[tx-robot] updated from transifex

This commit is contained in:
Nextcloud bot 2016-09-01 00:50:19 +00:00
parent 270cccd19d
commit 1335168989
No known key found for this signature in database
GPG key ID: 130DAB86D3FB356C
10 changed files with 380 additions and 14 deletions

View file

@ -10,20 +10,27 @@ OC.L10N.register(
"Error while loading browser sessions and device tokens" : "Fehler beim Laden der Browser-Sitzungen und Gerätetoken",
"Error while creating device token" : "Fehler beim Erstellen des Gerätetokens",
"Error while deleting the token" : "Fehler beim Löschen des Tokens",
"X.509 certificate of the Service Provider" : "X.509-Zertifikat des Service-Provider",
"Private key of the Service Provider" : "Privater Schlüssel des Service-Provider",
"X.509 certificate of the Service Provider" : "X.509-Zertifikat des Service-Providers",
"Private key of the Service Provider" : "Privater Schlüssel des Service-Providers",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Zeigt an, dass die nameID des <samlp:logoutRequest> von diesem SP verschlüsselt versandt werden.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutRequest> - Nachrichten signiert werden. [Die Metadaten des SP zeigen diese Infos an]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendet <samlp:logoutRequest> - Nachrichten signiert werden.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutResponse> - Nachrichten signiert werden.",
"Whether the metadata should be signed." : "Ob die Metadaten signiert werden sollen.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Zeigt an, dass die von dieser SP empfangenen <samlp:Response>, <samlp:LogoutRequest> und <samlp:LogoutResponse> Elemente signiert sein müssen.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen. [Metadaten der SP enthalten diese Informationen]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses SP vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem SP empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"SAML" : "SAML",
"General" : "Allgemein",
"Service Provider Data" : "Service-Provider-Daten",
"Service Provider Data" : "Diensteanbieterdaten",
"If your Service Provider should use certificates you can optionally specify them here." : "Falls der Service-Provider Zertifikate benutzen soll, können diese hier optional angegeben werden.",
"Show Service Provider settings ..." : "Zeige Service-Provider-Einstellungen",
"Identity Provider Data" : "Identity-Provider-Daten",
"Show Service Provider settings ..." : "Zeige Diensteanbietereinstellungen",
"Identity Provider Data" : "IdP Identitäts-Provider-Daten",
"Configure your IdP settings here." : "IdP-Einstellungen hier konfigurieren",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des IdP (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL des IdP, an den der SP die Authentication Request Message schicken wird",
@ -36,7 +43,7 @@ OC.L10N.register(
"Signatures and encryption offered" : "Signaturen und Verschlüsselung angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Metadaten-XML herunterladen",
"Metadata invalid" : "Matedaten ungültig",
"Metadata invalid" : "Matadaten ungültig",
"Metadata valid" : "Matedaten gültig",
"Account not provisioned." : "Account nicht provisioniert.",
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich.",

