[tx-robot] updated from transifex

This commit is contained in:
Nextcloud bot 2017-06-01 00:22:38 +00:00
parent f10ce72efc
commit b175201d78
No known key found for this signature in database
GPG key ID: 130DAB86D3FB356C
8 changed files with 36 additions and 10 deletions

View file

@ -14,7 +14,7 @@ OC.L10N.register(
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von diesem Diensteanbieter empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses Diensteanbieters vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem Diensteanbieter empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alle empfangenen XMLs überprüft.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
@ -43,7 +43,7 @@ OC.L10N.register(
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Deiner Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen ...",
"Show security settings ..." : "Zeige Sicherheitseinstellungen",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",

View file

@ -12,7 +12,7 @@
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von diesem Diensteanbieter empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses Diensteanbieters vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem Diensteanbieter empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alle empfangenen XMLs überprüft.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
@ -41,7 +41,7 @@
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Deiner Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen ...",
"Show security settings ..." : "Zeige Sicherheitseinstellungen",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",

View file

@ -14,7 +14,7 @@ OC.L10N.register(
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von diesem Diensteanbieter empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses Diensteanbieters vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem Diensteanbieter empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alle empfangenen XMLs überprüft.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
@ -43,7 +43,7 @@ OC.L10N.register(
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Ihrer Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen ...",
"Show security settings ..." : "Zeige Sicherheitseinstellungen",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",

View file

@ -12,7 +12,7 @@
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Zeigt an, dass die <saml:Assertion> Elemente die von diesem Diensteanbieter empfangen wurden verschlüsselt sein müssen.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Zeigt an, dass das NameID-Element der SAML-Antwort dieses Diensteanbieters vorhanden sein muss.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem Diensteanbieter empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alle empfangenen XMLs überprüft.",
"Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
@ -41,7 +41,7 @@
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Ihrer Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen ...",
"Show security settings ..." : "Zeige Sicherheitseinstellungen",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",

View file

@ -36,7 +36,7 @@ OC.L10N.register(
"Identifier of the IdP entity (must be a URI)" : "Identificador da entidade IdP (ten que ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL obxectivo do IdP onde o SP enviará a mensaxe de solicitude de autenticación",
"Show optional Identity Provider settings ..." : "Amosar, opcionalmente, os axustes do provedor da identidade ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Enderezo URL do IdP onde o SP enviará as peticións SLO",
"URL Location of the IdP where the SP will send the SLO Request" : "Enderezo URL do IdP onde o SP enviará as solicitudes SLO",
"Public X.509 certificate of the IdP" : "Certificado público X.509 do IdP",
"Attribute mapping" : "Asignación de atributos",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Se, opcionalmente, quere asignar atributos SAML ao usuario, pode configuralos aquí.",

View file

@ -34,7 +34,7 @@
"Identifier of the IdP entity (must be a URI)" : "Identificador da entidade IdP (ten que ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL obxectivo do IdP onde o SP enviará a mensaxe de solicitude de autenticación",
"Show optional Identity Provider settings ..." : "Amosar, opcionalmente, os axustes do provedor da identidade ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Enderezo URL do IdP onde o SP enviará as peticións SLO",
"URL Location of the IdP where the SP will send the SLO Request" : "Enderezo URL do IdP onde o SP enviará as solicitudes SLO",
"Public X.509 certificate of the IdP" : "Certificado público X.509 do IdP",
"Attribute mapping" : "Asignación de atributos",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Se, opcionalmente, quere asignar atributos SAML ao usuario, pode configuralos aquí.",

