[tx-robot] updated from transifex

This commit is contained in:
Nextcloud bot 2017-07-13 00:25:11 +00:00
parent fe2557f43b
commit c89512111e
No known key found for this signature in database
GPG key ID: 130DAB86D3FB356C
50 changed files with 226 additions and 226 deletions

View file

@ -10,14 +10,14 @@ OC.L10N.register(
"Use environment variable" : "Usar variable d'entornu",
"General" : "Xeneral",
"Service Provider Data" : "Datos del fornidor de servicios",
"Show Service Provider settings ..." : "Amosar axustes del fornidor de servicios...",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidá IdP (ha ser una URI)",
"Security settings" : "Axustes de seguranza",
"Show security settings ..." : "Amosar axustes de seguranza...",
"Signatures and encryption offered" : "Ufriéronse robles y cifráu",
"Signatures and encryption required" : "Ríquense robles y cifráu",
"Download metadata XML" : "Baxar XML de datos meta",
"Metadata invalid" : "Datos meta non válidos",
"Metadata valid" : "Datos meta válidos"
"Metadata valid" : "Datos meta válidos",
"Show Service Provider settings ..." : "Amosar axustes del fornidor de servicios...",
"Show security settings ..." : "Amosar axustes de seguranza..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -8,14 +8,14 @@
"Use environment variable" : "Usar variable d'entornu",
"General" : "Xeneral",
"Service Provider Data" : "Datos del fornidor de servicios",
"Show Service Provider settings ..." : "Amosar axustes del fornidor de servicios...",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidá IdP (ha ser una URI)",
"Security settings" : "Axustes de seguranza",
"Show security settings ..." : "Amosar axustes de seguranza...",
"Signatures and encryption offered" : "Ufriéronse robles y cifráu",
"Signatures and encryption required" : "Ríquense robles y cifráu",
"Download metadata XML" : "Baxar XML de datos meta",
"Metadata invalid" : "Datos meta non válidos",
"Metadata valid" : "Datos meta válidos"
"Metadata valid" : "Datos meta válidos",
"Show Service Provider settings ..." : "Amosar axustes del fornidor de servicios...",
"Show security settings ..." : "Amosar axustes de seguranza..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Obecné",
"Service Provider Data" : "Poskytovatel datových služeb",
"If your Service Provider should use certificates you can optionally specify them here." : "Pokud by měl váš poskytovatel služeb používat certifikáty, můžete je zde specifikovat.",
"Show Service Provider settings ..." : "Zobrazit nastavení poskytovatele služeb ...",
"Identity Provider Data" : "Poskytovatel přihlašovacích dat",
"Configure your IdP settings here." : "Zde lze konfigurovat nastavení poskytovatele přihlašovacích údajů.",
"Identifier of the IdP entity (must be a URI)" : "Identifikátor IdP entity (musí být URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Cíl URL IdP, kam SP odešle zprávu s požadavkem na autentizaci",
"Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Umístění URL IdP, kam SP odešle SLO požadavek",
"Public X.509 certificate of the IdP" : "Veřejný X.509 certifikát poskytovatele přihlašovacích údajů",
"Attribute mapping" : "Mapování atributů",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Pokud chcete mapovat SAML atributy na uživatele, můžete to nastavit zde.",
"Show attribute mapping settings ..." : "Zobrazit nastavení mapování atributů ...",
"Security settings" : "Bezpečnostní nastavení",
"For increased security we recommend enabling the following settings if supported by your environment." : "Pro zvýšení bezpečnosti doporučujeme povolení následujících možností, pokud jsou tyto podporovány ve vašem prostředí.",
"Show security settings ..." : "Zobrazit bezpečnostní nastavení ...",
"Signatures and encryption offered" : "Podpisy a šifrování nabízeno",
"Signatures and encryption required" : "Podpisy a šifrování vyžadováno",
"Download metadata XML" : "Stahovat metadata XML",
"Metadata invalid" : "Metadata neplatná",
"Metadata valid" : "Metadata jsou platná",
"Account not provisioned." : "Účet není zprovozněn.",
"Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný."
"Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný.",
"Show Service Provider settings ..." : "Zobrazit nastavení poskytovatele služeb ...",
"Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů ...",
"Show security settings ..." : "Zobrazit bezpečnostní nastavení ...",
"Show attribute mapping settings ..." : "Zobrazit nastavení mapování atributů ..."
},
"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;");