View file

@ -8,20 +8,27 @@
"Error while loading browser sessions and device tokens" : "Fehler beim Laden der Browser-Sitzungen und Gerätetoken",
"Error while creating device token" : "Fehler beim Erstellen des Gerätetokens",
"Error while deleting the token" : "Fehler beim Löschen des Tokens",
"X.509 certificate of the Service Provider" : "X.509-Zertifikat des Service-Provider",
"Private key of the Service Provider" : "Privater Schlüssel des Service-Provider",
"X.509 certificate of the Service Provider" : "X.509-Zertifikat des Service-Providers",
"Private key of the Service Provider" : "Privater Schlüssel des Service-Providers",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Zeigt an, dass die nameID des <samlp:logoutRequest> von diesem SP verschlüsselt versandt werden.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutRequest> - Nachrichten signiert werden. [Die Metadaten des SP zeigen diese Infos an]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendet <samlp:logoutRequest> - Nachrichten signiert werden.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutResponse> - Nachrichten signiert werden.",
"Whether the metadata should be signed." : "Ob die Metadaten signiert werden sollen.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Zeigt an, dass die von dieser SP empfangenen <samlp:Response>, <samlp:LogoutRequest> und <samlp:LogoutResponse> Elemente signiert sein müssen.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen. [Metadaten der SP enthalten diese Informationen]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses SP vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem SP empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"SAML" : "SAML",
"General" : "Allgemein",
"Service Provider Data" : "Service-Provider-Daten",
"Service Provider Data" : "Diensteanbieterdaten",
"If your Service Provider should use certificates you can optionally specify them here." : "Falls der Service-Provider Zertifikate benutzen soll, können diese hier optional angegeben werden.",
"Show Service Provider settings ..." : "Zeige Service-Provider-Einstellungen",
"Identity Provider Data" : "Identity-Provider-Daten",
"Show Service Provider settings ..." : "Zeige Diensteanbietereinstellungen",
"Identity Provider Data" : "IdP Identitäts-Provider-Daten",
"Configure your IdP settings here." : "IdP-Einstellungen hier konfigurieren",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des IdP (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL des IdP, an den der SP die Authentication Request Message schicken wird",
@ -34,7 +41,7 @@
"Signatures and encryption offered" : "Signaturen und Verschlüsselung angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Metadaten-XML herunterladen",
"Metadata invalid" : "Matedaten ungültig",
"Metadata invalid" : "Matadaten ungültig",
"Metadata valid" : "Matedaten gültig",
"Account not provisioned." : "Account nicht provisioniert.",
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich.",

View file

@ -17,7 +17,14 @@ OC.L10N.register(
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutRequest> - Nachrichten signiert werden.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutResponse> - Nachrichten signiert werden.",
"Whether the metadata should be signed." : "Ob die Metadatein signiert werden sollen.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Zeigt an, dass die von dieser SP empfangenen <samlp:Response>, <samlp:LogoutRequest> und <samlp:LogoutResponse> Elemente signiert sein müssen.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen. [Metadaten der SP enthalten diese Informationen]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses SP vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem SP empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"SAML" : "SAML",
"General" : "Allgemein",
"Service Provider Data" : "Diensteanbieter-Daten",
@ -25,6 +32,7 @@ OC.L10N.register(
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen...",
"Identity Provider Data" : "Daten des Authentifizierungsdienstes",
"Configure your IdP settings here." : "Richten Sie hier ihre Authentifizierungsdiensteinstelllungen ein.",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des IdP (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Ziel des Identifizierungsdiensteanbieters an den der SP die Anmeldungsanfrage senden soll",
"Show optional Identity Provider settings ..." : "Zusätzliche Authentifizierungsdiensteeinstellungen anzeigen",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-Adresse des Autenthifizierungsdienstes an den der SP die SLO-Anfrage senden soll",

View file

@ -15,7 +15,14 @@
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutRequest> - Nachrichten signiert werden.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Zeigt an, ob die von diesem SP gesendeten <samlp:logoutResponse> - Nachrichten signiert werden.",
"Whether the metadata should be signed." : "Ob die Metadatein signiert werden sollen.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Zeigt an, dass die von dieser SP empfangenen <samlp:Response>, <samlp:LogoutRequest> und <samlp:LogoutResponse> Elemente signiert sein müssen.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen. [Metadaten der SP enthalten diese Informationen]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von dieser SP empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses SP vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem SP empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"SAML" : "SAML",
"General" : "Allgemein",
"Service Provider Data" : "Diensteanbieter-Daten",
@ -23,6 +30,7 @@
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen...",
"Identity Provider Data" : "Daten des Authentifizierungsdienstes",
"Configure your IdP settings here." : "Richten Sie hier ihre Authentifizierungsdiensteinstelllungen ein.",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des IdP (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Ziel des Identifizierungsdiensteanbieters an den der SP die Anmeldungsanfrage senden soll",
"Show optional Identity Provider settings ..." : "Zusätzliche Authentifizierungsdiensteeinstellungen anzeigen",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-Adresse des Autenthifizierungsdienstes an den der SP die SLO-Anfrage senden soll",

