fa.json 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217
  1. { "translations": {
  2. "Failed to clear the mappings." : "عدم موفقیت در پاک کردن نگاشت.",
  3. "Failed to delete the server configuration" : "عملیات حذف پیکربندی سرور ناموفق ماند",
  4. "Invalid configuration: Anonymous binding is not allowed." : "Invalid configuration: Anonymous binding is not allowed.",
  5. "Valid configuration, connection established!" : "Valid configuration, connection established!",
  6. "Valid configuration, but binding failed. Please check the server settings and credentials." : "Valid configuration, but binding failed. Please check the server settings and credentials.",
  7. "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.",
  8. "No action specified" : "فعالیتی مشخص نشده است",
  9. "No configuration specified" : "هیچ پیکربندی مشخص نشده است",
  10. "No data specified" : "داده ای مشخص نشده است",
  11. "Invalid data specified" : "Invalid data specified",
  12. " Could not set configuration %s" : " Could not set configuration %s",
  13. "Action does not exist" : "Action does not exist",
  14. "Renewing …" : "Renewing …",
  15. "Very weak password" : "رمز عبور بسیار ضعیف",
  16. "Weak password" : "رمز عبور ضعیف",
  17. "So-so password" : "رمز عبور متوسط",
  18. "Good password" : "رمز عبور خوب",
  19. "Strong password" : "رمز عبور قوی",
  20. "The Base DN appears to be wrong" : "The Base DN appears to be wrong",
  21. "Testing configuration…" : "Testing configuration…",
  22. "Configuration incorrect" : "پیکربندی نادرست است",
  23. "Configuration incomplete" : "پیکربندی کامل نیست",
  24. "Configuration OK" : "پیکربندی صحیح است",
  25. "Select groups" : "انتخاب گروه ها",
  26. "Select object classes" : "انتخاب کلاس های اشیا",
  27. "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.",
  28. "Please specify the port, it could not be auto-detected." : "لطفا پورت را مشخص کنید، امکان تعیین خودکار وجود ندارد.",
  29. "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.",
  30. "Could not detect Base DN, please enter it manually." : "امکان شناسایی Base DN, وجود ندارد، لطفا بصورت دستی آنرا وارد کنید.",
  31. "{nthServer}. Server" : "سرور {nthServer}.",
  32. "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.",
  33. "More than 1,000 directory entries available." : "More than 1,000 directory entries available.",
  34. "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"],
  35. "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.",
  36. "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟",
  37. "Confirm Deletion" : "تایید حذف",
  38. "Mappings cleared successfully!" : "Mappings cleared successfully!",
  39. "Error while clearing the mappings." : "Error while clearing the mappings.",
  40. "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.",
  41. "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.",
  42. "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.",
  43. "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?",
  44. "Mode switch" : "Mode switch",
  45. "Select attributes" : "انتخاب مشخصه ها",
  46. "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>",
  47. "User found and settings verified." : "User found and settings verified.",
  48. "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.",
  49. "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.",
  50. "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.",
  51. "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.",
  52. "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.",
  53. "Please provide a login name to test against" : "Please provide a login name to test against",
  54. "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.",
  55. "Password change rejected. Hint: " : "Password change rejected. Hint: ",
  56. "Please login with the new password" : "Please login with the new password",
  57. "LDAP User backend" : "LDAP User backend",
  58. "Your password will expire tomorrow." : "Your password will expire tomorrow.",
  59. "Your password will expire today." : "Your password will expire today.",
  60. "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Your password will expire within %n day.","Your password will expire within %n days."],
  61. "LDAP/AD integration" : "LDAP/AD integration",
  62. "_%n group found_::_%n groups found_" : ["%n group found","%n groups found"],
  63. "> 1000 groups found" : "> 1000 groups found",
  64. "> 1000 users found" : "> 1000 users found",
  65. "_%n user found_::_%n users found_" : ["%n user found","%n users found"],
  66. "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings.",
  67. "Could not find the desired feature" : "Could not find the desired feature",
