Merge remote-tracking branch 'origin/pr/1300'

master
Andrew DeMaria 5 years ago
commit e2c4f57671
No known key found for this signature in database
GPG Key ID: 0A3F5E91F8364EDF
  1. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_bg.properties
  2. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_ca.properties
  3. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_cs.properties
  4. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_da.properties
  5. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_de.properties
  6. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_el.properties
  7. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_en.properties
  8. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_en_GB.properties
  9. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_es.properties
  10. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_et.properties
  11. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_fi.properties
  12. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_fr.properties
  13. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_is.properties
  14. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_it.properties
  15. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_ja_JP.properties
  16. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_ko.properties
  17. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_mk.properties
  18. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_nl.properties
  19. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_nn.properties
  20. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_no.properties
  21. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_pl.properties
  22. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_pt.properties
  23. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_pt_BR.properties
  24. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_pt_PT.properties
  25. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_ru.properties
  26. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_sl.properties
  27. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_sv.properties
  28. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_uk.properties
  29. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_zh_CN.properties
  30. 2
      airsonic-main/src/main/resources/org/airsonic/player/i18n/ResourceBundle_zh_TW.properties

@ -702,7 +702,7 @@ helppopup.ldap.text=\u041F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text= URL \u0430\u0434\u0440\u0435\u0441\u0430 \u043D\u0430 LDAP \u0441\u044A\u0440\u0432\u044A\u0440\u0430. \u041F\u0440\u043E\u0442\u043E\u043A\u043E\u043B\u044A\u0442 \u0442\u0440\u044F\u0431\u0432\u0430 \u0434\u0430 \u0431\u044A\u0434\u0435 <em>ldap://</em> \u0438\u043B\u0438 <em>ldaps://</em> (\u0437\u0430 LDAP \u043F\u043E\u0434 SSL). \u0412\u0438\u0436\u0442\u0435 <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">\u0442\u0443\u043A</a> \u0437\u0430 \u043F\u043E\u0432\u0435\u0447\u0435 \u043F\u043E\u0434\u0440\u043E\u0431\u043D\u043E\u0441\u0442\u0438.
helppopup.ldapsearchfilter.title=LDAP \u0444\u0438\u043B\u0442\u044A\u0440 \u0437\u0430 \u0442\u044A\u0440\u0441\u0435\u043D\u0435
helppopup.ldapsearchfilter.text=\u0424\u0438\u043B\u0442\u044A\u0440, \u0438\u0437\u043F\u043E\u043B\u0437\u0432\u0430\u043D \u0437\u0430 \u0442\u044A\u0440\u0441\u0435\u043D\u0435 \u043D\u0430 \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0438. \u0422\u043E\u0432\u0430 \u0435 LDAP \u0444\u0438\u043B\u0442\u044A\u0440 \u0437\u0430 \u0442\u044A\u0440\u0441\u0435\u043D\u0435 (\u043A\u0430\u043A\u0442\u043E \u0435 \u043E\u043F\u0438\u0441\u0430\u043D \u0432 <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). \u0428\u0430\u0431\u043B\u043E\u043D\u044A\u0442 "'{0'}" \u0441\u0435 \u0437\u0430\u043C\u0435\u0441\u0442\u0432\u0430 \u0441 \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0441\u043A\u043E\u0442\u043E \u0438\u043C\u0435, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440: <ul><li>(uid='{0'}) - \u0449\u0435 \u0442\u044A\u0440\u0441\u0438 \u0437\u0430 \u0441\u044A\u0432\u043F\u0430\u0434\u0435\u043D\u0438\u0435 \u0441 \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0441\u043A\u043E \u0438\u043C\u0435 \u0441\u043F\u043E\u0440\u0435\u0434 uid \u0444\u0430\u043A\u0442\u043E\u0440\u0430.</li> <li>(sAMAccountName='{0'}) - \u0438\u0437\u043F\u043E\u043B\u0437\u0432\u0430\u043D \u043F\u0440\u0435\u0434\u0438\u043C\u043D\u043E \u0437\u0430 \u0432\u0445\u043E\u0434 \u0432 Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=\u0424\u0438\u043B\u0442\u044A\u0440, \u0438\u0437\u043F\u043E\u043B\u0437\u0432\u0430\u043D \u0437\u0430 \u0442\u044A\u0440\u0441\u0435\u043D\u0435 \u043D\u0430 \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0438. \u0422\u043E\u0432\u0430 \u0435 LDAP \u0444\u0438\u043B\u0442\u044A\u0440 \u0437\u0430 \u0442\u044A\u0440\u0441\u0435\u043D\u0435 (\u043A\u0430\u043A\u0442\u043E \u0435 \u043E\u043F\u0438\u0441\u0430\u043D \u0432 <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). \u0428\u0430\u0431\u043B\u043E\u043D\u044A\u0442 "'{0}'" \u0441\u0435 \u0437\u0430\u043C\u0435\u0441\u0442\u0432\u0430 \u0441 \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0441\u043A\u043E\u0442\u043E \u0438\u043C\u0435, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440: <ul><li>(uid='{0}') - \u0449\u0435 \u0442\u044A\u0440\u0441\u0438 \u0437\u0430 \u0441\u044A\u0432\u043F\u0430\u0434\u0435\u043D\u0438\u0435 \u0441 \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0441\u043A\u043E \u0438\u043C\u0435 \u0441\u043F\u043E\u0440\u0435\u0434 uid \u0444\u0430\u043A\u0442\u043E\u0440\u0430.</li> <li>(sAMAccountName='{0}') - \u0438\u0437\u043F\u043E\u043B\u0437\u0432\u0430\u043D \u043F\u0440\u0435\u0434\u0438\u043C\u043D\u043E \u0437\u0430 \u0432\u0445\u043E\u0434 \u0432 Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP \u043C\u0435\u043D\u0438\u0434\u0436\u044A\u0440 DN
helppopup.ldapmanagerdn.text=\u0410\u043A\u043E LDAP \u0441\u044A\u0440\u0432\u044A\u0440\u0430 \u043D\u0435 \u043F\u043E\u0434\u0434\u044A\u0440\u0436\u0430 \u0430\u043D\u043E\u043D\u0438\u043C\u043D\u0430 \u0432\u0440\u044A\u0437\u043A\u0430, \u0442\u0440\u044F\u0431\u0432\u0430 \u0434\u0430 \u043F\u043E\u0441\u043E\u0447\u0438\u0442\u0435 DN (<em>Distinguished Name</em>) \u0438 \u043F\u0430\u0440\u043E\u043B\u0430 \u043D\u0430 LDAP \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B \u0437\u0430 \u043E\u0441\u044A\u0449\u0435\u0441\u0442\u0432\u044F\u0432\u0430\u043D\u0435 \u043D\u0430 \u0432\u0440\u044A\u0437\u043A\u0430\u0442\u0430.
helppopup.ldapautoshadowing.title=\u0410\u0432\u0442\u043E\u043C\u0430\u0442\u0438\u0447\u043D\u043E \u0441\u044A\u0437\u0434\u0430\u0432\u0430\u043D\u0435 \u043D\u0430 LDAP \u043F\u043E\u0442\u0440\u0435\u0431\u0438\u0442\u0435\u043B\u0438 \u0432 {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=L''Usurari pot ser autenticat mitjan\u00E7ant un servidor LD
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URL del servidor LDAP. El protocol ha de ser tant <em>ldap://</em> com <em>ldaps://</em> (per LDAP over SSL). Per a m\u00E9s informaci\u00F3 accedir al seg\u00FCent <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">link</a>.
helppopup.ldapsearchfilter.title=Filtre de cerca LDAP
helppopup.ldapsearchfilter.text=Expressi\u00F3 usada pel filtre de cerca. Aquest \u00E9s un filtre de cerca LDAP (definit com al <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). El comportament "'{0'}" \u00E9s substitu\u00EFt pel nom d''usuari, per exemple: <ul><li>(uid='{0'}) - aquest cercar\u00E0 el nom d''usuari a l''atribut uid.</li> <li>(sAMAccountName='{0'}) - t\u00EDpicament usat per la autenticaci\u00F3 a Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=Expressi\u00F3 usada pel filtre de cerca. Aquest \u00E9s un filtre de cerca LDAP (definit com al <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). El comportament "'{0}'" \u00E9s substitu\u00EFt pel nom d''usuari, per exemple: <ul><li>(uid='{0}') - aquest cercar\u00E0 el nom d''usuari a l''atribut uid.</li> <li>(sAMAccountName='{0}') - t\u00EDpicament usat per la autenticaci\u00F3 a Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=Si el servidor LDAP no suporta connexi\u00F3 an\u00F2nima, s'haur\u00E0 d''especificar el DN (<em>Distinguished Nom</em>) i la contrasenya per l'usuari LDAP que s'usar\u00E0.