View file

@ -28,26 +28,26 @@
"General" : "Obecné",
"Service Provider Data" : "Poskytovatel datových služeb",
"If your Service Provider should use certificates you can optionally specify them here." : "Pokud by měl váš poskytovatel služeb používat certifikáty, můžete je zde specifikovat.",
"Show Service Provider settings ..." : "Zobrazit nastavení poskytovatele služeb ...",
"Identity Provider Data" : "Poskytovatel přihlašovacích dat",
"Configure your IdP settings here." : "Zde lze konfigurovat nastavení poskytovatele přihlašovacích údajů.",
"Identifier of the IdP entity (must be a URI)" : "Identifikátor IdP entity (musí být URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Cíl URL IdP, kam SP odešle zprávu s požadavkem na autentizaci",
"Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Umístění URL IdP, kam SP odešle SLO požadavek",
"Public X.509 certificate of the IdP" : "Veřejný X.509 certifikát poskytovatele přihlašovacích údajů",
"Attribute mapping" : "Mapování atributů",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Pokud chcete mapovat SAML atributy na uživatele, můžete to nastavit zde.",
"Show attribute mapping settings ..." : "Zobrazit nastavení mapování atributů ...",
"Security settings" : "Bezpečnostní nastavení",
"For increased security we recommend enabling the following settings if supported by your environment." : "Pro zvýšení bezpečnosti doporučujeme povolení následujících možností, pokud jsou tyto podporovány ve vašem prostředí.",
"Show security settings ..." : "Zobrazit bezpečnostní nastavení ...",
"Signatures and encryption offered" : "Podpisy a šifrování nabízeno",
"Signatures and encryption required" : "Podpisy a šifrování vyžadováno",
"Download metadata XML" : "Stahovat metadata XML",
"Metadata invalid" : "Metadata neplatná",
"Metadata valid" : "Metadata jsou platná",
"Account not provisioned." : "Účet není zprovozněn.",
"Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný."
"Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný.",
"Show Service Provider settings ..." : "Zobrazit nastavení poskytovatele služeb ...",
"Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů ...",
"Show security settings ..." : "Zobrazit bezpečnostní nastavení ...",
"Show attribute mapping settings ..." : "Zobrazit nastavení mapování atributů ..."
},"pluralForm" :"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Allgemein",
"Service Provider Data" : "Diensteanbieter-Daten",
"If your Service Provider should use certificates you can optionally specify them here." : "Sollte Dein Diensteanbieter Zertifikate benutzen dann hast Du hier die Möglichkeit diese anzugeben.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Identity Provider Data" : "Daten des Autorisierungsdienstes",
"Configure your IdP settings here." : "Autorisierungsdienst-Einstellungen hier konfigurieren.",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des Autorisierungsdienstes (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL-Ziel des Autorisierungsdienstes an den der Dienstanbieter die Anmeldungsanfrage senden soll",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-Adresse des Autorisierungsdienstes an den der Diensteanbieter die SLO-Anfrage senden soll",
"Public X.509 certificate of the IdP" : "Öffentliches X.509-Zertifikat des Autorisierungsdienstes",
"Attribute mapping" : "Attribute zuordnen",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn du optional SAML-Attribute dem Nutzer zuordnen möchtest, kannst du dies hier einstellen.",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Deiner Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",
"Metadata invalid" : "Metadaten ungültig",
"Metadata valid" : "Metadaten gültig",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich."
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …"
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "Allgemein",
"Service Provider Data" : "Diensteanbieter-Daten",
"If your Service Provider should use certificates you can optionally specify them here." : "Sollte Dein Diensteanbieter Zertifikate benutzen dann hast Du hier die Möglichkeit diese anzugeben.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Identity Provider Data" : "Daten des Autorisierungsdienstes",
"Configure your IdP settings here." : "Autorisierungsdienst-Einstellungen hier konfigurieren.",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des Autorisierungsdienstes (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL-Ziel des Autorisierungsdienstes an den der Dienstanbieter die Anmeldungsanfrage senden soll",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-Adresse des Autorisierungsdienstes an den der Diensteanbieter die SLO-Anfrage senden soll",
"Public X.509 certificate of the IdP" : "Öffentliches X.509-Zertifikat des Autorisierungsdienstes",
"Attribute mapping" : "Attribute zuordnen",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn du optional SAML-Attribute dem Nutzer zuordnen möchtest, kannst du dies hier einstellen.",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Deiner Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",
"Metadata invalid" : "Metadaten ungültig",
"Metadata valid" : "Metadaten gültig",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich."
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Allgemein",
"Service Provider Data" : "Diensteanbieter-Daten",
"If your Service Provider should use certificates you can optionally specify them here." : "Sollte Ihr Diensteanbieter Zertifikate benutzen dann haben Sie hier die Möglichkeit diese anzugeben.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Identity Provider Data" : "Daten des Autorisierungsdienstes",
"Configure your IdP settings here." : "Autorisierungsdienst-Einstellungen hier konfigurieren.",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des Autorisierungsdienstes (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL-Ziel des Autorisierungsdienstes an den der Diensteanbieter die Anmeldungsanfrage senden soll",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-Adresse des Autorisierungsdienstes an den der Diensteanbieter die SLO-Anfrage senden soll",
"Public X.509 certificate of the IdP" : "Öffentliches X.509-Zertifikat des Autorisierungsdienstes",
"Attribute mapping" : "Attribute zuordnen",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn Sie optional SAML-Attribute dem Nutzer zuordnen möchten, können Sie dies hier einstellen.",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Ihrer Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",
"Metadata invalid" : "Metadaten ungültig",
"Metadata valid" : "Metadaten gültig",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich."
"Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …"
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "Allgemein",
"Service Provider Data" : "Diensteanbieter-Daten",
"If your Service Provider should use certificates you can optionally specify them here." : "Sollte Ihr Diensteanbieter Zertifikate benutzen dann haben Sie hier die Möglichkeit diese anzugeben.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Identity Provider Data" : "Daten des Autorisierungsdienstes",
"Configure your IdP settings here." : "Autorisierungsdienst-Einstellungen hier konfigurieren.",
"Identifier of the IdP entity (must be a URI)" : "Identifikationsmerkmal des Autorisierungsdienstes (muss URI sein)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL-Ziel des Autorisierungsdienstes an den der Diensteanbieter die Anmeldungsanfrage senden soll",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-Adresse des Autorisierungsdienstes an den der Diensteanbieter die SLO-Anfrage senden soll",
"Public X.509 certificate of the IdP" : "Öffentliches X.509-Zertifikat des Autorisierungsdienstes",
"Attribute mapping" : "Attribute zuordnen",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn Sie optional SAML-Attribute dem Nutzer zuordnen möchten, können Sie dies hier einstellen.",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
"Security settings" : "Sicherheitseinstellungen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Um die Sicherheit zu erhöhen empfehlen wir die nachfolgenden Einstellungen, soweit diese von Ihrer Installation unterstützt werden.",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Signatures and encryption offered" : "Signaturen und Verschlüsselung werden angeboten",
"Signatures and encryption required" : "Signaturen und Verschlüsselung erforderlich",
"Download metadata XML" : "Lade Metadaten-XML herunter",
"Metadata invalid" : "Metadaten ungültig",
"Metadata valid" : "Metadaten gültig",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich."
"Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
"Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
"Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
"Show security settings ..." : "Zeige Sicherheitseinstellungen…",
"Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -17,9 +17,9 @@ OC.L10N.register(
