[tx-robot] updated from transifex

Signed-off-by: Nextcloud bot <bot@nextcloud.com>
This commit is contained in:
Nextcloud bot 2021-03-20 03:21:03 +00:00
parent d967381f2d
commit 3d5407cc20
No known key found for this signature in database
GPG key ID: 130DAB86D3FB356C
2 changed files with 16 additions and 16 deletions

View file

@ -25,7 +25,7 @@ OC.L10N.register(
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - 將 SAML 數據編碼為小寫,默認情況下,該工具包使用大寫。 在簽名驗證時啟用 ADFS 兼容性。",
"Algorithm that the toolkit will use on signing process." : "該工具包將在簽名過程中使用的算法。",
"Attribute to map the UID to." : "映射到 UID 的屬性。",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "僅在其他後端存在賬號時才允許身驗證。 (例如 LDAP",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "僅在其他後端存在賬號時才允許身驗證。 (例如 LDAP",
"Attribute to map the displayname to." : "映射到顯示名稱的屬性。",
"Attribute to map the email address to." : "將電子郵件地址映射到的屬性。",
"Attribute to map the quota to." : "要將配額映射到的屬性。",
@ -41,30 +41,30 @@ OC.L10N.register(
"Windows domain qualified name" : "Windows域限定名稱",
"X509 subject name" : "X509主體名稱",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "為 %s 桌面客戶端使用 SAML 認證(需要重新驗證用戶)",
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "可選的身提供者的顯示名稱(默認:\"SSO及SAML登入\"",
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "可選的身提供者的顯示名稱(默認:\"SSO及SAML登入\"",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "允許使用多個用戶後端(例如 LDAP",
"SSO & SAML authentication" : "SSO & SAML 認證",
"Authenticate using single sign-on" : "使用單點登入認證",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 2.0 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身份驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身份驗證提供程序都是兼容的,但我們要指出的是,它們不屬於任何內部測試矩陣。",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 2.0 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身分驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身分驗證提供程序都是兼容的,但我們要指出的是,它們不屬於任何內部測試矩陣。",
"Open documentation" : "打開文檔",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入,除非您啟用 \"%s\" 或直接訪問URL %s。",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入除非您直接訪問URL %s。",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "請選擇是否要使用 Nextcloud 內置的 SAML 提供商進行身份驗證,還是要根據環境變量進行身份驗證。",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "請選擇是否要使用 Nextcloud 內置的 SAML 提供商進行身分驗證,還是要根據環境變量進行身分驗證。",
"Use built-in SAML authentication" : "使用內置 SAML 認證",
"Use environment variable" : "使用環境變量",
"Global settings" : "全域設定",
"Remove identity provider" : "移除身提供者",
"Add identity provider" : "添加身提供者",
"Remove identity provider" : "移除身提供者",
"Add identity provider" : "添加身提供者",
"General" : "常規",
"Service Provider Data" : "服務提供者 (Service Provider) 資料",
"If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供商使用證書,您可以在這裡選擇指定。",
"Show Service Provider settings…" : "顯示伺服器供應商設置...",
"Name ID format" : "名稱ID格式",
"Identity Provider Data" : "身提供者 (IdP) 資料",
"Identity Provider Data" : "身提供者 (IdP) 資料",
"Configure your IdP settings here." : "在這裡配置您的 ldP 設置。",
"Identifier of the IdP entity (must be a URI)" : "IdP 實體的標識符必須是URI",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL 的目標,其中 SP 將發送驗證請求消息",
"Show optional Identity Provider settings…" : "顯示可選的身提供者設置...",
"Show optional Identity Provider settings…" : "顯示可選的身提供者設置...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL 在 SP 發送 SLO 請求的 IdP 的位置",
"URL Location of the IDP's SLO Response" : "IDP 的 SLO 響應的 URL 位置",
"Public X.509 certificate of the IdP" : "公共 X.509 證書的 IdP",

View file

@ -23,7 +23,7 @@
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - 將 SAML 數據編碼為小寫,默認情況下,該工具包使用大寫。 在簽名驗證時啟用 ADFS 兼容性。",
"Algorithm that the toolkit will use on signing process." : "該工具包將在簽名過程中使用的算法。",
"Attribute to map the UID to." : "映射到 UID 的屬性。",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "僅在其他後端存在賬號時才允許身驗證。 (例如 LDAP",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "僅在其他後端存在賬號時才允許身驗證。 (例如 LDAP",
"Attribute to map the displayname to." : "映射到顯示名稱的屬性。",
"Attribute to map the email address to." : "將電子郵件地址映射到的屬性。",
"Attribute to map the quota to." : "要將配額映射到的屬性。",
@ -39,30 +39,30 @@
"Windows domain qualified name" : "Windows域限定名稱",
"X509 subject name" : "X509主體名稱",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "為 %s 桌面客戶端使用 SAML 認證(需要重新驗證用戶)",
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "可選的身提供者的顯示名稱(默認:\"SSO及SAML登入\"",
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "可選的身提供者的顯示名稱(默認:\"SSO及SAML登入\"",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "允許使用多個用戶後端(例如 LDAP",
"SSO & SAML authentication" : "SSO & SAML 認證",
"Authenticate using single sign-on" : "使用單點登入認證",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 2.0 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身份驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身份驗證提供程序都是兼容的,但我們要指出的是,它們不屬於任何內部測試矩陣。",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 2.0 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身分驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身分驗證提供程序都是兼容的,但我們要指出的是,它們不屬於任何內部測試矩陣。",
"Open documentation" : "打開文檔",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入,除非您啟用 \"%s\" 或直接訪問URL %s。",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入除非您直接訪問URL %s。",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "請選擇是否要使用 Nextcloud 內置的 SAML 提供商進行身份驗證,還是要根據環境變量進行身份驗證。",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "請選擇是否要使用 Nextcloud 內置的 SAML 提供商進行身分驗證,還是要根據環境變量進行身分驗證。",
"Use built-in SAML authentication" : "使用內置 SAML 認證",
"Use environment variable" : "使用環境變量",
"Global settings" : "全域設定",
"Remove identity provider" : "移除身提供者",
"Add identity provider" : "添加身提供者",
"Remove identity provider" : "移除身提供者",
"Add identity provider" : "添加身提供者",
"General" : "常規",
"Service Provider Data" : "服務提供者 (Service Provider) 資料",
"If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供商使用證書,您可以在這裡選擇指定。",
"Show Service Provider settings…" : "顯示伺服器供應商設置...",
"Name ID format" : "名稱ID格式",
"Identity Provider Data" : "身提供者 (IdP) 資料",
"Identity Provider Data" : "身提供者 (IdP) 資料",
"Configure your IdP settings here." : "在這裡配置您的 ldP 設置。",
"Identifier of the IdP entity (must be a URI)" : "IdP 實體的標識符必須是URI",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL 的目標,其中 SP 將發送驗證請求消息",
"Show optional Identity Provider settings…" : "顯示可選的身提供者設置...",
"Show optional Identity Provider settings…" : "顯示可選的身提供者設置...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL 在 SP 發送 SLO 請求的 IdP 的位置",
"URL Location of the IDP's SLO Response" : "IDP 的 SLO 響應的 URL 位置",
"Public X.509 certificate of the IdP" : "公共 X.509 證書的 IdP",