nextcloud-server/apps/user_ldap/l10n/zh_CN.json

193 lines
24 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{ "translations": {
"Failed to clear the mappings." : "无法清除映射。",
"Failed to delete the server configuration" : "未能删除服务器配置",
"Invalid configuration: Anonymous binding is not allowed." : "配置无效:不允许匿名绑定。",
"Valid configuration, connection established!" : "配置有效,连接成功!",
"Valid configuration, but binding failed. Please check the server settings and credentials." : "配置有效但绑定失败。请检查服务器设置和认证信息。",
"Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。",
"No action specified" : "未指定操作",
"No configuration specified" : "未指定配置文件",
"No data specified" : "未指定数据",
" Could not set configuration %s" : " 无法设定配置文件 %s",
"Action does not exist" : "操作不存在",
"Renewing …" : "正在更新…",
"Very weak password" : "非常弱的密码",
"Weak password" : "弱密码",
"So-so password" : "一般的密码",
"Good password" : "不错的密码",
"Strong password" : "很好的密码",
"The Base DN appears to be wrong" : "Base DN 似乎错了",
"Testing configuration…" : "测试配置...",
"Configuration incorrect" : "配置错误",
"Configuration incomplete" : "配置未完成",
"Configuration OK" : "配置完成",
"Select groups" : "选择分组",
"Select object classes" : "选择对象类型",
"Please check the credentials, they seem to be wrong." : "凭据错误,请检查凭据。",
"Please specify the port, it could not be auto-detected." : "无法自动识别,请指定一个端口。",
"Base DN could not be auto-detected, please revise credentials, host and port." : "无法自动检测到 Base DN请修改证书主机和端口。",
"Could not detect Base DN, please enter it manually." : "无法探测 Base DN请手动输入。",
"{nthServer}. Server" : "{nthServer}。服务器",
"No object found in the given Base DN. Please revise." : "Base DN 中未能找到指定对象,请检查。",
"More than 1,000 directory entries available." : "超过1000个可用目录条目。",
"_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基础DN中的可用条目"],
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "发生错误。请检查 Base DN 以及连接设置和证书。",
"Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?",
"Confirm Deletion" : "确认删除",
"Mappings cleared successfully!" : "映射清除成功!",
"Error while clearing the mappings." : "清除映射时发生错误。",
"Anonymous bind is not allowed. Please provide a User DN and Password." : "禁止匿名绑定。请提供有效的用户 DN 和密码。",
"LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作错误。匿名绑定可能不会被允许。",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存失败。请确保数据库正在运行。继续前将重新载入。",
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动 LDAP 查询。根据您的 LDAP 规模,可能需要一段时间。是否继续切换模式?",
"Mode switch" : "切换模式",
"Select attributes" : "选择属性",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):<br/>",
"User found and settings verified." : "用户已找到,设置已验证。",
"Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。",
"An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。",
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。",
"Please provide a login name to test against" : "请提供登录名以测试",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。",
"Password change rejected. Hint: " : "密码更改出错。提示:",
"Please login with the new password" : "请使用新密码登录",
"LDAP User backend" : "LDAP 用户后端",
"Your password will expire tomorrow." : "您的密码将在明天过期",
"Your password will expire today." : "您的明码将在今天过期",
"_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密码会在%n天后过期"],
"LDAP / AD integration" : "LDAP/AD 整合",
"_%s group found_::_%s groups found_" : ["发现 %s 个群组"],
"_%s user found_::_%s users found_" : ["发现 %s 个用户"],
"Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "无法检测到用户的显示名称属性。请在高级 LDAP 设置中指定。",
"Could not find the desired feature" : "无法找到所需的功能",
"Invalid Host" : "无效的主机",
"LDAP user and group backend" : "LDAP 用户和组后端",
"This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "这个应用能够让管理员们将一个基于LDAP的用户目录与Nextcloud连接起来",