helppopup.ldapautoshadowing.title=Crear de manera autom\u00E0tica usuaris LDAP a {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=U\u017Eivatel\u00E9 mohou b\u00FDt ov\u011B\u0159ov\u00E1ni
helppopup.ldapurl.title=URL adresa LDAP
helppopup.ldapurl.text=URL adresa serveru LDAP. Protokol mus\u00ED b\u00FDt bu\u010F <em>ldap://</em> nebo <em>ldaps://</em> (pro LDAP prost\u0159ednictv\u00EDm SSL). <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">Zde</a> se do\u010Dtete podrobn\u011Bj\u0161\u00ED popis.
helppopup.ldapsearchfilter.title=Filtr vyhled\u00E1v\u00E1n\u00ED LDAP
helppopup.ldapsearchfilter.text=V\u00FDraz pro filtr pou\u017Eit\u00FD p\u0159i vyhled\u00E1v\u00E1n\u00ED u\u017Eivatele. Toto je filtr vyhled\u00E1v\u00E1n\u00ED LDAP (jak je definov\u00E1n v <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Symbol "'{0'}" je nahrazen u\u017Eivatelsk\u00FDm jm\u00E9nem, nap\u0159\u00EDklad: <ul><li>(uid='{0'}) - vyhled\u00E1 u\u017Eivatelsk\u00E9 jm\u00E9no podle atributu uid.</li> <li>(sAMAccountName='{0'}) - obvykle se pou\u017E\u00EDv\u00E1 pro ov\u011B\u0159ov\u00E1n\u00ED v Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=V\u00FDraz pro filtr pou\u017Eit\u00FD p\u0159i vyhled\u00E1v\u00E1n\u00ED u\u017Eivatele. Toto je filtr vyhled\u00E1v\u00E1n\u00ED LDAP (jak je definov\u00E1n v <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Symbol "'{0}'" je nahrazen u\u017Eivatelsk\u00FDm jm\u00E9nem, nap\u0159\u00EDklad: <ul><li>(uid='{0}') - vyhled\u00E1 u\u017Eivatelsk\u00E9 jm\u00E9no podle atributu uid.</li> <li>(sAMAccountName='{0}') - obvykle se pou\u017E\u00EDv\u00E1 pro ov\u011B\u0159ov\u00E1n\u00ED v Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=Spr\u00E1vce DN LDAP
helppopup.ldapmanagerdn.text=Pokud server LDAP nepodporuje anonymn\u00ED p\u0159ipojen\u00ED, mus\u00EDte specifikovat DN (<em>Distinguished Name</em>) a heslo u\u017Eivatele LDAP pou\u017Eit\u00E9 p\u0159i p\u0159ipojov\u00E1n\u00ED.
helppopup.ldapautoshadowing.title=Automaticky vytv\u00E1\u0159et u\u017Eivatele LDAP v {0}

@ -702,7 +702,7 @@ helppopup.ldap.text= Brugere kan blive bekr\u00E6ftet af en ekstern LDAP server
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text= Webadressen p\u00E5 LDAP-serveren. Protokollen skal enten v\u00E6re <em> ldap ://</ em> eller <em> ldaps ://</ em> (for LDAP over SSL). Se <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank"> her </a> for en mere detaljeret beskrivelse.
helppopup.ldapsearchfilter.title=LDAP s\u00F8gefilter
helppopup.ldapsearchfilter.text= Filteret udtryk anvendes i brugernes s\u00F8gning. Dette er et LDAP s\u00F8gefilter (som defineret i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank"> RFC 2254 </a>). M\u00F8nsteret " '{0}" affattes brugernavn, for eksempel: <ul> <li> (uid = '{0'}) - dette vil s\u00F8ge efter et brugernavn passer p\u00E5 uid attribut. </ li> <li> (sAMAccountName = '{0'}) - typisk bruges til godkendelse i Microsoft Active Directory. </ li> </ ul>
helppopup.ldapsearchfilter.text= Filteret udtryk anvendes i brugernes s\u00F8gning. Dette er et LDAP s\u00F8gefilter (som defineret i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank"> RFC 2254 </a>). M\u00F8nsteret "'{0}'" affattes brugernavn, for eksempel: <ul> <li> (uid = '{0}') - dette vil s\u00F8ge efter et brugernavn passer p\u00E5 uid attribut. </ li> <li> (sAMAccountName = '{0}') - typisk bruges til godkendelse i Microsoft Active Directory. </ li> </ ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text= Hvis LDAP-serveren doesn''t st\u00F8tte anonyme bindende skal du angive DN (<em> Distinguished Name </ em>) og din adgangskode i LDAP bruger til bruger, n\u00E5r bindende.
helppopup.ldapautoshadowing.title=automatisk oprette LDAP brugere i {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Benutzer k\u00F6nnen von einem externen LDAP-Server authenti
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP Suchfilter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Erstelle LDAP-Benutzer automatisch in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=\u039F\u03B9 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B5\u03C2 \u03
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=\u03A4\u03BF URL \u03C4\u03BF\u03C5 LDAP \u03C5\u03C0\u03BF\u03BB\u03BF\u03B3\u03B9\u03C3\u03C4\u03AE. \u03A4\u03BF \u03C0\u03C1\u03C9\u03C4\u03CC\u03BA\u03BF\u03BB\u03BB\u03BF \u03C0\u03C1\u03AD\u03C0\u03B5\u03B9 \u03BD\u03B1 \u03B5\u03AF\u03BD\u03B1\u03B9 <em>ldap://</em> \u03AE <em>ldaps://</em> (\u03B3\u03B9\u03B1 LDAP \u03BC\u03AD\u03C3\u03C9 SSL). \u0394\u03B5\u03AF\u03C4\u03B5 <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> \u03B3\u03B9\u03B1 \u03C0\u03B5\u03C1\u03B9\u03C3\u03C3\u03CC\u03C4\u03B5\u03C1\u03B5\u03C2 \u03BB\u03B5\u03C0\u03C4\u03BF\u03BC\u03AD\u03C1\u03B5\u03B9\u03B5\u03C2.
