?i»?

Your IP : 3.137.169.230


Current Path : /home/scgforma/www/cloud/apps/user_ldap/l10n/
Upload File :
Current File : /home/scgforma/www/cloud/apps/user_ldap/l10n/ko.json

{ "translations": {
    "Failed to clear the mappings." : "맀핑을 λΉ„μšΈ 수 μ—†μŠ΅λ‹ˆλ‹€.",
    "Failed to delete the server configuration" : "μ„œλ²„ 섀정을 μ‚­μ œν•  수 μ—†μŠ΅λ‹ˆλ‹€.",
    "Invalid configuration: Anonymous binding is not allowed." : "μ„€μ • 잘λͺ»λ¨: 읡λͺ… 바인딩이 ν—ˆμš©λ˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€.",
    "Valid configuration, connection established!" : "μ„€μ • μ˜¬λ°”λ¦„, μ—°κ²°λ˜μ—ˆμŠ΅λ‹ˆλ‹€!",
    "Valid configuration, but binding failed. Please check the server settings and credentials." : "섀정이 μ˜¬λ°”λ₯΄μ§€λ§Œ 바인딩이 μ‹€νŒ¨ν–ˆμŠ΅λ‹ˆλ‹€. μ„œλ²„ μ„€μ •κ³Ό 인증 정보λ₯Ό ν™•μΈν•˜μ‹­μ‹œμ˜€.",
    "Invalid configuration. Please have a look at the logs for further details." : "섀정이 잘λͺ»λ˜μ—ˆμŠ΅λ‹ˆλ‹€. 더 μžμ„Έν•œ 정보λ₯Ό 보렀면 둜그λ₯Ό μ°Έμ‘°ν•˜μ‹­μ‹œμ˜€.",
    "No action specified" : "λ™μž‘μ΄ μ§€μ •λ˜μ§€ μ•ŠμŒ",
    "No configuration specified" : "섀정이 μ§€μ •λ˜μ§€ μ•ŠμŒ",
    "No data specified" : "데이터가 μ§€μ •λ˜μ§€ μ•ŠμŒ",
    " Could not set configuration %s" : " μ„€μ • %s을(λ₯Ό) 지정할 수 μ—†μŒ",
    "Action does not exist" : "λ™μž‘μ΄ μ‘΄μž¬ν•˜μ§€ μ•ŠμŒ",
    "LDAP user and group backend" : "LDAP μ‚¬μš©μž 및 κ·Έλ£Ή λ°±μ—”λ“œ",
    "Renewing …" : "κ°±μ‹  쀑 …",
    "Very weak password" : "맀우 μ•½ν•œ μ•”ν˜Έ",
    "Weak password" : "μ•½ν•œ μ•”ν˜Έ",
    "So-so password" : "κ·Έμ € 그런 μ•”ν˜Έ",
    "Good password" : "쒋은 μ•”ν˜Έ",
    "Strong password" : "맀우 쒋은 μ•”ν˜Έ",
    "The Base DN appears to be wrong" : "κΈ°λ³Έ DN이 μ˜¬λ°”λ₯΄μ§€ μ•ŠμŠ΅λ‹ˆλ‹€",
    "Testing configuration…" : "μ„€μ • μ‹œν—˜ 쀑…",
    "Configuration incorrect" : "μ„€μ • μ˜¬λ°”λ₯΄μ§€ μ•ŠμŒ",
    "Configuration incomplete" : "μ„€μ • λΆˆμ™„μ „ν•¨",
    "Configuration OK" : "μ„€μ • μ˜¬λ°”λ¦„",
    "Select groups" : "κ·Έλ£Ή 선택",
    "Select object classes" : "객체 클래슀 선택",
    "Please check the credentials, they seem to be wrong." : "인증 정보가 잘λͺ»λœ 것 κ°™μŠ΅λ‹ˆλ‹€. λ‹€μ‹œ 확인해 μ£Όμ‹­μ‹œμ˜€.",
    "Please specify the port, it could not be auto-detected." : "포트λ₯Ό μžλ™μœΌλ‘œ 감지할 수 μ—†μŠ΅λ‹ˆλ‹€. 포트λ₯Ό μž…λ ₯ν•΄ μ£Όμ‹­μ‹œμ˜€.",
    "Base DN could not be auto-detected, please revise credentials, host and port." : "κΈ°λ³Έ DN을 μžλ™μœΌλ‘œ 감지할 수 μ—†μŠ΅λ‹ˆλ‹€. 인증 정보, 호슀트, 포트λ₯Ό λ‹€μ‹œ ν™•μΈν•˜μ‹­μ‹œμ˜€.",
