diff --git a/l10n/cs_CZ.js b/l10n/cs_CZ.js index 63c0786..6a57be2 100644 --- a/l10n/cs_CZ.js +++ b/l10n/cs_CZ.js @@ -6,18 +6,22 @@ OC.L10N.register( "Values" : "Hodnoty", "Attributes not found" : "Atributy nenalezeny", "Saved" : "Uloženo", - "Disconnect" : "Odpojit", - "Error while loading browser sessions and device tokens" : "Chyba při načítání sezení prohlížeče a tokenů přístroje", - "Error while creating device token" : "Chyba při vytváření tokenů přístroje", - "Error while deleting the token" : "Chyba při mazání tokenu", "X.509 certificate of the Service Provider" : "X.509 certifikát poskytovatele služby", "Private key of the Service Provider" : "Privátní klíč poskytovatele služby", "Indicates that the nameID of the sent by this SP will be encrypted." : "Indikuje že nameID odeslané tímto poskytovatelm služeb bude šifrováno.", + "Indicates whether the messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Indikuje, jestli budou zprávy odeslané tímto SP podepsané. [Tato informace bude dostupná v metadatech SP]", + "Indicates whether the messages sent by this SP will be signed." : "Indikuje, jestli budou zprávy odeslané tímto SP podepsané.", + "Indicates whether the messages sent by this SP will be signed." : "Indikuje, jestli budou zprávy odeslané tímto SP podepsané.", "Whether the metadata should be signed." : "Zda mají být metadata podepisována.", + "Indicates a requirement for the , and elements received by this SP to be signed." : "Indikuje požadavek na podepsání elementů , a ve zprávách tímto SP.", + "Indicates a requirement for the elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Indikuje požadavek na podepsání elementů přijaté tímto SP. [Tato informace bude dostupná v metadatech SP]", + "Indicates a requirement for the elements received by this SP to be encrypted." : "Indikuje požadavek na šifrování elementů přijaté tímto SP.", + " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : " Indikuje požadavek na přítomnost elementu NameID v SAMLResponse přijaté tímto SP.", "Indicates a requirement for the NameID received by this SP to be encrypted." : "Indikuje požadavek poskytovatele služby na přijetí NameID v zašifrované podobě.", "Indicates if the SP will validate all received XMLs." : "Indikuje, zda poskytovatel služby ověří všechna přijatá XML.", "Attribute to map the UID to." : "Atribut k přiřazení UID.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Přihlášení povolit pouze pokud účet již existuje i někde jinde. (např. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Použít SAML pro %s desktopové klienty (vyžaduje novou autentizaci uživatele)", "SAML authentication" : "SAML ověření", "SAML" : "SAML", "General" : "Obecné", @@ -27,7 +31,9 @@ OC.L10N.register( "Identity Provider Data" : "Poskytovatel přihlašovacích dat", "Configure your IdP settings here." : "Zde lze konfigurovat nastavení poskytovatele přihlašovacích údajů.", "Identifier of the IdP entity (must be a URI)" : "Identifikátor IdP entity (musí být URI)", + "URL Target of the IdP where the SP will send the Authentication Request Message" : "Cíl URL IdP, kam SP odešle zprávu s požadavkem na autentizaci", "Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů ...", + "URL Location of the IdP where the SP will send the SLO Request" : "Umístění URL IdP, kam SP odešle SLO požadavek", "Public X.509 certificate of the IdP" : "Veřejný X.509 certifikát poskytovatele přihlašovacích údajů", "Security settings" : "Bezpečnostní nastavení", "For increased security we recommend enabling the following settings if supported by your environment." : "Pro zvýšení bezpečnosti doporučujeme povolení následujících možností, pokud jsou tyto podporovány ve vašem prostředí.", @@ -38,14 +44,6 @@ OC.L10N.register( "Metadata invalid" : "Metadata neplatná", "Metadata valid" : "Metadata jsou platná", "Account not provisioned." : "Účet není zprovozněn.", - "Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný.", - "App passwords" : "Hesla aplikace", - "You've linked these apps." : "Připojili jste tyto aplikace.