helppopup.ldapsearchfilter.title=\u03A6\u03AF\u03BB\u03C4\u03C1\u03BF \u03B1\u03BD\u03B1\u03B6\u03AE\u03C4\u03B7\u03C3\u03B7\u03C2 LDAP
helppopup.ldapsearchfilter.text=\u0397 \u03AD\u03BA\u03C6\u03C1\u03B1\u03C3\u03B7 \u03C6\u03AF\u03BB\u03C4\u03C1\u03BF\u03C5 \u03C0\u03BF\u03C5 \u03C7\u03C1\u03B7\u03C3\u03B9\u03BC\u03BF\u03C0\u03BF\u03B9\u03AE\u03C4\u03B1\u03B9 \u03C3\u03C4\u03B7\u03BD \u03B1\u03BD\u03B1\u03B6\u03AE\u03C4\u03B7\u03C3\u03B7 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7. \u0391\u03C5\u03C4\u03CC \u03B5\u03AF\u03BD\u03B1\u03B9 \u03C6\u03AF\u03BB\u03C4\u03C1\u03BF \u03B1\u03BD\u03B1\u03B6\u03AE\u03C4\u03B7\u03C3\u03B7\u03C2 LDAP (\u03CC\u03C0\u03C9\u03C2 \u03B1\u03C5\u03C4\u03CC \u03BF\u03C1\u03AF\u03B6\u03B5\u03C4\u03B1\u03B9 \u03C3\u03C4\u03BF <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). \u03A4\u03BF \u03BC\u03BF\u03C4\u03AF\u03B2\u03BF "'{0'}" \u03B1\u03BD\u03C4\u03B9\u03BA\u03B1\u03C4\u03B1\u03B8\u03AE\u03C3\u03C4\u03B1\u03C4\u03B1\u03B9 \u03B1\u03C0\u03CC \u03C4\u03BF \u03CC\u03BD\u03BF\u03BC\u03B1 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7, \u03B3\u03B9\u03B1 \u03C0\u03B1\u03C1\u03AC\u03B4\u03B5\u03B9\u03B3\u03BC\u03B1: <ul><li>(uid='{0'}) - \u03B1\u03C5\u03C4\u03CC \u03B8\u03B1 \u03C8\u03AC\u03BE\u03B5\u03B9 \u03B3\u03B9\u03B1 \u03AD\u03BD\u03B1 \u03CC\u03BD\u03BF\u03BC\u03B1 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7 \u03C0\u03BF\u03C5 \u03B8\u03B1 \u03C4\u03B1\u03B9\u03C1\u03B9\u03AC\u03B6\u03B5\u03B9 \u03BC\u03B5 \u03C4\u03BF uid \u03C7\u03B1\u03C1\u03B1\u03BA\u03C4\u03B7\u03C1\u03B9\u03C3\u03C4\u03B9\u03BA\u03CC.</li> <li>(sAMAccountName='{0'}) - \u03C7\u03C1\u03B7\u03C3\u03B9\u03BC\u03BF\u03C0\u03BF\u03B9\u03AE\u03C4\u03B1\u03B9 \u03C3\u03C5\u03BD\u03AE\u03B8\u03C9\u03C2 \u03B3\u03B9\u03B1 \u03C0\u03B9\u03C3\u03C4\u03BF\u03C0\u03BF\u03AF\u03B7\u03C3\u03B7 \u03BC\u03B5 \u03C4\u03BF Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=\u0397 \u03AD\u03BA\u03C6\u03C1\u03B1\u03C3\u03B7 \u03C6\u03AF\u03BB\u03C4\u03C1\u03BF\u03C5 \u03C0\u03BF\u03C5 \u03C7\u03C1\u03B7\u03C3\u03B9\u03BC\u03BF\u03C0\u03BF\u03B9\u03AE\u03C4\u03B1\u03B9 \u03C3\u03C4\u03B7\u03BD \u03B1\u03BD\u03B1\u03B6\u03AE\u03C4\u03B7\u03C3\u03B7 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7. \u0391\u03C5\u03C4\u03CC \u03B5\u03AF\u03BD\u03B1\u03B9 \u03C6\u03AF\u03BB\u03C4\u03C1\u03BF \u03B1\u03BD\u03B1\u03B6\u03AE\u03C4\u03B7\u03C3\u03B7\u03C2 LDAP (\u03CC\u03C0\u03C9\u03C2 \u03B1\u03C5\u03C4\u03CC \u03BF\u03C1\u03AF\u03B6\u03B5\u03C4\u03B1\u03B9 \u03C3\u03C4\u03BF <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). \u03A4\u03BF \u03BC\u03BF\u03C4\u03AF\u03B2\u03BF "'{0}'" \u03B1\u03BD\u03C4\u03B9\u03BA\u03B1\u03C4\u03B1\u03B8\u03AE\u03C3\u03C4\u03B1\u03C4\u03B1\u03B9 \u03B1\u03C0\u03CC \u03C4\u03BF \u03CC\u03BD\u03BF\u03BC\u03B1 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7, \u03B3\u03B9\u03B1 \u03C0\u03B1\u03C1\u03AC\u03B4\u03B5\u03B9\u03B3\u03BC\u03B1: <ul><li>(uid='{0}') - \u03B1\u03C5\u03C4\u03CC \u03B8\u03B1 \u03C8\u03AC\u03BE\u03B5\u03B9 \u03B3\u03B9\u03B1 \u03AD\u03BD\u03B1 \u03CC\u03BD\u03BF\u03BC\u03B1 \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7 \u03C0\u03BF\u03C5 \u03B8\u03B1 \u03C4\u03B1\u03B9\u03C1\u03B9\u03AC\u03B6\u03B5\u03B9 \u03BC\u03B5 \u03C4\u03BF uid \u03C7\u03B1\u03C1\u03B1\u03BA\u03C4\u03B7\u03C1\u03B9\u03C3\u03C4\u03B9\u03BA\u03CC.</li> <li>(sAMAccountName='{0}') - \u03C7\u03C1\u03B7\u03C3\u03B9\u03BC\u03BF\u03C0\u03BF\u03B9\u03AE\u03C4\u03B1\u03B9 \u03C3\u03C5\u03BD\u03AE\u03B8\u03C9\u03C2 \u03B3\u03B9\u03B1 \u03C0\u03B9\u03C3\u03C4\u03BF\u03C0\u03BF\u03AF\u03B7\u03C3\u03B7 \u03BC\u03B5 \u03C4\u03BF Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP \u03B4\u03B9\u03B1\u03C7\u03B5\u03B9\u03C1\u03B9\u03C3\u03C4\u03AE\u03C2 DN
helppopup.ldapmanagerdn.text=\u0391\u03BD \u03BF LDAP \u03C5\u03C0\u03BF\u03BB\u03BF\u03B3\u03B9\u03C3\u03C4\u03AE\u03C2 \u03B4\u03B5\u03BD \u03C5\u03C0\u03BF\u03C3\u03C4\u03B7\u03C1\u03AF\u03B6\u03B5\u03B9 \u03B1\u03BD\u03CE\u03BD\u03C5\u03BC\u03B7 \u03B4\u03AD\u03C3\u03BC\u03B5\u03C5\u03C3\u03B7 \u03C0\u03C1\u03AD\u03C0\u03B5\u03B9 \u03BD\u03B1 \u03C5\u03C0\u03BF\u03B4\u03B5\u03AF\u03BE\u03B5\u03C4\u03B5 \u03C4\u03BF DN (<em>\u0391\u03C0\u03BF\u03BA\u03BB\u03B5\u03B9\u03C3\u03C4\u03B9\u03BA\u03CC \u038C\u03BD\u03BF\u03BC\u03B1 (Distinguished Name)</em>) \u03BA\u03B1\u03B9 \u03BA\u03C9\u03B4\u03B9\u03BA\u03CC \u03C0\u03C1\u03CC\u03C3\u03B2\u03B1\u03C3\u03B7\u03C2 \u03C4\u03BF\u03C5 LDAP \u03C7\u03C1\u03AE\u03C3\u03C4\u03B7 \u03C0\u03BF\u03C5 \u03C0\u03C1\u03AD\u03C0\u03B5\u03B9 \u03BD\u03B1 \u03C7\u03C1\u03B7\u03C3\u03B9\u03BC\u03BF\u03C0\u03BF\u03B9\u03B7\u03B8\u03B5\u03AF \u03BA\u03B1\u03C4\u03AC \u03C4\u03B7\u03BD \u03B4\u03B9\u03AC\u03C1\u03BA\u03B5\u03B9\u03B1 \u03C4\u03B7\u03C2 \u03B4\u03AD\u03C3\u03BC\u03B5\u03C5\u03C3\u03B7\u03C2.
helppopup.ldapautoshadowing.title=\u0391\u03C5\u03C4\u03CC\u03BC\u03B1\u03C4\u03B7 \u03B4\u03B7\u03BC\u03B9\u03BF\u03C5\u03C1\u03B3\u03AF\u03B1 LDAP \u03C7\u03C1\u03B7\u03C3\u03C4\u03CE\u03BD \u03C3\u03C4\u03BF {0}

@ -703,7 +703,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP search filter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP search filter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Los usuarios pueden se autentificados por un servidor extern
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=La direcci\u00F3n URL del servidor LDAP. El protocolo debe de ser o <em>ldap://</em> o <em>ldaps://</em> (para LDAP sobre SSL). Acceder a <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">aqu\u00ED</a> para ver una descripci\u00F3n m\u00E1s detallada.
helppopup.ldapsearchfilter.title=Filtro de b\u00FAsqueda LDAP
helppopup.ldapsearchfilter.text=Expresi\u00F3n de filtrado usada en la b\u00FAsqueda de usuarios. Esto es un filtro de b\u00FAsqueda LDAP (seg\u00FAn se define en <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). El esquema "'{0'}" es reemplazado por el nombre de usuario, por ejemplo: <ul><li>(uid='{0'}) - esto buscar\u00EDa por un nombre de usuario que coincida con el atributo uid.</li><li>(sAMAccountName='{0'}) - usado generalmente para autentificaci\u00F3n en el Directorio Activo de Microsoft.</li></ul>
helppopup.ldapsearchfilter.text=Expresi\u00F3n de filtrado usada en la b\u00FAsqueda de usuarios. Esto es un filtro de b\u00FAsqueda LDAP (seg\u00FAn se define en <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). El esquema "'{0}'" es reemplazado por el nombre de usuario, por ejemplo: <ul><li>(uid='{0}') - esto buscar\u00EDa por un nombre de usuario que coincida con el atributo uid.</li><li>(sAMAccountName='{0}') - usado generalmente para autentificaci\u00F3n en el Directorio Activo de Microsoft.</li></ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=Si el servidor LDAP no soporta la relaci\u00F3n an\u00F3nima, debes especificar el DN (<em>Distinguished Name</em>) y contrase\u00F1a del usuario LDAP cuando lo relaciones.