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore." : "Βεβαιωθείτε ότι έχετε διαμορφώσει έναν χρήστη διαχείρισης ο οποίος μπορεί να έχει άμεση πρόσβαση μέσω SSO.Σύνδεση στον τακτικό λογαριασμό σας %sδε θα είναι δυνατή πλέον.",
"General" : "Γενικά",
"Security settings" : "Ρυθμίσεις ασφαλείας",
"Show security settings ..." : "Προβολή ρυθμίσεων ασφαλείας ...",
"Download metadata XML" : "Λήψη μεταδεδομένων XML",
"Metadata invalid" : "Μη έγκυρα μεταδεδομένα",
"Metadata valid" : "Έγκυρα μεταδεδομένα"
"Metadata valid" : "Έγκυρα μεταδεδομένα",
"Show security settings ..." : "Προβολή ρυθμίσεων ασφαλείας ..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -15,9 +15,9 @@
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore." : "Βεβαιωθείτε ότι έχετε διαμορφώσει έναν χρήστη διαχείρισης ο οποίος μπορεί να έχει άμεση πρόσβαση μέσω SSO.Σύνδεση στον τακτικό λογαριασμό σας %sδε θα είναι δυνατή πλέον.",
"General" : "Γενικά",
"Security settings" : "Ρυθμίσεις ασφαλείας",
"Show security settings ..." : "Προβολή ρυθμίσεων ασφαλείας ...",
"Download metadata XML" : "Λήψη μεταδεδομένων XML",
"Metadata invalid" : "Μη έγκυρα μεταδεδομένα",
"Metadata valid" : "Έγκυρα μεταδεδομένα"
"Metadata valid" : "Έγκυρα μεταδεδομένα",
"Show security settings ..." : "Προβολή ρυθμίσεων ασφαλείας ..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "General",
"Service Provider Data" : "Service Provider Data",
"If your Service Provider should use certificates you can optionally specify them here." : "If your Service Provider should use certificates you can optionally specify them here.",
"Show Service Provider settings ..." : "Show Service Provider settings ...",
"Identity Provider Data" : "Identity Provider Data",
"Configure your IdP settings here." : "Configure your IdP settings here.",
"Identifier of the IdP entity (must be a URI)" : "Identifier of the IdP entity (must be a URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Target of the IdP where the SP will send the Authentication Request Message",
"Show optional Identity Provider settings ..." : "Show optional Identity Provider settings ...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL Location of the IdP where the SP will send the SLO Request",
"Public X.509 certificate of the IdP" : "Public X.509 certificate of the IdP",
"Attribute mapping" : "Attribute mapping",
"If you want to optionally map SAML attributes to the user you can configure these here." : "If you want to optionally map SAML attributes to the user you can configure these here.",
"Show attribute mapping settings ..." : "Show attribute mapping settings ...",
"Security settings" : "Security settings",
"For increased security we recommend enabling the following settings if supported by your environment." : "For increased security we recommend enabling the following settings if supported by your environment.",
"Show security settings ..." : "Show security settings ...",
"Signatures and encryption offered" : "Signatures and encryption offered",
"Signatures and encryption required" : "Signatures and encryption required",
"Download metadata XML" : "Download metadata XML",
"Metadata invalid" : "Metadata invalid",
"Metadata valid" : "Metadata valid",
"Account not provisioned." : "Account not provisioned.",
"Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible."
"Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible.",
"Show Service Provider settings ..." : "Show Service Provider settings ...",
"Show optional Identity Provider settings ..." : "Show optional Identity Provider settings ...",
"Show security settings ..." : "Show security settings ...",
"Show attribute mapping settings ..." : "Show attribute mapping settings ..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "General",
"Service Provider Data" : "Service Provider Data",
"If your Service Provider should use certificates you can optionally specify them here." : "If your Service Provider should use certificates you can optionally specify them here.",
"Show Service Provider settings ..." : "Show Service Provider settings ...",
"Identity Provider Data" : "Identity Provider Data",
"Configure your IdP settings here." : "Configure your IdP settings here.",
"Identifier of the IdP entity (must be a URI)" : "Identifier of the IdP entity (must be a URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Target of the IdP where the SP will send the Authentication Request Message",
"Show optional Identity Provider settings ..." : "Show optional Identity Provider settings ...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL Location of the IdP where the SP will send the SLO Request",
"Public X.509 certificate of the IdP" : "Public X.509 certificate of the IdP",
"Attribute mapping" : "Attribute mapping",
"If you want to optionally map SAML attributes to the user you can configure these here." : "If you want to optionally map SAML attributes to the user you can configure these here.",
"Show attribute mapping settings ..." : "Show attribute mapping settings ...",
"Security settings" : "Security settings",
"For increased security we recommend enabling the following settings if supported by your environment." : "For increased security we recommend enabling the following settings if supported by your environment.",
"Show security settings ..." : "Show security settings ...",
"Signatures and encryption offered" : "Signatures and encryption offered",
"Signatures and encryption required" : "Signatures and encryption required",
"Download metadata XML" : "Download metadata XML",
"Metadata invalid" : "Metadata invalid",
"Metadata valid" : "Metadata valid",
"Account not provisioned." : "Account not provisioned.",
"Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible."
"Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible.",
"Show Service Provider settings ..." : "Show Service Provider settings ...",
"Show optional Identity Provider settings ..." : "Show optional Identity Provider settings ...",
"Show security settings ..." : "Show security settings ...",
"Show attribute mapping settings ..." : "Show attribute mapping settings ..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "General",
"Service Provider Data" : "Proovedor de Servicio de Datos",
"If your Service Provider should use certificates you can optionally specify them here." : "Si su proveedor de servicio usa certificados, se pueden opcionalmente especificar aquí.",
"Show Service Provider settings ..." : "Mostrar configuración del Proveedor de Servicio ...",
"Identity Provider Data" : "Identificación del Proveedor de Datos",
"Configure your IdP settings here." : "Configura tus configuraciones de IdP aquí.",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidad IdP (debe ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL objetivo del IdP donde el SP mandará el Mensaje de Solicitud de Autenticación",
"Show optional Identity Provider settings ..." : "Mostrar configuración de la identificación del Proveedor ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Dirección URL de el IdP donde el SP enviará las peticiones SLO",
"Public X.509 certificate of the IdP" : "Certificado público X.509 del IdP",
"Attribute mapping" : "Definición de atributos",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si desea opcionalmente definir atributos SAML al usuario, puede configurar estos aquí.",
"Show attribute mapping settings ..." : "Mostrar ajustes de los atributos definidos",
"Security settings" : "Configuración de seguridad",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para incrementar la seguridad recomendamos activar los siguientes ajustes si son soportados por su entorno.",
"Show security settings ..." : "Mostrar la configuración de seguridad ....",
"Signatures and encryption offered" : "Firmas y cifrado ofrecido",
"Signatures and encryption required" : "Firmas y cifrado necesitado",
"Download metadata XML" : "Descargar metadatos en XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos validos",
"Account not provisioned." : "Cuenta de usuario no aprovisionada",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible."
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible.",
"Show Service Provider settings ..." : "Mostrar configuración del Proveedor de Servicio ...",
"Show optional Identity Provider settings ..." : "Mostrar configuración de la identificación del Proveedor ...",
"Show security settings ..." : "Mostrar la configuración de seguridad ....",
"Show attribute mapping settings ..." : "Mostrar ajustes de los atributos definidos"
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "General",
"Service Provider Data" : "Proovedor de Servicio de Datos",
"If your Service Provider should use certificates you can optionally specify them here." : "Si su proveedor de servicio usa certificados, se pueden opcionalmente especificar aquí.",
"Show Service Provider settings ..." : "Mostrar configuración del Proveedor de Servicio ...",