"This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本应用启用功能使管理员可将 Nextcloud 与基于 LDAP 的用户目录连接,进行身份验证以及提供用户、群组和用户属性。管理员可配置此程序通过 LDAP 接口连接至一个或多个 LDAP 或 Active Directory 目录。通过适当的查询和筛选,可将以下属性从目录导入 Nextcloud: 用户磁盘配额、电子邮箱、头像、所属群组以及更多。\n\n用户可以用其LDAP或AD中的身份登录 Nextcloud, 并根据 LDAP 或 AD 服务的身份验证获得访问权限。Nextcloud 仅使用身份验证随后为用户身份使用会话但不会储存LDAP或AD的密码。您可从 LDAP 用户及群组后台文档中获取更多信息。",
"Test Configuration" : "测试配置",
"Help" : "帮助",
"Groups meeting these criteria are available in %s:" : "满足这些条件组在%s可供选择",
"Only these object classes:" : "只有这些对象类:",
"Only from these groups:" : "仅从这些组:",
"Search groups" : "搜索分组",
"Available groups" : "可选分组",
"Selected groups" : "已选分组",
"Edit LDAP Query" : "编辑 LDAP 查询",
"LDAP Filter:" : "LDAP 筛选:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。",
"Verify settings and count the groups" : "验证设置和统计分组数",
"When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户",
"LDAP / AD Username:" : "LDAP/AD 用户名:",
"Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。",
"LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:",
"Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。",
"Other Attributes:" : "其他属性:",
"Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"",
"Test Loginname" : "测试登录名",
"Verify settings" : "验证设置",
"%s. Server:" : "%s。服务器",
"Add a new configuration" : "增加一个新的配置",
"Copy current configuration into new directory binding" : "当前配置复制到新目录",
"Delete the current configuration" : "删除当前配置",
"Host" : "主机",
"You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "您可以省略协议前缀但如果您要求使用SSL请确保附加 ldaps:// 前缀",
"Port" : "端口",
"Detect Port" : "检测端口",
"User DN" : "用户 DN",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的 DN 必须与绑定的相同,比如 uid=agent,dc=example,dc=com。如需匿名访问将 DN 和密码保留为空。",
"Password" : "密码",
"For anonymous access, leave DN and Password empty." : "启用匿名访问,将 DN 和密码保留为空。",
"Save Credentials" : "保存凭据",
"One Base DN per line" : "每行一个基本判别名",
"You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定 Base DN",
"Detect Base DN" : "检测基础 DN",
"Test Base DN" : "测试 Base DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自动 LDAP 请求。用于更精确的设置,但需要一些 LDAP 知识。",
"Manually enter LDAP filters (recommended for large directories)" : "手动输入LDAP筛选条件建议用于大型目录",
"Listing and searching for users is constrained by these criteria:" : "列表搜索用户受到标准约束:",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用户最常用的对象类为 organizationalPersonpersonuser 和 inetOrgPerson。如果您不确定选择哪些对象类请咨询您的目录管理员。",
"The filter specifies which LDAP users shall have access to the %s instance." : "该筛选条件指定哪些LDAP用户有权访问 %s 的实例。",
"Verify settings and count users" : "验证设置和统计用户",
"Saving" : "正在保存",
"Back" : "返回",
"Continue" : "继续",
"Please renew your password." : "请更新您的密码。",
"An internal error occurred." : "发生了一个内部错误。",
"Please try again or contact your administrator." : "请重试,或联系您的管理员。",
"Current password" : "当前密码",
"New password" : "新密码",
"Renew password" : "更新密码",
"Wrong password." : "密码错误。",
"Cancel" : "取消!",
"Server" : "服务器",
"Users" : "用户",
"Login Attributes" : "登录属性",
"Groups" : "群组",
"Expert" : "专家",
"Advanced" : "高级",
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>警告:</b> PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。",
"Connection Settings" : "连接设置",
"Configuration Active" : "现行配置",
"When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。",
"Backup (Replica) Host" : "备份(镜像)主机",
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "给出一个可选的备份主机。它必须为主 LDAP/AD 服务器的一个镜像。",
"Backup (Replica) Port" : "备份(镜像)端口",
"Disable Main Server" : "禁用主服务器",
"Only connect to the replica server." : "只能连接到复制服务器",
"Turn off SSL certificate validation." : "关闭 SSL 证书验证",
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不推荐,只用于测试!如果连接只使用此选项工作,导入您的%s服务器 LDAP 服务器的 SSL 证书。",
"Cache Time-To-Live" : "缓存存活时间",
"in seconds. A change empties the cache." : "以秒计。修改将清空缓存。",
"Directory Settings" : "目录设置",