helppopup.ldapautoshadowing.title=Crear autom\u00E1ticamente usuarios LDAP en {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Kasutajaid on v\u00f5imalik kinnitada v\u00e4lise LDAP serve
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=LDAP serveri URL. Protokoll v\u00f5iks olla, kas <em>ldap://</em> v\u00f5i <em>ldaps://</em> (LDAP \u00fclekanne SSL-i kaudu). Vaata <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">siit</a>, et n\u00e4ha detailsemat kirjeldust.
helppopup.ldapsearchfilter.title=LDAP otsingufilter
helppopup.ldapsearchfilter.text=Filtri v\u00e4ljendust kasutatakse kasutajaotsingus. See on LDAP otsingufilter (selgituse leiate siit <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Kasutajanimi on asendatud mustriga "'{0'}", n\u00e4iteks: <ul><li>(uid='{0'}) - see otsib kasutajanime tulemust uid omaduses.</li> <li>(sAMAccountName='{0'}) - t\u00fcpiliselt kasutatakse Microsofti Active Directory kinnitusel.</li> </ul>
helppopup.ldapsearchfilter.text=Filtri v\u00e4ljendust kasutatakse kasutajaotsingus. See on LDAP otsingufilter (selgituse leiate siit <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Kasutajanimi on asendatud mustriga "'{0}'", n\u00e4iteks: <ul><li>(uid='{0}') - see otsib kasutajanime tulemust uid omaduses.</li> <li>(sAMAccountName='{0}') - t\u00fcpiliselt kasutatakse Microsofti Active Directory kinnitusel.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP haldur DN
helppopup.ldapmanagerdn.text=Kui LDAP server ei toeta anon\u00fcmset kohustust, mida pead t\u00e4psustama DN (<em>Distinguished Name (V\u00e4ljapaistev nimi)</em>) ja LDAPi kasutaja parooli kohustuse ajal.
helppopup.ldapautoshadowing.title=Loo automaatselt LDAP kasutajaid {0}us

@ -702,7 +702,7 @@ helppopup.ldap.text=K\u00E4ytt\u00E4j\u00E4t voidaan tunnistaa ulkoisella LDAP s
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URL-osite LDAP serverille. Protokollan pit\u00E4\u00E4 joko <em>ldap://</em> tai <em>ldaps://</em> (LDAP yhteys salattuna SSL). Katso <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">t\u00E4\u00E4lt\u00E4</a> lis\u00E4tietoja.
helppopup.ldapsearchfilter.title=LDAP haku suodatin
helppopup.ldapsearchfilter.text=T\u00E4m\u00E4 on LDAP haku suodatin, mit\u00E4 k\u00E4ytet\u00E4\u00E4n k\u00E4ytt\u00E4j\u00E4n haussa (kerrottu ohjeessa <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Kaavassa "'{0'}" korvataan k\u00E4ytt\u00E4j\u00E4tunnuksella, esimerkiksi: <ul><li>(uid='{0'}) - t\u00E4m\u00E4 etsisi k\u00E4ytt\u00E4j\u00E4tunnusta, mik\u00E4 vastaa uid m\u00E4\u00E4ritelm\u00E4\u00E4.</li> <li>(sAMAccountName='{0'}) - normaalisti k\u00E4ytetty Microsoft Active Directory tunnistautumisessa.</li> </ul>
helppopup.ldapsearchfilter.text=T\u00E4m\u00E4 on LDAP haku suodatin, mit\u00E4 k\u00E4ytet\u00E4\u00E4n k\u00E4ytt\u00E4j\u00E4n haussa (kerrottu ohjeessa <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Kaavassa "'{0}'" korvataan k\u00E4ytt\u00E4j\u00E4tunnuksella, esimerkiksi: <ul><li>(uid='{0}') - t\u00E4m\u00E4 etsisi k\u00E4ytt\u00E4j\u00E4tunnusta, mik\u00E4 vastaa uid m\u00E4\u00E4ritelm\u00E4\u00E4.</li> <li>(sAMAccountName='{0}') - normaalisti k\u00E4ytetty Microsoft Active Directory tunnistautumisessa.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=Jos LDAP serveri ei tue anonyymia yhteytt\u00E4, sinun tulee m\u00E4\u00E4ritell\u00E4 erityiset k\u00E4ytt\u00E4j\u00E4tunnukset DN (<em>Distinguished Name</em>) ja salasana LDAP k\u00E4ytt\u00E4jille yhteydenottoa varten.
helppopup.ldapautoshadowing.title=Automaattisesti luo k\u00E4ytt\u00E4j\u00E4tunnukset ohjelmaan {0}

@ -703,7 +703,7 @@ helppopup.ldap.text=Les utilisateurs peuvent \u00eAtre authentifi\u00e9s par un
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=Permet d'indiquer l'URL du serveur LDAP. Le protocole sera <em>ldap ://</em> ou <em>ldaps://</em> (pour LDAP par SSL). Voir <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">ici</a> pour une description d\u00e9taill\u00e9e.
helppopup.ldapsearchfilter.title=Filtre de recherche LDAP
helppopup.ldapsearchfilter.text=Le filtre de recherche utilis\u00e9 dans la recherche utilisateur. Il s'agit d'un filtre de recherche LDAP (tel que d\u00e9fini dans la <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Le mod\u00e8le &quot;{0}&quot; est remplac\u00e9 par le nom d'utilisateur, par exemple :<ul><li> - (uid={0}) - cherchera un nom d'utilisateur correspondant \u00e0 l'uid.</li> <li> (sAMAccountName='{0'}) - habituellement utilis\u00e9 par Microsoft Active Directory pour l'authentification.</li></ul>
helppopup.ldapsearchfilter.text=Le filtre de recherche utilis\u00e9 dans la recherche utilisateur. Il s'agit d'un filtre de recherche LDAP (tel que d\u00e9fini dans la <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Le mod\u00e8le &quot;{0}&quot; est remplac\u00e9 par le nom d'utilisateur, par exemple :<ul><li> - (uid={0}) - cherchera un nom d'utilisateur correspondant \u00e0 l'uid.</li> <li> (sAMAccountName='{0}') - habituellement utilis\u00e9 par Microsoft Active Directory pour l'authentification.</li></ul>
helppopup.ldapmanagerdn.title=Gestionnaire LDAP DN
helppopup.ldapmanagerdn.text=Si le server LDAP ne g\u00e8re pas les connexions anonymes, vous devez indiquer le DN (<em>Distinguished Name</em>) et le mot de passe de l'utilisateur LDAP qui l'utilise lorsqu'il se connecte.