    "Could not detect Base DN, please enter it manually." : "κΈ°λ³Έ DN을 μžλ™μœΌλ‘œ 감지할 수 μ—†μŠ΅λ‹ˆλ‹€. 직접 μž…λ ₯ν•˜μ‹­μ‹œμ˜€.",
    "{nthServer}. Server" : "{nthServer}. μ„œλ²„",
    "No object found in the given Base DN. Please revise." : "μž…λ ₯ν•œ κΈ°λ³Έ DNμ—μ„œ 객체λ₯Ό 찾을 수 μ—†μŠ΅λ‹ˆλ‹€. λ‹€μ‹œ μž…λ ₯ν•˜μ‹­μ‹œμ˜€.",
    "More than 1,000 directory entries available." : "디렉터리 ν•­λͺ©μ΄ 1,000개 이상 μ‘΄μž¬ν•©λ‹ˆλ‹€.",
    "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "였λ₯˜κ°€ λ°œμƒν–ˆμŠ΅λ‹ˆλ‹€. κΈ°λ³Έ DN, μ—°κ²° μ„€μ •, 인증 정보λ₯Ό ν™•μΈν•˜μ‹­μ‹œμ˜€.",
    "Do you really want to delete the current Server Configuration?" : "ν˜„μž¬ μ„œλ²„ 섀정을 μ§€μš°μ‹œκ² μŠ΅λ‹ˆκΉŒ?",
    "Confirm Deletion" : "μ‚­μ œ 확인",
    "Mappings cleared successfully!" : "맀핑을 μ‚­μ œν–ˆμŠ΅λ‹ˆλ‹€!",
    "Error while clearing the mappings." : "맀핑을 μ‚­μ œν•˜λŠ” 쀑 였λ₯˜κ°€ λ°œμƒν–ˆμŠ΅λ‹ˆλ‹€.",
    "Anonymous bind is not allowed. Please provide a User DN and Password." : "읡λͺ… 연결은 ν—ˆμš©λ˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€. μ‚¬μš©μž DNκ³Ό μ•”ν˜Έλ₯Ό μž…λ ₯ν•˜μ‹­μ‹œμ˜€.",
    "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP μž‘μ—… 였λ₯˜μž…λ‹ˆλ‹€. 읡λͺ… 연결이 λΉ„ν™œμ„±ν™” λ˜μ—ˆμ„ 수 μžˆμŠ΅λ‹ˆλ‹€.",
    "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "μ €μž₯ν•  수 μ—†μŠ΅λ‹ˆλ‹€. λ°μ΄ν„°λ² μ΄μŠ€ μƒνƒœλ₯Ό ν™•μΈν•˜μ‹­μ‹œμ˜€. κ³„μ†ν•˜κΈ° 전에 μƒˆλ‘œ κ³ μΉ˜μ‹­μ‹œμ˜€.",
    "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "λͺ¨λ“œλ₯Ό μ „ν™˜ν•˜λ©΄ μžλ™ LDAP 질의λ₯Ό ν™œμ„±ν™”ν•©λ‹ˆλ‹€. LDAP 크기에 λ”°λΌμ„œ μ‹œκ°„μ΄ 걸릴 μˆ˜λ„ μžˆμŠ΅λ‹ˆλ‹€. λͺ¨λ“œλ₯Ό μ „ν™˜ν•˜μ‹œκ² μŠ΅λ‹ˆκΉŒ?",
    "Mode switch" : "λͺ¨λ“œ μ „ν™˜",
    "Select attributes" : "속성 선택",
    "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "μ‚¬μš©μžλ₯Ό 찾을 수 μ—†μŠ΅λ‹ˆλ‹€. 둜그인 속성과 μ‚¬μš©μž 이름을 ν™•μΈν•˜μ‹­μ‹œμ˜€. μ‚¬μš©ν•œ ν•„ν„°(λͺ…λ Ήν–‰μ—μ„œ κ²€μ¦ν•˜λ €λ©΄ 볡사 및 λΆ™μ—¬λ„£κΈ°):",
    "User found and settings verified." : "μ‚¬μš©μžλ₯Ό μ°Ύμ•˜κ³  섀정을 ν™•μΈν–ˆμŠ΅λ‹ˆλ‹€.",
    "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 λ²”μœ„λ₯Ό μ’νžˆμ‹­μ‹œμ˜€. ν˜„μž¬ μ„€μ •μœΌλ‘œ μ—¬λŸ¬ μ‚¬μš©μžκ°€ κ²€μƒ‰λ˜μ—ˆμœΌλ©°, 졜초의 μ‚¬μš©μžλ§Œ λ‘œκ·ΈμΈν•  수 μžˆμŠ΅λ‹ˆλ‹€.",
    "An unspecified error occurred. Please check log and settings." : "μ§€μ •ν•˜μ§€ μ•Šμ€ 였λ₯˜κ°€ λ°œμƒν–ˆμŠ΅λ‹ˆλ‹€. λ‘œκ·Έμ™€ 섀정을 ν™•μΈν•˜μ‹­μ‹œμ˜€.",
    "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 ν•„ν„°κ°€ 잘λͺ»λ˜μ—ˆμŠ΅λ‹ˆλ‹€. μ—΄κ³  λ‹«λŠ” κ΄„ν˜Έ 쌍이 λ§žμ§€ μ•Šμ„ μˆ˜λ„ μžˆμŠ΅λ‹ˆλ‹€. 확인 ν›„ μˆ˜μ •ν•˜μ‹­μ‹œμ˜€.",
