Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'l10n/is/user_ldap.po')
-rw-r--r--l10n/is/user_ldap.po51
1 files changed, 31 insertions, 20 deletions
diff --git a/l10n/is/user_ldap.po b/l10n/is/user_ldap.po
index df6247cd5d8..71cca1d2e03 100644
--- a/l10n/is/user_ldap.po
+++ b/l10n/is/user_ldap.po
@@ -8,8 +8,8 @@ msgid ""
msgstr ""
"Project-Id-Version: ownCloud\n"
"Report-Msgid-Bugs-To: translations@owncloud.org\n"
-"POT-Creation-Date: 2014-03-27 01:55-0400\n"
-"PO-Revision-Date: 2014-03-26 06:01+0000\n"
+"POT-Creation-Date: 2014-04-08 01:56-0400\n"
+"PO-Revision-Date: 2014-04-08 05:56+0000\n"
"Last-Translator: I Robot\n"
"Language-Team: Icelandic (http://www.transifex.com/projects/p/owncloud/language/is/)\n"
"MIME-Version: 1.0\n"
@@ -420,41 +420,52 @@ msgid ""
"the group member attribute contains DNs.)"
msgstr ""
-#: templates/settings.php:41
+#: templates/settings.php:40
+msgid "Paging chunksize"
+msgstr ""
+
+#: templates/settings.php:40
+msgid ""
+"Chunksize used for paged LDAP searches that may return bulky results like "
+"user or group enumeration. (Setting it 0 disables paged LDAP searches in "
+"those situations.)"
+msgstr ""
+
+#: templates/settings.php:42
msgid "Special Attributes"
msgstr ""
-#: templates/settings.php:43
+#: templates/settings.php:44
msgid "Quota Field"
msgstr ""
-#: templates/settings.php:44
+#: templates/settings.php:45
msgid "Quota Default"
msgstr ""
-#: templates/settings.php:44
+#: templates/settings.php:45
msgid "in bytes"
msgstr ""
-#: templates/settings.php:45
+#: templates/settings.php:46
msgid "Email Field"
msgstr ""
-#: templates/settings.php:46
+#: templates/settings.php:47
msgid "User Home Folder Naming Rule"
msgstr ""
-#: templates/settings.php:46
+#: templates/settings.php:47
msgid ""
"Leave empty for user name (default). Otherwise, specify an LDAP/AD "
"attribute."
msgstr ""
-#: templates/settings.php:52
+#: templates/settings.php:53
msgid "Internal Username"
msgstr ""
-#: templates/settings.php:53
+#: templates/settings.php:54
msgid ""
"By default the internal username will be created from the UUID attribute. It"
" makes sure that the username is unique and characters do not need to be "
@@ -470,15 +481,15 @@ msgid ""
"effect only on newly mapped (added) LDAP users."
msgstr ""
-#: templates/settings.php:54
+#: templates/settings.php:55
msgid "Internal Username Attribute:"
msgstr ""
-#: templates/settings.php:55
+#: templates/settings.php:56
msgid "Override UUID detection"
msgstr ""
-#: templates/settings.php:56
+#: templates/settings.php:57
msgid ""
"By default, the UUID attribute is automatically detected. The UUID attribute"
" is used to doubtlessly identify LDAP users and groups. Also, the internal "
@@ -489,19 +500,19 @@ msgid ""
"Changes will have effect only on newly mapped (added) LDAP users and groups."
msgstr ""
-#: templates/settings.php:57
+#: templates/settings.php:58
msgid "UUID Attribute for Users:"
msgstr ""
-#: templates/settings.php:58
+#: templates/settings.php:59
msgid "UUID Attribute for Groups:"
msgstr ""
-#: templates/settings.php:59
+#: templates/settings.php:60
msgid "Username-LDAP User Mapping"
msgstr ""
-#: templates/settings.php:60
+#: templates/settings.php:61
msgid ""
"Usernames are used to store and assign (meta) data. In order to precisely "
"identify and recognize users, each LDAP user will have a internal username. "
@@ -515,10 +526,10 @@ msgid ""
"experimental stage."
msgstr ""
-#: templates/settings.php:61
+#: templates/settings.php:62
msgid "Clear Username-LDAP User Mapping"
msgstr ""
-#: templates/settings.php:61
+#: templates/settings.php:62
msgid "Clear Groupname-LDAP Group Mapping"
msgstr ""