helppopup.ldapautoshadowing.title=Cr\u00e9er automatiquement les utilisateurs LDAP dans {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=<p> Notendur geta a\u00F0 au\u00F0kenna me\u00F0 utana\u00F0
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=<p> sl\u00F3\u00F0 \u00E1 LDAP mi\u00F0lara. Samskiptareglan ver\u00F0ur anna\u00F0hvort <em> LDAP ://</ em> e\u00F0a <em> ldaps ://</ \u00ED> (fyrir LDAP yfir SSL). Sj\u00E1 <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank"> h\u00E9r </ a> fyrir n\u00E1kv\u00E6mari l\u00FDsingu. </ p>
helppopup.ldapsearchfilter.title=LDAP Search Filter
helppopup.ldapsearchfilter.text=<p> s\u00EDa tj\u00E1ning notu\u00F0 sem notandinn leitar. \u00DEetta er LDAP leit s\u00EDu (eins og skilgreint \u00ED <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank"> RFC 2254 </ a>). The mynstur " '(0')" komi username, til d\u00E6mis: <ul> <li> (uid = '(0')) - \u00FEetta v\u00E6ri a\u00F0 leita a\u00F0 notandanafn samsv\u00F6run \u00E1 UID eiginleiki. </ li> <li> (sAMAccountName = '(0')) - oftast notu\u00F0 fyrir sta\u00F0festing \u00E1 Microsoft Active Directory. </ li> </ ul> </ p>
helppopup.ldapsearchfilter.text=<p> s\u00EDa tj\u00E1ning notu\u00F0 sem notandinn leitar. \u00DEetta er LDAP leit s\u00EDu (eins og skilgreint \u00ED <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank"> RFC 2254 </ a>). The mynstur "'{0}'" komi username, til d\u00E6mis: <ul> <li> (uid = '{0}') - \u00FEetta v\u00E6ri a\u00F0 leita a\u00F0 notandanafn samsv\u00F6run \u00E1 UID eiginleiki. </ li> <li> (sAMAccountName = '{0}') - oftast notu\u00F0 fyrir sta\u00F0festing \u00E1 Microsoft Active Directory. </ li> </ ul> </ p>
helppopup.ldapmanagerdn.title=LDAP framkv\u00E6mdastj\u00F3ri DN
helppopup.ldapmanagerdn.text=<p> Ef LDAP mi\u00F0lara doesn''t sty\u00F0ja nafnlaus bindandi \u00FE\u00FA ver\u00F0ur a\u00F0 tilgreina DN (<em> Distinguished Name </ em>) og lykilor\u00F0 \u00ED LDAP notandi til a\u00F0 nota \u00FEegar bindandi. </ p>
helppopup.ldapautoshadowing.title=sj\u00E1lfkrafa b\u00FAa LDAP notenda \u00ED (0)

@ -702,7 +702,7 @@ helppopup.ldap.text=Gli utenti possono essere autenticati tramite un server este
helppopup.ldapurl.title=URL LDAP
helppopup.ldapurl.text=L''URL del server LDAP. Il protocollo deve essere <em>ldap://</em> o <em>ldaps://</em> (per LDAP su SSL). Guarda <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">qui</a> per una descrizione pi\u00F9 dettagliata.
helppopup.ldapsearchfilter.title=Filtro di ricerca LDAP
helppopup.ldapsearchfilter.text=L''espressione filtro utilizzata nella ricerca utente. E'' un filtro di ricerca LDAP (come definito dall'' <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). L''espressione "'{0'}" \u00E8 sostituita dal nome utente, per esempio: <ul><li>(uid='{0'}) - questa sarebbe la ricerca del nome utente combaciante con l''uid attribuito.</li> <li>(sAMAccountName='{0'}) - tipicamente utilizzato nella Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=L''espressione filtro utilizzata nella ricerca utente. E'' un filtro di ricerca LDAP (come definito dall'' <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). L''espressione "'{0}'" \u00E8 sostituita dal nome utente, per esempio: <ul><li>(uid='{0}') - questa sarebbe la ricerca del nome utente combaciante con l''uid attribuito.</li> <li>(sAMAccountName='{0}') - tipicamente utilizzato nella Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=Se il server LDAP non supporta alcun binding anonimo devi specififare il DN (<em>Distinguished Name</em>) e la password dell''utente LDAP da utilizzare per il binding.
helppopup.ldapautoshadowing.title=Crea automaticamente gli utenti LDAP in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=\u5916\u90E8\u306E LDAP \u30B5\u30FC\u30D0 (Windows Active D
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=LDAP \u30B5\u30FC\u30D0\u306E URL\u3067\u3059\u3002\u30D7\u30ED\u30C8\u30B3\u30EB\u306F <em>ldap://</em> \u3082\u3057\u304F\u306F <em>ldaps://</em> (LDAP over SSL \u306E\u5834\u5408) \u3067\u3042\u308B\u5FC5\u8981\u304C\u3042\u308A\u307E\u3059\u3002\u8A73\u3057\u304F\u306F <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">\u3053\u3053</a> \u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044\u3002
helppopup.ldapsearchfilter.title=LDAP \u691C\u7D22\u30D5\u30A3\u30EB\u30BF
helppopup.ldapsearchfilter.text=\u3053\u306E\u30D5\u30A3\u30EB\u30BF\u306F\u30E6\u30FC\u30B6\u306E\u691C\u7D22\u306B\u4F7F\u7528\u3055\u308C\u307E\u3059\u3002\u3053\u308C\u306F LDAP \u691C\u7D22\u30D5\u30A3\u30EB\u30BF(<a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a> \u3067\u5B9A\u7FA9\u3055\u308C\u3066\u3044\u307E\u3059) \u3067\u3059\u3002 "'{0'}" \u3068\u3044\u3046\u30D1\u30BF\u30FC\u30F3\u306F\u30E6\u30FC\u30B6\u540D\u3067\u7F6E\u63DB\u3055\u308C\u307E\u3059\u3002\u4F8B\u3048\u3070\u3001<ul><li>(uid='{0'}) - \u3053\u308C\u306Fuid\u5C5E\u6027\u306B\u30DE\u30C3\u30C1\u3059\u308B\u30E6\u30FC\u30B6\u540D\u3092\u691C\u7D22\u3057\u307E\u3059\u3002</li> <li>(sAMAccountName='{0'}) - \u3053\u308C\u306F Microsoft Active Directory \u306E\u8A8D\u8A3C\u3092\u7528\u3044\u308B\u969B\u306B\u4F7F\u308F\u308C\u307E\u3059\u3002</li> </ul>
helppopup.ldapsearchfilter.text=\u3053\u306E\u30D5\u30A3\u30EB\u30BF\u306F\u30E6\u30FC\u30B6\u306E\u691C\u7D22\u306B\u4F7F\u7528\u3055\u308C\u307E\u3059\u3002\u3053\u308C\u306F LDAP \u691C\u7D22\u30D5\u30A3\u30EB\u30BF(<a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a> \u3067\u5B9A\u7FA9\u3055\u308C\u3066\u3044\u307E\u3059) \u3067\u3059\u3002 "'{0}'" \u3068\u3044\u3046\u30D1\u30BF\u30FC\u30F3\u306F\u30E6\u30FC\u30B6\u540D\u3067\u7F6E\u63DB\u3055\u308C\u307E\u3059\u3002\u4F8B\u3048\u3070\u3001<ul><li>(uid='{0}') - \u3053\u308C\u306Fuid\u5C5E\u6027\u306B\u30DE\u30C3\u30C1\u3059\u308B\u30E6\u30FC\u30B6\u540D\u3092\u691C\u7D22\u3057\u307E\u3059\u3002</li> <li>(sAMAccountName='{0}') - \u3053\u308C\u306F Microsoft Active Directory \u306E\u8A8D\u8A3C\u3092\u7528\u3044\u308B\u969B\u306B\u4F7F\u308F\u308C\u307E\u3059\u3002</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=LDAP \u30B5\u30FC\u30D0\u304C\u533F\u540D\u30D0\u30A4\u30F3\u30C9\u3092\u8A31\u53EF\u3057\u3066\u306A\u3044\u5834\u5408\u3001LDAP \u30E6\u30FC\u30B6\u3092\u30D0\u30A4\u30F3\u30C9\u3059\u308B\u306B\u306F DN (<em>Distinguished Name</em>) \u3068\u30D1\u30B9\u30EF\u30FC\u30C9\u3092\u767B\u9332\u3059\u308B\u5FC5\u8981\u304C\u3042\u308A\u307E\u3059\u3002
helppopup.ldapautoshadowing.title=LDAP \u306E\u30E6\u30FC\u30B6\u3092\u81EA\u52D5\u7684\u306B {0} \u306B\u8FFD\u52A0\u3059\u308B

@ -702,7 +702,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a more detailed description.
helppopup.ldapsearchfilter.title=LDAP \uAC80\uC0C9\uD544\uD130
helppopup.ldapsearchfilter.text=The filter expression used in the user search. This is an LDAP search filter (as defined in <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username match on the uid attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used in the user search. This is an LDAP search filter (as defined in <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username match on the uid attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP search filter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Gebruikers kunnen worden geauthenticeerd door een externe LD
helppopup.ldapurl.title=LDAP-url
helppopup.ldapurl.text=De URL van de LDAP-server. Het protocol moet <em>ldap://</em> of <em>ldaps://</em> zijn (voor LDAP via SSL). Kijk <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">hier</a> voor een uitgebreide beschrijving.
helppopup.ldapsearchfilter.title=LDAP-zoekfilter
helppopup.ldapsearchfilter.text=De te gebruiken filterexpressie om een gebruiker op te zoeken in LDAP. Dit is een LDAP-zoekfilter (zoals gedefinieerd in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Het patroon "'{0'}" wordt vervangen door de gebruikersnaam, bijv.: <ul><li>(uid='{0'}) - Dit zoekt op een overeenkomst van het uid-attribuut.</li> <li>(sAMAccountName='{0'}) - meestal gebruikt voor authenticatie in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=De te gebruiken filterexpressie om een gebruiker op te zoeken in LDAP. Dit is een LDAP-zoekfilter (zoals gedefinieerd in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Het patroon "'{0}'" wordt vervangen door de gebruikersnaam, bijv.: <ul><li>(uid='{0}') - Dit zoekt op een overeenkomst van het uid-attribuut.</li> <li>(sAMAccountName='{0}') - meestal gebruikt voor authenticatie in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP-beheerder DN
helppopup.ldapmanagerdn.text=Als de LDAP-server geen anonieme verbindingen toestaat, dan moet de DN (<em>Distinguished Name</em>) en het wachtwoord worden vermeld van de LDAP-gebruiker die verbinding mag maken met de LDAP-server.
helppopup.ldapautoshadowing.title=Automatisch LDAP-gebruikers cre\u00ebren in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Brukarar kan autentiserast mot ein ekstern LDAP-servar (t.d.