    "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD μ—°κ²° 였λ₯˜κ°€ λ°œμƒν–ˆμŠ΅λ‹ˆλ‹€. 호슀트, 포트, 인증 정보λ₯Ό ν™•μΈν•˜μ‹­μ‹œμ˜€.",
    "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%uid\" 자리 λΉ„μ›€μžκ°€ μ—†μŠ΅λ‹ˆλ‹€. LDAP/AD에 μ‘°νšŒν•  λ•Œ 둜그인 μ΄λ¦„μœΌλ‘œ λŒ€μ²΄λ©λ‹ˆλ‹€.",
    "Please provide a login name to test against" : "ν…ŒμŠ€νŠΈν•  둜그인 μ‚¬μš©μž 이름을 μž…λ ₯ν•˜μ‹­μ‹œμ˜€",
    "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/AD μ„œλ²„μ—μ„œ memberOfλ₯Ό μ§€μ›ν•˜μ§€ μ•Šμ•„μ„œ κ·Έλ£Ή μƒμžλ₯Ό λΉ„ν™œμ„±ν™”ν•©λ‹ˆλ‹€.",
    "Password change rejected. Hint: " : "μ•”ν˜Έ 변경이 κ±°λΆ€λ˜μ—ˆμŠ΅λ‹ˆλ‹€. 힌트:",
    "Please login with the new password" : "μƒˆ μ•”ν˜Έλ‘œ λ‘œκ·ΈμΈν•˜μ‹­μ‹œμ˜€",
    "Your password will expire tomorrow." : "λ‚΄ μ•”ν˜Έκ°€ 내일 λ§Œλ£Œλ©λ‹ˆλ‹€.",
    "Your password will expire today." : "λ‚΄ μ•”ν˜Έκ°€ 였늘 λ§Œλ£Œλ©λ‹ˆλ‹€.",
    "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["λ‚΄ μ•”ν˜Έκ°€ %n일 ν›„ λ§Œλ£Œλ©λ‹ˆλ‹€."],
    "LDAP / AD integration" : "LDAP/AD 톡합",
    "_%s group found_::_%s groups found_" : ["그룹 %s개 찾음"],
    "_%s user found_::_%s users found_" : ["μ‚¬μš©μž %sλͺ… 찾음"],
    "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "μ‚¬μš©μž ν‘œμ‹œ 이름 속성을 찾을 수 μ—†μŠ΅λ‹ˆλ‹€. κ³ κΈ‰ LDAP μ„€μ •μ—μ„œ 직접 μ§€μ •ν•˜μ‹­μ‹œμ˜€.",
    "Could not find the desired feature" : "ν•„μš”ν•œ κΈ°λŠ₯을 찾을 수 μ—†μŒ",
    "Invalid Host" : "잘λͺ»λœ 호슀트",
    "Test Configuration" : "μ„€μ • μ‹œν—˜",
    "Help" : "도움말",
    "Groups meeting these criteria are available in %s:" : "이 쑰건을 λ§Œμ‘±ν•˜λŠ” 그룹은 %s에 μžˆμŠ΅λ‹ˆλ‹€:",
    "Only these object classes:" : "λ‹€μŒ 객체 클래슀만:",
    "Only from these groups:" : "λ‹€μŒ 그룹만:",
    "Search groups" : "κ·Έλ£Ή 검색",
    "Available groups" : "μ‚¬μš© κ°€λŠ₯ν•œ κ·Έλ£Ή",
    "Selected groups" : "μ„ νƒν•œ κ·Έλ£Ή",
    "Edit LDAP Query" : "LDAP 질의 νŽΈμ§‘",
    "LDAP Filter:" : "LDAP ν•„ν„°:",
    "The filter specifies which LDAP groups shall have access to the %s instance." : "이 ν•„ν„°λŠ” %s에 μ ‘κ·Όν•  수 μžˆλŠ” LDAP 그룹을 μ„€μ •ν•©λ‹ˆλ‹€.",
    "Verify settings and count the groups" : "섀정을 ν™•μΈν•˜κ³  κ·Έλ£Ή 개수 μ„ΈκΈ°",
    "When logging in, %s will find the user based on the following attributes:" : "λ‘œκ·ΈμΈν•  λ•Œ %sμ—μ„œ λ‹€μŒ 속성을 기반으둜 μ‚¬μš©μžλ₯Ό μ°ΎμŠ΅λ‹ˆλ‹€:",
    "LDAP / AD Username:" : "LDAP/AD μ‚¬μš©μž 이름:",