53
l10n/fr.js Normal file
View file

@ -0,0 +1,53 @@
OC.L10N.register(
"user_saml",
{
"User attributes:" : "Attributs de l'utilisateur:",
"Name" : "Nom",
"Values" : "Valeurs",
"Attributes not found" : "Attributs non trouvés",
"Saved" : "Sauvegardé",
"Disconnect" : "Déconnection",
"Error while loading browser sessions and device tokens" : "Erreur lors du chargement des jetons de la session du navigateur et de l'appareil",
"Error while creating device token" : "Erreur lors de la création du jeton de l'appareil",
"Error while deleting the token" : "Erreur lors de la suppression du jeton",
"X.509 certificate of the Service Provider" : "Certificat X.509 du fournisseur de service",
"Private key of the Service Provider" : "Clé privée du fournisseur de service",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Indique que le \"nameID\" de <samlp:logoutRequest> envoyé par ce SP sera chiffré.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Indique que le <samlp:AuthnRequest> de messages envoyé par SP va être signé. [Métadonnée du SP va donner cette info]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Indique si le message <samlp:logoutRequest> envoyé par ce SP sera signé.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Indique si le message <samlp:logoutResponse> envoyé par ce SP sera signé.",
"Whether the metadata should be signed." : "Si les méta-données peuvent-être signées.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Indique que les éléments <samlp:Response>, <samlp:LogoutRequest> et <samlp:LogoutResponse> reçus par ce SP doivent être signés.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Indique que les éléments <saml:Assertion> reçus par ce SP doivent être signés.[Méta-données du SP offrent cette info]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Indique que les éléments <saml:Assertion> reçus par ce SP doivent être chiffrés.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Indique que l'élément NameID sur la réponse SAML reçu par ce SP doit être présent.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indique que l'élément NameID sur la réponse SAML reçu par ce SP doit être chiffré.",
"Indicates if the SP will validate all received XMLs." : "Indique si le SP validera tous les XMLs reçus.",
"Attribute to map the UID to." : "Attribut pour relier l'UID.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Ne permettre l'authentification d'un compte que s'il existe sur un autre système d'authentification. (ex : LDAP)",
"SAML" : "SAML",
"General" : "Général",
"Service Provider Data" : "Service du Fournisseur de Données",
"If your Service Provider should use certificates you can optionally specify them here." : "Si votre fournisseur de service utilise des certificats, vous pouvez les spécifier ici.",
"Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
"Identity Provider Data" : "Fournisseur de données d'identité",
"Configure your IdP settings here." : "Configurez vos options IdP ici.",
"Identifier of the IdP entity (must be a URI)" : "Identifiant de l'entité IdP (doit être une URI)",
"Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
"Security settings" : "Paramètres de sécurité",
"For increased security we recommend enabling the following settings if supported by your environment." : "Pour augmenté la sécurité nous recommandons d'activer les paramètres suivant si ils sont supportés par votre environnement.",
"Show security settings ..." : "Afficher les paramètres de sécurité",
"Signatures and encryption offered" : "Signatures et chiffrement proposés",
"Signatures and encryption required" : "Signatures et chiffrement obligatoire",
"Download metadata XML" : "Télécharger les méta-données XML",
"Metadata invalid" : "Méta-données invalides",
"Metadata valid" : "Méta-données valides",
"You've linked these apps." : "Vous avez lié ces applications.",
"An app password is a passcode that gives an app or device permissions to access your %s account." : "Un mot de passe d'application est un mot de passe qui autorise à une application ou à un appareil l'accès à votre %s compte.",
"App name" : "Nom de l'application",
"Create new app password" : "Créer un nouveau mot de passe d'application",
"Use the credentials below to configure your app or device." : "Utilisez les informations d'identification ci-dessous pour configurer votre application ou appareil.",
"Password" : "Mot de passe",
"Done" : "Terminé"
},
"nplurals=2; plural=(n > 1);");