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URL-ein til LDAP-serveren. Protokollen m\u00E5 vera anten <em>ldap://</em> eller <em>ldaps://</em> (for LDAP over SSL). Sj\u00E5 <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">her</a> for ei meir detaljert skildring.
helppopup.ldapsearchfilter.title=S\u00F8kjefilter for LDAP
helppopup.ldapsearchfilter.text=Filteruttrykk brukt i brukars\u00F8k. Dette er eit LDAP-s\u00F8kjefilter (som definert i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Filterutrykket \u00AB'{0'}\u00BB vert erstatta med brukarnamn, til d\u00F8mes: <ul><li>(uid='{0'}) \u2013 dette vil s\u00F8kja etter eit brukarnamn som treffer p\u00E5 uid-attributtet.</li> <li>(sAMAccountName='{0'}) \u2013 typisk brukt for autentisering i Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=Filteruttrykk brukt i brukars\u00F8k. Dette er eit LDAP-s\u00F8kjefilter (som definert i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Filterutrykket \u00AB'{0}'\u00BB vert erstatta med brukarnamn, til d\u00F8mes: <ul><li>(uid='{0}') \u2013 dette vil s\u00F8kja etter eit brukarnamn som treffer p\u00E5 uid-attributtet.</li> <li>(sAMAccountName='{0}') \u2013 typisk brukt for autentisering i Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=Administrator-DN for LDAP
helppopup.ldapmanagerdn.text=Dersom LDAP-serveren ikkje st\u00F8ttar anonym binding m\u00E5 du spesifisera DN (<em>Distinguished Name</em>) og passord for LDAP-brukaren som skal brukast ved binding.
helppopup.ldapautoshadowing.title=Automatisk opprett LDAP-brukarar i {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Brukere kan autentiseres mot en ekstern LDAP-server (f.eks W
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URL-en til LDAP-serveren. Protokollen m\u00E5 v\u00E6re enten <em>ldap://</em> eller <em>ldaps://</em> (for LDAP over SSL). Se <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">her</a> for en mer detaljert beskrivelse.
helppopup.ldapsearchfilter.title=S\u00F8kefilter for LDAP
helppopup.ldapsearchfilter.text=Filteruttrykk brukt i brukers\u00F8k. Dette er et LDAP-s\u00F8kefilter (som definert i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Filterutrykket "'{0'}" blir erstattet med brukernavn, for eksempel: <ul><li>(uid='{0'}) - dette vil s\u00F8ke etter et brukernavn som treffer p\u00E5 uid-attributtet.</li> <li>(sAMAccountName='{0'}) - typisk brukt for autentisering i Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=Filteruttrykk brukt i brukers\u00F8k. Dette er et LDAP-s\u00F8kefilter (som definert i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Filterutrykket "'{0}'" blir erstattet med brukernavn, for eksempel: <ul><li>(uid='{0}') - dette vil s\u00F8ke etter et brukernavn som treffer p\u00E5 uid-attributtet.</li> <li>(sAMAccountName='{0}') - typisk brukt for autentisering i Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=Administrator-DN for LDAP
helppopup.ldapmanagerdn.text=Dersom LDAP-serveren ikke st\u00F8tter anonym binding m\u00E5 du spesifisere DN (<em>Distinguished Name</em>) og passord for LDAP-brukeren som skal brukes ved binding.
helppopup.ldapautoshadowing.title=Automatisk opprett LDAP-brukere i {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=U\u017Cytkownicy mog\u0105 by\u0107 uwierzytelniani z wykorz
helppopup.ldapurl.title=URL LDAP
helppopup.ldapurl.text=Adres URL serwera LDAP. Wykorzystany musi by\u0107 jeden z protoko\u0142\u00F3w <em>ldap://</em> lub <em>ldaps://</em> (dla LDAP po SSL). <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">Tutaj</a> mo\u017Cna odnale\u017A\u0107 bardziej szczeg\u00F3\u0142owy opis.
helppopup.ldapsearchfilter.title=Filtr wyszukiwania LDAP
helppopup.ldapsearchfilter.text=Wyra\u017Cenie u\u017Cywane do wyszukania u\u017Cytkownika. Jest to filtr wyszukiwania LDAP (zdefiniowany w <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Symbol "'{0'}" b\u0119dzie zast\u0105piony nazw\u0105 u\u017Cytkownika, przyk\u0142adowo: <ul><li>(uid='{0'}) - wyra\u017Cenie b\u0119dzie wyszukiwa\u0142o u\u017Cytkownika odpowiadaj\u0105cego atrybutowi uid.</li> <li>(sAMAccountName='{0'}) - wyra\u017Cenie zwykle wykorzystywane do uwierzytelniania w Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=Wyra\u017Cenie u\u017Cywane do wyszukania u\u017Cytkownika. Jest to filtr wyszukiwania LDAP (zdefiniowany w <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Symbol "'{0}'" b\u0119dzie zast\u0105piony nazw\u0105 u\u017Cytkownika, przyk\u0142adowo: <ul><li>(uid='{0}') - wyra\u017Cenie b\u0119dzie wyszukiwa\u0142o u\u017Cytkownika odpowiadaj\u0105cego atrybutowi uid.</li> <li>(sAMAccountName='{0}') - wyra\u017Cenie zwykle wykorzystywane do uwierzytelniania w Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=Menad\u017Cer DN LDAP
helppopup.ldapmanagerdn.text=Je\u015Bli serwer LDAP nie obs\u0142uguje anonimowego bindowania, nale\u017Cy okre\u015Bli\u0107 DN (<em>Distinguished Name</em>) oraz has\u0142o u\u017Cytkownika LDAP, kt\u00F3ry b\u0119dzie u\u017Cywany podczas bindowania.
helppopup.ldapautoshadowing.title=Automatycznie utw\u00F3rz u\u017Cytkownika LDAP w {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Os utilizadores podem ser autenticados por um servidor LDAP
helppopup.ldapurl.title=Endere\u00E7o LDAP
helppopup.ldapurl.text=O endere\u00E7o do servidor LDAP. O protocolo deve ser <em>ldap://</em> ou <em>ldaps://</em> (para LDAP via SSL). Veja <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">aqui</a> para uma descri\u00E7\u00E3o mais detalhada.
helppopup.ldapsearchfilter.title=Filtro de pesquisa LDAP
helppopup.ldapsearchfilter.text=A express\u00E3o filtrada usada pelo utilizador na pesquisa. Isto \u00E9 um filtro de pesquisa LDAP (como definida em <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). O padr\u00E3o "'{0'}" \u00E9 substituido pelo nome do utilizador, por exemplo: <ul><li>(uid='{0'}) - isto procura por um nome de utilizador no atributo uid.</li> <li>(sAMAccountName='{0'}) - normalmente usado para autentica\u00E7\u00E3o no Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=A express\u00E3o filtrada usada pelo utilizador na pesquisa. Isto \u00E9 um filtro de pesquisa LDAP (como definida em <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). O padr\u00E3o "'{0}'" \u00E9 substituido pelo nome do utilizador, por exemplo: <ul><li>(uid='{0}') - isto procura por um nome de utilizador no atributo uid.</li> <li>(sAMAccountName='{0}') - normalmente usado para autentica\u00E7\u00E3o no Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=Gestor de LDAP ND
helppopup.ldapmanagerdn.text=Se o servidor LDAP n\u00E3o suportar vincula\u00E7\u00E3o an\u00F3nima deve especificar o ND (<em>Nome Distinto</em>) e a senha do utilizador LDAP para usar ao vincular.