    "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD μ‚¬μš©μž μ΄λ¦„μœΌλ‘œ λ‘œκ·ΈμΈν•˜λŠ” 것을 ν—ˆμš©ν•©λ‹ˆλ‹€. \"uid\" 및 \"sAMAccountName\" 쀑 ν•˜λ‚˜μ΄λ©° μžλ™μœΌλ‘œ κ°μ§€ν•©λ‹ˆλ‹€.",
    "LDAP / AD Email Address:" : "LDAP/AD 이메일 μ£Όμ†Œ:",
    "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 μ†μ„±μœΌλ‘œ λ‘œκ·ΈμΈν•˜λŠ” 것을 ν—ˆμš©ν•©λ‹ˆλ‹€. \"mail\" 및 \"mailPrimaryAddress\"λ₯Ό μ‚¬μš©ν•  수 μžˆμŠ΅λ‹ˆλ‹€.",
    "Other Attributes:" : "기타 속성:",
    "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "λ‘œκ·ΈμΈμ„ μ‹œλ„ν–ˆμ„ λ•Œ μ μš©ν•  ν•„ν„°λ₯Ό μ§€μ •ν•©λ‹ˆλ‹€. \"%%uid\"λŠ” λ‘œκ·ΈμΈμ„ μ‹œλ„ν•œ μ‚¬μš©μž μ΄λ¦„μœΌλ‘œ λŒ€μ²΄λ©λ‹ˆλ‹€. 예: \"uid=%%uid\"",
    "Test Loginname" : "둜그인 이름 ν…ŒμŠ€νŠΈ",
    "Verify settings" : "μ„€μ • 검사",
    "1. Server" : "1. μ„œλ²„",
    "%s. Server:" : "%s. μ„œλ²„:",
    "Add a new configuration" : "μƒˆ μ„€μ • μΆ”κ°€",
    "Copy current configuration into new directory binding" : "ν˜„μž¬ 섀정을 μƒˆ 디렉터리 λ°”μΈλ”©μœΌλ‘œ 볡사",
    "Delete the current configuration" : "ν˜„μž¬ μ„€μ • μ‚­μ œ",
    "Host" : "호슀트",
    "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL이 ν•„μš”ν•œ κ²½μš°κ°€ μ•„λ‹ˆλΌλ©΄ ν”„λ‘œν† μ½œμ„ μž…λ ₯ν•˜μ§€ μ•Šμ•„λ„ λ©λ‹ˆλ‹€. SSL이 ν•„μš”ν•œ 경우 ldaps:// μ£Όμ†Œλ₯Ό μž…λ ₯ν•˜μ‹­μ‹œμ˜€",
    "Port" : "포트",
    "Detect Port" : "포트 감지",
    "User DN" : "μ‚¬μš©μž DN",
    "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 μž‘μ—…μ„ μˆ˜ν–‰ν•  ν΄λΌμ΄μ–ΈνŠΈ μ‚¬μš©μž DNμž…λ‹ˆλ‹€. 예λ₯Ό λ“€μ–΄μ„œ uid=agent,dc=example,dc=comμž…λ‹ˆλ‹€. 읡λͺ… 접근을 ν—ˆμš©ν•˜λ €λ©΄ DNκ³Ό μ•”ν˜Έλ₯Ό λΉ„μ›Œ λ‘μ‹­μ‹œμ˜€.",
    "Password" : "μ•”ν˜Έ",
    "For anonymous access, leave DN and Password empty." : "읡λͺ… 접근을 ν—ˆμš©ν•˜λ €λ©΄ DNκ³Ό μ•”ν˜Έλ₯Ό λΉ„μ›Œ λ‘μ‹­μ‹œμ˜€.",
    "Save Credentials" : "인증 정보 μ €μž₯",
    "One Base DN per line" : "κΈ°λ³Έ DN을 ν•œ 쀄에 ν•˜λ‚˜μ”© μž…λ ₯ν•˜μ‹­μ‹œμ˜€",
    "You can specify Base DN for users and groups in the Advanced tab" : "κ³ κΈ‰ νƒ­μ—μ„œ μ‚¬μš©μž 및 그룹에 λŒ€ν•œ κΈ°λ³Έ DN을 지정할 수 μžˆμŠ΅λ‹ˆλ‹€.",
    "Detect Base DN" : "κΈ°λ³Έ DN 감지",
    "Test Base DN" : "κΈ°λ³Έ DN μ‹œν—˜",
    "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "μžλ™ LDAP μš”μ²­μ„ μ€„μž…λ‹ˆλ‹€. λŒ€ν˜• μ‚¬μ΄νŠΈμ—μ„œ μœ μš©ν•˜μ§€λ§Œ LDAP에 κ΄€ν•œ 지식이 ν•„μš”ν•©λ‹ˆλ‹€.",
    "Manually enter LDAP filters (recommended for large directories)" : "μˆ˜λ™μœΌλ‘œ LDAP ν•„ν„° μž…λ ₯(λŒ€ν˜• μ‚¬μ΄νŠΈμ— μΆ”μ²œ)",
    "Listing and searching for users is constrained by these criteria:" : "λ‹€μŒ 쑰건으둜 μ‚¬μš©μž 쑰회 및 검색 μ œν•œ:",