51
l10n/fr.json Normal file
View file

@ -0,0 +1,51 @@
{ "translations": {
"User attributes:" : "Attributs de l'utilisateur:",
"Name" : "Nom",
"Values" : "Valeurs",
"Attributes not found" : "Attributs non trouvés",
"Saved" : "Sauvegardé",
"Disconnect" : "Déconnection",
"Error while loading browser sessions and device tokens" : "Erreur lors du chargement des jetons de la session du navigateur et de l'appareil",
"Error while creating device token" : "Erreur lors de la création du jeton de l'appareil",
"Error while deleting the token" : "Erreur lors de la suppression du jeton",
"X.509 certificate of the Service Provider" : "Certificat X.509 du fournisseur de service",
"Private key of the Service Provider" : "Clé privée du fournisseur de service",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Indique que le \"nameID\" de <samlp:logoutRequest> envoyé par ce SP sera chiffré.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Indique que le <samlp:AuthnRequest> de messages envoyé par SP va être signé. [Métadonnée du SP va donner cette info]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Indique si le message <samlp:logoutRequest> envoyé par ce SP sera signé.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Indique si le message <samlp:logoutResponse> envoyé par ce SP sera signé.",
"Whether the metadata should be signed." : "Si les méta-données peuvent-être signées.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Indique que les éléments <samlp:Response>, <samlp:LogoutRequest> et <samlp:LogoutResponse> reçus par ce SP doivent être signés.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Indique que les éléments <saml:Assertion> reçus par ce SP doivent être signés.[Méta-données du SP offrent cette info]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Indique que les éléments <saml:Assertion> reçus par ce SP doivent être chiffrés.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Indique que l'élément NameID sur la réponse SAML reçu par ce SP doit être présent.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indique que l'élément NameID sur la réponse SAML reçu par ce SP doit être chiffré.",
"Indicates if the SP will validate all received XMLs." : "Indique si le SP validera tous les XMLs reçus.",
"Attribute to map the UID to." : "Attribut pour relier l'UID.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Ne permettre l'authentification d'un compte que s'il existe sur un autre système d'authentification. (ex : LDAP)",
"SAML" : "SAML",
"General" : "Général",
"Service Provider Data" : "Service du Fournisseur de Données",
"If your Service Provider should use certificates you can optionally specify them here." : "Si votre fournisseur de service utilise des certificats, vous pouvez les spécifier ici.",
"Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
"Identity Provider Data" : "Fournisseur de données d'identité",
"Configure your IdP settings here." : "Configurez vos options IdP ici.",
"Identifier of the IdP entity (must be a URI)" : "Identifiant de l'entité IdP (doit être une URI)",
"Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
"Security settings" : "Paramètres de sécurité",
"For increased security we recommend enabling the following settings if supported by your environment." : "Pour augmenté la sécurité nous recommandons d'activer les paramètres suivant si ils sont supportés par votre environnement.",
"Show security settings ..." : "Afficher les paramètres de sécurité",
"Signatures and encryption offered" : "Signatures et chiffrement proposés",
"Signatures and encryption required" : "Signatures et chiffrement obligatoire",
"Download metadata XML" : "Télécharger les méta-données XML",
"Metadata invalid" : "Méta-données invalides",
"Metadata valid" : "Méta-données valides",
"You've linked these apps." : "Vous avez lié ces applications.",
"An app password is a passcode that gives an app or device permissions to access your %s account." : "Un mot de passe d'application est un mot de passe qui autorise à une application ou à un appareil l'accès à votre %s compte.",
"App name" : "Nom de l'application",
"Create new app password" : "Créer un nouveau mot de passe d'application",
"Use the credentials below to configure your app or device." : "Utilisez les informations d'identification ci-dessous pour configurer votre application ou appareil.",
"Password" : "Mot de passe",
"Done" : "Terminé"
},"pluralForm" :"nplurals=2; plural=(n > 1);"
}