"Identity Provider Data" : "Identificación del Proveedor de Datos",
"Configure your IdP settings here." : "Configura tus configuraciones de IdP aquí.",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidad IdP (debe ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL objetivo del IdP donde el SP mandará el Mensaje de Solicitud de Autenticación",
"Show optional Identity Provider settings ..." : "Mostrar configuración de la identificación del Proveedor ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Dirección URL de el IdP donde el SP enviará las peticiones SLO",
"Public X.509 certificate of the IdP" : "Certificado público X.509 del IdP",
"Attribute mapping" : "Definición de atributos",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si desea opcionalmente definir atributos SAML al usuario, puede configurar estos aquí.",
"Show attribute mapping settings ..." : "Mostrar ajustes de los atributos definidos",
"Security settings" : "Configuración de seguridad",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para incrementar la seguridad recomendamos activar los siguientes ajustes si son soportados por su entorno.",
"Show security settings ..." : "Mostrar la configuración de seguridad ....",
"Signatures and encryption offered" : "Firmas y cifrado ofrecido",
"Signatures and encryption required" : "Firmas y cifrado necesitado",
"Download metadata XML" : "Descargar metadatos en XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos validos",
"Account not provisioned." : "Cuenta de usuario no aprovisionada",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible."
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible.",
"Show Service Provider settings ..." : "Mostrar configuración del Proveedor de Servicio ...",
"Show optional Identity Provider settings ..." : "Mostrar configuración de la identificación del Proveedor ...",
"Show security settings ..." : "Mostrar la configuración de seguridad ....",
"Show attribute mapping settings ..." : "Mostrar ajustes de los atributos definidos"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "General",
"Service Provider Data" : "Datos del Proveedor de Servicio",
"If your Service Provider should use certificates you can optionally specify them here." : "Si su Proveedor de Servicio debe usar certificados, usted puede especificarlos opcionalmente desde aquí.",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"Identity Provider Data" : "Datos del Proveedor de Identidad",
"Configure your IdP settings here." : "Configure los configuraciones de IdP aquí. ",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidad IdP (debe ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Destino del IdP donde el SP enviará automaticamente el Mensaje de Solicitud de Autenticación",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Ubicación del URL del IdP donde el SP enviará la Solicitud SLO",
"Public X.509 certificate of the IdP" : "Certificado X.509 público del IdP",
"Attribute mapping" : "Mapeo del atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, desdea mapear atributos SAML al usuario, los puede configurar aquí.",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
"Security settings" : "Configuraciones de seguridad",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para mayor seguridad le recomendamos habilitar las siguientes configuraciones si están soportados en su ambiente.",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"Signatures and encryption offered" : "Firmas y encripción disponibles",
"Signatures and encryption required" : "Firmas y encripción requeridos",
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo"
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "General",
"Service Provider Data" : "Datos del Proveedor de Servicio",
"If your Service Provider should use certificates you can optionally specify them here." : "Si su Proveedor de Servicio debe usar certificados, usted puede especificarlos opcionalmente desde aquí.",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"Identity Provider Data" : "Datos del Proveedor de Identidad",
"Configure your IdP settings here." : "Configure los configuraciones de IdP aquí. ",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidad IdP (debe ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Destino del IdP donde el SP enviará automaticamente el Mensaje de Solicitud de Autenticación",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Ubicación del URL del IdP donde el SP enviará la Solicitud SLO",
"Public X.509 certificate of the IdP" : "Certificado X.509 público del IdP",
"Attribute mapping" : "Mapeo del atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, desdea mapear atributos SAML al usuario, los puede configurar aquí.",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
"Security settings" : "Configuraciones de seguridad",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para mayor seguridad le recomendamos habilitar las siguientes configuraciones si están soportados en su ambiente.",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"Signatures and encryption offered" : "Firmas y encripción disponibles",
"Signatures and encryption required" : "Firmas y encripción requeridos",
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -20,36 +20,36 @@ OC.L10N.register(
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
"Attribute to map the displayname to." : "Atributo a mapear a displayname. ",
"Attribute to map the email address to." : "Atributo a mapear a email address.",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Favor de usar autenticación SAML para los %s clientes de escritorio (se requiere volver a autenticar)",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Por favor usa autenticación SAML para los %s clientes de escritorio (se requiere volver a autenticar)",
"SSO & SAML authentication" : "Autenticación SSO & SAML",
"Open documentation" : "Abrir documentación",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Favor de seleccionar si usted desdea autenticarse usando el proveedor integrado SAML de Nextcloud o si desdea autenticarse contra una variable de ambiente. ",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Por favor selecciona si deseas autenticarte usando el proveedor integrado SAML de Nextcloud o si deseas autenticarte contra una variable de ambiente. ",
"Use built-in SAML authentication" : "Usar autenticación SAML integrada",
"Use environment variable" : "Usar la variable de ambiente",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore." : "Asegurese de configurar un usuario administrativo que tenga acceso a la instancia mediante SSO. Iniciar sesión con su cuenta regular %s no será más posible. ",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore." : "Asegurate de configurar un usuario administrativo que tenga acceso a la instancia mediante SSO. Iniciar sesión con tu cuenta regular %s no será más posible. ",
"General" : "General",
"Service Provider Data" : "Datos del Proveedor de Servicio",
"If your Service Provider should use certificates you can optionally specify them here." : "Si su Proveedor de Servicio debe usar certificados, usted puede especificarlos opcionalmente desde aquí.",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"If your Service Provider should use certificates you can optionally specify them here." : "Si tu Proveedor de Servicio debe usar certificados, puedes especificarlos opcionalmente desde aquí.",
"Identity Provider Data" : "Datos del Proveedor de Identidad",
"Configure your IdP settings here." : "Configure los configuraciones de IdP aquí. ",
"Configure your IdP settings here." : "Configura las configuraciones de IdP aquí. ",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidad IdP (debe ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Destino del IdP donde el SP enviará automaticamente el Mensaje de Solicitud de Autenticación",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Ubicación del URL del IdP donde el SP enviará la Solicitud SLO",
"Public X.509 certificate of the IdP" : "Certificado X.509 público del IdP",
"Attribute mapping" : "Mapeo del atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, desdea mapear atributos SAML al usuario, los puede configurar aquí.",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
"Security settings" : "Configuraciones de seguridad",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para mayor seguridad le recomendamos habilitar las siguientes configuraciones si están soportados en su ambiente.",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para mayor seguridad te recomendamos habilitar las siguientes configuraciones si están soportados en tu ambiente.",
"Signatures and encryption offered" : "Firmas y encripción disponibles",
"Signatures and encryption required" : "Firmas y encripción requeridos",
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo"
},
"nplurals=2; plural=(n != 1);");