    "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "일반적인 객체 ν΄λž˜μŠ€λŠ” organizationalPerson, person, user, inetOrgPersonμž…λ‹ˆλ‹€. μ–΄λ–€ 객체 클래슀λ₯Ό μ‚¬μš©ν•΄μ•Ό ν•  지 λͺ¨λ₯΄κ² μœΌλ©΄ 디렉터리 μ„œλΉ„μŠ€ κ΄€λ¦¬μžμ—κ²Œ μ—°λ½ν•˜μ‹­μ‹œμ˜€.",
    "The filter specifies which LDAP users shall have access to the %s instance." : "이 ν•„ν„°λŠ” %s에 μ ‘κ·Όν•  수 μžˆλŠ” LDAP μ‚¬μš©μžλ₯Ό μ„€μ •ν•©λ‹ˆλ‹€.",
    "Verify settings and count users" : "섀정을 ν™•μΈν•˜κ³  μ‚¬μš©μž 수 계산",
    "Saving" : "μ €μž₯ 쀑",
    "Back" : "λ’€λ‘œ",
    "Continue" : "계속",
    "Please renew your password." : "μ•”ν˜Έλ₯Ό κ°±μ‹ ν•˜μ‹­μ‹œμ˜€.",
    "An internal error occurred." : "λ‚΄λΆ€ 였λ₯˜κ°€ λ°œμƒν–ˆμŠ΅λ‹ˆλ‹€.",
    "Please try again or contact your administrator." : "λ‹€μ‹œ μ‹œλ„ν•˜κ±°λ‚˜ κ΄€λ¦¬μžμ—κ²Œ μ—°λ½ν•˜μ‹­μ‹œμ˜€.",
    "Current password" : "ν˜„μž¬ μ•”ν˜Έ",
    "New password" : "μƒˆ μ•”ν˜Έ",
    "Renew password" : "μ•”ν˜Έ κ°±μ‹ ",
    "Wrong password." : "μ•”ν˜Έκ°€ 잘λͺ»λ˜μ—ˆμŠ΅λ‹ˆλ‹€.",
    "Cancel" : "μ·¨μ†Œ",
    "Server" : "μ„œλ²„",
    "Users" : "μ‚¬μš©μž",
    "Login Attributes" : "둜그인 속성",
    "Groups" : "κ·Έλ£Ή",
    "Expert" : "μ „λ¬Έκ°€",
    "Advanced" : "κ³ κΈ‰",
    "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>κ²½κ³ :</b> PHP LDAP λͺ¨λ“ˆμ΄ λΉ„ν™œμ„±ν™”λ˜μ–΄ μžˆκ±°λ‚˜ μ„€μΉ˜λ˜μ–΄ μžˆμ§€ μ•ŠμŠ΅λ‹ˆλ‹€. λ°±μ—”λ“œλ₯Ό μ‚¬μš©ν•  수 μ—†μŠ΅λ‹ˆλ‹€. μ‹œμŠ€ν…œ κ΄€λ¦¬μžμ—κ²Œ μ„€μΉ˜λ₯Ό μš”μ²­ν•˜μ‹­μ‹œμ˜€.",
    "Connection Settings" : "μ—°κ²° μ„€μ •",
    "Configuration Active" : "ꡬ성 ν™œμ„±",
    "When unchecked, this configuration will be skipped." : "μ„ νƒν•˜μ§€ μ•ŠμœΌλ©΄ 이 섀정을 λ¬΄μ‹œν•©λ‹ˆλ‹€.",
    "Backup (Replica) Host" : "λ°±μ—…(볡제) 호슀트",
    "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "좔가적인 λ°±μ—… 호슀트λ₯Ό μ§€μ •ν•©λ‹ˆλ‹€. κΈ°λ³Έ LDAP/AD μ„œλ²„μ˜ 볡사본이어야 ν•©λ‹ˆλ‹€.",
    "Backup (Replica) Port" : "λ°±μ—…(볡제) 포트",
    "Disable Main Server" : "μ£Ό μ„œλ²„ λΉ„ν™œμ„±ν™”",
    "Only connect to the replica server." : "볡제 μ„œλ²„μ—λ§Œ μ—°κ²°ν•©λ‹ˆλ‹€.",
    "Turn off SSL certificate validation." : "SSL μΈμ¦μ„œ μœ νš¨μ„± 검사λ₯Ό ν•΄μ œν•©λ‹ˆλ‹€.",
    "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "ν…ŒμŠ€νŠΈ λͺ©μ μœΌλ‘œλ§Œ μ‚¬μš©ν•˜μ‹­μ‹œμ˜€! 이 μ˜΅μ…˜μ„ μ‚¬μš©ν•΄μ•Όλ§Œ μ—°κ²°ν•  수 있으면 %s μ„œλ²„μ— LDAP μ„œλ²„μ˜ SSL μΈμ¦μ„œλ₯Ό μ„€μΉ˜ν•˜μ‹­μ‹œμ˜€.",
    "Cache Time-To-Live" : "μΊμ‹œ μœ μ§€ μ‹œκ°„",
    "in seconds. A change empties the cache." : "초 λ‹¨μœ„μž…λ‹ˆλ‹€. ν•­λͺ© λ³€κ²½ μ‹œ μΊμ‹œκ°€ κ°±μ‹ λ©λ‹ˆλ‹€.",