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Heslo aplikace je přihlašovací údaj umožňující aplikaci nebo přístroji přístup k %s účtu.", - "App name" : "Jméno aplikace", - "Create new app password" : "Vytvořit nové heslo aplikace", - "Use the credentials below to configure your app or device." : "Použijte údaje níže pro nastavení aplikace nebo zařízení.", - "Password" : "Heslo", - "Done" : "Hotovo" + "Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný." }, "nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;"); diff --git a/l10n/cs_CZ.json b/l10n/cs_CZ.json index 39a1d49..6798786 100644 --- a/l10n/cs_CZ.json +++ b/l10n/cs_CZ.json @@ -4,18 +4,22 @@ "Values" : "Hodnoty", "Attributes not found" : "Atributy nenalezeny", "Saved" : "Uloženo", - "Disconnect" : "Odpojit", - "Error while loading browser sessions and device tokens" : "Chyba při načítání sezení prohlížeče a tokenů přístroje", - "Error while creating device token" : "Chyba při vytváření tokenů přístroje", - "Error while deleting the token" : "Chyba při mazání tokenu", "X.509 certificate of the Service Provider" : "X.509 certifikát poskytovatele služby", "Private key of the Service Provider" : "Privátní klíč poskytovatele služby", "Indicates that the nameID of the sent by this SP will be encrypted." : "Indikuje že nameID odeslané tímto poskytovatelm služeb bude šifrováno.", + "Indicates whether the messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Indikuje, jestli budou zprávy odeslané tímto SP podepsané. [Tato informace bude dostupná v metadatech SP]", + "Indicates whether the messages sent by this SP will be signed." : "Indikuje, jestli budou zprávy odeslané tímto SP podepsané.", + "Indicates whether the messages sent by this SP will be signed." : "Indikuje, jestli budou zprávy odeslané tímto SP podepsané.", "Whether the metadata should be signed." : "Zda mají být metadata podepisována.", + "Indicates a requirement for the , and elements received by this SP to be signed." : "Indikuje požadavek na podepsání elementů , a ve zprávách tímto SP.", + "Indicates a requirement for the elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Indikuje požadavek na podepsání elementů přijaté tímto SP. [Tato informace bude dostupná v metadatech SP]", + "Indicates a requirement for the elements received by this SP to be encrypted." : "Indikuje požadavek na šifrování elementů přijaté tímto SP.", + " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : " Indikuje požadavek na přítomnost elementu NameID v SAMLResponse přijaté tímto SP.", "Indicates a requirement for the NameID received by this SP to be encrypted." : "Indikuje požadavek poskytovatele služby na přijetí NameID v zašifrované podobě.", "Indicates if the SP will validate all received XMLs." : "Indikuje, zda poskytovatel služby ověří všechna přijatá XML.", "Attribute to map the UID to." : "Atribut k přiřazení UID.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Přihlášení povolit pouze pokud účet již existuje i někde jinde. (např. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Použít SAML pro %s desktopové klienty (vyžaduje novou autentizaci uživatele)", "SAML authentication" : "SAML ověření", "SAML" : "SAML", "General" : "Obecné", @@ -25,7 +29,9 @@ "Identity Provider Data" : "Poskytovatel přihlašovacích dat", "Configure your IdP settings here." : "Zde lze konfigurovat nastavení poskytovatele přihlašovacích údajů.", "Identifier of the IdP entity (must be a URI)" : "Identifikátor IdP entity (musí být URI)", + "URL Target of the IdP where the SP will send the Authentication Request Message" : "Cíl URL IdP, kam SP odešle zprávu s požadavkem na autentizaci", "Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů ...", + "URL Location of the IdP where the SP will send the SLO Request" : "Umístění URL IdP, kam SP odešle SLO požadavek", "Public X.509 certificate of the IdP" : "Veřejný X.509 certifikát poskytovatele přihlašovacích údajů", "Security settings" : "Bezpečnostní nastavení", "For increased security we recommend enabling the following settings if supported by your environment." : "Pro zvýšení bezpečnosti doporučujeme povolení následujících možností, pokud jsou tyto podporovány ve vašem prostředí.", @@ -36,14 +42,6 @@ "Metadata invalid" : "Metadata neplatná", "Metadata valid" : "Metadata jsou platná", "Account not provisioned." : "Účet není zprovozněn.", - "Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný.", - "App passwords" : "Hesla aplikace", - "You've linked these apps." : "Připojili jste tyto aplikace.