  68. "Invalid Host" : "هاست نامعتبر است",
  69. "LDAP user and group backend" : "LDAP user and group backend",
  70. "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.",
  71. "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.",
  72. "Test Configuration" : "امتحان پیکربندی",
  73. "Help" : "کمک",
  74. "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:",
  75. "Only these object classes:" : "Only these object classes:",
  76. "Only from these groups:" : "تنها از این گروه‌ها:",
  77. "Search groups" : "جستجوی گروه‌ها",
  78. "Available groups" : "گروه‌های موجود",
  79. "Selected groups" : "گروه‌های انتخاب شده",
  80. "Edit LDAP Query" : "Edit LDAP Query",
  81. "LDAP Filter:" : "فیلتر LDAP:",
  82. "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.",
  83. "Verify settings and count the groups" : "Verify settings and count the groups",
  84. "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:",
  85. "LDAP/AD Username:" : "LDAP/AD Username:",
  86. "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.",
  87. "LDAP/AD Email Address:" : "LDAP/AD Email Address:",
  88. "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.",
  89. "Other Attributes:" : "مشخصه های دیگر:",
  90. "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"",
  91. "Test Loginname" : "Test Loginname",
  92. "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter",
  93. "Verify settings" : "تایید تنظیمات",
  94. "%s. Server:" : "%s. سرور:",
  95. "Add a new configuration" : "Add a new configuration",
  96. "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding",
  97. "Delete the current configuration" : "Delete the current configuration",
  98. "Host" : "میزبانی",
  99. "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://",
  100. "Port" : "درگاه",
  101. "Detect Port" : "شناسایی پورت",
  102. "User DN" : "کاربر DN",
  103. "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.",
  104. "Password" : "گذرواژه",
  105. "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.",
  106. "Save Credentials" : "Save Credentials",
  107. "One Base DN per line" : "یک پایه DN در هر خط",
  108. "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.",
  109. "Detect Base DN" : "Detect Base DN",
  110. "Test Base DN" : "تست DN پایه",
  111. "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.",
  112. "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)",
  113. "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:",
  114. "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.",
  115. "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.",
  116. "Verify settings and count users" : "تایید تنظیمات و تعداد کاربران",
  117. "Saving" : "درحال ذخیره",
  118. "Back" : "بازگشت",
  119. "Continue" : "ادامه",
  120. "Please renew your password." : "Please renew your password.",
  121. "An internal error occurred." : "یک اشتباه داخلی رخ داد.",
  122. "Please try again or contact your administrator." : "لطفا مجددا تلاش کنید یا با مدیر سیستم تماس بگیرید.",
  123. "Current password" : "گذرواژه کنونی",
  124. "New password" : "گذرواژه جدید",
  125. "Renew password" : "Renew password",
  126. "Wrong password." : "گذرواژه اشتباه.",
  127. "Cancel" : "لغو",
  128. "Server" : "سرور",
  129. "Users" : "کاربران",
  130. "Login Attributes" : "Login Attributes",
  131. "Groups" : "گروه ها",
  132. "Expert" : "حرفه ای",
  133. "Advanced" : "پیشرفته",
  134. "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.",
  135. "Connection Settings" : "تنظیمات اتصال",
  136. "Configuration Active" : "پیکربندی فعال",
  137. "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.",
  138. "Backup (Replica) Host" : "پشتیبان گیری (بدل) میزبان",
  139. "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.",
  140. "Backup (Replica) Port" : "پشتیبان گیری (بدل) پورت",
  141. "Disable Main Server" : "غیر فعال کردن سرور اصلی",
  142. "Only connect to the replica server." : "Only connect to the replica server.",
  143. "Turn off SSL certificate validation." : "غیرفعال کردن اعتبار گواهی نامه SSL .",
  144. "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "توصیه نمی شود، از آن فقط برای آزمایش استفاده کنید! اگر اتصال فقط با این گزینه کار می کند، گواهی SSL سرور LDAP را در %sسرور خود وارد کنید.",
  145. "Cache Time-To-Live" : "مدت زمان کش",
  146. "in seconds. A change empties the cache." : "در چند ثانیه یک تغییر حافظه پنهان را خالی می کند.",
  147. "Directory Settings" : "تنظیمات پوشه",
  148. "User Display Name Field" : "فیلد نام کاربر",
  149. "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.",
  150. "2nd User Display Name Field" : "2nd User Display Name Field",
  151. "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.",