    "Directory Settings" : "디렉터리 μ„€μ •",
    "User Display Name Field" : "μ‚¬μš©μžμ˜ ν‘œμ‹œ 이름 ν•„λ“œ",
    "The LDAP attribute to use to generate the user's display name." : "μ‚¬μš©μž ν‘œμ‹œ 이름을 생성할 λ•Œ μ‚¬μš©ν•  LDAP μ†μ„±μž…λ‹ˆλ‹€.",
    "2nd User Display Name Field" : "보쑰 μ‚¬μš©μž ν‘œμ‹œ 이름 ν•„λ“œ",
    "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. Β»John Doe (john.doe@example.org)Β«." : "선택 μ‚¬ν•­μž…λ‹ˆλ‹€. κ΄„ν˜Έ μ•ˆμ— μΆ”κ°€λ‘œ ν‘œμ‹œν•  정보λ₯Ό ν¬ν•¨ν•˜λŠ” LDAP μ†μ„±μž…λ‹ˆλ‹€. 예: 홍길동(gildong.hong@example.org)",
    "Base User Tree" : "κΈ°λ³Έ μ‚¬μš©μž 트리",
    "One User Base DN per line" : "μ‚¬μš©μž DN을 ν•œ 쀄에 ν•˜λ‚˜μ”© μž…λ ₯ν•˜μ‹­μ‹œμ˜€",
    "User Search Attributes" : "μ‚¬μš©μž 검색 속성",
    "Optional; one attribute per line" : "좔가적, ν•œ 쀄에 ν•˜λ‚˜μ˜ 속성을 μž…λ ₯ν•˜μ‹­μ‹œμ˜€",
    "Group Display Name Field" : "그룹의 ν‘œμ‹œ 이름 ν•„λ“œ",
    "The LDAP attribute to use to generate the groups's display name." : "κ·Έλ£Ή ν‘œμ‹œ 이름을 생성할 λ•Œ μ‚¬μš©ν•  LDAP μ†μ„±μž…λ‹ˆλ‹€.",
    "Base Group Tree" : "기본 그룹 트리",
    "One Group Base DN per line" : "κ·Έλ£Ή κΈ°λ³Έ DN을 ν•œ 쀄에 ν•˜λ‚˜μ”© μž…λ ₯ν•˜μ‹­μ‹œμ˜€",
    "Group Search Attributes" : "κ·Έλ£Ή 검색 속성",
    "Group-Member association" : "κ·Έλ£Ή-ꡬ성원 μ—°κ²°",
    "Dynamic Group Member URL" : "동적 κ·Έλ£Ή ꡬ성원 URL",
    "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "그룹에 포함될 객체λ₯Ό κ²°μ •ν•˜λŠ” LDAP 검색 URL을 ν¬ν•¨ν•˜λŠ” κ·Έλ£Ή 객체의 LDAP μ†μ„±μž…λ‹ˆλ‹€.(λΉ„μ›Œ 두면 동적 κ·Έλ£Ή ꡬ성원 κΈ°λŠ₯을 μ‚¬μš©ν•˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€.)",
    "Nested Groups" : "κ·Έλ£Ή μ•ˆμ˜ κ·Έλ£Ή",
    "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "이 섀정을 μ‚¬μš©ν•˜λ©΄ κ·Έλ£Ή μ•ˆμ˜ 그룹을 μ§€μ›ν•©λ‹ˆλ‹€.(κ·Έλ£Ή ꡬ성원 속성이 DN을 ν¬ν•¨ν•˜λŠ” κ²½μš°μ—λ§Œ μ‚¬μš© κ°€λŠ₯)",
    "Paging chunksize" : "νŽ˜μ΄μ§€ 청크 크기",
    "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "μ‚¬μš©μžμ™€ κ·Έλ£Ή λͺ©λ‘ κ°€μ Έμ˜€κΈ°μ™€ 같은 λ‹€λŸ‰μ˜ κ²°κ³Όλ₯Ό λ°˜ν™˜ν•˜λŠ” νŽ˜μ΄μ§€λ₯Ό μ§€μ •ν•œ LDAP 검색에 μ‚¬μš©ν•  청크 ν¬κΈ°μž…λ‹ˆλ‹€.(0으둜 μ„€μ •ν•˜λ©΄ μ΄λŸ¬ν•œ 검색을 ν•  λ•Œ νŽ˜μ΄μ§€λ₯Ό μ‚¬μš©ν•˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€.)",
    "Enable LDAP password changes per user" : "μ‚¬μš©μžλ³„ LDAP μ•”ν˜Έ λ³€κ²½ ν—ˆμš©",
