Browse Source
fix(l10n): Update translations from Transifex
fix(l10n): Update translations from Transifex
Signed-off-by: Nextcloud bot <bot@nextcloud.com>pull/55183/head
No known key found for this signature in database
GPG Key ID: 130DAB86D3FB356C
50 changed files with 976 additions and 54 deletions
-
1apps/dashboard/l10n/cs.js
-
1apps/dashboard/l10n/cs.json
-
2apps/federatedfilesharing/l10n/cs.js
-
2apps/federatedfilesharing/l10n/cs.json
-
2apps/federatedfilesharing/l10n/da.js
-
2apps/federatedfilesharing/l10n/da.json
-
13apps/files/l10n/cs.js
-
13apps/files/l10n/cs.json
-
2apps/files/l10n/da.js
-
2apps/files/l10n/da.json
-
176apps/files/l10n/el.js
-
176apps/files/l10n/el.json
-
2apps/files_external/l10n/cs.js
-
2apps/files_external/l10n/cs.json
-
2apps/files_external/l10n/da.js
-
2apps/files_external/l10n/da.json
-
1apps/files_reminders/l10n/cs.js
-
1apps/files_reminders/l10n/cs.json
-
7apps/files_sharing/l10n/cs.js
-
7apps/files_sharing/l10n/cs.json
-
1apps/files_sharing/l10n/da.js
-
1apps/files_sharing/l10n/da.json
-
1apps/files_sharing/l10n/el.js
-
1apps/files_sharing/l10n/el.json
-
2apps/files_sharing/l10n/gl.js
-
2apps/files_sharing/l10n/gl.json
-
1apps/provisioning_api/l10n/cs.js
-
1apps/provisioning_api/l10n/cs.json
-
1apps/provisioning_api/l10n/sw.js
-
1apps/provisioning_api/l10n/sw.json
-
12apps/settings/l10n/cs.js
-
12apps/settings/l10n/cs.json
-
26apps/settings/l10n/es.js
-
26apps/settings/l10n/es.json
-
1apps/systemtags/l10n/cs.js
-
1apps/systemtags/l10n/cs.json
-
2apps/updatenotification/l10n/cs.js
-
2apps/updatenotification/l10n/cs.json
-
239apps/user_ldap/l10n/sw.js
-
237apps/user_ldap/l10n/sw.json
-
1core/l10n/cs.js
-
1core/l10n/cs.json
-
1core/l10n/da.js
-
1core/l10n/da.json
-
2lib/l10n/el.js
-
2lib/l10n/el.json
-
16lib/l10n/es.js
-
16lib/l10n/es.json
-
2lib/l10n/ja.js
-
2lib/l10n/ja.json
@ -0,0 +1,239 @@ |
|||
OC.L10N.register( |
|||
"user_ldap", |
|||
{ |
|||
"Failed to clear the mappings." : "Imeshindwa kufuta michoro.", |
|||
"Failed to delete the server configuration" : "Imeshindwa kufuta usanidi wa seva", |
|||
"Invalid configuration: Anonymous binding is not allowed." : "Usanidi usio sahihi: Kufunga bila kukutambulisha hairuhusiwi.", |
|||
"Valid configuration, connection established!" : "Usanidi halali, muunganisho umeanzishwa!", |
|||
"Valid configuration, but binding failed. Please check the server settings and credentials." : "Usanidi halali, lakini ufungaji umeshindwa. Tafadhali angalia mipangilio ya seva na vitambulisho.", |
|||
"Invalid configuration: %s" : "Usanidi usio sahihi: %s", |
|||
"No action specified" : "Hakuna kitendo kilichobainishwa", |
|||
"No configuration specified" : "Hakuna usanidi uliobainishwa", |
|||
"No data specified" : "Hakuna data iliyobainishwa", |
|||
"Invalid data specified" : "Takwimu batili zilizobainishwa", |
|||
"Could not set configuration %1$s to %2$s" : "Haikuweza kuweka usanidi %1$s to %2$s", |
|||
"Action does not exist" : "Hatua haipo", |
|||
"Renewing …" : "Inafanya upya", |
|||
"Very weak password" : "Nenosiri dhaifu sana", |
|||
"Weak password" : "Nenosiri dhaifu", |
|||
"So-so password" : "Nenosiri la katikati", |
|||
"Good password" : "Neno la siri nzuri", |
|||
"Strong password" : "Nenosiri imara", |
|||
"The Base DN appears to be wrong" : "DN ya Msingi inaonekana kuwa si sahihi", |
|||
"Testing configuration…" : "Inajaribu usanidi...", |
|||
"Configuration incorrect" : "Usanidi si sahihi", |
|||
"Configuration incomplete" : "Usanidi haujakamilika", |
|||
"Configuration OK" : "Usanidi sawa", |
|||
"Select groups" : "Chagua makundi", |
|||
"Select object classes" : "Chagua madaraja ya vitu", |
|||
"Please check the credentials, they seem to be wrong." : "Tafadhali angalia hati, zinaonekana kuwa si sahihi.", |
|||
"Please specify the port, it could not be auto-detected." : "Tafadhali bainisha mlango, haukuweza kutambuliwa kiotomatiki.", |
|||
"Base DN could not be auto-detected, please revise credentials, host and port." : "DN ya msingi haikuweza kugunduliwa kiotomatiki, tafadhali kagua hati, mwenyeji na mlango", |
|||
"Could not detect Base DN, please enter it manually." : "Haikuweza kutambua Base DN, tafadhali iweke mwenyewe.", |
|||
"{nthServer}. Server" : "{nthServer}. Seva", |
|||
"No object found in the given Base DN. Please revise." : "Hakuna kitu kilichopatikana katika Base DN iliyotolewa. Tafadhali kagua", |
|||
"More than 1,000 directory entries available." : "Zaidi ya maingizo 1,000 ya saraka yanapatikana.", |
|||
"_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} maingizo yanapatikana ndani ya Msingi uliotolewa wa DN"], |
|||
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Kosa limetokea. Tafadhali angalia Base DN, pamoja na mipangilio ya muunganisho na hati za uthibitisho. ", |
|||
"Do you really want to delete the current Server Configuration?" : "Je, kweli unataka kufuta Usanidi wa sasa wa Seva?", |
|||
"Confirm Deletion" : "Thibitisha Ufutaji", |
|||
"Mappings cleared successfully!" : "Ramani zimefutwa kwa mafanikio!", |
|||
"Error while clearing the mappings." : "Hitilafu wakati wa kufuta ramani.", |
|||
"Anonymous bind is not allowed. Please provide a User DN and Password." : "Ufungaji usiojulikana hauruhusiwi. Tafadhali toa DN ya Mtumiaji na Nenosiri.", |
|||
"LDAP Operations error. Anonymous bind might not be allowed." : "Hitilafu ya Uendeshaji wa LDAP. Ufungaji usiojulikana hauwezi kuruhusiwa.", |
|||
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Imeshindwa kuhifadhi. Tafadhali hakikisha hifadhidata iko katika Uendeshaji. Pakia upya kabla ya kuendelea.", |
|||
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kubadilisha modi kutawezesha hoja otomatiki za LDAP. Kulingana na saizi yako ya LDAP inaweza kuchukua muda. Je, bado ungependa kubadilisha hali?", |
|||
"Mode switch" : "Kubadili hali", |
|||
"Select attributes" : "Chagua sifa", |
|||
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Mtumiaji hajapatikana. Tafadhali angalia sifa zako za kuingia na jina la mtumiaji. Kichujio kinachofaa (kunakili-na-kubandika kwa uthibitishaji wa mstari wa amri): <br/>", |
|||
"User found and settings verified." : "Mtumiaji amepatikana na mipangilio imethibitishwa.", |
|||
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zingatia kufupisha utafutaji wako, kwani ulijumuisha watumiaji wengi, ni wa kwanza tu ambaye ndiye ataweza kuingia.", |
|||
"An unspecified error occurred. Please check log and settings." : "Hitilafu ambayo haijabainishwa imetokea. Tafadhali angalia kumbukumbu na mipangilio.", |
|||
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Kichujio cha utafutaji si sahihi, pengine kutokana na masuala ya sintaksia kama vile idadi isiyosawazisha ya mabano yaliyofunguliwa na kufungwa. Tafadhali rekebisha.", |