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Heslo aplikace je přihlašovací údaj umožňující aplikaci nebo přístroji přístup k %s účtu.", - "App name" : "Jméno aplikace", - "Create new app password" : "Vytvořit nové heslo aplikace", - "Use the credentials below to configure your app or device." : "Použijte údaje níže pro nastavení aplikace nebo zařízení.", - "Password" : "Heslo", - "Done" : "Hotovo" + "Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný." },"pluralForm" :"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;" } \ No newline at end of file diff --git a/l10n/de.js b/l10n/de.js index 8783562..34b0aa5 100644 --- a/l10n/de.js +++ b/l10n/de.js @@ -6,10 +6,6 @@ OC.L10N.register( "Values" : "Werte", "Attributes not found" : "Eigenschaften nicht gefunden", "Saved" : "Gespeichert", - "Disconnect" : "Trennen", - "Error while loading browser sessions and device tokens" : "Fehler beim Laden der Browser-Sitzungen und Gerätetoken", - "Error while creating device token" : "Fehler beim Erstellen des Gerätetokens", - "Error while deleting the token" : "Fehler beim Löschen des Tokens", "X.509 certificate of the Service Provider" : "X.509-Zertifikat des Service-Providers", "Private key of the Service Provider" : "Privater Schlüssel des Service-Providers", "Indicates that the nameID of the sent by this SP will be encrypted." : "Zeigt an, dass die nameID des von diesem SP verschlüsselt versandt werden.", @@ -25,6 +21,7 @@ OC.L10N.register( "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.", "Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "SAML-Authentifizierung für die %s Desktop-Clients nutzen (erfordert eine Neu-Authentifizierung der Nutzer)", "SAML authentication" : "SAML-Authentifizierung", "SAML" : "SAML", "General" : "Allgemein", @@ -47,14 +44,6 @@ OC.L10N.register( "Metadata invalid" : "Matadaten ungültig", "Metadata valid" : "Matedaten gültig", "Account not provisioned." : "Account nicht provisioniert.", - "Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich.", - "App passwords" : "App-Passwörter", - "You've linked these apps." : "Diese Apps sind verbunden.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Ein App-Passwort ist ein Passwort, dass einer App oder einem Gerät erlaubt auf dein %s-Konto zuzugreifen.", - "App name" : "App-Name", - "Create new app password" : "Neues App-Passwort erstellen", - "Use the credentials below to configure your app or device." : "Nutze die unten angebenen Anmeldeinformationen, um deine App oder dein Gerät zu konfigurieren.", - "Password" : "Passwort", - "Done" : "Fertig" + "Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich." }, "nplurals=2; plural=(n != 1);"); diff --git a/l10n/de.json b/l10n/de.json index 6c8e26f..4dca4ce 100644 --- a/l10n/de.json +++ b/l10n/de.json @@ -4,10 +4,6 @@ "Values" : "Werte", "Attributes not found" : "Eigenschaften nicht gefunden", "Saved" : "Gespeichert", - "Disconnect" : "Trennen", - "Error while loading browser sessions and device tokens" : "Fehler beim Laden der Browser-Sitzungen und Gerätetoken", - "Error while creating device token" : "Fehler beim Erstellen des Gerätetokens", - "Error while deleting the token" : "Fehler beim Löschen des Tokens", "X.509 certificate of the Service Provider" : "X.509-Zertifikat des Service-Providers", "Private key of the Service Provider" : "Privater Schlüssel des Service-Providers", "Indicates that the nameID of the sent by this SP will be encrypted." : "Zeigt an, dass die nameID des von diesem SP verschlüsselt versandt werden.", @@ -23,6 +19,7 @@ "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.", "Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "SAML-Authentifizierung für die %s Desktop-Clients nutzen (erfordert eine Neu-Authentifizierung der Nutzer)", "SAML authentication" : "SAML-Authentifizierung", "SAML" : "SAML", "General" : "Allgemein", @@ -45,14 +42,6 @@ "Metadata invalid" : "Matadaten ungültig", "Metadata valid" : "Matedaten gültig", "Account not provisioned." : "Account nicht provisioniert.", - "Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich.", - "App passwords" : "App-Passwörter", - "You've linked these apps." : "Diese Apps sind verbunden.