[tx-robot] updated from transifex

This commit is contained in:
Nextcloud bot 2020-12-30 03:23:27 +00:00
parent 827b5e8383
commit 230650e07a
No known key found for this signature in database
GPG Key ID: 130DAB86D3FB356C
4 changed files with 16 additions and 0 deletions

View File

@ -66,6 +66,7 @@ OC.L10N.register(
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL doel van de IdP waar de SP het Authentication Request Message naartoe zal versturen",
"Show optional Identity Provider settings…" : "Optionele Identiteit serviceverleners instellingen weergeven...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL locatie van de IdP waar de SP het SLO Request naartoe zal versturen",
"URL Location of the IDP's SLO Response" : "URL locatie van de IDP's SLO Response",
"Public X.509 certificate of the IdP" : "Publiek X.509 certificaat van de IdP",
"Attribute mapping" : "mapping toekennen",
"If you want to optionally map attributes to the user you can configure these here." : "Mocht je optionele kenmerken aan de gebruiker wilt koppelen, kun je deze hier instellen",

View File

@ -64,6 +64,7 @@
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL doel van de IdP waar de SP het Authentication Request Message naartoe zal versturen",
"Show optional Identity Provider settings…" : "Optionele Identiteit serviceverleners instellingen weergeven...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL locatie van de IdP waar de SP het SLO Request naartoe zal versturen",
"URL Location of the IDP's SLO Response" : "URL locatie van de IDP's SLO Response",
"Public X.509 certificate of the IdP" : "Publiek X.509 certificaat van de IdP",
"Attribute mapping" : "mapping toekennen",
"If you want to optionally map attributes to the user you can configure these here." : "Mocht je optionele kenmerken aan de gebruiker wilt koppelen, kun je deze hier instellen",

View File

@ -19,8 +19,10 @@ OC.L10N.register(
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Določa zahtevo, da bodo predmeti <samlp:Response>, <samlp:LogoutRequest> in <samlp:LogoutResponse>, prejeti prek ponudnika storitev, podpisani.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Določa zahtevo, da bodo predmeti, <saml:Assertion>prejeti prek ponudnika storitev, šifrirani. [Podrobnosti so zavedene med metapodatki ponudnika.]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Določa zahtevo, da bodo predmeti, <saml:Assertion>prejeti prek ponudnika storitev, šifrirani.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Določa zahtevo, da bo ID imena, prejetega prek ponudnika storitev v okviru odziva SAML, obvezen podatek.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Določa zahtevo, da bo ID imena, prejetega prek ponudnika storitev, šifrirani.",
"Indicates if the SP will validate all received XML." : "Določa, ali bo ponudnik storitev overil vse prejete datoteke XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "Protokol ADFS URL kodira podatke SAML v malih črkah, orodja pa privzeto uporabljajo velike. Za overitev podpisa mora biti v primeru ADFS možnost omogočena.",
"Algorithm that the toolkit will use on signing process." : "Algoritem, ki ga uporabljajo orodja za postopek prijave.",
"Attribute to map the UID to." : "Atribut za preslikavo UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Overitev dovoli le, če račun obstaja na nekem drugem ozadnjem programu (npr. LDAP)",
@ -43,6 +45,7 @@ OC.L10N.register(
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Dovoli uporabo več uporabniških računov (na primer LDAP)",
"SSO & SAML authentication" : "Overitev SSO in SAML",
"Authenticate using single sign-on" : "Overi z uporabo enojne prijave",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Uporaba programa SSO & SAML omogoča uporabo obstoječih možnosti enkratne prijave tudi za okolje Nextcloud. Prav tako je mogoče uporabiti povezavo z Nextcloud LDAP za enostavnejše delo (npr. pri skupni rabi).\nTrenutno so podprte in preizkušene storitve:\n\n* ** SAML 2.0 **\n* OneLogin\n* Shibboleth\n* Active Directory Federation Services (ADFS)\n\n* ** Preverjanje pristnosti prek spremenljivke okolja **\n* Kerberos (mod_auth_kerb)\n* Katerikoli drug ponudnik, ki omogoča overjanje z uporabo spremenljivke okolja\n\nČeprav je za overjanje na razpolago takorekoč katerikoli drug ponudnik overjanja, ki podpira izvajanje navedenih standardov, je pomembno vedeti, da ti niso vključeni v nobeno uradno preizkusno okolje.",
"Open documentation" : "Odpri dokumentacijo",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Uporabniku s skrbniškimi dovoljenji je treba nastaviti dostop prek SSO. Prijava z običajnim računom %s bo mogoča le, če omogočite »%s« oziroma se povežete prek povezave URL %s.",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "Uporabniku s skrbniškimi dovoljenji je treba nastaviti dostop prek SSO. Prijava z običajnim računom %s bo mogoča izključno prek povezave URL %s.",
@ -62,6 +65,8 @@ OC.L10N.register(
"Identifier of the IdP entity (must be a URI)" : "Dololilo IdP (zapisano kot naslov URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Ciljni naslov URL za IdP, kamor bo ponudnik storitev poslal sporočilo o zahtevi overitve.",
"Show optional Identity Provider settings…" : "Pokaži izbirne nastavitve IP (ponudnika istovetnosti) ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Ciljni naslov URL za IdP, kamor bo ponudnik storitev poslal zahtevo SLO",
"URL Location of the IDP's SLO Response" : "Ciljni naslov URL za zahteve IDP SLO",
"Public X.509 certificate of the IdP" : "Javno potrdilo X.509 IdP",
"Attribute mapping" : "Preslikave atributov",
"If you want to optionally map attributes to the user you can configure these here." : "Če želite izbirno preslikati atribute na uporabnika, lahko to nastavite na tem mestu.",
@ -76,6 +81,8 @@ OC.L10N.register(
"Metadata invalid" : "Neveljavni metapodatki",
"Metadata valid" : "Veljavni metapodatki",
"Error" : "Napaka",
"Account not provisioned." : "Račun ni pripravljen.",
"Your account is not provisioned, access to this service is thus not possible." : "Naveden račun ni pripravljen, zato dostop do te storitve mogoč.",
"Login options:" : "Možnosti prijave:",
"Choose a authentication provider" : "Izbor ponudnika overitve"
},