|||
"A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Hitilafu ya muunganisho kwa LDAP/AD ilitokea. Tafadhali angalia mwenyeji, bandari na hati za uthibitisho. ", |
|||
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Kipachiko %uid kinakosekana. Kitabadilishwa na jina la kuingia wakati wa kuuliza LDAP/AD.", |
|||
"Please provide a login name to test against" : "Tafadhali toa jina la kuingia ili kujaribu dhidi yake", |
|||
"The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sanduku la kikundi lilizimwa, kwa sababu seva ya LDAP/AD haiungi mkono memberOf.", |
|||
"Password change rejected. Hint: %s" : "Mabadiliko ya nenosiri yamekataliwa. Kidokezo: %s", |
|||
"Mandatory field \"%s\" left empty" : "Sehemu ya lazima \"%s\" iliyoachwa tupu", |
|||
"A password is given, but not an LDAP agent" : "Nenosiri limetolewa, lakini si wakala wa LDAP", |
|||
"No password is given for the user agent" : "Hakuna nenosiri lililotolewa kwa wakala wa mtumiaji", |
|||
"No LDAP base DN was given" : "Hakuna msingi wa LDAP wa DN uliotolewa", |
|||
"User base DN is not a subnode of global base DN" : "Msingi wa mtumiaji DN sio nodi ndogo ya DN ya kimataifa", |
|||
"Group base DN is not a subnode of global base DN" : "DN ya msingi ya kikundi si nodi ndogo ya DN ya kimataifa", |
|||
"Login filter does not contain %s placeholder." : "Kichujio cha kuingia hakina kishika nafasi %s.", |
|||
"Please login with the new password" : "Tafadhali ingia ukitumia nenosiri jipya ", |
|||
"LDAP User backend" : "Nyuma ya Mtumiaji wa LDAP", |
|||
"Your password will expire tomorrow." : "Nenosiri lako litakwisha kesho.", |
|||
"Your password will expire today." : "Nenosiri lako litaisha muda leo.", |
|||
"_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Your password will expire within %n day.","Nenosiri lako litaisha muda ndani ya siku %n."], |
|||
"LDAP/AD integration" : "Muunganisho wa LDAP/AD", |
|||
"LDAP Connection" : "Muunganisho wa LDAP ", |
|||
"_Binding failed for this LDAP configuration: %s_::_Binding failed for %n LDAP configurations: %s_" : ["Binding failed for this LDAP configuration: %s","Kufunga kumeshindwa kwa usanidi wa %n wa LDAP: %s"], |
|||
"_Searching failed for this LDAP configuration: %s_::_Searching failed for %n LDAP configurations: %s_" : ["Searching failed for this LDAP configuration: %s","Imeshindwa kutafuta %n usanidi wa LDAP: %s"], |
|||
"_There is an inactive LDAP configuration: %s_::_There are %n inactive LDAP configurations: %s_" : ["There is an inactive LDAP configuration: %s","Kuna usanidi %n usiotumika wa LDAP: %s"], |
|||
"_Binding and searching works on the configured LDAP connection (%s)_::_Binding and searching works on all of the %n configured LDAP connections (%s)_" : ["Binding and searching works on the configured LDAP connection (%s)","Kufunga na kutafuta hufanya kazi kwenye miunganisho yote ya LDAP iliyosanidiwa ya %n (%s)"], |
|||
"Invalid LDAP UUIDs" : "LDAP UUIDs batili", |
|||
"None found" : "Hakuna iliyopatikana", |
|||
"Invalid UUIDs of LDAP accounts or groups have been found. Please review your \"Override UUID detection\" settings in the Expert part of the LDAP configuration and use \"occ ldap:update-uuid\" to update them." : "UUID zisizo sahihi za akaunti au vikundi vya LDAP zimepatikana. Tafadhali kagua mipangilio yako ya \"Batilisha utambuzi wa UUID\" katika sehemu ya Mtaalamu ya usanidi wa LDAP na utumie \"occ ldap:updap-uuid\" ili kuisasisha.", |
|||
"_%n group found_::_%n groups found_" : ["%n group found","%n vikundi vilivyopatikana"], |
|||
"> 1000 groups found" : "> 1000 vikundi vilivyopatikana", |
|||
"> 1000 users found" : "> 1000 watumiaji waliopatikana", |
|||
"_%n user found_::_%n users found_" : ["%n user found","%n watumiaji waliopatikana"], |
|||
"Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Haikuweza kutambua sifa ya jina la mtumiaji. Tafadhali ibainishe mwenyewe katika mipangilio ya kina ya LDAP.", |
|||
"Could not find the desired feature" : "Haikuweza kupata kipengele kinachohitajika", |
|||
"Invalid Host" : "Mpangishi Batili", |
|||
"LDAP user and group backend" : "Mtumiaji wa LDAP na mazingira ya nyuma ya kikundi", |
|||
"This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP.", |
|||
"This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP kwa uthibitishaji na utoaji wa watumiaji, vikundi na sifa za mtumiaji. Wasimamizi wanaweza kusanidi programu hii kuunganisha kwa saraka moja au zaidi za LDAP au Saraka Amilifu kupitia kiolesura cha LDAP. Sifa kama vile kiasi cha watumiaji, barua pepe, picha za avatar, uanachama wa kikundi na zaidi zinaweza kuvutwa kwenye Nextcloud kutoka kwenye saraka yenye hoja na vichujio vinavyofaa.\n\nMtumiaji huingia kwenye Nextcloud akiwa na vitambulisho vyake vya LDAP au AD, na anapewa ufikiaji kulingana na ombi la uthibitishaji linaloshughulikiwa na seva ya LDAP au AD. Nextcloud haihifadhi nenosiri la LDAP au AD, badala yake vitambulisho hivi hutumika kuthibitisha mtumiaji na kisha Nextcloud hutumia kipindi cha kitambulisho cha mtumiaji. Maelezo zaidi yanapatikana katika Nyaraka za Nyuma za Kikundi za LDAP.", |
|||
"Test Configuration" : "Usanidi wa Jaribio", |
|||
"Help" : "Msaada", |
|||
"Groups meeting these criteria are available in %s:" : "Vikundi vinavyokidhi vigezo hivi vinapatikana katika %s:", |
|||
"Only these object classes:" : "Madaraja haya ya vitu pekee:", |
|||
"Only from these groups:" : "Kutoka kwa vikundi hivi pekee: ", |
|||
"Search groups" : "Tafuta vikundi", |
|||
"Available groups" : "Vikundi vinavyopatikana", |
|||
"Selected groups" : "Vikundi vilivyochaguliwa", |
|||
"Edit LDAP Query" : "Hariri Hoja ya LDAP", |
|||
"LDAP Filter:" : "Kichujio cha LDAP:", |
|||
"The filter specifies which LDAP groups shall have access to the %s instance." : "Kichujio kinabainisha ni vikundi gani vya LDAP vitaweza kufikia mfano wa %s.", |
|||
"Verify settings and count the groups" : "Thibitisha mipangilio na uhesabu vikundi", |
|||
"When logging in, %s will find the user based on the following attributes:" : "Wakati wa kuingia, %s itapata mtumiaji kulingana na sifa zifuatazo: ", |
|||
"LDAP/AD Username:" : "LDAP/AD Jina la mtumiaji:", |
|||
"Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Huruhusu kuingia dhidi ya jina la mtumiaji la LDAP/AD, ambalo ni \"uid\" au \"sAMAccountName\" na litatambuliwa.", |
|||
"LDAP/AD Email Address:" : "Anwani ya Barua Pepe ya LDAP/AD:", |
|||
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Huruhusu kuingia dhidi ya sifa ya barua pepe. \"barua\" na \"mailPrimaryAdress\" inaruhusiwa.", |
|||
"Other Attributes:" : "Sifa Nyingine:", |
|||
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Inafafanua kichujio cha kutumia, kuingia unapojaribiwa. \"%%uid\" inachukua nafasi ya jina la mtumiaji katika kitendo cha kuingia. Mfano: \"uid=%%uid\"", |