"User Display Name Field" : "用户显示名称字段",
"The LDAP attribute to use to generate the user's display name." : "用来生成用户的显示名称的 LDAP 属性。",
"2nd User Display Name Field" : "第二用户显示名称字段",
"Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "可选项。LDAP 属性被添加到显示名称的括号内。例如 »John Doe (john.doe@example.org)«。",
"Base User Tree" : "基础用户树",
"One User Base DN per line" : "每行一个用户基准判别名",
"User Search Attributes" : "用户搜索属性",
"Optional; one attribute per line" : "可选;每行一个属性",
"Group Display Name Field" : "组显示名称字段",
"The LDAP attribute to use to generate the groups's display name." : "用来生成组的显示名称的 LDAP 属性。",
"Base Group Tree" : "基础组树",
"One Group Base DN per line" : "每行一个群组基准判别名",
"Group Search Attributes" : "群组搜索属性",
"Group-Member association" : "组成员关联",
"Dynamic Group Member URL" : "动态组成员 URL",
"The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP 组对象属性,包含用于确定属于该组对象的 LDAP 搜索 URL。空设置禁用动态组成员的功能。",
"Nested Groups" : "嵌套组",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "当选择后,包含组的组将启用。(只有当组成员属性包含 DN 时有效。)",
"Paging chunksize" : "页块大小",
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "用于在 LDAP 搜索返回如用户或组枚举结果时进行分页显示。设置它为0时禁止在这些情况下分页 LDAP 搜索。)",
"Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码",
"Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允许 LDAP 用户更改其密码,并允许超级管理员和组管理员更改 LDAP 用户的密码。仅在 LDAP 服务器上相应配置访问控制策略时有效。由于密码以纯文本形式发送到 LDAP 服务器因此必须使用传输加密并在LDAP服务器上配置散列密码。",
"(New password is sent as plain text to LDAP)" : "(新的密码将以纯文本形式发送到 LDAP",
"Default password policy DN" : "默认的密码规则 DN",
"The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "用于密码过期处理的默认密码策略的 DN。只有当 LDAP 密码修改并且用户启用的情况下有效,仅支持 OpenLDAP。留空以禁用密码过期处理。",
"Special Attributes" : "特殊属性",
"Quota Field" : "配额字段",
"Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。",
"Quota Default" : "默认配额",
"Override default quota for LDAP users who do not have a quota set in the Quota Field." : "覆盖配额域中没有配额设置的 LDAP 用户的默认配额。",
"Email Field" : "电邮字段",
"Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "从 LDAP 属性设置用户的电子邮件。留空则采用为默认行为。",
"User Home Folder Naming Rule" : "用户主目录命名规则",
"Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用户名留空(默认)。 否则请指定 LDAP / AD 属性。",
"\"$home\" Placeholder Field" : "\"$home\" 占位字段",
"$home in an external storage configuration will be replaced with the value of the specified attribute" : "位于外部存储配置的 $home 将被指定属性替换",
"Internal Username" : "内部用户名",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默认情况下内部用户名将从UUID属性创建。它确保用户名是唯一的并且不需要转换字符。内部用户名只允许下列字符[a-zA-Z0-9_.@-]。其他字符被替换为它们的ASCII对应或简单地省略。在冲突时会增加/增大一个数字。内部用户名用于内部识别用户。它也是用户主文件夹的默认名称。它也是远程 URL 的一部分,例如所有*DAV服务。使用此设置可以覆盖默认行为。更改仅对新映射(添加)的LDAP用户有效。留空代表使用默认行为。",
"Internal Username Attribute:" : "内部用户名属性:",
"Override UUID detection" : "覆盖 UUID 检测",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "ownCloud 默认会自动检测 UUID 属性。UUID 属性用来无误地识别 LDAP 用户和组。同时,如果上面没有特别设置,内部用户名也基于 UUID 创建。也可以覆盖设置,直接指定一个属性。但一定要确保指定的属性取得的用户和组是唯一的。留空,则执行默认操作。更改只影响新映射(或增加)的 LDAP 用户和组。",
"UUID Attribute for Users:" : "用户 UUID 属性:",
"UUID Attribute for Groups:" : "组的 UUID 属性:",
"Username-LDAP User Mapping" : "用户名-LDAP用户映射",
"Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配元数据。为了精确的区分和识别用户,每个 LDAP 用户都会有一个内部的用户名。这要求建立一个用户名到 LDAP 用户的映射。创建的用户名会被映射到 LDAP 用户的 UUID。另外为了节省 LDAP 连接开销DN 会被缓存,但不会用于识别。如果 DN 变了,这些变化会被识别到。在 Nextcloud 各个页面会使用内部用户名。清空映射会造成系统里面有大量的残留信息。清空映射会影响所有的 LDAP 配置,而不仅仅是当前配置。不要在生产环境里面应用清空映射,请仅用于测试环境或者早期验证步骤。",
"Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射",
"Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默认情况下将从 UUID 属性创建内部用户名。将确保用户名是唯一的字符,并且不需要转换。内部用户名,只允许使用这些字符:[a-zA-Z0-9 _。@ - ]。其他字符被替换为它们的 ASCII 对应或简单地被忽略。如果出现重复将添加或增加一个数字。内部用户名用于在内部标识用户。它是用户主文件夹的默认名称。它也是远程URL的一部分例如对于所有 *DAV 服务。使用此设置可以覆盖默认行为。默认行为为空则更改只会对新映射已添加的LDAP用户有效。"
},"pluralForm" :"nplurals=1; plural=0;"
}