59
l10n/it.js Normal file
View file

@ -0,0 +1,59 @@
OC.L10N.register(
"user_saml",
{
"User attributes:" : "Attributi utente:",
"Name" : "Nome",
"Values" : "Valori",
"Attributes not found" : "Attributi non trovati",
"Saved" : "Salvato",
"Disconnect" : "Disconnetti",
"Error while loading browser sessions and device tokens" : "Errore durante il caricamento delle sessioni del browser e dei token di dispositivo",
"Error while creating device token" : "Errore durante la creazione del token",
"Error while deleting the token" : "Errore durante l'eliminazione del token",
"X.509 certificate of the Service Provider" : "Certificato X.509 del fornitore di servizi",
"Private key of the Service Provider" : "Chiave privata del fornitore di servizi",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Indica che il nameID della <samlp:logoutRequest> inviata da questo SP sarà cifrato.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Indica se i messaggi <samlp:AuthnRequest> inviati da questo SP saranno firmati. [I metadati del SP forniranno queste informazioni]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Indica se i messaggi <samlp:logoutRequest> inviati da questo SP saranno firmati.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Indica se i messaggi <samlp:logoutResponse> inviati da questo SP saranno firmati.",
"Whether the metadata should be signed." : "Decidi se firmare o meno i metadati.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Indica la firma come requisiti per gli elementi <samlp:Response>, <samlp:LogoutRequest> e <samlp:LogoutResponse> ricevuti da questo SP.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Indica la firma come requisito per gli elementi <saml:Assertion> ricevuti da questo SP. [I metadati dello SP forniranno queste informazioni]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Indica la cifratura come requisito per gli elementi <saml:Assertion> ricevuti da questo SP.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Indica la presenza come requisito dell'elemento NameID nella SAMLResponse ricevuta da questo SP.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica ia cifratura come requisito per il NameID ricevuto da questo SP.",
"Indicates if the SP will validate all received XMLs." : "Indica se lo SP convaliderà tutti gli XML ricevuti.",
"Attribute to map the UID to." : "Attributo a cui associare l'UID.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)",
"SAML" : "SAML",
"General" : "Generale",
"Service Provider Data" : "Dati del fornitore di servizi",
"If your Service Provider should use certificates you can optionally specify them here." : "Se il tuo fornitore di servizi utilizza i certificati, puoi specificarli qui.",
"Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
"Identity Provider Data" : "Dati del fornitore di identità",
"Configure your IdP settings here." : "Configura qui le tue impostazioni IdP.",
"Identifier of the IdP entity (must be a URI)" : "Identificatore dell'entità IdP (deve essere un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Destinazione dell'URL dell'Idp dove lo SP invierà il messaggio di richiesta di autenticazione",
"Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
"URL Location of the IdP where the SP will send the SLO Request" : "Posizione dell'URL dell'IdP dove lo SP invierà la richiesta SLO",
"Public X.509 certificate of the IdP" : "Certificato X.509 dell'IdP",
"Security settings" : "Impostazioni di sicurezza",
"For increased security we recommend enabling the following settings if supported by your environment." : "Per una maggiore sicurezza, consigliamo di abilitare le seguenti impostazioni, se supportate dal tuo ambiente.",
"Show security settings ..." : "Mostra impostazioni di sicurezza...",
"Signatures and encryption offered" : "Firme e cifratura offerte",
"Signatures and encryption required" : "Firme e cifratura richieste",
"Download metadata XML" : "Scarica XML metadati",
"Metadata invalid" : "Metadati non validi",
"Metadata valid" : "Metadati validi",
"Account not provisioned." : "Account non generato.",
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile",
"App passwords" : "Password di applicazione",
"You've linked these apps." : "Hai collegato queste applicazioni.",
"An app password is a passcode that gives an app or device permissions to access your %s account." : "Una password di applicazione è un codice di sicurezza che fornisce a un'applicazione o a un dispositivo i permessi per accedere al tuo account %s.",
"App name" : "Nome applicazione",
"Create new app password" : "Crea nuova password di applicazione",
"Use the credentials below to configure your app or device." : "Utilizza le credenziali in basso per configurare la tua applicazione o dispositivo.",
"Password" : "Password",
"Done" : "Fine"
},
"nplurals=2; plural=(n != 1);");