View file

@ -5,9 +5,21 @@ OC.L10N.register(
"X.509 certificate of the Service Provider" : "X.509 sertifikat for tjenesteleverandøren",
"Private key of the Service Provider" : "Privat nøkkel for tjenesteleverandøren",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Forteller om <samlp:logoutRequest> av denne SPen er kryptert.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Forteller om <samlp:logoutRequest>-meldinger sendt av denne SP-en vil bli signert. [Metadataen til SP-en vil ha denne infoen å by på]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Forteller om <samlp:logoutRequest> av denne SPen er signert.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Forteller om <samlp:logoutResponse> av denne SP-en er signert.",
"Whether the metadata should be signed." : "Om metadataene skal være signert.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Forteller om kravet om signering for <samlp:Response>, <samlp:LogoutRequest> og <samlp:LogoutResponse>-elementer mottatt av denne SP-en.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Forteller om kravet om signering for <saml:Assertion>-elementer mottatt av denne SP-en. [Metadataen til denne SP-en vil ha denne infoen å by på]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Forteller om kravet for om kryptering for <saml:Assertion>-elementer mottatt av denne SP-en.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Forteller om kravet om at dette NameID-elementet på SAMLResponse mottatt av denne SP-en skal være tilstede.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Forteller om kravet om at NameID mottatt av denne SP-en skal være kryptert.",
"Indicates if the SP will validate all received XMLs." : "FOrteller om SP-en skal validere all mottatt XML.",
"Attribute to map the UID to." : "Attributt å binde UID til.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Bare tillat autentisering hvis en konto finnes på en annen bakende. (f.eks. LDAP)",
"Attribute to map the displayname to." : "Attributt å binde visningsnavnet til.",
"Attribute to map the email address to." : "Attributt å binde e-postadressen til.",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Bruk SAML-auth for %s-skrivebordsklienter (krever ny autentisering av brukere)",
"SSO & SAML authentication" : "SSO- og SAML-autentisering",
"Open documentation" : "Åpne dokumentasjonen",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Velg om du vil identifisere deg med SAML-tilbyderen som er innebygget i Nextcloud eller om du vil du vil identifisere deg mot en miljøvariabel.",
@ -21,6 +33,7 @@ OC.L10N.register(
"Identity Provider Data" : "Identitetstilbyder-data",
"Configure your IdP settings here." : "Konfigurer dine IdP innstillinger her.",
"Public X.509 certificate of the IdP" : "Offentlig X.509 sertificat for IdP",
"Attribute mapping" : "Attributt-binding",
"Security settings" : "Sikkerhetsinnstillinger",
"For increased security we recommend enabling the following settings if supported by your environment." : "For økt sikkerhet anbefaler vi at du aktiverer følgende innstillinger hvis det er støttet i ditt systemlandskap.",
"Show security settings ..." : "Vis sikkerhetsinnstillinger...",

View file

@ -3,9 +3,21 @@
"X.509 certificate of the Service Provider" : "X.509 sertifikat for tjenesteleverandøren",
"Private key of the Service Provider" : "Privat nøkkel for tjenesteleverandøren",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Forteller om <samlp:logoutRequest> av denne SPen er kryptert.",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Forteller om <samlp:logoutRequest>-meldinger sendt av denne SP-en vil bli signert. [Metadataen til SP-en vil ha denne infoen å by på]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Forteller om <samlp:logoutRequest> av denne SPen er signert.",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Forteller om <samlp:logoutResponse> av denne SP-en er signert.",
"Whether the metadata should be signed." : "Om metadataene skal være signert.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Forteller om kravet om signering for <samlp:Response>, <samlp:LogoutRequest> og <samlp:LogoutResponse>-elementer mottatt av denne SP-en.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Forteller om kravet om signering for <saml:Assertion>-elementer mottatt av denne SP-en. [Metadataen til denne SP-en vil ha denne infoen å by på]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Forteller om kravet for om kryptering for <saml:Assertion>-elementer mottatt av denne SP-en.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Forteller om kravet om at dette NameID-elementet på SAMLResponse mottatt av denne SP-en skal være tilstede.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Forteller om kravet om at NameID mottatt av denne SP-en skal være kryptert.",
"Indicates if the SP will validate all received XMLs." : "FOrteller om SP-en skal validere all mottatt XML.",
"Attribute to map the UID to." : "Attributt å binde UID til.",
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Bare tillat autentisering hvis en konto finnes på en annen bakende. (f.eks. LDAP)",
"Attribute to map the displayname to." : "Attributt å binde visningsnavnet til.",
"Attribute to map the email address to." : "Attributt å binde e-postadressen til.",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Bruk SAML-auth for %s-skrivebordsklienter (krever ny autentisering av brukere)",
"SSO & SAML authentication" : "SSO- og SAML-autentisering",
"Open documentation" : "Åpne dokumentasjonen",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Velg om du vil identifisere deg med SAML-tilbyderen som er innebygget i Nextcloud eller om du vil du vil identifisere deg mot en miljøvariabel.",
@ -19,6 +31,7 @@
"Identity Provider Data" : "Identitetstilbyder-data",
"Configure your IdP settings here." : "Konfigurer dine IdP innstillinger her.",
"Public X.509 certificate of the IdP" : "Offentlig X.509 sertificat for IdP",
"Attribute mapping" : "Attributt-binding",
"Security settings" : "Sikkerhetsinnstillinger",
"For increased security we recommend enabling the following settings if supported by your environment." : "For økt sikkerhet anbefaler vi at du aktiverer følgende innstillinger hvis det er støttet i ditt systemlandskap.",
"Show security settings ..." : "Vis sikkerhetsinnstillinger...",