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Ein App-Passwort ist ein Passwort, dass einer App oder einem Gerät erlaubt auf dein %s-Konto zuzugreifen.", - "App name" : "App-Name", - "Create new app password" : "Neues App-Passwort erstellen", - "Use the credentials below to configure your app or device." : "Nutze die unten angebenen Anmeldeinformationen, um deine App oder dein Gerät zu konfigurieren.", - "Password" : "Passwort", - "Done" : "Fertig" + "Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/l10n/de_DE.js b/l10n/de_DE.js index 63538fe..5558aa8 100644 --- a/l10n/de_DE.js +++ b/l10n/de_DE.js @@ -6,10 +6,6 @@ OC.L10N.register( "Values" : "Werte", "Attributes not found" : "Eigenschaften nicht gefunden", "Saved" : "Gespeichert", - "Disconnect" : "Trennen", - "Error while loading browser sessions and device tokens" : "Fehler beim Laden der Browser-Sitzungen und Gerätetoken", - "Error while creating device token" : "Fehler beim Erstellen des Gerätetokens", - "Error while deleting the token" : "Fehler beim Löschen des Tokens", "X.509 certificate of the Service Provider" : "Privater Schlüssel der Diensteanbieters", "Private key of the Service Provider" : "Privater Schlüssel des Diensteanbieters", "Indicates that the nameID of the sent by this SP will be encrypted." : "Zeigt an, dass die von dieser SP gesendete nameID von verschlüsselt wird.", @@ -25,6 +21,7 @@ OC.L10N.register( "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.", "Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "SAML-Authentifizierung für die %s Desktop-Clients nutzen (erfordert eine Neu-Authentifizierung der Nutzer)", "SAML authentication" : "SAML-Authentifizierung", "SAML" : "SAML", "General" : "Allgemein", @@ -47,14 +44,6 @@ OC.L10N.register( "Metadata invalid" : "Metadaten sind ungültig", "Metadata valid" : "Metadaten sind gültig", "Account not provisioned." : "Konto nicht bereitgestellt.", - "Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich.", - "App passwords" : "App-Passwörter", - "You've linked these apps." : "Sie haben diese Apps verbunden. ", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Ein App-Passwort ist eine PIN, die Ihrem Gerät die Berechtigung erteilt, auf Ihre %s Konto zuzugreifen.", - "App name" : "App-Name", - "Create new app password" : "Neues App-Passwort erstellen", - "Use the credentials below to configure your app or device." : "Nutzen Sie die unten angebenen Anmeldeinformationen, um ihre App oder ihr Gerät zu konfigurieren. ", - "Password" : "Passwort", - "Done" : "Fertig" + "Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich." }, "nplurals=2; plural=(n != 1);"); diff --git a/l10n/de_DE.json b/l10n/de_DE.json index c061bcf..5e17168 100644 --- a/l10n/de_DE.json +++ b/l10n/de_DE.json @@ -4,10 +4,6 @@ "Values" : "Werte", "Attributes not found" : "Eigenschaften nicht gefunden", "Saved" : "Gespeichert", - "Disconnect" : "Trennen", - "Error while loading browser sessions and device tokens" : "Fehler beim Laden der Browser-Sitzungen und Gerätetoken", - "Error while creating device token" : "Fehler beim Erstellen des Gerätetokens", - "Error while deleting the token" : "Fehler beim Löschen des Tokens", "X.509 certificate of the Service Provider" : "Privater Schlüssel der Diensteanbieters", "Private key of the Service Provider" : "Privater Schlüssel des Diensteanbieters", "Indicates that the nameID of the sent by this SP will be encrypted." : "Zeigt an, dass die von dieser SP gesendete nameID von verschlüsselt wird.", @@ -23,6 +19,7 @@ "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der SP alle empfangenen XMLs prüfen wird.", "Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Einloggen nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "SAML-Authentifizierung für die %s Desktop-Clients nutzen (erfordert eine Neu-Authentifizierung der Nutzer)", "SAML authentication" : "SAML-Authentifizierung", "SAML" : "SAML", "General" : "Allgemein", @@ -45,14 +42,6 @@ "Metadata invalid" : "Metadaten sind ungültig", "Metadata valid" : "Metadaten sind gültig", "Account not provisioned." : "Konto nicht bereitgestellt.", - "Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich.", - "App passwords" : "App-Passwörter", - "You've linked these apps." : "Sie haben diese Apps verbunden. ", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Ein App-Passwort ist eine PIN, die Ihrem Gerät die Berechtigung erteilt, auf Ihre %s Konto zuzugreifen.", - "App name" : "App-Name", - "Create new app password" : "Neues App-Passwort erstellen", - "Use the credentials below to configure your app or device." : "Nutzen Sie die unten angebenen Anmeldeinformationen, um ihre App oder ihr Gerät zu konfigurieren. ", - "Password" : "Passwort", - "Done" : "Fertig" + "Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt, Zugriff ist deshalb nicht möglich." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/l10n/fr.js b/l10n/fr.js index 2d2f403..b433a5f 100644 --- a/l10n/fr.js +++ b/l10n/fr.js @@ -6,10 +6,6 @@ OC.L10N.register( "Values" : "Valeurs", "Attributes not found" : "Attributs non trouvés", "Saved" : "Sauvegardé", - "Disconnect" : "Déconnexion", - "Error while loading browser sessions and device tokens" : "Erreur lors du chargement des jetons de la session du navigateur et de l'appareil", - "Error while creating device token" : "Erreur lors de la création du jeton de l'appareil", - "Error while deleting the token" : "Erreur lors de la suppression du jeton", "X.509 certificate of the Service Provider" : "Certificat X.509 du fournisseur de service", "Private key of the Service Provider" : "Clé privée du fournisseur de service", "Indicates that the nameID of the sent by this SP will be encrypted." : "Indique que le \"nameID\" de envoyé par ce SP sera chiffré.", @@ -37,6 +33,7 @@ OC.L10N.register( "URL Target of the IdP where the SP will send the Authentication Request Message" : "URL cible du fournisseur d'identités à qui le fournisseur de service enverra la requête d'authentification", "Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité", "URL Location of the IdP where the SP will send the SLO Request" : "URL du fournisseur d'identité où le fournisseur de service enverra la requête de déconnexion SLO", + "Public X.509 certificate of the IdP" : "Certificat public X.509 de l'IdP", "Security settings" : "Paramètres de sécurité", "For increased security we recommend enabling the following settings if supported by your environment." : "Pour augmenté la sécurité nous recommandons d'activer les paramètres suivant si ils sont supportés par votre environnement.", "Show security settings ..." : "Afficher les paramètres de sécurité", @@ -44,14 +41,6 @@ OC.L10N.register( "Signatures and encryption required" : "Signatures et chiffrement obligatoire", "Download metadata XML" : "Télécharger les méta-données XML", "Metadata invalid" : "Méta-données invalides", - "Metadata valid" : "Méta-données valides", - "App passwords" : "Mots de passe de l'application", - "You've linked these apps." : "Vous avez lié ces applications.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Un mot de passe d'application est un mot de passe qui autorise à une application ou à un appareil l'accès à votre %s compte.", - "App name" : "Nom de l'application", - "Create new app password" : "Créer un nouveau mot de passe d'application", - "Use the credentials below to configure your app or device." : "Utilisez les informations d'identification ci-dessous pour configurer votre application ou appareil.", - "Password" : "Mot de passe", - "Done" : "Terminé" + "Metadata valid" : "Méta-données valides" }, "nplurals=2; plural=(n > 1);"); diff --git a/l10n/fr.json b/l10n/fr.json index 2287068..e8efbdd 100644 --- a/l10n/fr.json +++ b/l10n/fr.json @@ -4,10 +4,6 @@ "Values" : "Valeurs", "Attributes not found" : "Attributs non trouvés", "Saved" : "Sauvegardé", - "Disconnect" : "Déconnexion", - "Error while loading browser sessions and device tokens" : "Erreur lors du chargement des jetons de la session du navigateur et de l'appareil", - "Error while creating device token" : "Erreur lors de la création du jeton de l'appareil", - "Error while deleting the token" : "Erreur lors de la suppression du jeton", "X.509 certificate of the Service Provider" : "Certificat X.509 du fournisseur de service", "Private key of the Service Provider" : "Clé privée du fournisseur de service", "Indicates that the nameID of the sent by this SP will be encrypted." : "Indique que le \"nameID\" de envoyé par ce SP sera chiffré.", @@ -35,6 +31,7 @@ "URL Target of the IdP where the SP will send the Authentication Request Message" : "URL cible du fournisseur d'identités à qui le fournisseur de service enverra la requête d'authentification", "Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité", "URL Location of the IdP where the SP will send the SLO Request" : "URL du fournisseur d'identité où le fournisseur de service enverra la requête de déconnexion SLO", + "Public X.509 certificate of the IdP" : "Certificat public X.509 de l'IdP", "Security settings" : "Paramètres de sécurité", "For increased security we recommend enabling the following settings if supported by your environment." : "Pour augmenté la sécurité nous recommandons d'activer les paramètres suivant si ils sont supportés par votre environnement.", "Show security settings ..." : "Afficher les paramètres de sécurité", @@ -42,14 +39,6 @@ "Signatures and encryption required" : "Signatures et chiffrement obligatoire", "Download metadata XML" : "Télécharger les méta-données XML", "Metadata invalid" : "Méta-données invalides", - "Metadata valid" : "Méta-données valides", - "App passwords" : "Mots de passe de l'application", - "You've linked these apps." : "Vous avez lié ces applications.