57
l10n/it.json Normal file
View file

@ -0,0 +1,57 @@
{ "translations": {
"User attributes:" : "Attributi utente:",
"Name" : "Nome",
"Values" : "Valori",
"Attributes not found" : "Attributi non trovati",
"Saved" : "Salvato",
"Disconnect" : "Disconnetti",
"Error while loading browser sessions and device tokens" : "Errore durante il caricamento delle sessioni del browser e dei token di dispositivo",
"Error while creating device token" : "Errore durante la creazione del token",
"Error while deleting the token" : "Errore durante l'eliminazione del token",
"X.509 certificate of the Service Provider" : "Certificato X.509 del fornitore di servizi",
"Private key of the Service Provider" : "Chiave privata del fornitore di servizi",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Indica che il nameID della <samlp:logoutRequest> inviata da questo SP sarà cifrato.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Indica se i messaggi <samlp:AuthnRequest> inviati da questo SP saranno firmati. [I metadati del SP forniranno queste informazioni]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Indica se i messaggi <samlp:logoutRequest> inviati da questo SP saranno firmati.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Indica se i messaggi <samlp:logoutResponse> inviati da questo SP saranno firmati.",
"Whether the metadata should be signed." : "Decidi se firmare o meno i metadati.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Indica la firma come requisiti per gli elementi <samlp:Response>, <samlp:LogoutRequest> e <samlp:LogoutResponse> ricevuti da questo SP.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Indica la firma come requisito per gli elementi <saml:Assertion> ricevuti da questo SP. [I metadati dello SP forniranno queste informazioni]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Indica la cifratura come requisito per gli elementi <saml:Assertion> ricevuti da questo SP.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Indica la presenza come requisito dell'elemento NameID nella SAMLResponse ricevuta da questo SP.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica ia cifratura come requisito per il NameID ricevuto da questo SP.",
"Indicates if the SP will validate all received XMLs." : "Indica se lo SP convaliderà tutti gli XML ricevuti.",
"Attribute to map the UID to." : "Attributo a cui associare l'UID.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)",
"SAML" : "SAML",
"General" : "Generale",
"Service Provider Data" : "Dati del fornitore di servizi",
"If your Service Provider should use certificates you can optionally specify them here." : "Se il tuo fornitore di servizi utilizza i certificati, puoi specificarli qui.",
"Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
"Identity Provider Data" : "Dati del fornitore di identità",
"Configure your IdP settings here." : "Configura qui le tue impostazioni IdP.",
"Identifier of the IdP entity (must be a URI)" : "Identificatore dell'entità IdP (deve essere un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Destinazione dell'URL dell'Idp dove lo SP invierà il messaggio di richiesta di autenticazione",
"Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
"URL Location of the IdP where the SP will send the SLO Request" : "Posizione dell'URL dell'IdP dove lo SP invierà la richiesta SLO",
"Public X.509 certificate of the IdP" : "Certificato X.509 dell'IdP",
"Security settings" : "Impostazioni di sicurezza",
"For increased security we recommend enabling the following settings if supported by your environment." : "Per una maggiore sicurezza, consigliamo di abilitare le seguenti impostazioni, se supportate dal tuo ambiente.",
"Show security settings ..." : "Mostra impostazioni di sicurezza...",
"Signatures and encryption offered" : "Firme e cifratura offerte",
"Signatures and encryption required" : "Firme e cifratura richieste",
"Download metadata XML" : "Scarica XML metadati",
"Metadata invalid" : "Metadati non validi",
"Metadata valid" : "Metadati validi",
"Account not provisioned." : "Account non generato.",
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile",
"App passwords" : "Password di applicazione",
"You've linked these apps." : "Hai collegato queste applicazioni.",
"An app password is a passcode that gives an app or device permissions to access your %s account." : "Una password di applicazione è un codice di sicurezza che fornisce a un'applicazione o a un dispositivo i permessi per accedere al tuo account %s.",
"App name" : "Nome applicazione",
"Create new app password" : "Crea nuova password di applicazione",
"Use the credentials below to configure your app or device." : "Utilizza le credenziali in basso per configurare la tua applicazione o dispositivo.",
"Password" : "Password",
"Done" : "Fine"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