|||
"Test Loginname" : "Jaribu Jina la Kuingia", |
|||
"Attempts to receive a DN for the given loginname and the current login filter" : "Majaribio ya kupokea DN ya jina la kuingia na kichujio cha sasa cha kuingia", |
|||
"Verify settings" : "Thibitisha mipangilio", |
|||
"%s. Server:" : "%s. Seva:", |
|||
"Add a new configuration" : "Ongeza usanidi mpya", |
|||
"Copy current configuration into new directory binding" : "Nakili usanidi wa sasa kwenye saraka mpya inayofunga ", |
|||
"Delete the current configuration" : "Futa usanidi wa sasa", |
|||
"Host" : "Mwenyeji", |
|||
"You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Unaweza kuacha itifaki, isipokuwa unahitaji SSL. Ikiwa ndivyo, anza na ldaps://", |
|||
"Port" : "Ingilio", |
|||
"Detect Port" : "Tambua maingilio", |
|||
"User DN" : "Mtumiaji DN", |
|||
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ya mtumiaji wa mteja ambayo kufunga kutafanywa, k.m. uid=wakala,dc=example,dc=com. Kwa ufikiaji usiojulikana, acha DN na Nenosiri tupu.", |
|||
"Password" : "Nenosiri", |
|||
"For anonymous access, leave DN and Password empty." : "Kwa ufikiaji bila majina, acha DN na Nenosiri tupu.", |
|||
"Save Credentials" : "Hifadhi vitambulisho", |
|||
"One Base DN per line" : "DN moja ya Msingi kwa kila mstari", |
|||
"You can specify Base DN for users and groups in the Advanced tab" : "Unaweza kubainisha Base DN kwa watumiaji na vikundi katika kichupo cha Juu", |
|||
"Detect Base DN" : "Tambua Msingi DN", |
|||
"Test Base DN" : "Jaribio Msingi DN", |
|||
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Huepuka maombi ya LDAP kiotomatiki. Bora kwa usanidi mkubwa zaidi, lakini inahitaji maarifa fulani ya LDAP.", |
|||
"Manually enter LDAP filters (recommended for large directories)" : "Weka mwenyewe vichujio vya LDAP (inapendekezwa kwa saraka kubwa)", |
|||
"Listing and searching for users is constrained by these criteria:" : "Kuorodhesha na kutafuta watumiaji kunakabiliwa na vigezo hivi:", |
|||
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Madaraja ya vitu ya kawaida kwa watumiaji ni ya shirika, mtu, mtumiaji, na inetOrgPerson. Ikiwa huna uhakika ni darasa la kitu gani cha kuchagua, tafadhali wasiliana na msimamizi wako wa saraka.", |
|||
"The filter specifies which LDAP users shall have access to the %s instance." : "Kichujio kinabainisha ni watumiaji gani wa LDAP wataweza kufikia mfano wa %s.", |
|||
"Verify settings and count users" : "Thibitisha mipangilio na uhesabu watumiaji", |
|||
"Saving" : "Kuhifadhi", |
|||
"Back" : "Rudi", |
|||
"Continue" : "Endelea", |
|||
"Please renew your password." : "Tafadhali fanya upya nenosiri lako.", |
|||
"An internal error occurred." : "Hitilafu ya ndani imetokea", |
|||
"Please try again or contact your administrator." : "Tafadhali jaribu tena au wasiliana na msimamizi wako", |
|||
"Current password" : "Nenosiri la sasa", |
|||
"New password" : "Nenosiri jipya", |
|||
"Renew password" : "Weka upya nenosiri", |
|||
"Wrong password." : "Nenosiri si sahihi.", |
|||
"Cancel" : "Ghairi", |
|||
"Server" : "Seva", |
|||
"Users" : "Watumiaji", |
|||
"Login Attributes" : "Sifa za Kuingia", |
|||
"Groups" : "Makundi", |
|||
"Expert" : "Mtaalamu", |
|||
"Advanced" : "a daraja la juu", |
|||
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Onyo:</b> Moduli ya PHP LDAP haijasakinishwa, mazingira ya nyuma hayatafanya kazi. Tafadhali muulize msimamizi wa mfumo wako aisakinishe.", |
|||
"Connection Settings" : "Mipangilio ya Muunganisho", |
|||
"Configuration Active" : "Usanidi Unatumika", |
|||
"When unchecked, this configuration will be skipped." : "Ukiacha kuteua, usanidi huu utarukwa.", |
|||
"Backup (Replica) Host" : "Mpangishi wa Hifadhi Nakala (Replica).", |
|||
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Toa seva mbadala ya hiari. Ni lazima iwe nakala ya seva kuu ya LDAP/AD.", |
|||
"Backup (Replica) Port" : "Maingilio ya Nakala (Replica)", |
|||
"Disable Main Server" : "Zima Seva Kuu", |
|||
"Only connect to the replica server." : "Unganisha kwa seva ya nakala pekee.", |
|||
"Turn off SSL certificate validation." : "Zima uthibitishaji wa cheti cha SSL.", |
|||
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Haipendekezwi, itumie kwa majaribio tu! Ikiwa muunganisho utafanya kazi kwa chaguo hili pekee, leta cheti cha SSL cha seva ya LDAP kwenye seva yako ya %s.", |
|||
"Cache Time-To-Live" : "Muda wa Kuishi wa Akiba", |
|||
"in seconds. A change empties the cache." : "kwa sekunde. Mabadiliko yataondoa akiba.", |
|||
"Directory Settings" : "Mipangilio ya Saraka", |
|||
"User Display Name Field" : "Sehemu ya Jina la Onyesho la Mtumiaji", |
|||
"The LDAP attribute to use to generate the user's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la mtumiaji linaloonyeshwa.", |
|||
"2nd User Display Name Field" : "2nd sehemu ya Jina la Mtumiaji", |
|||
"Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hiari. Sifa ya LDAP ya kuongezwa kwa jina la onyesho kwenye mabano. Matokeo katika k.m. \"John Doe (john.doe@example.org)«.", |
|||
"Base User Tree" : "Mti wa Mtumiaji wa Msingi", |
|||
"One User Base DN per line" : "DN ya Mtumiaji Mmoja kwa kila mstari", |
|||
"User Search Attributes" : "Sifa za Utafutaji wa Mtumiaji", |
|||
"Optional; one attribute per line" : "Hiari; sifa moja kwa kila mstari", |
|||
"Disable users missing from LDAP" : "Lemaza watumiaji wanaokosekana kutoka LDAP", |
|||
"When switched on, users imported from LDAP which are then missing will be disabled" : "Ikiwashwa, watumiaji walioletwa kutoka LDAP ambao hawapo watazimwa", |
|||
"Group Display Name Field" : "Sehemu ya Jina la Onyesho la Kundi", |
|||
"The LDAP attribute to use to generate the groups's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la maonyesho la vikundi.", |
|||
"Base Group Tree" : "Mti wa Kundi la Msingi", |
|||
"One Group Base DN per line" : "Kikundi kimoja cha Msingi wa DN kwa kila mstari", |
|||
"Group Search Attributes" : "Sifa za Utafutaji wa Kikundi", |
|||
"Group-Member association" : "Muungano wa Wanakikundi", |
|||
"Dynamic Group Member URL" : "URL ya Mwanachama wa Kikundi chenye Nguvu", |
|||
"The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Sifa ya LDAP ambayo kwenye vipengee vya kikundi ina URL ya utafutaji ya LDAP ambayo huamua ni vitu gani viko kwenye kikundi. (Mpangilio tupu huzima utendakazi wa uanachama wa kikundi.)", |
|||
"Nested Groups" : "Vikundi Vilivyopachikwa", |
|||
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Inapowashwa, vikundi vilivyo na vikundi vinaweza kutumika. (Inafanya kazi tu ikiwa sifa ya mshiriki wa kikundi ina DN.)", |
|||
"Paging chunksize" : "Paging chunksize", |
|||