helppopup.ldapautoshadowing.title=Cria autom\u00E1ticamente utilizadores LDAP em {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP search filter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP search filter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=\u041F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URL \u0441\u0435\u0440\u0432\u0435\u0440\u0430 LDAP. \u041F\u0440\u043E\u0442\u043E\u043A\u043E\u043B \u0434\u043E\u043B\u0436\u0435\u043D \u0431\u044B\u0442\u044C <em>ldap://</em> \u0438\u043B\u0438 <em>ldaps://</em> (\u0434\u043B\u044F LDAP \u0447\u0435\u0440\u0435\u0437 SSL). \u0421\u043C\u043E\u0442\u0440\u0438\u0442\u0435 <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">\u0437\u0434\u0435\u0441\u044C</a> \u0434\u0435\u0442\u0430\u043B\u044C\u043D\u0443\u044E \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u044E.
helppopup.ldapsearchfilter.title=\u041F\u043E\u0438\u0441\u043A\u043E\u0432\u043E\u0439 \u0444\u0438\u043B\u044C\u0442\u0440 LDAP
helppopup.ldapsearchfilter.text=\u0424\u0438\u043B\u044C\u0442\u0440 \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u0443\u0435\u0442\u0441\u044F \u043F\u0440\u0438 \u043F\u043E\u0438\u0441\u043A\u0435 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u0435\u0439. \u042D\u0442\u043E \u043F\u043E\u0438\u0441\u043A\u043E\u0432\u043E\u0439 \u0444\u0438\u043B\u044C\u0442\u0440 LDAP (\u0441\u043F\u0435\u0446\u0438\u0444\u0438\u043A\u0430\u0446\u0438\u044F: <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). \u0428\u0430\u0431\u043B\u043E\u043D "'{0'}" \u0437\u0430\u043C\u0435\u043D\u044F\u0435\u0442\u0441\u044F \u0438\u043C\u0435\u043D\u0435\u043C \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u044F, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440: <ul><li>(uid='{0'}) - \u043D\u0430\u0439\u0434\u0435\u0442 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u0435\u0439, \u0438\u043C\u044F \u043A\u043E\u0442\u043E\u0440\u044B\u0445 \u0443\u0434\u043E\u0432\u043B\u0435\u0442\u0432\u043E\u0440\u044F\u0435\u0442 \u0430\u0442\u0440\u0438\u0431\u0443\u0442\u0443 uid.</li> <li>(sAMAccountName='{0'}) - \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u0443\u0435\u0442\u0441\u044F \u0434\u043B\u044F \u0430\u0432\u0442\u043E\u0440\u0438\u0437\u0430\u0446\u0438\u0438 \u0447\u0435\u0440\u0435\u0437 Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=\u0424\u0438\u043B\u044C\u0442\u0440 \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u0443\u0435\u0442\u0441\u044F \u043F\u0440\u0438 \u043F\u043E\u0438\u0441\u043A\u0435 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u0435\u0439. \u042D\u0442\u043E \u043F\u043E\u0438\u0441\u043A\u043E\u0432\u043E\u0439 \u0444\u0438\u043B\u044C\u0442\u0440 LDAP (\u0441\u043F\u0435\u0446\u0438\u0444\u0438\u043A\u0430\u0446\u0438\u044F: <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). \u0428\u0430\u0431\u043B\u043E\u043D "'{0}'" \u0437\u0430\u043C\u0435\u043D\u044F\u0435\u0442\u0441\u044F \u0438\u043C\u0435\u043D\u0435\u043C \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u044F, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440: <ul><li>(uid='{0}') - \u043D\u0430\u0439\u0434\u0435\u0442 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u0435\u0439, \u0438\u043C\u044F \u043A\u043E\u0442\u043E\u0440\u044B\u0445 \u0443\u0434\u043E\u0432\u043B\u0435\u0442\u0432\u043E\u0440\u044F\u0435\u0442 \u0430\u0442\u0440\u0438\u0431\u0443\u0442\u0443 uid.</li> <li>(sAMAccountName='{0}') - \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u0443\u0435\u0442\u0441\u044F \u0434\u043B\u044F \u0430\u0432\u0442\u043E\u0440\u0438\u0437\u0430\u0446\u0438\u0438 \u0447\u0435\u0440\u0435\u0437 Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP \u043C\u0435\u043D\u0435\u0434\u0436\u0435\u0440 DN
helppopup.ldapmanagerdn.text=\u0415\u0441\u043B\u0438 \u0441\u0435\u0440\u0432\u0435\u0440 LDAP \u043D\u0435 \u043F\u043E\u0434\u0434\u0435\u0440\u0436\u0438\u0432\u0430\u0435\u0442 \u043F\u0440\u0438\u0432\u044F\u0437\u043A\u0443 \u0430\u043D\u043E\u043D\u0438\u043C\u043D\u044B\u0445 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u0435\u0439, \u0432\u044B \u0434\u043E\u043B\u0436\u043D\u044B \u0443\u043A\u0430\u0437\u0430\u0442\u044C DN (<em>Distinguished Name</em>) \u0438 \u043F\u0430\u0440\u043E\u043B\u044C LDAP-\u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u044F, \u043A\u043E\u0442\u043E\u0440\u044B\u0435 \u0431\u0443\u0434\u0443\u0442 \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u044C\u0441\u044F \u0432\u043E \u0432\u0440\u0435\u043C\u044F \u043F\u0440\u0438\u0432\u044F\u0437\u043A\u0438.
helppopup.ldapautoshadowing.title=\u0410\u0432\u0442\u043E\u043C\u0430\u0442\u0438\u0447\u0435\u0441\u043A\u0438 \u0441\u043E\u0437\u0434\u0430\u0432\u0430\u0442\u044C LDAP \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u0435\u0439 \u0432 {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Uporabnike lahko avtenticira zunanji LDAP stre\u017Enik (tud
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URL naslov LDAP stre\u017Enika. Protokol mora biti ali <em>ldap://</em> ali <em>ldaps://</em> (za LDAP preko SSL). Poglejte <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">tukaj</a> za podrobnej\u0161e informacije.
helppopup.ldapsearchfilter.title=LDAP iskalni filter
helppopup.ldapsearchfilter.text=Isklani niz, uporabljen pri iskanju uporabnikov. To je LDAP iskalni filter (kot je dolo\u010Deno v <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Vzorec "'{0'}" zamenja uporabni\u0161ko ime, na primer: <ul><li>(uid='{0'}) - iskanje po uporabni\u0161kem imenu v uid vrednosti.</li> <li>(sAMAccountName='{0'}) - navadno uporabljeno za preverjanje pristnosti v sistemu Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=Isklani niz, uporabljen pri iskanju uporabnikov. To je LDAP iskalni filter (kot je dolo\u010Deno v <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). Vzorec "'{0}'" zamenja uporabni\u0161ko ime, na primer: <ul><li>(uid='{0}') - iskanje po uporabni\u0161kem imenu v uid vrednosti.</li> <li>(sAMAccountName='{0}') - navadno uporabljeno za preverjanje pristnosti v sistemu Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP upravitelj DN
helppopup.ldapmanagerdn.text=\u010Ce LDAP stre\u017Enik ne podpira anonimnega vpenjanja (anonymous binding), morate dolo\u010Diti DN (<em>Distinguished Name</em>) in geslo LDAP uporabnika, ki naj se uporabi pri vpenjanju.
helppopup.ldapautoshadowing.title=Samodejno ustvari LDAP uporabnike v programu {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=Anv\u00E4ndare kan autentisera via en extern LDAP server (\u
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=URLtill LDAP servern. Protokolelt moste vara n\u00E5got av <em>ldap://</em> eller <em>ldaps://</em> (LDAP \u00F6ver SSL). L\u00E4s <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">h\u00E4r</a> f\u00F6r en mer detaljerad beskrivning.