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Un mot de passe d'application est un mot de passe qui autorise à une application ou à un appareil l'accès à votre %s compte.", - "App name" : "Nom de l'application", - "Create new app password" : "Créer un nouveau mot de passe d'application", - "Use the credentials below to configure your app or device." : "Utilisez les informations d'identification ci-dessous pour configurer votre application ou appareil.", - "Password" : "Mot de passe", - "Done" : "Terminé" + "Metadata valid" : "Méta-données valides" },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/l10n/id.js b/l10n/id.js index b6ea436..e433c5c 100644 --- a/l10n/id.js +++ b/l10n/id.js @@ -6,10 +6,6 @@ OC.L10N.register( "Values" : "Nilai", "Attributes not found" : "Atribut tidak ditemukan", "Saved" : "Tersimpan", - "Disconnect" : "Putusakan", - "Error while loading browser sessions and device tokens" : "Terjadi kesalahan saat memuat sesi browser dan token perangkat", - "Error while creating device token" : "Terjadi kesalahan saat membuat token perangkat", - "Error while deleting the token" : "Terjadi kesalahan saat menghapus token", "X.509 certificate of the Service Provider" : "Sertifikat X.509 Penyedia Layanan", "Private key of the Service Provider" : "Kunci pribadi Penyedia Layanan", "Indicates that the nameID of the sent by this SP will be encrypted." : "Mengindikasikan bahwa nameID dari dikirimkan oleh SP ini akan dienkripsi", @@ -45,14 +41,6 @@ OC.L10N.register( "Metadata invalid" : "Metadata tidak sah", "Metadata valid" : "Metadata sah", "Account not provisioned." : "Akun tidak ditetapkan.", - "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin.", - "App passwords" : "Sandi aplikasi", - "You've linked these apps." : "Anda telah menghubungkan aplikasi ini.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Sandi aplikasi adalah kode kunci yang memberikan aplikasi atau perangkat izin untuk mengakses akun %s Anda.", - "App name" : "Nama aplikasi", - "Create new app password" : "Buat sandi aplikasi baru", - "Use the credentials below to configure your app or device." : "Gunakan kredensial berikut untuk mengkonfigurasi aplikasi atau perangkat.", - "Password" : "Sandi", - "Done" : "Selesai" + "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin." }, "nplurals=1; plural=0;"); diff --git a/l10n/id.json b/l10n/id.json index 37c2f94..6e22d89 100644 --- a/l10n/id.json +++ b/l10n/id.json @@ -4,10 +4,6 @@ "Values" : "Nilai", "Attributes not found" : "Atribut tidak ditemukan", "Saved" : "Tersimpan", - "Disconnect" : "Putusakan", - "Error while loading browser sessions and device tokens" : "Terjadi kesalahan saat memuat sesi browser dan token perangkat", - "Error while creating device token" : "Terjadi kesalahan saat membuat token perangkat", - "Error while deleting the token" : "Terjadi kesalahan saat menghapus token", "X.509 certificate of the Service Provider" : "Sertifikat X.509 Penyedia Layanan", "Private key of the Service Provider" : "Kunci pribadi Penyedia Layanan", "Indicates that the nameID of the sent by this SP will be encrypted." : "Mengindikasikan bahwa nameID dari dikirimkan oleh SP ini akan dienkripsi", @@ -43,14 +39,6 @@ "Metadata invalid" : "Metadata tidak sah", "Metadata valid" : "Metadata sah", "Account not provisioned." : "Akun tidak ditetapkan.", - "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin.", - "App passwords" : "Sandi aplikasi", - "You've linked these apps." : "Anda telah menghubungkan aplikasi ini.