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize inatumika kwa utafutaji wa LDAP ulio na kurasa ambao unaweza kurudisha matokeo mengi kama vile hesabu ya mtumiaji au kikundi. (Kuiweka 0 kulemaza utafutaji wa LDAP katika hali hizo.)", |
|||
"Enable LDAP password changes per user" : "Washa mabadiliko ya nenosiri la LDAP kwa kila mtumiaji", |
|||
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ruhusu watumiaji wa LDAP kubadilisha nenosiri lao na kuruhusu Wasimamizi Wakuu na Wasimamizi wa Kikundi kubadilisha nenosiri la watumiaji wao wa LDAP. Inafanya kazi tu wakati sera za udhibiti wa ufikiaji zimesanidiwa ipasavyo kwenye seva ya LDAP. Kwa vile manenosiri yanatumwa kwa maandishi wazi kwa seva ya LDAP, usimbaji fiche wa usafiri lazima utumike na hashing ya nenosiri inapaswa kusanidiwa kwenye seva ya LDAP.", |
|||
"(New password is sent as plain text to LDAP)" : "(Nenosiri jipya linatumwa kama maandishi wazi kwa LDAP)", |
|||
"Default password policy DN" : "Sera ya nenosiri chaguo-msingi DN", |
|||
"The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN ya sera chaguo-msingi ya nenosiri ambayo itatumika kushughulikia muda wa kuisha kwa nenosiri. Hufanya kazi tu wakati mabadiliko ya nenosiri la LDAP kwa kila mtumiaji yamewashwa na inatumika tu na OpenLDAP. Acha tupu ili kuzima utunzaji wa kuisha kwa nenosiri.", |
|||
"Special Attributes" : "Sifa Maalum", |
|||
"Quota Field" : "Sehemu ya Uga", |
|||
"Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Acha tupu kwa mgao chaguomsingi wa mtumiaji. Vinginevyo, bainisha sifa ya LDAP/AD.", |
|||
"Quota Default" : "Nafasi Chaguomsingi", |
|||
"Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Batilisha mgao chaguo-msingi wa watumiaji wa LDAP ambao hawana sehemu ya kuweka katika Sehemu ya Kiwango.", |
|||
"Email Field" : "Sehemu ya Barua Pepe", |
|||
"Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Weka barua pepe ya mtumiaji kutoka kwa sifa yake ya LDAP. Iache tupu kwa tabia chaguo-msingi.", |
|||
"User Home Folder Naming Rule" : "Sheria ya Kutaja folda ya Nyumbani ya Mtumiaji", |
|||
"Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Acha tupu kwa jina la mtumiaji (chaguo-msingi). Vinginevyo, bainisha sifa ya LDAP/AD.", |
|||
"\"$home\" Placeholder Field" : "Sehemu ya \"$home\" ya Kishika nafasi", |
|||
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home katika usanidi wa hifadhi ya nje itabadilishwa na thamani ya sifa iliyobainishwa", |
|||
"User Profile Attributes" : "Sifa za Wasifu wa Mtumiaji", |
|||
"Phone Field" : "Uwanja wa Simu", |
|||
"User profile Phone will be set from the specified attribute" : "Wasifu wa mtumiaji Simu itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Website Field" : "Uwanja wa Tovuti", |
|||
"User profile Website will be set from the specified attribute" : "Tovuti ya wasifu wa mtumiaji itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Address Field" : "Sehemu ya Anwani", |
|||
"User profile Address will be set from the specified attribute" : "Anwani ya wasifu wa mtumiaji itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Twitter Field" : "Uwanja wa Twitter", |
|||
"User profile Twitter will be set from the specified attribute" : "Wasifu wa mtumiaji Twitter utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Fediverse Field" : "Uwanja wa Fediverse", |
|||
"User profile Fediverse will be set from the specified attribute" : "Wasifu wa mtumiaji Fediverse utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Organisation Field" : "Uwanja wa shirika", |
|||
"User profile Organisation will be set from the specified attribute" : "Mpangilio wa wasifu wa mtumiaji utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Role Field" : "Sehemu ya Wajibu", |
|||
"User profile Role will be set from the specified attribute" : "Wasifu wa mtumiaji Jukumu litawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Headline Field" : "Uga wa Kichwa", |
|||
"User profile Headline will be set from the specified attribute" : "Kichwa cha Wasifu wa mtumiaji kitawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Biography Field" : "Uwanja wa Wasifu", |
|||
"User profile Biography will be set from the specified attribute" : "Wasifu wa mtumiaji utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Birthdate Field" : "Uwanja wa Tarehe ya kuzaliwa", |
|||
"User profile Date of birth will be set from the specified attribute" : "Wasifu wa mtumiaji Tarehe ya kuzaliwa itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Pronouns Field" : "Uwanja wa Viwakilishi", |
|||
"User profile Pronouns will be set from the specified attribute" : "Viwakilishi vya wasifu wa mtumiaji vitawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Internal Username" : "Jina la mtumiaji la Ndani", |
|||
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Kwa chaguo-msingi jina la mtumiaji la ndani litaundwa kutoka kwa sifa ya UUID. Inahakikisha kuwa jina la mtumiaji ni la kipekee na herufi hazihitaji kubadilishwa. Jina la mtumiaji la ndani lina kizuizi kwamba vibambo hivi pekee vinaruhusiwa: [a-zA-Z0-9_.@-]. Wahusika wengine hubadilishwa na mawasiliano yao ya ASCII au kuachwa tu. Kwenye migongano nambari itaongezwa/kuongezwa. Jina la mtumiaji la ndani hutumiwa kutambua mtumiaji ndani. Pia ni jina chaguo-msingi la folda ya nyumbani ya mtumiaji. Pia ni sehemu ya URL za mbali, kwa mfano kwa huduma zote za DAV. Kwa mpangilio huu, tabia chaguo-msingi inaweza kubatilishwa. Mabadiliko yatakuwa na athari kwa watumiaji wapya wa LDAP waliowekwa kwenye ramani (zilizoongezwa). Iache tupu kwa tabia chaguo-msingi.", |
|||
"Internal Username Attribute:" : "Sifa ya Jina la Mtumiaji la Ndani:", |
|||
"Override UUID detection" : "Batilisha utambuzi wa UUID", |
|||
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Kwa chaguo-msingi, sifa ya UUID hugunduliwa kiotomatiki. Sifa ya UUID inatumika kutambua bila shaka watumiaji na vikundi vya LDAP. Pia, jina la mtumiaji la ndani litaundwa kulingana na UUID, ikiwa haijabainishwa vinginevyo hapo juu. Unaweza kubatilisha mpangilio na kupitisha sifa ya chaguo lako. Lazima uhakikishe kuwa sifa ya chaguo lako inaweza kuletwa kwa watumiaji na vikundi na ni ya kipekee. Iache tupu kwa tabia chaguo-msingi. Mabadiliko yatakuwa na athari kwa watumiaji na vikundi vipya vya LDAP vilivyowekwa kwenye ramani (zilizoongezwa).", |
|||
"UUID Attribute for Users:" : "Sifa ya UUID kwa watumiaji", |
|||
"UUID Attribute for Groups:" : "Sifa ya UUID kwa Vikundi:", |
|||
"Username-LDAP User Mapping" : "Jina la mtumiaji-LDAP User Mapping", |
|||
"Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Majina ya watumiaji hutumika kuhifadhi na kugawa metadata. Ili kutambua na kutambua watumiaji kwa usahihi, kila mtumiaji wa LDAP atakuwa na jina la mtumiaji la ndani. Hii inahitaji ramani kutoka kwa jina la mtumiaji hadi kwa mtumiaji wa LDAP. Jina la mtumiaji lililoundwa limechorwa kwa UUID ya mtumiaji wa LDAP. Zaidi ya hayo DN imehifadhiwa pia ili kupunguza mwingiliano wa LDAP, lakini haitumiki kwa utambulisho. Ikiwa DN itabadilika, mabadiliko yatapatikana. Jina la mtumiaji la ndani linatumika kote. Kusafisha ramani kutakuwa na mabaki kila mahali. Kufuta upangaji si nyeti kwa usanidi, kunaathiri usanidi wote wa LDAP! Usifute kamwe michoro katika mazingira ya uzalishaji, katika hatua ya majaribio au majaribio pekee.", |
|||
"Clear Username-LDAP User Mapping" : "Futa Ramani ya Mtumiaji ya Jina la Mtumiaji-LDAP", |
|||
"Clear Groupname-LDAP Group Mapping" : "Futa Ramani ya Kikundi cha Groupname-LDAP", |
|||
"Invalid configuration. Please have a look at the logs for further details." : "Usanidi usio sahihi. Tafadhali angalia kumbukumbu kwa maelezo zaidi." |
|||
}, |
|||
"nplurals=2; plural=(n != 1);"); |
@ -0,0 +1,237 @@ |
|||
{ "translations": { |
|||
"Failed to clear the mappings." : "Imeshindwa kufuta michoro.", |
|||
"Failed to delete the server configuration" : "Imeshindwa kufuta usanidi wa seva", |
|||
"Invalid configuration: Anonymous binding is not allowed." : "Usanidi usio sahihi: Kufunga bila kukutambulisha hairuhusiwi.", |
|||
"Valid configuration, connection established!" : "Usanidi halali, muunganisho umeanzishwa!", |
|||
"Valid configuration, but binding failed. Please check the server settings and credentials." : "Usanidi halali, lakini ufungaji umeshindwa. Tafadhali angalia mipangilio ya seva na vitambulisho.", |
|||
"Invalid configuration: %s" : "Usanidi usio sahihi: %s", |
|||
"No action specified" : "Hakuna kitendo kilichobainishwa", |
|||
"No configuration specified" : "Hakuna usanidi uliobainishwa", |
|||
"No data specified" : "Hakuna data iliyobainishwa", |
|||
"Invalid data specified" : "Takwimu batili zilizobainishwa", |
|||
"Could not set configuration %1$s to %2$s" : "Haikuweza kuweka usanidi %1$s to %2$s", |
|||
"Action does not exist" : "Hatua haipo", |
|||
"Renewing …" : "Inafanya upya", |
|||
"Very weak password" : "Nenosiri dhaifu sana", |
|||
"Weak password" : "Nenosiri dhaifu", |
|||
"So-so password" : "Nenosiri la katikati", |
|||
"Good password" : "Neno la siri nzuri", |
|||
"Strong password" : "Nenosiri imara", |
|||
"The Base DN appears to be wrong" : "DN ya Msingi inaonekana kuwa si sahihi", |
|||
"Testing configuration…" : "Inajaribu usanidi...", |
|||
"Configuration incorrect" : "Usanidi si sahihi", |
|||
"Configuration incomplete" : "Usanidi haujakamilika", |
|||
"Configuration OK" : "Usanidi sawa", |
|||
"Select groups" : "Chagua makundi", |
|||
"Select object classes" : "Chagua madaraja ya vitu", |
|||
"Please check the credentials, they seem to be wrong." : "Tafadhali angalia hati, zinaonekana kuwa si sahihi.", |
|||
"Please specify the port, it could not be auto-detected." : "Tafadhali bainisha mlango, haukuweza kutambuliwa kiotomatiki.", |
|||
"Base DN could not be auto-detected, please revise credentials, host and port." : "DN ya msingi haikuweza kugunduliwa kiotomatiki, tafadhali kagua hati, mwenyeji na mlango", |
|||
"Could not detect Base DN, please enter it manually." : "Haikuweza kutambua Base DN, tafadhali iweke mwenyewe.", |
|||
"{nthServer}. Server" : "{nthServer}. Seva", |
|||
"No object found in the given Base DN. Please revise." : "Hakuna kitu kilichopatikana katika Base DN iliyotolewa. Tafadhali kagua", |
|||
"More than 1,000 directory entries available." : "Zaidi ya maingizo 1,000 ya saraka yanapatikana.", |
|||
"_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} maingizo yanapatikana ndani ya Msingi uliotolewa wa DN"], |
|||
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Kosa limetokea. Tafadhali angalia Base DN, pamoja na mipangilio ya muunganisho na hati za uthibitisho. ", |
|||
"Do you really want to delete the current Server Configuration?" : "Je, kweli unataka kufuta Usanidi wa sasa wa Seva?", |
|||
"Confirm Deletion" : "Thibitisha Ufutaji", |
|||
"Mappings cleared successfully!" : "Ramani zimefutwa kwa mafanikio!", |
|||
"Error while clearing the mappings." : "Hitilafu wakati wa kufuta ramani.", |
|||
"Anonymous bind is not allowed. Please provide a User DN and Password." : "Ufungaji usiojulikana hauruhusiwi. Tafadhali toa DN ya Mtumiaji na Nenosiri.", |
|||
"LDAP Operations error. Anonymous bind might not be allowed." : "Hitilafu ya Uendeshaji wa LDAP. Ufungaji usiojulikana hauwezi kuruhusiwa.", |
|||
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Imeshindwa kuhifadhi. Tafadhali hakikisha hifadhidata iko katika Uendeshaji. Pakia upya kabla ya kuendelea.", |
|||
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kubadilisha modi kutawezesha hoja otomatiki za LDAP. Kulingana na saizi yako ya LDAP inaweza kuchukua muda. Je, bado ungependa kubadilisha hali?", |
|||
"Mode switch" : "Kubadili hali", |
|||
"Select attributes" : "Chagua sifa", |
|||
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Mtumiaji hajapatikana. Tafadhali angalia sifa zako za kuingia na jina la mtumiaji. Kichujio kinachofaa (kunakili-na-kubandika kwa uthibitishaji wa mstari wa amri): <br/>", |
|||
"User found and settings verified." : "Mtumiaji amepatikana na mipangilio imethibitishwa.", |
|||
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zingatia kufupisha utafutaji wako, kwani ulijumuisha watumiaji wengi, ni wa kwanza tu ambaye ndiye ataweza kuingia.", |
|||
"An unspecified error occurred. Please check log and settings." : "Hitilafu ambayo haijabainishwa imetokea. Tafadhali angalia kumbukumbu na mipangilio.", |
|||
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Kichujio cha utafutaji si sahihi, pengine kutokana na masuala ya sintaksia kama vile idadi isiyosawazisha ya mabano yaliyofunguliwa na kufungwa. Tafadhali rekebisha.", |
|||
"A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Hitilafu ya muunganisho kwa LDAP/AD ilitokea. Tafadhali angalia mwenyeji, bandari na hati za uthibitisho. ", |
|||
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Kipachiko %uid kinakosekana. Kitabadilishwa na jina la kuingia wakati wa kuuliza LDAP/AD.", |
|||
"Please provide a login name to test against" : "Tafadhali toa jina la kuingia ili kujaribu dhidi yake", |
|||
"The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sanduku la kikundi lilizimwa, kwa sababu seva ya LDAP/AD haiungi mkono memberOf.", |
|||
"Password change rejected. Hint: %s" : "Mabadiliko ya nenosiri yamekataliwa. Kidokezo: %s", |
|||
"Mandatory field \"%s\" left empty" : "Sehemu ya lazima \"%s\" iliyoachwa tupu", |
|||
"A password is given, but not an LDAP agent" : "Nenosiri limetolewa, lakini si wakala wa LDAP", |
|||
"No password is given for the user agent" : "Hakuna nenosiri lililotolewa kwa wakala wa mtumiaji", |