helppopup.ldapsearchfilter.title=LDAP s\u00F6k filter
helppopup.ldapsearchfilter.text=S\u00F6k filtret anger vilket attribut som ska matchas i anv\u00E4ndars\u00F6kningen. (definerat i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). "'{0'}" ers\u00E4tts av anv\u00E4ndarnamnet, Tex: <ul><li>(uid='{0'}) - S\u00F6ker efter en anv\u00E4ndare med som matchas med attributet uid.</li> <li>(sAMAccountName='{0'}) - Anv\u00E4nds f\u00F6r att autentisera med Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=S\u00F6k filtret anger vilket attribut som ska matchas i anv\u00E4ndars\u00F6kningen. (definerat i <a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). "'{0}'" ers\u00E4tts av anv\u00E4ndarnamnet, Tex: <ul><li>(uid='{0}') - S\u00F6ker efter en anv\u00E4ndare med som matchas med attributet uid.</li> <li>(sAMAccountName='{0}') - Anv\u00E4nds f\u00F6r att autentisera med Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP anv\u00E4ndare DN
helppopup.ldapmanagerdn.text=Om LDAP servern in till\u00E5ter anonym s\u00F6kningm\u00E5ste du speficera DN p\u00E5 den anv\u00E4ndare som till\u00E5ts ( DN = <em>Distinguished Name</em>) och l\u00F6senord.
helppopup.ldapautoshadowing.title=Skapa A tomatiskt LDAP anv\u00E4ndare i Airsonic

@ -702,7 +702,7 @@ helppopup.ldap.text=Users can be authenticated by an external LDAP server (inclu
helppopup.ldapurl.title=LDAP URL
helppopup.ldapurl.text=The URL of the LDAP server. The protocol must be either <em>ldap://</em> or <em>ldaps://</em> (for LDAP over SSL). See <a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">here</a> for a detailed description.
helppopup.ldapsearchfilter.title=LDAP search filter
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, for instance: <ul><li>(uid='{0'}) - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=The filter expression used for user searches. This is an LDAP search filter (as defined in <a href="https://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, for instance: <ul><li>(uid='{0}') - this would search for a username matching the UID attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP manager DN
helppopup.ldapmanagerdn.text=If the LDAP server doesn''t support anonymous binding, you must specify the DN (<em>Distinguished Name</em>) and password of the LDAP user to use when binding.
helppopup.ldapautoshadowing.title=Automatically create LDAP users in {0}

@ -702,7 +702,7 @@ helppopup.ldap.text=\u7528\u6237\u53EF\u4EE5\u7ECF\u7531\u5916\u90E8\u7684LDAP\u
helppopup.ldapurl.title=LDAP \u4F4D\u5740
helppopup.ldapurl.text=\u8BBE\u7F6E LDAP \u670D\u52A1\u5668\u7684\u4F4D\u5740. \u534F\u5B9A\u5E94\u8BE5\u662F <em>ldap://</em> \u6216 <em>ldaps://</em> (\u7ECF\u7531SSL\u7684LDAP\u534F\u5B9A). \u8BF7\u53C2\u8003<a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">\u8FD9\u91CC</a> \u6709\u66F4\u591A\u8BE6\u7EC6\u8BF4\u660E.
helppopup.ldapsearchfilter.title=LDAP \u67E5\u627E\u8FC7\u6EE4
helppopup.ldapsearchfilter.text=\u641C\u5BFBLDAP\u7528\u6237\u65F6\uFF0C\u5728\u8FD9\u91CC\u8BBE\u7F6E\u8FC7\u6EE4\u8868\u793A\u5F0F (\u5B9A\u4E49\u5728<a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0'}" is replaced by the username, \u4F8B\u5982: <ul><li>(uid='{0'}) - this would search for a username match on the uid attribute.</li> <li>(sAMAccountName='{0'}) - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapsearchfilter.text=\u641C\u5BFBLDAP\u7528\u6237\u65F6\uFF0C\u5728\u8FD9\u91CC\u8BBE\u7F6E\u8FC7\u6EE4\u8868\u793A\u5F0F (\u5B9A\u4E49\u5728<a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>). The pattern "'{0}'" is replaced by the username, \u4F8B\u5982: <ul><li>(uid='{0}') - this would search for a username match on the uid attribute.</li> <li>(sAMAccountName='{0}') - typically used for authentication in Microsoft Active Directory.</li> </ul>
helppopup.ldapmanagerdn.title=LDAP \u7BA1\u7406\u8005 DN
helppopup.ldapmanagerdn.text=\u5982\u679C LDAP \u670D\u52A1\u5668\u4E0D\u652F\u63F4\u533F\u540D\u7528\u6237\u8FDE\u7EBF\uFF0C\u60A8\u5FC5\u987B\u6307\u5B9A DN (<em>Distinguished Name</em>)\u53CALDAP\u7528\u6237\u7684\u5BC6\u7801.
helppopup.ldapautoshadowing.title=\u5728 {0} \u81EA\u52A8\u5EFA\u7ACB LDAP \u5E10\u53F7

@ -702,7 +702,7 @@ helppopup.ldap.text=\u4F7F\u7528\u8005\u53EF\u4EE5\u7D93\u7531\u5916\u90E8\u7684
helppopup.ldapurl.title=LDAP \u4F4D\u5740
helppopup.ldapurl.text=\u8A2D\u5B9A LDAP \u4F3A\u670D\u5668\u7684\u4F4D\u5740\u3002\u5354\u5B9A\u61C9\u8A72\u662F <em>ldap://</em> \u6216 <em>ldaps://</em> (\u7D93\u7531 SSL \u7684 LDAP \u5354\u5B9A)\u3002\u8ACB\u53C3\u8003<a href="http://java.sun.com/products/jndi/tutorial/ldap/misc/url.html" target="_blank">\u9019\u88E1</a> \u6709\u66F4\u591A\u8A73\u7D30\u8AAA\u660E\u3002
helppopup.ldapsearchfilter.title=LDAP \u641C\u5C0B\u904E\u6FFE
helppopup.ldapsearchfilter.text=\u641C\u5C0B LDAP \u7528\u6236\u6642\uFF0C\u5728\u9019\u88E1\u8A2D\u5B9A\u904E\u6FFE\u8868\u793A\u5F0F (\u5B9A\u7FA9\u5728<a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>)\u3002 \u5176\u4E2D\u5B57\u4E32\u300C'{0'}\u300D\u6703\u88AB\u53D6\u4EE3\u70BA\u5E33\u865F\uFF0C\u4F8B\u5982\uFF1A <ul><li>(uid='{0'}) - \u9019\u6703\u641C\u5C0B\u7B26\u5408 uid \u5C6C\u6027\u7684\u4F7F\u7528\u8005\u3002</li> <li>(sAMAccountName='{0'}) - \u901A\u5E38\u7528\u65BC Microsoft Active Directory \u4E2D\u7684\u8EAB\u4EFD\u9A57\u8B49\u3002</li> </ul>
helppopup.ldapsearchfilter.text=\u641C\u5C0B LDAP \u7528\u6236\u6642\uFF0C\u5728\u9019\u88E1\u8A2D\u5B9A\u904E\u6FFE\u8868\u793A\u5F0F (\u5B9A\u7FA9\u5728<a href="http://www.ietf.org/rfc/rfc2254.txt" target="_blank">RFC 2254</a>)\u3002 \u5176\u4E2D\u5B57\u4E32\u300C'{0}'\u300D\u6703\u88AB\u53D6\u4EE3\u70BA\u5E33\u865F\uFF0C\u4F8B\u5982\uFF1A <ul><li>(uid='{0}') - \u9019\u6703\u641C\u5C0B\u7B26\u5408 uid \u5C6C\u6027\u7684\u4F7F\u7528\u8005\u3002</li> <li>(sAMAccountName='{0}') - \u901A\u5E38\u7528\u65BC Microsoft Active Directory \u4E2D\u7684\u8EAB\u4EFD\u9A57\u8B49\u3002</li> </ul>
helppopup.ldapmanagerdn.title=LDAP \u7BA1\u7406\u8005 DN
helppopup.ldapmanagerdn.text=\u5982\u679C LDAP \u4F3A\u670D\u5668\u4E0D\u652F\u63F4\u533F\u540D\u9023\u7DDA\uFF0C\u60A8\u5FC5\u9808\u6307\u5B9A LDAP \u5E33\u865F\u7684 DN (<em>Distinguished Name</em>)\u8207\u5BC6\u78BC\u3002
helppopup.ldapautoshadowing.title=\u5728 {0} \u81EA\u52D5\u5EFA\u7ACB LDAP \u5E33\u865F

Loading…
Cancel
Save