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Sandi aplikasi adalah kode kunci yang memberikan aplikasi atau perangkat izin untuk mengakses akun %s Anda.", - "App name" : "Nama aplikasi", - "Create new app password" : "Buat sandi aplikasi baru", - "Use the credentials below to configure your app or device." : "Gunakan kredensial berikut untuk mengkonfigurasi aplikasi atau perangkat.", - "Password" : "Sandi", - "Done" : "Selesai" + "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin." },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/l10n/it.js b/l10n/it.js index 4165fcf..751eadf 100644 --- a/l10n/it.js +++ b/l10n/it.js @@ -6,10 +6,6 @@ OC.L10N.register( "Values" : "Valori", "Attributes not found" : "Attributi non trovati", "Saved" : "Salvato", - "Disconnect" : "Disconnetti", - "Error while loading browser sessions and device tokens" : "Errore durante il caricamento delle sessioni del browser e dei token di dispositivo", - "Error while creating device token" : "Errore durante la creazione del token", - "Error while deleting the token" : "Errore durante l'eliminazione del token", "X.509 certificate of the Service Provider" : "Certificato X.509 del fornitore di servizi", "Private key of the Service Provider" : "Chiave privata del fornitore di servizi", "Indicates that the nameID of the sent by this SP will be encrypted." : "Indica che il nameID della inviata da questo SP sarà cifrato.", @@ -25,6 +21,7 @@ OC.L10N.register( "Indicates if the SP will validate all received XMLs." : "Indica se lo SP convaliderà tutti gli XML ricevuti.", "Attribute to map the UID to." : "Attributo a cui associare l'UID.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Utilizza autenticazione SAML per i client desktop di %s (richiede una nuova autenticazione degli utenti)", "SAML authentication" : "Autenticazione SAML", "SAML" : "SAML", "General" : "Generale", @@ -47,14 +44,6 @@ OC.L10N.register( "Metadata invalid" : "Metadati non validi", "Metadata valid" : "Metadati validi", "Account not provisioned." : "Account non generato.", - "Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile", - "App passwords" : "Password di applicazione", - "You've linked these apps." : "Hai collegato queste applicazioni.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Una password di applicazione è un codice di sicurezza che fornisce a un'applicazione o a un dispositivo i permessi per accedere al tuo account %s.", - "App name" : "Nome applicazione", - "Create new app password" : "Crea nuova password di applicazione", - "Use the credentials below to configure your app or device." : "Utilizza le credenziali in basso per configurare la tua applicazione o dispositivo.", - "Password" : "Password", - "Done" : "Fine" + "Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile" }, "nplurals=2; plural=(n != 1);"); diff --git a/l10n/it.json b/l10n/it.json index 7329553..aee37d4 100644 --- a/l10n/it.json +++ b/l10n/it.json @@ -4,10 +4,6 @@ "Values" : "Valori", "Attributes not found" : "Attributi non trovati", "Saved" : "Salvato", - "Disconnect" : "Disconnetti", - "Error while loading browser sessions and device tokens" : "Errore durante il caricamento delle sessioni del browser e dei token di dispositivo", - "Error while creating device token" : "Errore durante la creazione del token", - "Error while deleting the token" : "Errore durante l'eliminazione del token", "X.509 certificate of the Service Provider" : "Certificato X.509 del fornitore di servizi", "Private key of the Service Provider" : "Chiave privata del fornitore di servizi", "Indicates that the nameID of the sent by this SP will be encrypted." : "Indica che il nameID della inviata da questo SP sarà cifrato.", @@ -23,6 +19,7 @@ "Indicates if the SP will validate all received XMLs." : "Indica se lo SP convaliderà tutti gli XML ricevuti.", "Attribute to map the UID to." : "Attributo a cui associare l'UID.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Utilizza autenticazione SAML per i client desktop di %s (richiede una nuova autenticazione degli utenti)", "SAML authentication" : "Autenticazione SAML", "SAML" : "SAML", "General" : "Generale", @@ -45,14 +42,6 @@ "Metadata invalid" : "Metadati non validi", "Metadata valid" : "Metadati validi", "Account not provisioned." : "Account non generato.", - "Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile", - "App passwords" : "Password di applicazione", - "You've linked these apps." : "Hai collegato queste applicazioni.