View file

@ -18,36 +18,36 @@
"Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
"Attribute to map the displayname to." : "Atributo a mapear a displayname. ",
"Attribute to map the email address to." : "Atributo a mapear a email address.",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Favor de usar autenticación SAML para los %s clientes de escritorio (se requiere volver a autenticar)",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Por favor usa autenticación SAML para los %s clientes de escritorio (se requiere volver a autenticar)",
"SSO & SAML authentication" : "Autenticación SSO & SAML",
"Open documentation" : "Abrir documentación",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Favor de seleccionar si usted desdea autenticarse usando el proveedor integrado SAML de Nextcloud o si desdea autenticarse contra una variable de ambiente. ",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Por favor selecciona si deseas autenticarte usando el proveedor integrado SAML de Nextcloud o si deseas autenticarte contra una variable de ambiente. ",
"Use built-in SAML authentication" : "Usar autenticación SAML integrada",
"Use environment variable" : "Usar la variable de ambiente",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore." : "Asegurese de configurar un usuario administrativo que tenga acceso a la instancia mediante SSO. Iniciar sesión con su cuenta regular %s no será más posible. ",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore." : "Asegurate de configurar un usuario administrativo que tenga acceso a la instancia mediante SSO. Iniciar sesión con tu cuenta regular %s no será más posible. ",
"General" : "General",
"Service Provider Data" : "Datos del Proveedor de Servicio",
"If your Service Provider should use certificates you can optionally specify them here." : "Si su Proveedor de Servicio debe usar certificados, usted puede especificarlos opcionalmente desde aquí.",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"If your Service Provider should use certificates you can optionally specify them here." : "Si tu Proveedor de Servicio debe usar certificados, puedes especificarlos opcionalmente desde aquí.",
"Identity Provider Data" : "Datos del Proveedor de Identidad",
"Configure your IdP settings here." : "Configure los configuraciones de IdP aquí. ",
"Configure your IdP settings here." : "Configura las configuraciones de IdP aquí. ",
"Identifier of the IdP entity (must be a URI)" : "Identificador de la entidad IdP (debe ser un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL Destino del IdP donde el SP enviará automaticamente el Mensaje de Solicitud de Autenticación",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Ubicación del URL del IdP donde el SP enviará la Solicitud SLO",
"Public X.509 certificate of the IdP" : "Certificado X.509 público del IdP",
"Attribute mapping" : "Mapeo del atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, desdea mapear atributos SAML al usuario, los puede configurar aquí.",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
"Security settings" : "Configuraciones de seguridad",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para mayor seguridad le recomendamos habilitar las siguientes configuraciones si están soportados en su ambiente.",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para mayor seguridad te recomendamos habilitar las siguientes configuraciones si están soportados en tu ambiente.",
"Signatures and encryption offered" : "Firmas y encripción disponibles",
"Signatures and encryption required" : "Firmas y encripción requeridos",
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
"Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
"Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
"Show security settings ..." : "Mostrar las configuraciones de seguridad ...",
"Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Général",
"Service Provider Data" : "Service du Fournisseur de Données",
"If your Service Provider should use certificates you can optionally specify them here." : "Si votre fournisseur de service utilise des certificats, vous pouvez les indiquer ici.",
"Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
"Identity Provider Data" : "Fournisseur de données d'identité",
"Configure your IdP settings here." : "Configurez vos options IdP ici.",
"Identifier of the IdP entity (must be a URI)" : "Identifiant de l'entité IdP (doit être une URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL cible du fournisseur d'identités à qui le fournisseur de service enverra la requête d'authentification",
"Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
"URL Location of the IdP where the SP will send the SLO Request" : "URL du fournisseur d'identité où le fournisseur de service enverra la requête de déconnexion SLO",
"Public X.509 certificate of the IdP" : "Certificat public X.509 de l'IdP",
"Attribute mapping" : "Mappage des attributs",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si vous préférez relier les attributs SAML à l'utilisateur, vous pouvez les configurer ici.",
"Show attribute mapping settings ..." : "Montrer les paramètres du mappage des attributs...",
"Security settings" : "Paramètres de sécurité",
"For increased security we recommend enabling the following settings if supported by your environment." : "Pour augmenté la sécurité nous recommandons d'activer les paramètres suivant si ils sont supportés par votre environnement.",
"Show security settings ..." : "Afficher les paramètres de sécurité",
"Signatures and encryption offered" : "Signatures et chiffrement proposés",
"Signatures and encryption required" : "Signatures et chiffrement obligatoire",
"Download metadata XML" : "Télécharger les méta-données XML",
"Metadata invalid" : "Méta-données invalides",
"Metadata valid" : "Méta-données valides",
"Account not provisioned." : "Compte non approvisionné.",
"Your account is not provisioned, access to this service is thus not possible." : "Votre compte n'est pas approvisionné, l'accès à ce service n'est donc pas possible."
"Your account is not provisioned, access to this service is thus not possible." : "Votre compte n'est pas approvisionné, l'accès à ce service n'est donc pas possible.",
"Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
"Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
"Show security settings ..." : "Afficher les paramètres de sécurité",
"Show attribute mapping settings ..." : "Montrer les paramètres du mappage des attributs..."
},
"nplurals=2; plural=(n > 1);");