59
l10n/nl.js Normal file
View file

@ -0,0 +1,59 @@
OC.L10N.register(
"user_saml",
{
"User attributes:" : "Gebruikersattributen:",
"Name" : "Naam",
"Values" : "Waarden",
"Attributes not found" : "Attributen niet gevonden",
"Saved" : "Bewaard",
"Disconnect" : "Verbreek verbinding",
"Error while loading browser sessions and device tokens" : "Fout bij laden browser sessies en apparaat-tokens",
"Error while creating device token" : "Fout bij creëren apparaat-token",
"Error while deleting the token" : "Fout bij verwijderen token",
"X.509 certificate of the Service Provider" : "X.509 certificaat ban de Service Provider",
"Private key of the Service Provider" : "Privésleutel van de Service Provider",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Geeft aan dat de nameID van de <samlp:logoutRequest> verzonden door deze SP zal worden versleuteld.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Geeft aan of het <samlp:AuthnRequest> bericht, verzonden door deze SP, zal worden ondertekend. [Metadata van de SP verschaft deze info]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Geeft aan of het <samlp:logoutRequest> bericht, verzonden door deze SP, zal worden ondertekend.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Geeft aan of het <samlp:logoutResponse> bericht, verzonden door deze SP, zal worden ondertekend.",
"Whether the metadata should be signed." : "Of de metadata moet worden ondertekend.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Betekent de vereiste van de ondertekening van de <samlp:Response>, <samlp:LogoutRequest> en <samlp:LogoutResponse> elementen die door deze SP worden ontvangen.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Betekent de vereiste van ondertekening van het <saml:Assertion> element dat door deze SP wordt ontvangen.\n[Metadata van de SP geeft deze info]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Betekent de vereiste van versleuteling van het <saml:Assertion> element dat door deze SP wordt ontvangen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Betekent dat het NameID element in het door deze SP ontvangen SAMLResponse aanwezig moet zijn.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Betekent dat het NameID element dat wordt ontvangen door deze SP versleuteld moet zijn.",
"Indicates if the SP will validate all received XMLs." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.",
"Attribute to map the UID to." : "Attribuut om de UID op te mappen.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).",
"SAML" : "SAML",
"General" : "Algemeen",
"Service Provider Data" : "Service Provider gegevens",
"If your Service Provider should use certificates you can optionally specify them here." : "Als je Service Provider certificaten moet gebruiken, kun je die hier optioneel opgeven.",
"Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
"Identity Provider Data" : "Identity Provider gegevens",
"Configure your IdP settings here." : "Configureer hier je IdP instellingen.",
"Identifier of the IdP entity (must be a URI)" : "Identificatie van de IdP (moet een URI zijn)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL doel van de IdP waar de SP het Authentication Request Message naartoe zal versturen",
"Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL locatie van de IdP waar de SP het SLO Request naartoe zal versturen",
"Public X.509 certificate of the IdP" : "Publiek X.509 certificaat van de IdP",
"Security settings" : "Beveiligingsinstellingen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Voor verhoogde beveiliging adviseren we om de volgende instellingen te activeren als die door jouw omgeving worden ondersteund.",
"Show security settings ..." : "Tonen beveiligingsinstellingen ...",
"Signatures and encryption offered" : "Beschikbare handtekeningen en versleuteling",
"Signatures and encryption required" : "Vereiste handtekeningen en versleuteling",
"Download metadata XML" : "Downloaden metadata XML",
"Metadata invalid" : "Metadata ongeldig",
"Metadata valid" : "Metadata geldig",
"Account not provisioned." : "Account niet verstrekt.",
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.",
"App passwords" : "App wachtwoorden",
"You've linked these apps." : "Je hebt deze apps gekoppeld.",
"An app password is a passcode that gives an app or device permissions to access your %s account." : "Een app wachtwoord is een toegangscode die een app of apparaat toegang geven om je %s account te gebruiken.",
"App name" : "Appnaam",
"Create new app password" : "Creëer een nieuw app wachtwoord",
"Use the credentials below to configure your app or device." : "Gebruik onderstaande inloggegevens om je app of apparaat te configureren.",
"Password" : "Wachtwoord",
"Done" : "Gedaan"
},
"nplurals=2; plural=(n != 1);");