  152. "Base User Tree" : "کاربر درخت پایه",
  153. "One User Base DN per line" : "یک کاربر پایه DN در هر خط",
  154. "User Search Attributes" : "ویژگی های جستجوی کاربر",
  155. "Optional; one attribute per line" : "اختیاری؛ یک ویژگی در هر خط",
  156. "Disable users missing from LDAP" : "Disable users missing from LDAP",
  157. "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled",
  158. "Group Display Name Field" : "فیلد نام گروه",
  159. "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the groups's display name.",
  160. "Base Group Tree" : "گروه درخت پایه ",
  161. "One Group Base DN per line" : "یک گروه پایه DN در هر خط",
  162. "Group Search Attributes" : "گروه صفات جستجو",
  163. "Group-Member association" : "انجمن گروه کاربران",
  164. "Dynamic Group Member URL" : "Dynamic Group Member URL",
  165. "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)",
  166. "Nested Groups" : "گروه‌های زیرمجموعه",
  167. "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)",
  168. "Paging chunksize" : "Paging chunksize",
  169. "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)",
  170. "Enable LDAP password changes per user" : "Enable LDAP password changes per user",
  171. "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.",
  172. "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)",
  173. "Default password policy DN" : "Default password policy DN",
  174. "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.",
  175. "Special Attributes" : "ویژگی های مخصوص",
  176. "Quota Field" : "سهمیه بندی انجام نشد.",
  177. "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute.",
  178. "Quota Default" : "سهمیه بندی پیش فرض",
  179. "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Override default quota for LDAP users who do not have a quota set in the Quota Field.",
  180. "Email Field" : "ایمیل ارسال نشد.",
  181. "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.",
  182. "User Home Folder Naming Rule" : "قانون نامگذاری پوشه خانه کاربر",
  183. "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.",
  184. "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field",
  185. "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute",
  186. "User Profile Attributes" : "User Profile Attributes",
  187. "Phone Field" : "Phone Field",
  188. "User profile Phone will be set from the specified attribute" : "User profile Phone will be set from the specified attribute",
  189. "Website Field" : "Website Field",
  190. "User profile Website will be set from the specified attribute" : "User profile Website will be set from the specified attribute",
  191. "Address Field" : "Address Field",
  192. "User profile Address will be set from the specified attribute" : "User profile Address will be set from the specified attribute",
  193. "Twitter Field" : "Twitter Field",
  194. "User profile Twitter will be set from the specified attribute" : "User profile Twitter will be set from the specified attribute",
  195. "Fediverse Field" : "Fediverse Field",
  196. "User profile Fediverse will be set from the specified attribute" : "User profile Fediverse will be set from the specified attribute",
  197. "Organisation Field" : "Organisation Field",
  198. "User profile Organisation will be set from the specified attribute" : "User profile Organisation will be set from the specified attribute",
  199. "Role Field" : "Role Field",
  200. "User profile Role will be set from the specified attribute" : "User profile Role will be set from the specified attribute",
  201. "Headline Field" : "Headline Field",
  202. "User profile Headline will be set from the specified attribute" : "User profile Headline will be set from the specified attribute",
  203. "Biography Field" : "Biography Field",
  204. "User profile Biography will be set from the specified attribute" : "User profile Biography will be set from the specified attribute",
  205. "Internal Username" : "نام کاربری داخلی",
  206. "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior.",
  207. "Internal Username Attribute:" : "ویژگی نام کاربری داخلی:",
  208. "Override UUID detection" : "نادیده گرفتن تشخیص UUID ",
  209. "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups.",
  210. "UUID Attribute for Users:" : "UUID ویژگی‌ برای کاربران:",
  211. "UUID Attribute for Groups:" : "UUID Attribute for Groups:",
  212. "Username-LDAP User Mapping" : "نام کاربری - نگاشت کاربر LDAP ",
  213. "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.",
  214. "Clear Username-LDAP User Mapping" : "پاک کردن نام کاربری- LDAP نگاشت کاربر ",
  215. "Clear Groupname-LDAP Group Mapping" : "پاک کردن نام گروه -LDAP گروه نقشه برداری"
  216. },"pluralForm" :"nplurals=2; plural=(n > 1);"
  217. }