View file

@ -28,26 +28,26 @@
"General" : "Général",
"Service Provider Data" : "Service du Fournisseur de Données",
"If your Service Provider should use certificates you can optionally specify them here." : "Si votre fournisseur de service utilise des certificats, vous pouvez les indiquer ici.",
"Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
"Identity Provider Data" : "Fournisseur de données d'identité",
"Configure your IdP settings here." : "Configurez vos options IdP ici.",
"Identifier of the IdP entity (must be a URI)" : "Identifiant de l'entité IdP (doit être une URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL cible du fournisseur d'identités à qui le fournisseur de service enverra la requête d'authentification",
"Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
"URL Location of the IdP where the SP will send the SLO Request" : "URL du fournisseur d'identité où le fournisseur de service enverra la requête de déconnexion SLO",
"Public X.509 certificate of the IdP" : "Certificat public X.509 de l'IdP",
"Attribute mapping" : "Mappage des attributs",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Si vous préférez relier les attributs SAML à l'utilisateur, vous pouvez les configurer ici.",
"Show attribute mapping settings ..." : "Montrer les paramètres du mappage des attributs...",
"Security settings" : "Paramètres de sécurité",
"For increased security we recommend enabling the following settings if supported by your environment." : "Pour augmenté la sécurité nous recommandons d'activer les paramètres suivant si ils sont supportés par votre environnement.",
"Show security settings ..." : "Afficher les paramètres de sécurité",
"Signatures and encryption offered" : "Signatures et chiffrement proposés",
"Signatures and encryption required" : "Signatures et chiffrement obligatoire",
"Download metadata XML" : "Télécharger les méta-données XML",
"Metadata invalid" : "Méta-données invalides",
"Metadata valid" : "Méta-données valides",
"Account not provisioned." : "Compte non approvisionné.",
"Your account is not provisioned, access to this service is thus not possible." : "Votre compte n'est pas approvisionné, l'accès à ce service n'est donc pas possible."
"Your account is not provisioned, access to this service is thus not possible." : "Votre compte n'est pas approvisionné, l'accès à ce service n'est donc pas possible.",
"Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
"Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
"Show security settings ..." : "Afficher les paramètres de sécurité",
"Show attribute mapping settings ..." : "Montrer les paramètres du mappage des attributs..."
},"pluralForm" :"nplurals=2; plural=(n > 1);"
}

View file

@ -8,12 +8,12 @@ OC.L10N.register(
"Use environment variable" : "Használd a környezeti változót",
"General" : "Általános",
"Security settings" : "Biztonsági beállítások",
"Show security settings ..." : "Biztonsági beállítások megjelenítése ...",
"Signatures and encryption offered" : "Aláírások és titkosítás ajánlott",
"Signatures and encryption required" : "Aláírások és titkosítás szükséges",
"Download metadata XML" : "XML metaadat letöltés",
"Metadata invalid" : "Érvénytelen metaadat",
"Metadata valid" : "Érvényes metaadat",
"Account not provisioned." : "Nem felügyelt fiók."
"Account not provisioned." : "Nem felügyelt fiók.",
"Show security settings ..." : "Biztonsági beállítások megjelenítése ..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -6,12 +6,12 @@
"Use environment variable" : "Használd a környezeti változót",
"General" : "Általános",
"Security settings" : "Biztonsági beállítások",
"Show security settings ..." : "Biztonsági beállítások megjelenítése ...",
"Signatures and encryption offered" : "Aláírások és titkosítás ajánlott",
"Signatures and encryption required" : "Aláírások és titkosítás szükséges",
"Download metadata XML" : "XML metaadat letöltés",
"Metadata invalid" : "Érvénytelen metaadat",
"Metadata valid" : "Érvényes metaadat",
"Account not provisioned." : "Nem felügyelt fiók."
"Account not provisioned." : "Nem felügyelt fiók.",
"Show security settings ..." : "Biztonsági beállítások megjelenítése ..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -19,23 +19,23 @@ OC.L10N.register(
"General" : "Umum",
"Service Provider Data" : "Data Penyedia Layanan",
"If your Service Provider should use certificates you can optionally specify them here." : "Apabila Penyedia Layanan Anda harus menggunakan sertifikat Anda dapat menentukannya disini secara opsional.",
"Show Service Provider settings ..." : "Lihat pengaturan Penyedia Layanan ...",
"Identity Provider Data" : "Identitas Penyedia Data",
"Configure your IdP settings here." : "Konfigurasi pengaturan IdP Anda disini.",
"Identifier of the IdP entity (must be a URI)" : "Pengidentifikasian entitas IdP (harus berupa URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Target URL IdP dimana SP akan mengirim Pesan Permintaan Otentikasi",
"Show optional Identity Provider settings ..." : "Lihat pengaturan Penyedia Identitas opsional ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Lokasi URL IdP dimana SP akan mengirim Permintaan SLO",
"Public X.509 certificate of the IdP" : "Sertifikat publik X.509 IdP",
"Security settings" : "Pengaturan keamanan",
"For increased security we recommend enabling the following settings if supported by your environment." : "Untuk menambah keamanan kami merekomendasikan mengaktifkan pengaturan berikut apabila lingkungan Anda mendukungnya.",
"Show security settings ..." : "Lihat pengaturan keamanan ...",
"Signatures and encryption offered" : "Tanda dan enkripsi ditawarkan",
"Signatures and encryption required" : "Tanda dan enkripsi diperlukan",
"Download metadata XML" : "Unduh metadata XML",
"Metadata invalid" : "Metadata tidak sah",
"Metadata valid" : "Metadata sah",
"Account not provisioned." : "Akun tidak ditetapkan.",
"Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin."
"Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin.",
"Show Service Provider settings ..." : "Lihat pengaturan Penyedia Layanan ...",
"Show optional Identity Provider settings ..." : "Lihat pengaturan Penyedia Identitas opsional ...",
"Show security settings ..." : "Lihat pengaturan keamanan ..."
},
"nplurals=1; plural=0;");