57
l10n/nl.json Normal file
View file

@ -0,0 +1,57 @@
{ "translations": {
"User attributes:" : "Gebruikersattributen:",
"Name" : "Naam",
"Values" : "Waarden",
"Attributes not found" : "Attributen niet gevonden",
"Saved" : "Bewaard",
"Disconnect" : "Verbreek verbinding",
"Error while loading browser sessions and device tokens" : "Fout bij laden browser sessies en apparaat-tokens",
"Error while creating device token" : "Fout bij creëren apparaat-token",
"Error while deleting the token" : "Fout bij verwijderen token",
"X.509 certificate of the Service Provider" : "X.509 certificaat ban de Service Provider",
"Private key of the Service Provider" : "Privésleutel van de Service Provider",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Geeft aan dat de nameID van de <samlp:logoutRequest> verzonden door deze SP zal worden versleuteld.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Geeft aan of het <samlp:AuthnRequest> bericht, verzonden door deze SP, zal worden ondertekend. [Metadata van de SP verschaft deze info]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Geeft aan of het <samlp:logoutRequest> bericht, verzonden door deze SP, zal worden ondertekend.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Geeft aan of het <samlp:logoutResponse> bericht, verzonden door deze SP, zal worden ondertekend.",
"Whether the metadata should be signed." : "Of de metadata moet worden ondertekend.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Betekent de vereiste van de ondertekening van de <samlp:Response>, <samlp:LogoutRequest> en <samlp:LogoutResponse> elementen die door deze SP worden ontvangen.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Betekent de vereiste van ondertekening van het <saml:Assertion> element dat door deze SP wordt ontvangen.\n[Metadata van de SP geeft deze info]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Betekent de vereiste van versleuteling van het <saml:Assertion> element dat door deze SP wordt ontvangen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Betekent dat het NameID element in het door deze SP ontvangen SAMLResponse aanwezig moet zijn.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Betekent dat het NameID element dat wordt ontvangen door deze SP versleuteld moet zijn.",
"Indicates if the SP will validate all received XMLs." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.",
"Attribute to map the UID to." : "Attribuut om de UID op te mappen.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).",
"SAML" : "SAML",
"General" : "Algemeen",
"Service Provider Data" : "Service Provider gegevens",
"If your Service Provider should use certificates you can optionally specify them here." : "Als je Service Provider certificaten moet gebruiken, kun je die hier optioneel opgeven.",
"Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
"Identity Provider Data" : "Identity Provider gegevens",
"Configure your IdP settings here." : "Configureer hier je IdP instellingen.",
"Identifier of the IdP entity (must be a URI)" : "Identificatie van de IdP (moet een URI zijn)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL doel van de IdP waar de SP het Authentication Request Message naartoe zal versturen",
"Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL locatie van de IdP waar de SP het SLO Request naartoe zal versturen",
"Public X.509 certificate of the IdP" : "Publiek X.509 certificaat van de IdP",
"Security settings" : "Beveiligingsinstellingen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Voor verhoogde beveiliging adviseren we om de volgende instellingen te activeren als die door jouw omgeving worden ondersteund.",
"Show security settings ..." : "Tonen beveiligingsinstellingen ...",
"Signatures and encryption offered" : "Beschikbare handtekeningen en versleuteling",
"Signatures and encryption required" : "Vereiste handtekeningen en versleuteling",
"Download metadata XML" : "Downloaden metadata XML",
"Metadata invalid" : "Metadata ongeldig",
"Metadata valid" : "Metadata geldig",
"Account not provisioned." : "Account niet verstrekt.",
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.",
"App passwords" : "App wachtwoorden",
"You've linked these apps." : "Je hebt deze apps gekoppeld.",
"An app password is a passcode that gives an app or device permissions to access your %s account." : "Een app wachtwoord is een toegangscode die een app of apparaat toegang geven om je %s account te gebruiken.",
"App name" : "Appnaam",
"Create new app password" : "Creëer een nieuw app wachtwoord",
"Use the credentials below to configure your app or device." : "Gebruik onderstaande inloggegevens om je app of apparaat te configureren.",
"Password" : "Wachtwoord",
"Done" : "Gedaan"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}