    "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP μ‚¬μš©μžκ°€ μ•”ν˜Έλ₯Ό λ³€κ²½ν•˜κ³  수퍼 κ΄€λ¦¬μž 및 κ·Έλ£Ή κ΄€λ¦¬μžκ°€ LDAP μ‚¬μš©μžμ˜ μ•”ν˜Έλ₯Ό λ³€κ²½ν•  수 μžˆλ„λ‘ ν—ˆμš©ν•©λ‹ˆλ‹€. LDAP μ„œλ²„μ˜ μ ‘κ·Ό μ œμ–΄κ°€ μ˜¬λ°”λ₯΄κ²Œ μ„€μ •λ˜μ–΄ μžˆμ–΄μ•Ό μž‘λ™ν•©λ‹ˆλ‹€. LDAP μ„œλ²„μ— ν‰λ¬ΈμœΌλ‘œ μ•”ν˜Έκ°€ μ „μ†‘λ˜κΈ° λ•Œλ¬Έμ— 전솑 계측 μ•”ν˜Έν™”κ°€ μ„€μ •λ˜μ–΄ μžˆμ–΄μ•Ό ν•˜λ©° LDAP μ„œλ²„μ— μ•”ν˜Έ ν•΄μ‹œκ°€ μ„€μ •λ˜μ–΄ μžˆμ–΄μ•Ό ν•©λ‹ˆλ‹€.",
    "(New password is sent as plain text to LDAP)" : "(μƒˆ μ•”ν˜Έκ°€ LDAP μ„œλ²„μ— ν‰λ¬ΈμœΌλ‘œ 전솑됨)",
    "Default password policy DN" : "κΈ°λ³Έ μ•”ν˜Έ μ •μ±… DN",
    "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "μ•”ν˜Έ 만료 μ²˜λ¦¬μ— μ‚¬μš©ν•  κΈ°λ³Έ μ•”ν˜Έ μ •μ±… DNμž…λ‹ˆλ‹€. μ‚¬μš©μžλ³„ LDAP μ•”ν˜Έ 변경이 ν™œμ„±ν™”λ˜μ–΄ μžˆμ–΄μ•Ό ν•˜λ©° OpenLDAPμ—μ„œλ§Œ λ™μž‘ν•©λ‹ˆλ‹€. μ•”ν˜Έ 만료 처리λ₯Ό μ‚¬μš©ν•˜μ§€ μ•ŠμœΌλ €λ©΄ λΉ„μ›Œ λ‘μ‹­μ‹œμ˜€.",
    "Special Attributes" : "특수 속성",
    "Quota Field" : "ν• λ‹ΉλŸ‰ ν•„λ“œ",
    "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "μ‚¬μš©μžμ˜ κΈ°λ³Έ ν• λ‹ΉλŸ‰μ„ μ‚¬μš©ν•˜λ €λ©΄ λΉ„μ›Œ λ‘μ‹­μ‹œμ˜€. ν• λ‹ΉλŸ‰ 섀정이 ν•„μš”ν•˜λ©΄ LDAP/AD 속성을 μ§€μ •ν•˜μ‹­μ‹œμ˜€.",
    "Quota Default" : "κΈ°λ³Έ ν• λ‹ΉλŸ‰",
    "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "ν• λ‹ΉλŸ‰ ν•„λ“œμ— ν• λ‹ΉλŸ‰μ΄ μ„€μ •λ˜μ§€ μ•Šμ€ LDAP μ‚¬μš©μžλ₯Ό μœ„ν•œ κΈ°λ³Έ ν• λ‹ΉλŸ‰μž…λ‹ˆλ‹€.",
    "Email Field" : "이메일 ν•„λ“œ",
    "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP μ†μ„±μ—μ„œ μ‚¬μš©μžμ˜ 이메일을 μ„€μ •ν•©λ‹ˆλ‹€. κΈ°λ³Έ 행동을 μ‚¬μš©ν•˜λ €λ©΄ λΉ„μ›Œ λ‘μ‹­μ‹œμ˜€.",
    "User Home Folder Naming Rule" : "μ‚¬μš©μž ν™ˆ 폴더 이름 κ·œμΉ™",
    "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "μ‚¬μš©μž 이름을 μ‚¬μš©ν•˜λ €λ©΄ λΉ„μ›Œ λ‘μ‹­μ‹œμ˜€(κΈ°λ³Έκ°’). 기타 경우 LDAP/AD 속성을 μ§€μ •ν•˜μ‹­μ‹œμ˜€.",
    "Internal Username" : "λ‚΄λΆ€ μ‚¬μš©μž 이름",
    "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ].  Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "기본적으둜 λ‚΄λΆ€ μ‚¬μš©μž 이름은 UUID μ†μ„±μ—μ„œ μƒμ„±λ©λ‹ˆλ‹€. 이λ₯Ό ν†΅ν•΄μ„œ μ‚¬μš©μž 이름이 μœ μΌν•˜λ©° 문자λ₯Ό λ³€ν™˜ν•  ν•„μš”κ°€ 없도둝 ν•©λ‹ˆλ‹€. λ‚΄λΆ€ μ‚¬μš©μž μ΄λ¦„μ—λŠ” λ‹€μŒ κΈ€μžλ§Œ μ‚¬μš©ν•  수 μžˆμŠ΅λ‹ˆλ‹€: [a-zA-Z0-9_.@-] λ‹€λ₯Έ λͺ¨λ“  κΈ€μžλŠ” ASCII에 ν•΄λ‹Ήν•˜λŠ” κΈ€μžλ‘œ λŒ€μ²΄λ˜κ±°λ‚˜ μƒλž΅λ©λ‹ˆλ‹€. 좩돌이 λ°œμƒν•  경우 μˆ«μžκ°€ μΆ”κ°€λ‘œ λΆ™κ±°λ‚˜ μ¦κ°€ν•©λ‹ˆλ‹€. λ‚΄λΆ€ μ‚¬μš©μž 이름은 μ‚¬μš©μžλ₯Ό λ‚΄λΆ€μ—μ„œ μ‹λ³„ν•˜λŠ” 데에도 μ‚¬μš©λ˜λ©°, μ‚¬μš©μž ν™ˆ ν΄λ”μ˜ κΈ°λ³Έ μ΄λ¦„μž…λ‹ˆλ‹€. λͺ¨λ“  *DAV μ„œλΉ„μŠ€ 등에 μ‚¬μš©λ˜λŠ” URL의 일뢀이기도 ν•©λ‹ˆλ‹€. 이 섀정을 μ‚¬μš©ν•˜λ©΄ κΈ°λ³Έ 행동을 μ‚¬μš©μž μ •μ˜ν•  수 있으며, λΉ„μ›Œ 두면 기본값을 μ‚¬μš©ν•©λ‹ˆλ‹€. λ³€κ²½ 사항은 μƒˆλ‘œ 맀핑 및 μΆ”κ°€λœ LDAP μ‚¬μš©μžμ—κ²Œλ§Œ μ μš©λ©λ‹ˆλ‹€.",