View file

@ -17,23 +17,23 @@
"General" : "Umum",
"Service Provider Data" : "Data Penyedia Layanan",
"If your Service Provider should use certificates you can optionally specify them here." : "Apabila Penyedia Layanan Anda harus menggunakan sertifikat Anda dapat menentukannya disini secara opsional.",
"Show Service Provider settings ..." : "Lihat pengaturan Penyedia Layanan ...",
"Identity Provider Data" : "Identitas Penyedia Data",
"Configure your IdP settings here." : "Konfigurasi pengaturan IdP Anda disini.",
"Identifier of the IdP entity (must be a URI)" : "Pengidentifikasian entitas IdP (harus berupa URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Target URL IdP dimana SP akan mengirim Pesan Permintaan Otentikasi",
"Show optional Identity Provider settings ..." : "Lihat pengaturan Penyedia Identitas opsional ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Lokasi URL IdP dimana SP akan mengirim Permintaan SLO",
"Public X.509 certificate of the IdP" : "Sertifikat publik X.509 IdP",
"Security settings" : "Pengaturan keamanan",
"For increased security we recommend enabling the following settings if supported by your environment." : "Untuk menambah keamanan kami merekomendasikan mengaktifkan pengaturan berikut apabila lingkungan Anda mendukungnya.",
"Show security settings ..." : "Lihat pengaturan keamanan ...",
"Signatures and encryption offered" : "Tanda dan enkripsi ditawarkan",
"Signatures and encryption required" : "Tanda dan enkripsi diperlukan",
"Download metadata XML" : "Unduh metadata XML",
"Metadata invalid" : "Metadata tidak sah",
"Metadata valid" : "Metadata sah",
"Account not provisioned." : "Akun tidak ditetapkan.",
"Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin."
"Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin.",
"Show Service Provider settings ..." : "Lihat pengaturan Penyedia Layanan ...",
"Show optional Identity Provider settings ..." : "Lihat pengaturan Penyedia Identitas opsional ...",
"Show security settings ..." : "Lihat pengaturan keamanan ..."
},"pluralForm" :"nplurals=1; plural=0;"
}

View file

@ -11,16 +11,16 @@ OC.L10N.register(
"Use environment variable" : "Nota umhverfisbreytu",
"General" : "Almennt",
"Service Provider Data" : "Gögn um internetþjónustu",
"Show Service Provider settings ..." : "Birta stillingar internetþjónustu ...",
"Public X.509 certificate of the IdP" : "Opinbert X.509-skilríki fyrir IdP",
"Attribute mapping" : "Vörpun eiginda",
"Security settings" : "Öryggisstillingar",
"Show security settings ..." : "Birta öryggisstillingar ...",
"Signatures and encryption offered" : "Undirritanir og dulritun í boði",
"Signatures and encryption required" : "Krafist er undirritunar og dulritununar",
"Download metadata XML" : "Sækja XML-lýsigögn",
"Metadata invalid" : "Lýsigögn eru ógild",
"Metadata valid" : "Lýsigögn eru gild",
"Account not provisioned." : "Aðgangur ekki tilbúinn."
"Account not provisioned." : "Aðgangur ekki tilbúinn.",
"Show Service Provider settings ..." : "Birta stillingar internetþjónustu ...",
"Show security settings ..." : "Birta öryggisstillingar ..."
},
"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);");