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Una password di applicazione è un codice di sicurezza che fornisce a un'applicazione o a un dispositivo i permessi per accedere al tuo account %s.", - "App name" : "Nome applicazione", - "Create new app password" : "Crea nuova password di applicazione", - "Use the credentials below to configure your app or device." : "Utilizza le credenziali in basso per configurare la tua applicazione o dispositivo.", - "Password" : "Password", - "Done" : "Fine" + "Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/l10n/nl.js b/l10n/nl.js index fb9f6ae..ea14c33 100644 --- a/l10n/nl.js +++ b/l10n/nl.js @@ -6,10 +6,6 @@ OC.L10N.register( "Values" : "Waarden", "Attributes not found" : "Attributen niet gevonden", "Saved" : "Bewaard", - "Disconnect" : "Verbreek verbinding", - "Error while loading browser sessions and device tokens" : "Fout bij laden browser sessies en apparaat-tokens", - "Error while creating device token" : "Fout bij creëren apparaat-token", - "Error while deleting the token" : "Fout bij verwijderen token", "X.509 certificate of the Service Provider" : "X.509 certificaat ban de Service Provider", "Private key of the Service Provider" : "Privésleutel van de Service Provider", "Indicates that the nameID of the sent by this SP will be encrypted." : "Geeft aan dat de nameID van de verzonden door deze SP zal worden versleuteld.", @@ -25,6 +21,7 @@ OC.L10N.register( "Indicates if the SP will validate all received XMLs." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.", "Attribute to map the UID to." : "Attribuut om de UID op te mappen.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Gebruik SAML authenticatie voor de %s desktop clients (vereist gebruiker herauthenticatie)", "SAML authentication" : "SAML authenticatie", "SAML" : "SAML", "General" : "Algemeen", @@ -47,14 +44,6 @@ OC.L10N.register( "Metadata invalid" : "Metadata ongeldig", "Metadata valid" : "Metadata geldig", "Account not provisioned." : "Account niet verstrekt.", - "Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.", - "App passwords" : "App wachtwoorden", - "You've linked these apps." : "Je hebt deze apps gekoppeld.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Een app wachtwoord is een toegangscode die een app of apparaat toegang geven om je %s account te gebruiken.", - "App name" : "Appnaam", - "Create new app password" : "Creëer een nieuw app wachtwoord", - "Use the credentials below to configure your app or device." : "Gebruik onderstaande inloggegevens om je app of apparaat te configureren.", - "Password" : "Wachtwoord", - "Done" : "Gedaan" + "Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk." }, "nplurals=2; plural=(n != 1);"); diff --git a/l10n/nl.json b/l10n/nl.json index 292758a..cdc9734 100644 --- a/l10n/nl.json +++ b/l10n/nl.json @@ -4,10 +4,6 @@ "Values" : "Waarden", "Attributes not found" : "Attributen niet gevonden", "Saved" : "Bewaard", - "Disconnect" : "Verbreek verbinding", - "Error while loading browser sessions and device tokens" : "Fout bij laden browser sessies en apparaat-tokens", - "Error while creating device token" : "Fout bij creëren apparaat-token", - "Error while deleting the token" : "Fout bij verwijderen token", "X.509 certificate of the Service Provider" : "X.509 certificaat ban de Service Provider", "Private key of the Service Provider" : "Privésleutel van de Service Provider", "Indicates that the nameID of the sent by this SP will be encrypted." : "Geeft aan dat de nameID van de verzonden door deze SP zal worden versleuteld.", @@ -23,6 +19,7 @@ "Indicates if the SP will validate all received XMLs." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.", "Attribute to map the UID to." : "Attribuut om de UID op te mappen.", "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).", + "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Gebruik SAML authenticatie voor de %s desktop clients (vereist gebruiker herauthenticatie)", "SAML authentication" : "SAML authenticatie", "SAML" : "SAML", "General" : "Algemeen", @@ -45,14 +42,6 @@ "Metadata invalid" : "Metadata ongeldig", "Metadata valid" : "Metadata geldig", "Account not provisioned." : "Account niet verstrekt.", - "Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.", - "App passwords" : "App wachtwoorden", - "You've linked these apps." : "Je hebt deze apps gekoppeld.", - "An app password is a passcode that gives an app or device permissions to access your %s account." : "Een app wachtwoord is een toegangscode die een app of apparaat toegang geven om je %s account te gebruiken.", - "App name" : "Appnaam", - "Create new app password" : "Creëer een nieuw app wachtwoord", - "Use the credentials below to configure your app or device." : "Gebruik onderstaande inloggegevens om je app of apparaat te configureren.", - "Password" : "Wachtwoord", - "Done" : "Gedaan" + "Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file