    "Internal Username Attribute:" : "λ‚΄λΆ€ μ‚¬μš©μž 이름 속성:",
    "Override UUID detection" : "UUID 확인 μž¬μ •μ˜",
    "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "기본적으둜 UUID 속성은 μžλ™μ μœΌλ‘œ κ°μ§€λ©λ‹ˆλ‹€. UUID 속성은 LDAP μ‚¬μš©μžμ™€ 그룹을 μ •ν™•νžˆ μ‹λ³„ν•˜λŠ” 데 μ‚¬μš©λ©λ‹ˆλ‹€. μ§€μ •ν•˜μ§€ μ•Šμ€ 경우 λ‚΄λΆ€ μ‚¬μš©μž 이름은 UUIDλ₯Ό 기반으둜 μƒμ„±λ©λ‹ˆλ‹€. 이 섀정을 λ‹€μ‹œ μ •μ˜ν•˜κ³  μž„μ˜μ˜ 속성을 지정할 수 μžˆμŠ΅λ‹ˆλ‹€. μ‚¬μš©μžμ™€ κ·Έλ£Ή λͺ¨λ‘μ—κ²Œ 속성을 μ μš©ν•  수 있고 μ€‘λ³΅λœ 값이 μ—†λŠ”μ§€ ν™•μΈν•˜μ‹­μ‹œμ˜€. λΉ„μ›Œ 두면 κΈ°λ³Έ 섀정을 μ‚¬μš©ν•©λ‹ˆλ‹€. μƒˆλ‘œ μΆ”κ°€λ˜κ±°λ‚˜ λ§€ν•‘λœ LDAP μ‚¬μš©μžμ™€ κ·Έλ£Ήμ—λ§Œ μ μš©λ©λ‹ˆλ‹€.",
    "UUID Attribute for Users:" : "μ‚¬μš©μž UUID 속성:",
    "UUID Attribute for Groups:" : "κ·Έλ£Ή UUID 속성:",
    "Username-LDAP User Mapping" : "μ‚¬μš©μž 이름-LDAP μ‚¬μš©μž 맀핑",
    "Clear Username-LDAP User Mapping" : "μ‚¬μš©μž 이름-LDAP μ‚¬μš©μž 맀핑 λΉ„μš°κΈ°",
    "Clear Groupname-LDAP Group Mapping" : "κ·Έλ£Ή 이름-LDAP κ·Έλ£Ή 맀핑 λΉ„μš°κΈ°",
    " entries available within the provided Base DN" : "개(μ§€μ •ν•œ DN의 κΈ°λ³Έ ν•­λͺ© 수)",
    "Wrong password. Reset it?" : "μ•”ν˜Έκ°€ 잘λͺ»λ˜μ—ˆμŠ΅λ‹ˆλ‹€. μ΄ˆκΈ°ν™”ν•˜μ‹œκ² μŠ΅λ‹ˆκΉŒ?",
    "LDAP" : "LDAP",
    "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>κ²½κ³ :</b> user_ldap, user_webdavauth 앱은 μ„œλ‘œ ν˜Έν™˜λ˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€. μ˜ˆμƒν•˜μ§€ λͺ»ν•œ 행동을 ν•  μˆ˜λ„ μžˆμŠ΅λ‹ˆλ‹€. μ‹œμŠ€ν…œ κ΄€λ¦¬μžμ—κ²Œ μ—°λ½ν•˜μ—¬ λ‘˜ 쀑 ν•˜λ‚˜μ˜ μ•±μ˜ μ‚¬μš©μ„ μ€‘λ‹¨ν•˜μ‹­μ‹œμ˜€.",
    "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "μ‚¬μš©μž 이름은 (메타)데이터λ₯Ό μ €μž₯ν•˜κ³  ν• λ‹Ήν•˜λŠ” 데 μ‚¬μš©λ©λ‹ˆλ‹€. μ‚¬μš©μžλ₯Ό μ •ν™•νžˆ μ‹λ³„ν•˜κΈ° μœ„ν•΄μ„œ λͺ¨λ“  LDAP μ‚¬μš©μžλŠ” λ‚΄λΆ€ μ‚¬μš©μž 이름을 κ°–κ³  μžˆμŠ΅λ‹ˆλ‹€. 이 정보에 μ ‘κ·Όν•˜λ €λ©΄ μ‚¬μš©μž 이름과 LDAP μ‚¬μš©μž μ‚¬μ΄μ˜ 연결을 μ•Œμ•„μ•Ό ν•©λ‹ˆλ‹€. μƒμ„±λœ μ‚¬μš©μž 이름은 LDAP μ‚¬μš©μžμ˜ UUID에 μ—°κ²°λ©λ‹ˆλ‹€. LDAP에 μ—°κ²°ν•˜λŠ” 횟수λ₯Ό 쀄이기 μœ„ν•˜μ—¬ DN을 μΊμ‹œμ— μ €μž₯ν•˜μ§€λ§Œ, μ‹λ³„μ—λŠ” μ‚¬μš©ν•˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€. DN이 λ³€κ²½λ˜μ—ˆμ„ λ•Œ λ³€κ²½ 사항이 μ μš©λ©λ‹ˆλ‹€. λ‚΄λΆ€ μ‚¬μš©μž 이름은 항상 μ‚¬μš©λ©λ‹ˆλ‹€. 맀핑을 λΉ„μš°λ©΄ κ³Όκ±° λ§€ν•‘μ˜ 흔적이 λ‚¨μŠ΅λ‹ˆλ‹€. 맀핑을 λΉ„μš°λŠ” 것은 섀정에 관계 없이 μ μš©λ˜λ―€λ‘œ λͺ¨λ“  LDAP 섀정에 영ν–₯을 μ€λ‹ˆλ‹€! ν…ŒμŠ€νŠΈ 및 μ‹€ν—˜ λ‹¨κ³„μ—μ„œλ§Œ 맀핑을 λΉ„μš°κ³ , μƒμš© ν™˜κ²½μ—μ„œλŠ” 맀핑을 λΉ„μš°μ§€ λ§ˆμ‹­μ‹œμ˜€."
},"pluralForm" :"nplurals=1; plural=0;"
}