[tx-robot] updated from transifex

Signed-off-by: Nextcloud bot <bot@nextcloud.com>
This commit is contained in:
Nextcloud bot 2021-06-29 03:23:35 +00:00
parent e6f9665b4b
commit 1032ab56fe
No known key found for this signature in database
GPG Key ID: 130DAB86D3FB356C
2 changed files with 78 additions and 0 deletions

40
l10n/sc.js Normal file
View File

@ -0,0 +1,40 @@
OC.L10N.register(
"user_saml",
{
"This user account is disabled, please contact your administrator." : "Custu contu utente est disativadu, cuntata s'amministratzione.",
"Saved" : "Sarvadu",
"Provider" : "Frunidore",
"Unknown error, please check the log file for more details." : "Errore disconnotu, controlla s'archìviu de registru pro àteros detàllios.",
"Direct log in" : "Intrada dereta",
"SSO & SAML log in" : "Intrada SSO & SAML",
"This page should not be visited directly." : "Custa pàgina non si diat dèpere visitare deretu",
"Provider " : "Frunidore",
"X.509 certificate of the Service Provider" : "Tzertificadu X.509 de su frunidore de su servìtziu",
"Private key of the Service Provider" : "Crae privada de su frunidore de su servìtziu",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Inditat chi su nùmeneID de su <samlp:logoutRequest> imbiadu dae custu SP at a èssere tzifradu.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Inditat si is <samlp:AuthnRequest> messàgios imbiados dae custu SP sant a èssere firmados. [Metadatos de su SP at a frunire custa informatzione]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Inditat si is <samlp:logoutRequest> messàgios imbiados dae custu SP ant a èssere firmados.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Inditat si is <samlp:logoutResponse> messàgios imbiados dae custu SP ant a èssere firmados.",
"Whether the metadata should be signed." : "Si is metadatos si diant dèpere firmare.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Inditat sa firma comente a recuisitu pro is elementos <samlp:Response>, <samlp:LogoutRequest> e <samlp:LogoutResponse> retzidos dae custu SP.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Inditat sa firma comente a recuisitu pro is elementos <saml:Assertion> retzidos dae custu SP. [Metadatos de su SP ant a frunire custa informatzione]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Inditat sa tzifradura comente a recuisitu pro is elementos <saml:Assertion> retzidos dae custu SP.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Inditat sa presèntzia comente a recuisitu de s'elementu NùmeneID in sa SAMLResponse retzida dae custu SP.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Inditat sa tzifradura comente a recuisitu pro su nùmeneID retzidu dae custu SP.",
"Indicates if the SP will validate all received XML." : "Inditat si su SP at a balidare totu s'XML retzidu.",
"Email address" : "Indiritzu de posta eletrònica",
"Encrypted" : "Tzifradu",
"Entity" : "Entidade",
"Kerberos" : "Kerberos",
"Persistent" : "Persistente",
"Unspecified" : "No ispetzificadu",
"Open documentation" : "Aberi documentatzione",
"Global settings" : "Impostatziones globales",
"General" : "Generale",
"Service Provider Data" : "Datos de su frunidore de su servìtziu",
"Name ID format" : "Formadu nùmene ID",
"Error" : "Errore",
"Login options:" : "Sèberos pro s'intrada:",
"Choose a authentication provider" : "Sèbera unu frunidore de autenticatzione"
},
"nplurals=2; plural=(n != 1);");

38
l10n/sc.json Normal file
View File

@ -0,0 +1,38 @@
{ "translations": {
"This user account is disabled, please contact your administrator." : "Custu contu utente est disativadu, cuntata s'amministratzione.",
"Saved" : "Sarvadu",
"Provider" : "Frunidore",
"Unknown error, please check the log file for more details." : "Errore disconnotu, controlla s'archìviu de registru pro àteros detàllios.",
"Direct log in" : "Intrada dereta",
"SSO & SAML log in" : "Intrada SSO & SAML",
"This page should not be visited directly." : "Custa pàgina non si diat dèpere visitare deretu",
"Provider " : "Frunidore",
"X.509 certificate of the Service Provider" : "Tzertificadu X.509 de su frunidore de su servìtziu",
"Private key of the Service Provider" : "Crae privada de su frunidore de su servìtziu",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Inditat chi su nùmeneID de su <samlp:logoutRequest> imbiadu dae custu SP at a èssere tzifradu.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Inditat si is <samlp:AuthnRequest> messàgios imbiados dae custu SP sant a èssere firmados. [Metadatos de su SP at a frunire custa informatzione]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Inditat si is <samlp:logoutRequest> messàgios imbiados dae custu SP ant a èssere firmados.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Inditat si is <samlp:logoutResponse> messàgios imbiados dae custu SP ant a èssere firmados.",
"Whether the metadata should be signed." : "Si is metadatos si diant dèpere firmare.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Inditat sa firma comente a recuisitu pro is elementos <samlp:Response>, <samlp:LogoutRequest> e <samlp:LogoutResponse> retzidos dae custu SP.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Inditat sa firma comente a recuisitu pro is elementos <saml:Assertion> retzidos dae custu SP. [Metadatos de su SP ant a frunire custa informatzione]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Inditat sa tzifradura comente a recuisitu pro is elementos <saml:Assertion> retzidos dae custu SP.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Inditat sa presèntzia comente a recuisitu de s'elementu NùmeneID in sa SAMLResponse retzida dae custu SP.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Inditat sa tzifradura comente a recuisitu pro su nùmeneID retzidu dae custu SP.",
"Indicates if the SP will validate all received XML." : "Inditat si su SP at a balidare totu s'XML retzidu.",
"Email address" : "Indiritzu de posta eletrònica",
"Encrypted" : "Tzifradu",
"Entity" : "Entidade",
"Kerberos" : "Kerberos",
"Persistent" : "Persistente",
"Unspecified" : "No ispetzificadu",
"Open documentation" : "Aberi documentatzione",
"Global settings" : "Impostatziones globales",
"General" : "Generale",
"Service Provider Data" : "Datos de su frunidore de su servìtziu",
"Name ID format" : "Formadu nùmene ID",
"Error" : "Errore",
"Login options:" : "Sèberos pro s'intrada:",
"Choose a authentication provider" : "Sèbera unu frunidore de autenticatzione"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}