|||
"No LDAP base DN was given" : "Hakuna msingi wa LDAP wa DN uliotolewa", |
|||
"User base DN is not a subnode of global base DN" : "Msingi wa mtumiaji DN sio nodi ndogo ya DN ya kimataifa", |
|||
"Group base DN is not a subnode of global base DN" : "DN ya msingi ya kikundi si nodi ndogo ya DN ya kimataifa", |
|||
"Login filter does not contain %s placeholder." : "Kichujio cha kuingia hakina kishika nafasi %s.", |
|||
"Please login with the new password" : "Tafadhali ingia ukitumia nenosiri jipya ", |
|||
"LDAP User backend" : "Nyuma ya Mtumiaji wa LDAP", |
|||
"Your password will expire tomorrow." : "Nenosiri lako litakwisha kesho.", |
|||
"Your password will expire today." : "Nenosiri lako litaisha muda leo.", |
|||
"_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Your password will expire within %n day.","Nenosiri lako litaisha muda ndani ya siku %n."], |
|||
"LDAP/AD integration" : "Muunganisho wa LDAP/AD", |
|||
"LDAP Connection" : "Muunganisho wa LDAP ", |
|||
"_Binding failed for this LDAP configuration: %s_::_Binding failed for %n LDAP configurations: %s_" : ["Binding failed for this LDAP configuration: %s","Kufunga kumeshindwa kwa usanidi wa %n wa LDAP: %s"], |
|||
"_Searching failed for this LDAP configuration: %s_::_Searching failed for %n LDAP configurations: %s_" : ["Searching failed for this LDAP configuration: %s","Imeshindwa kutafuta %n usanidi wa LDAP: %s"], |
|||
"_There is an inactive LDAP configuration: %s_::_There are %n inactive LDAP configurations: %s_" : ["There is an inactive LDAP configuration: %s","Kuna usanidi %n usiotumika wa LDAP: %s"], |
|||
"_Binding and searching works on the configured LDAP connection (%s)_::_Binding and searching works on all of the %n configured LDAP connections (%s)_" : ["Binding and searching works on the configured LDAP connection (%s)","Kufunga na kutafuta hufanya kazi kwenye miunganisho yote ya LDAP iliyosanidiwa ya %n (%s)"], |
|||
"Invalid LDAP UUIDs" : "LDAP UUIDs batili", |
|||
"None found" : "Hakuna iliyopatikana", |
|||
"Invalid UUIDs of LDAP accounts or groups have been found. Please review your \"Override UUID detection\" settings in the Expert part of the LDAP configuration and use \"occ ldap:update-uuid\" to update them." : "UUID zisizo sahihi za akaunti au vikundi vya LDAP zimepatikana. Tafadhali kagua mipangilio yako ya \"Batilisha utambuzi wa UUID\" katika sehemu ya Mtaalamu ya usanidi wa LDAP na utumie \"occ ldap:updap-uuid\" ili kuisasisha.", |
|||
"_%n group found_::_%n groups found_" : ["%n group found","%n vikundi vilivyopatikana"], |
|||
"> 1000 groups found" : "> 1000 vikundi vilivyopatikana", |
|||
"> 1000 users found" : "> 1000 watumiaji waliopatikana", |
|||
"_%n user found_::_%n users found_" : ["%n user found","%n watumiaji waliopatikana"], |
|||
"Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Haikuweza kutambua sifa ya jina la mtumiaji. Tafadhali ibainishe mwenyewe katika mipangilio ya kina ya LDAP.", |
|||
"Could not find the desired feature" : "Haikuweza kupata kipengele kinachohitajika", |
|||
"Invalid Host" : "Mpangishi Batili", |
|||
"LDAP user and group backend" : "Mtumiaji wa LDAP na mazingira ya nyuma ya kikundi", |
|||
"This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP.", |
|||
"This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP kwa uthibitishaji na utoaji wa watumiaji, vikundi na sifa za mtumiaji. Wasimamizi wanaweza kusanidi programu hii kuunganisha kwa saraka moja au zaidi za LDAP au Saraka Amilifu kupitia kiolesura cha LDAP. Sifa kama vile kiasi cha watumiaji, barua pepe, picha za avatar, uanachama wa kikundi na zaidi zinaweza kuvutwa kwenye Nextcloud kutoka kwenye saraka yenye hoja na vichujio vinavyofaa.\n\nMtumiaji huingia kwenye Nextcloud akiwa na vitambulisho vyake vya LDAP au AD, na anapewa ufikiaji kulingana na ombi la uthibitishaji linaloshughulikiwa na seva ya LDAP au AD. Nextcloud haihifadhi nenosiri la LDAP au AD, badala yake vitambulisho hivi hutumika kuthibitisha mtumiaji na kisha Nextcloud hutumia kipindi cha kitambulisho cha mtumiaji. Maelezo zaidi yanapatikana katika Nyaraka za Nyuma za Kikundi za LDAP.", |
|||
"Test Configuration" : "Usanidi wa Jaribio", |
|||
"Help" : "Msaada", |
|||
"Groups meeting these criteria are available in %s:" : "Vikundi vinavyokidhi vigezo hivi vinapatikana katika %s:", |
|||
"Only these object classes:" : "Madaraja haya ya vitu pekee:", |
|||
"Only from these groups:" : "Kutoka kwa vikundi hivi pekee: ", |
|||
"Search groups" : "Tafuta vikundi", |
|||
"Available groups" : "Vikundi vinavyopatikana", |
|||
"Selected groups" : "Vikundi vilivyochaguliwa", |
|||
"Edit LDAP Query" : "Hariri Hoja ya LDAP", |
|||
"LDAP Filter:" : "Kichujio cha LDAP:", |
|||
"The filter specifies which LDAP groups shall have access to the %s instance." : "Kichujio kinabainisha ni vikundi gani vya LDAP vitaweza kufikia mfano wa %s.", |
|||
"Verify settings and count the groups" : "Thibitisha mipangilio na uhesabu vikundi", |
|||
"When logging in, %s will find the user based on the following attributes:" : "Wakati wa kuingia, %s itapata mtumiaji kulingana na sifa zifuatazo: ", |
|||
"LDAP/AD Username:" : "LDAP/AD Jina la mtumiaji:", |
|||
"Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Huruhusu kuingia dhidi ya jina la mtumiaji la LDAP/AD, ambalo ni \"uid\" au \"sAMAccountName\" na litatambuliwa.", |
|||
"LDAP/AD Email Address:" : "Anwani ya Barua Pepe ya LDAP/AD:", |
|||
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Huruhusu kuingia dhidi ya sifa ya barua pepe. \"barua\" na \"mailPrimaryAdress\" inaruhusiwa.", |
|||
"Other Attributes:" : "Sifa Nyingine:", |
|||
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Inafafanua kichujio cha kutumia, kuingia unapojaribiwa. \"%%uid\" inachukua nafasi ya jina la mtumiaji katika kitendo cha kuingia. Mfano: \"uid=%%uid\"", |
|||
"Test Loginname" : "Jaribu Jina la Kuingia", |
|||
"Attempts to receive a DN for the given loginname and the current login filter" : "Majaribio ya kupokea DN ya jina la kuingia na kichujio cha sasa cha kuingia", |
|||
"Verify settings" : "Thibitisha mipangilio", |
|||
"%s. Server:" : "%s. Seva:", |
|||
"Add a new configuration" : "Ongeza usanidi mpya", |
|||
"Copy current configuration into new directory binding" : "Nakili usanidi wa sasa kwenye saraka mpya inayofunga ", |
|||
"Delete the current configuration" : "Futa usanidi wa sasa", |
|||
"Host" : "Mwenyeji", |
|||
"You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Unaweza kuacha itifaki, isipokuwa unahitaji SSL. Ikiwa ndivyo, anza na ldaps://", |
|||
"Port" : "Ingilio", |
|||
"Detect Port" : "Tambua maingilio", |
|||
"User DN" : "Mtumiaji DN", |
|||
