
"The filter specifies which LDAP users shall have access to the %s instance." : "篩選起指定哪些LDAP的用戶應該擁有存取%s的權限",
@@ -144,7 +144,7 @@
"User Display Name Field" : "用戶顯示名稱欄位",
"The LDAP attribute to use to generate the user's display name." : "LDAP設定值,用於產生用戶的顯示名稱",
"2nd User Display Name Field" : "第二位用戶顯示名稱欄位",
- "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱中括號的 LDAP 屬性。例如 »John Doe(john。doe@example。org)«。",
+ "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱中括號的 LDAP 屬性。例如 »John Doe(john.doe@example.org)«。",
"Base User Tree" : "Base User Tree",
"One User Base DN per line" : "一行一個用戶 Base DN",
"User Search Attributes" : "用戶搜尋屬性",
@@ -162,23 +162,23 @@
"Paging chunksize" : "分頁塊大小",
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "分頁 LDAP 搜尋所用的 chunksize 可能會返回大量結果,例如用戶或組枚舉。(在這種情況下,將其設置為0會禁用分頁 LDAP 搜尋。)",
"Enable LDAP password changes per user" : "啟用每個用戶的LDAP密碼更改",
- "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允許 LDAP 用戶更改其密碼,並允許超級管理員和群組管理員更改其 LDAP 用戶的密碼。僅當在 LDAP 伺服器上相應配置了存取控制控制策略時,該選項才起作用。 由於密碼以明文形式發送到 LDAP 伺服器,因此必須使用傳輸加密,並且應該在 LDAP 伺服器上配置密碼 hashing。",
+ "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允許 LDAP 用戶更改其密碼,並允許超級管理員和群組管理員更改其 LDAP 用戶的密碼。僅當在 LDAP 伺服器上相應配置了存取控制控制策略時,該選項才起作用。由於密碼以明文形式發送到 LDAP 伺服器,因此必須使用傳輸加密,並且應該在 LDAP 伺服器上配置密碼 hashing。",
"(New password is sent as plain text to LDAP)" : "(新密碼以純文本格式發送到LDAP)",
"Default password policy DN" : "默認密碼策略DN",
- "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "默認的DN 密碼過期處理策略。僅當啟用了單個用戶 LDAP 密碼更改且僅OpenLDAP支持此功能時,此方法才有效。 留空以禁用密碼過期處理。",
+ "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "默認的DN 密碼過期處理策略。僅當啟用了單個用戶 LDAP 密碼更改且僅OpenLDAP支持此功能時,此方法才有效。留空以禁用密碼過期處理。",
"Special Attributes" : "特殊屬性",
"Quota Field" : "配額欄位",
- "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "將用戶的默認配額留空。 否則,請指定 LDAP/AD 屬性。",
+ "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "將用戶的默認配額留空。否則,請指定 LDAP/AD 屬性。",
"Quota Default" : "默認配額",
"Override default quota for LDAP users who do not have a quota set in the Quota Field." : "覆蓋沒有在“配額”字段中設置配額的 LDAP 用戶的默認配額。",
"Email Field" : "電郵地址欄位",
- "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "使用用戶的 LDAP 屬性去設置其電郵地址。 留空 = 使用默認值。",
+ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "使用用戶的 LDAP 屬性去設置其電郵地址。留空 = 使用默認值。",
"User Home Folder Naming Rule" : "用戶家目錄的命名規則",
- "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用戶名留空(默認)。 否則,請指定 LDAP/AD 屬性。",
+ "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用戶名留空(默認)。否則,請指定 LDAP/AD 屬性。",
"\"$home\" Placeholder Field" : "\"$home\" 佔位符字段",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部存儲配置中的 $home 將替換為指定屬性的值",
"Internal Username" : "內部用戶名稱",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默認情況下,內部用戶名將從UUID屬性創建。 這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[a-zA-Z0-9_.@-]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。更改僅對新映射(添加)的LDAP用戶有效。將其保留為空以保留默認行為。",
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默認情況下,內部用戶名將從UUID屬性創建。這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[a-zA-Z0-9_.@-]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。更改僅對新映射(添加)的LDAP用戶有效。將其保留為空以保留默認行為。",
"Internal Username Attribute:" : "內部用戶名稱屬性:",
"Override UUID detection" : "偵測覆寫UUID",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "預設情況下,UUID 屬性會自動偵測。UUID 屬性用來準確識別 LDAP 用戶及群組。此外,如果未在上方指定,內部用戶名稱會基於 UUID 建立。您能覆蓋設定並直接指定屬性,但一定要確保指定的屬性能被用戶及群組取得且唯一。留空則執行默認行為。變更只會對新映射(加入)的 LDAP 用戶及群組生效。",
@@ -195,6 +195,6 @@
"LDAP / AD Username:" : "LDAP / AD 用戶名稱:",
"Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用LDAP / AD用戶名登入,該用戶名可以是“ uid”或“ sAMAccountName”。",
"LDAP / AD Email Address:" : "LDAP / AD 電郵地址:",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默認情況下,內部用戶名將從UUID屬性創建。 這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[ a-zA-Z0-9_。@- ]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。將其保留為空以保留默認行為。 更改僅對新映射(添加)的LDAP用戶有效。"
+ "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默認情況下,內部用戶名將從UUID屬性創建。這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[ a-zA-Z0-9_.@- ]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。將其保留為空以保留默認行為。更改僅對新映射(添加)的LDAP用戶有效。"
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file