View File

@ -17,8 +17,10 @@
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Določa zahtevo, da bodo predmeti <samlp:Response>, <samlp:LogoutRequest> in <samlp:LogoutResponse>, prejeti prek ponudnika storitev, podpisani.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Določa zahtevo, da bodo predmeti, <saml:Assertion>prejeti prek ponudnika storitev, šifrirani. [Podrobnosti so zavedene med metapodatki ponudnika.]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Določa zahtevo, da bodo predmeti, <saml:Assertion>prejeti prek ponudnika storitev, šifrirani.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Določa zahtevo, da bo ID imena, prejetega prek ponudnika storitev v okviru odziva SAML, obvezen podatek.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Določa zahtevo, da bo ID imena, prejetega prek ponudnika storitev, šifrirani.",
"Indicates if the SP will validate all received XML." : "Določa, ali bo ponudnik storitev overil vse prejete datoteke XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "Protokol ADFS URL kodira podatke SAML v malih črkah, orodja pa privzeto uporabljajo velike. Za overitev podpisa mora biti v primeru ADFS možnost omogočena.",
"Algorithm that the toolkit will use on signing process." : "Algoritem, ki ga uporabljajo orodja za postopek prijave.",
"Attribute to map the UID to." : "Atribut za preslikavo UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Overitev dovoli le, če račun obstaja na nekem drugem ozadnjem programu (npr. LDAP)",
@ -41,6 +43,7 @@
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Dovoli uporabo več uporabniških računov (na primer LDAP)",
"SSO & SAML authentication" : "Overitev SSO in SAML",
"Authenticate using single sign-on" : "Overi z uporabo enojne prijave",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Uporaba programa SSO & SAML omogoča uporabo obstoječih možnosti enkratne prijave tudi za okolje Nextcloud. Prav tako je mogoče uporabiti povezavo z Nextcloud LDAP za enostavnejše delo (npr. pri skupni rabi).\nTrenutno so podprte in preizkušene storitve:\n\n* ** SAML 2.0 **\n* OneLogin\n* Shibboleth\n* Active Directory Federation Services (ADFS)\n\n* ** Preverjanje pristnosti prek spremenljivke okolja **\n* Kerberos (mod_auth_kerb)\n* Katerikoli drug ponudnik, ki omogoča overjanje z uporabo spremenljivke okolja\n\nČeprav je za overjanje na razpolago takorekoč katerikoli drug ponudnik overjanja, ki podpira izvajanje navedenih standardov, je pomembno vedeti, da ti niso vključeni v nobeno uradno preizkusno okolje.",
"Open documentation" : "Odpri dokumentacijo",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Uporabniku s skrbniškimi dovoljenji je treba nastaviti dostop prek SSO. Prijava z običajnim računom %s bo mogoča le, če omogočite »%s« oziroma se povežete prek povezave URL %s.",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "Uporabniku s skrbniškimi dovoljenji je treba nastaviti dostop prek SSO. Prijava z običajnim računom %s bo mogoča izključno prek povezave URL %s.",
@ -60,6 +63,8 @@
"Identifier of the IdP entity (must be a URI)" : "Dololilo IdP (zapisano kot naslov URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Ciljni naslov URL za IdP, kamor bo ponudnik storitev poslal sporočilo o zahtevi overitve.",
"Show optional Identity Provider settings…" : "Pokaži izbirne nastavitve IP (ponudnika istovetnosti) ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Ciljni naslov URL za IdP, kamor bo ponudnik storitev poslal zahtevo SLO",
"URL Location of the IDP's SLO Response" : "Ciljni naslov URL za zahteve IDP SLO",
"Public X.509 certificate of the IdP" : "Javno potrdilo X.509 IdP",
"Attribute mapping" : "Preslikave atributov",
"If you want to optionally map attributes to the user you can configure these here." : "Če želite izbirno preslikati atribute na uporabnika, lahko to nastavite na tem mestu.",
@ -74,6 +79,8 @@
"Metadata invalid" : "Neveljavni metapodatki",
"Metadata valid" : "Veljavni metapodatki",
"Error" : "Napaka",
"Account not provisioned." : "Račun ni pripravljen.",
"Your account is not provisioned, access to this service is thus not possible." : "Naveden račun ni pripravljen, zato dostop do te storitve mogoč.",
"Login options:" : "Možnosti prijave:",
"Choose a authentication provider" : "Izbor ponudnika overitve"
},"pluralForm" :"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);"