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ya mtumiaji wa mteja ambayo kufunga kutafanywa, k.m. uid=wakala,dc=example,dc=com. Kwa ufikiaji usiojulikana, acha DN na Nenosiri tupu.", |
|||
"Password" : "Nenosiri", |
|||
"For anonymous access, leave DN and Password empty." : "Kwa ufikiaji bila majina, acha DN na Nenosiri tupu.", |
|||
"Save Credentials" : "Hifadhi vitambulisho", |
|||
"One Base DN per line" : "DN moja ya Msingi kwa kila mstari", |
|||
"You can specify Base DN for users and groups in the Advanced tab" : "Unaweza kubainisha Base DN kwa watumiaji na vikundi katika kichupo cha Juu", |
|||
"Detect Base DN" : "Tambua Msingi DN", |
|||
"Test Base DN" : "Jaribio Msingi DN", |
|||
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Huepuka maombi ya LDAP kiotomatiki. Bora kwa usanidi mkubwa zaidi, lakini inahitaji maarifa fulani ya LDAP.", |
|||
"Manually enter LDAP filters (recommended for large directories)" : "Weka mwenyewe vichujio vya LDAP (inapendekezwa kwa saraka kubwa)", |
|||
"Listing and searching for users is constrained by these criteria:" : "Kuorodhesha na kutafuta watumiaji kunakabiliwa na vigezo hivi:", |
|||
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Madaraja ya vitu ya kawaida kwa watumiaji ni ya shirika, mtu, mtumiaji, na inetOrgPerson. Ikiwa huna uhakika ni darasa la kitu gani cha kuchagua, tafadhali wasiliana na msimamizi wako wa saraka.", |
|||
"The filter specifies which LDAP users shall have access to the %s instance." : "Kichujio kinabainisha ni watumiaji gani wa LDAP wataweza kufikia mfano wa %s.", |
|||
"Verify settings and count users" : "Thibitisha mipangilio na uhesabu watumiaji", |
|||
"Saving" : "Kuhifadhi", |
|||
"Back" : "Rudi", |
|||
"Continue" : "Endelea", |
|||
"Please renew your password." : "Tafadhali fanya upya nenosiri lako.", |
|||
"An internal error occurred." : "Hitilafu ya ndani imetokea", |
|||
"Please try again or contact your administrator." : "Tafadhali jaribu tena au wasiliana na msimamizi wako", |
|||
"Current password" : "Nenosiri la sasa", |
|||
"New password" : "Nenosiri jipya", |
|||
"Renew password" : "Weka upya nenosiri", |
|||
"Wrong password." : "Nenosiri si sahihi.", |
|||
"Cancel" : "Ghairi", |
|||
"Server" : "Seva", |
|||
"Users" : "Watumiaji", |
|||
"Login Attributes" : "Sifa za Kuingia", |
|||
"Groups" : "Makundi", |
|||
"Expert" : "Mtaalamu", |
|||
"Advanced" : "a daraja la juu", |
|||
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Onyo:</b> Moduli ya PHP LDAP haijasakinishwa, mazingira ya nyuma hayatafanya kazi. Tafadhali muulize msimamizi wa mfumo wako aisakinishe.", |
|||
"Connection Settings" : "Mipangilio ya Muunganisho", |
|||
"Configuration Active" : "Usanidi Unatumika", |
|||
"When unchecked, this configuration will be skipped." : "Ukiacha kuteua, usanidi huu utarukwa.", |
|||
"Backup (Replica) Host" : "Mpangishi wa Hifadhi Nakala (Replica).", |
|||
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Toa seva mbadala ya hiari. Ni lazima iwe nakala ya seva kuu ya LDAP/AD.", |
|||
"Backup (Replica) Port" : "Maingilio ya Nakala (Replica)", |
|||
"Disable Main Server" : "Zima Seva Kuu", |
|||
"Only connect to the replica server." : "Unganisha kwa seva ya nakala pekee.", |
|||
"Turn off SSL certificate validation." : "Zima uthibitishaji wa cheti cha SSL.", |
|||
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Haipendekezwi, itumie kwa majaribio tu! Ikiwa muunganisho utafanya kazi kwa chaguo hili pekee, leta cheti cha SSL cha seva ya LDAP kwenye seva yako ya %s.", |
|||
"Cache Time-To-Live" : "Muda wa Kuishi wa Akiba", |
|||
"in seconds. A change empties the cache." : "kwa sekunde. Mabadiliko yataondoa akiba.", |
|||
"Directory Settings" : "Mipangilio ya Saraka", |
|||
"User Display Name Field" : "Sehemu ya Jina la Onyesho la Mtumiaji", |
|||
"The LDAP attribute to use to generate the user's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la mtumiaji linaloonyeshwa.", |
|||
"2nd User Display Name Field" : "2nd sehemu ya Jina la Mtumiaji", |
|||
"Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hiari. Sifa ya LDAP ya kuongezwa kwa jina la onyesho kwenye mabano. Matokeo katika k.m. \"John Doe (john.doe@example.org)«.", |
|||
"Base User Tree" : "Mti wa Mtumiaji wa Msingi", |
|||
"One User Base DN per line" : "DN ya Mtumiaji Mmoja kwa kila mstari", |
|||
"User Search Attributes" : "Sifa za Utafutaji wa Mtumiaji", |
|||
"Optional; one attribute per line" : "Hiari; sifa moja kwa kila mstari", |
|||
"Disable users missing from LDAP" : "Lemaza watumiaji wanaokosekana kutoka LDAP", |
|||
"When switched on, users imported from LDAP which are then missing will be disabled" : "Ikiwashwa, watumiaji walioletwa kutoka LDAP ambao hawapo watazimwa", |
|||
"Group Display Name Field" : "Sehemu ya Jina la Onyesho la Kundi", |
|||
"The LDAP attribute to use to generate the groups's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la maonyesho la vikundi.", |
|||
"Base Group Tree" : "Mti wa Kundi la Msingi", |
|||
"One Group Base DN per line" : "Kikundi kimoja cha Msingi wa DN kwa kila mstari", |
|||
"Group Search Attributes" : "Sifa za Utafutaji wa Kikundi", |
|||
"Group-Member association" : "Muungano wa Wanakikundi", |
|||
"Dynamic Group Member URL" : "URL ya Mwanachama wa Kikundi chenye Nguvu", |
|||
"The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Sifa ya LDAP ambayo kwenye vipengee vya kikundi ina URL ya utafutaji ya LDAP ambayo huamua ni vitu gani viko kwenye kikundi. (Mpangilio tupu huzima utendakazi wa uanachama wa kikundi.)", |
|||
"Nested Groups" : "Vikundi Vilivyopachikwa", |
|||
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Inapowashwa, vikundi vilivyo na vikundi vinaweza kutumika. (Inafanya kazi tu ikiwa sifa ya mshiriki wa kikundi ina DN.)", |
|||
"Paging chunksize" : "Paging chunksize", |
|||
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize inatumika kwa utafutaji wa LDAP ulio na kurasa ambao unaweza kurudisha matokeo mengi kama vile hesabu ya mtumiaji au kikundi. (Kuiweka 0 kulemaza utafutaji wa LDAP katika hali hizo.)", |
|||
"Enable LDAP password changes per user" : "Washa mabadiliko ya nenosiri la LDAP kwa kila mtumiaji", |
|||
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ruhusu watumiaji wa LDAP kubadilisha nenosiri lao na kuruhusu Wasimamizi Wakuu na Wasimamizi wa Kikundi kubadilisha nenosiri la watumiaji wao wa LDAP. Inafanya kazi tu wakati sera za udhibiti wa ufikiaji zimesanidiwa ipasavyo kwenye seva ya LDAP. Kwa vile manenosiri yanatumwa kwa maandishi wazi kwa seva ya LDAP, usimbaji fiche wa usafiri lazima utumike na hashing ya nenosiri inapaswa kusanidiwa kwenye seva ya LDAP.", |
|||
"(New password is sent as plain text to LDAP)" : "(Nenosiri jipya linatumwa kama maandishi wazi kwa LDAP)", |
|||
"Default password policy DN" : "Sera ya nenosiri chaguo-msingi DN", |
|||
"The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN ya sera chaguo-msingi ya nenosiri ambayo itatumika kushughulikia muda wa kuisha kwa nenosiri. Hufanya kazi tu wakati mabadiliko ya nenosiri la LDAP kwa kila mtumiaji yamewashwa na inatumika tu na OpenLDAP. Acha tupu ili kuzima utunzaji wa kuisha kwa nenosiri.", |
|||
"Special Attributes" : "Sifa Maalum", |
|||
"Quota Field" : "Sehemu ya Uga", |
|||
"Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Acha tupu kwa mgao chaguomsingi wa mtumiaji. Vinginevyo, bainisha sifa ya LDAP/AD.", |
|||
"Quota Default" : "Nafasi Chaguomsingi", |
|||
"Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Batilisha mgao chaguo-msingi wa watumiaji wa LDAP ambao hawana sehemu ya kuweka katika Sehemu ya Kiwango.", |
|||
"Email Field" : "Sehemu ya Barua Pepe", |
|||
"Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Weka barua pepe ya mtumiaji kutoka kwa sifa yake ya LDAP. Iache tupu kwa tabia chaguo-msingi.", |
|||
"User Home Folder Naming Rule" : "Sheria ya Kutaja folda ya Nyumbani ya Mtumiaji", |
|||
"Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Acha tupu kwa jina la mtumiaji (chaguo-msingi). Vinginevyo, bainisha sifa ya LDAP/AD.", |
|||
"\"$home\" Placeholder Field" : "Sehemu ya \"$home\" ya Kishika nafasi", |
|||
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home katika usanidi wa hifadhi ya nje itabadilishwa na thamani ya sifa iliyobainishwa", |
|||
"User Profile Attributes" : "Sifa za Wasifu wa Mtumiaji", |
|||
"Phone Field" : "Uwanja wa Simu", |
|||
"User profile Phone will be set from the specified attribute" : "Wasifu wa mtumiaji Simu itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Website Field" : "Uwanja wa Tovuti", |
|||
"User profile Website will be set from the specified attribute" : "Tovuti ya wasifu wa mtumiaji itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Address Field" : "Sehemu ya Anwani", |
|||
"User profile Address will be set from the specified attribute" : "Anwani ya wasifu wa mtumiaji itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Twitter Field" : "Uwanja wa Twitter", |
|||
"User profile Twitter will be set from the specified attribute" : "Wasifu wa mtumiaji Twitter utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Fediverse Field" : "Uwanja wa Fediverse", |
|||
"User profile Fediverse will be set from the specified attribute" : "Wasifu wa mtumiaji Fediverse utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Organisation Field" : "Uwanja wa shirika", |
|||
"User profile Organisation will be set from the specified attribute" : "Mpangilio wa wasifu wa mtumiaji utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Role Field" : "Sehemu ya Wajibu", |
|||
"User profile Role will be set from the specified attribute" : "Wasifu wa mtumiaji Jukumu litawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Headline Field" : "Uga wa Kichwa", |
|||
"User profile Headline will be set from the specified attribute" : "Kichwa cha Wasifu wa mtumiaji kitawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Biography Field" : "Uwanja wa Wasifu", |
|||
"User profile Biography will be set from the specified attribute" : "Wasifu wa mtumiaji utawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Birthdate Field" : "Uwanja wa Tarehe ya kuzaliwa", |
|||
"User profile Date of birth will be set from the specified attribute" : "Wasifu wa mtumiaji Tarehe ya kuzaliwa itawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Pronouns Field" : "Uwanja wa Viwakilishi", |
|||
"User profile Pronouns will be set from the specified attribute" : "Viwakilishi vya wasifu wa mtumiaji vitawekwa kutoka kwa sifa iliyobainishwa", |
|||
"Internal Username" : "Jina la mtumiaji la Ndani", |
|||
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Kwa chaguo-msingi jina la mtumiaji la ndani litaundwa kutoka kwa sifa ya UUID. Inahakikisha kuwa jina la mtumiaji ni la kipekee na herufi hazihitaji kubadilishwa. Jina la mtumiaji la ndani lina kizuizi kwamba vibambo hivi pekee vinaruhusiwa: [a-zA-Z0-9_.@-]. Wahusika wengine hubadilishwa na mawasiliano yao ya ASCII au kuachwa tu. Kwenye migongano nambari itaongezwa/kuongezwa. Jina la mtumiaji la ndani hutumiwa kutambua mtumiaji ndani. Pia ni jina chaguo-msingi la folda ya nyumbani ya mtumiaji. Pia ni sehemu ya URL za mbali, kwa mfano kwa huduma zote za DAV. Kwa mpangilio huu, tabia chaguo-msingi inaweza kubatilishwa. Mabadiliko yatakuwa na athari kwa watumiaji wapya wa LDAP waliowekwa kwenye ramani (zilizoongezwa). Iache tupu kwa tabia chaguo-msingi.", |
|||
"Internal Username Attribute:" : "Sifa ya Jina la Mtumiaji la Ndani:", |
|||
"Override UUID detection" : "Batilisha utambuzi wa UUID", |
|||
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Kwa chaguo-msingi, sifa ya UUID hugunduliwa kiotomatiki. Sifa ya UUID inatumika kutambua bila shaka watumiaji na vikundi vya LDAP. Pia, jina la mtumiaji la ndani litaundwa kulingana na UUID, ikiwa haijabainishwa vinginevyo hapo juu. Unaweza kubatilisha mpangilio na kupitisha sifa ya chaguo lako. Lazima uhakikishe kuwa sifa ya chaguo lako inaweza kuletwa kwa watumiaji na vikundi na ni ya kipekee. Iache tupu kwa tabia chaguo-msingi. Mabadiliko yatakuwa na athari kwa watumiaji na vikundi vipya vya LDAP vilivyowekwa kwenye ramani (zilizoongezwa).", |
|||
"UUID Attribute for Users:" : "Sifa ya UUID kwa watumiaji", |
|||
"UUID Attribute for Groups:" : "Sifa ya UUID kwa Vikundi:", |
|||
"Username-LDAP User Mapping" : "Jina la mtumiaji-LDAP User Mapping", |
|||
"Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Majina ya watumiaji hutumika kuhifadhi na kugawa metadata. Ili kutambua na kutambua watumiaji kwa usahihi, kila mtumiaji wa LDAP atakuwa na jina la mtumiaji la ndani. Hii inahitaji ramani kutoka kwa jina la mtumiaji hadi kwa mtumiaji wa LDAP. Jina la mtumiaji lililoundwa limechorwa kwa UUID ya mtumiaji wa LDAP. Zaidi ya hayo DN imehifadhiwa pia ili kupunguza mwingiliano wa LDAP, lakini haitumiki kwa utambulisho. Ikiwa DN itabadilika, mabadiliko yatapatikana. Jina la mtumiaji la ndani linatumika kote. Kusafisha ramani kutakuwa na mabaki kila mahali. Kufuta upangaji si nyeti kwa usanidi, kunaathiri usanidi wote wa LDAP! Usifute kamwe michoro katika mazingira ya uzalishaji, katika hatua ya majaribio au majaribio pekee.", |
|||
"Clear Username-LDAP User Mapping" : "Futa Ramani ya Mtumiaji ya Jina la Mtumiaji-LDAP", |
|||
"Clear Groupname-LDAP Group Mapping" : "Futa Ramani ya Kikundi cha Groupname-LDAP", |
|||
"Invalid configuration. Please have a look at the logs for further details." : "Usanidi usio sahihi. Tafadhali angalia kumbukumbu kwa maelezo zaidi." |
|||
},"pluralForm" :"nplurals=2; plural=(n != 1);" |
|||
} |
Write
Preview
Loading…
Cancel
Save
Reference in new issue