View file

@ -9,16 +9,16 @@
"Use environment variable" : "Nota umhverfisbreytu",
"General" : "Almennt",
"Service Provider Data" : "Gögn um internetþjónustu",
"Show Service Provider settings ..." : "Birta stillingar internetþjónustu ...",
"Public X.509 certificate of the IdP" : "Opinbert X.509-skilríki fyrir IdP",
"Attribute mapping" : "Vörpun eiginda",
"Security settings" : "Öryggisstillingar",
"Show security settings ..." : "Birta öryggisstillingar ...",
"Signatures and encryption offered" : "Undirritanir og dulritun í boði",
"Signatures and encryption required" : "Krafist er undirritunar og dulritununar",
"Download metadata XML" : "Sækja XML-lýsigögn",
"Metadata invalid" : "Lýsigögn eru ógild",
"Metadata valid" : "Lýsigögn eru gild",
"Account not provisioned." : "Aðgangur ekki tilbúinn."
"Account not provisioned." : "Aðgangur ekki tilbúinn.",
"Show Service Provider settings ..." : "Birta stillingar internetþjónustu ...",
"Show security settings ..." : "Birta öryggisstillingar ..."
},"pluralForm" :"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Generale",
"Service Provider Data" : "Dati del fornitore di servizi",
"If your Service Provider should use certificates you can optionally specify them here." : "Se il tuo fornitore di servizi utilizza i certificati, puoi specificarli qui.",
"Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
"Identity Provider Data" : "Dati del fornitore di identità",
"Configure your IdP settings here." : "Configura qui le tue impostazioni IdP.",
"Identifier of the IdP entity (must be a URI)" : "Identificatore dell'entità IdP (deve essere un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Destinazione dell'URL dell'Idp dove lo SP invierà il messaggio di richiesta di autenticazione",
"Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
"URL Location of the IdP where the SP will send the SLO Request" : "Posizione dell'URL dell'IdP dove lo SP invierà la richiesta SLO",
"Public X.509 certificate of the IdP" : "Certificato X.509 dell'IdP",
"Attribute mapping" : "Associazione degli attributi",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Se vuoi associare, in modo facoltativo, gli attributi SAML all'utente, puoi configurarli qui.",
"Show attribute mapping settings ..." : "Mostra le impostazioni di associazione degli attributi...",
"Security settings" : "Impostazioni di sicurezza",
"For increased security we recommend enabling the following settings if supported by your environment." : "Per una maggiore sicurezza, consigliamo di abilitare le seguenti impostazioni, se supportate dal tuo ambiente.",
"Show security settings ..." : "Mostra impostazioni di sicurezza...",
"Signatures and encryption offered" : "Firme e cifratura offerte",
"Signatures and encryption required" : "Firme e cifratura richieste",
"Download metadata XML" : "Scarica XML metadati",
"Metadata invalid" : "Metadati non validi",
"Metadata valid" : "Metadati validi",
"Account not provisioned." : "Account non generato.",
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile"
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile",
"Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
"Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
"Show security settings ..." : "Mostra impostazioni di sicurezza...",
"Show attribute mapping settings ..." : "Mostra le impostazioni di associazione degli attributi..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "Generale",
"Service Provider Data" : "Dati del fornitore di servizi",
"If your Service Provider should use certificates you can optionally specify them here." : "Se il tuo fornitore di servizi utilizza i certificati, puoi specificarli qui.",
"Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
"Identity Provider Data" : "Dati del fornitore di identità",
"Configure your IdP settings here." : "Configura qui le tue impostazioni IdP.",
"Identifier of the IdP entity (must be a URI)" : "Identificatore dell'entità IdP (deve essere un URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Destinazione dell'URL dell'Idp dove lo SP invierà il messaggio di richiesta di autenticazione",
"Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
"URL Location of the IdP where the SP will send the SLO Request" : "Posizione dell'URL dell'IdP dove lo SP invierà la richiesta SLO",
"Public X.509 certificate of the IdP" : "Certificato X.509 dell'IdP",
"Attribute mapping" : "Associazione degli attributi",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Se vuoi associare, in modo facoltativo, gli attributi SAML all'utente, puoi configurarli qui.",
"Show attribute mapping settings ..." : "Mostra le impostazioni di associazione degli attributi...",
"Security settings" : "Impostazioni di sicurezza",
"For increased security we recommend enabling the following settings if supported by your environment." : "Per una maggiore sicurezza, consigliamo di abilitare le seguenti impostazioni, se supportate dal tuo ambiente.",
"Show security settings ..." : "Mostra impostazioni di sicurezza...",
"Signatures and encryption offered" : "Firme e cifratura offerte",
"Signatures and encryption required" : "Firme e cifratura richieste",
"Download metadata XML" : "Scarica XML metadati",
"Metadata invalid" : "Metadati non validi",
"Metadata valid" : "Metadati validi",
"Account not provisioned." : "Account non generato.",
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile"
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile",
"Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
"Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
"Show security settings ..." : "Mostra impostazioni di sicurezza...",
"Show attribute mapping settings ..." : "Mostra le impostazioni di associazione degli attributi..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "일반",
"Service Provider Data" : "서비스 공급자 데이터",
"If your Service Provider should use certificates you can optionally specify them here." : "서비스 공급자가 인증서를 사용한다면 여기에 추가적으로 지정할 수 있습니다.",
"Show Service Provider settings ..." : "서비스 공급자 설정 보이기 ...",
"Identity Provider Data" : "인증 공급자 데이터",
"Configure your IdP settings here." : "IdP를 여기에서 설정할 수 있습니다.",
"Identifier of the IdP entity (must be a URI)" : "IdP 엔티티 식별자(URI여야 함)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "SP에서 인증 요청 메시지를 보낼 IdP 대상 URL",
"Show optional Identity Provider settings ..." : "추가 인증 공급자 설정 보이기 ...",
"URL Location of the IdP where the SP will send the SLO Request" : "SP에서 SLO 요청 메시지를 보낼 IdP 대상 URL",
"Public X.509 certificate of the IdP" : "IdP의 공개 X.509 인증서",
"Attribute mapping" : "속성 매핑",
"If you want to optionally map SAML attributes to the user you can configure these here." : "SAML 속성을 추가로 매핑하려면 여기에서 설정하십시오.",
"Show attribute mapping settings ..." : "속성 매핑 설정 보이기 ...",
"Security settings" : "보안 설정",
"For increased security we recommend enabling the following settings if supported by your environment." : "보안을 강화하기 위해서 환경에서 지원하는 경우 다음 설정을 사용할 것을 추천합니다.",
"Show security settings ..." : "보안 설정 보이기 ...",
"Signatures and encryption offered" : "서명과 암호화 제공됨",
"Signatures and encryption required" : "서명과 암호화 필요함",
"Download metadata XML" : "메타데이터 XML 다운로드",
"Metadata invalid" : "메타데이터 잘못됨",
"Metadata valid" : "메타데이터 올바름",
"Account not provisioned." : "계정이 프로비전되지 않았습니다.",
"Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다."
"Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다.",
"Show Service Provider settings ..." : "서비스 공급자 설정 보이기 ...",
"Show optional Identity Provider settings ..." : "추가 인증 공급자 설정 보이기 ...",
"Show security settings ..." : "보안 설정 보이기 ...",
"Show attribute mapping settings ..." : "속성 매핑 설정 보이기 ..."
},
"nplurals=1; plural=0;");

View file

@ -28,26 +28,26 @@
"General" : "일반",
"Service Provider Data" : "서비스 공급자 데이터",
"If your Service Provider should use certificates you can optionally specify them here." : "서비스 공급자가 인증서를 사용한다면 여기에 추가적으로 지정할 수 있습니다.",
"Show Service Provider settings ..." : "서비스 공급자 설정 보이기 ...",
"Identity Provider Data" : "인증 공급자 데이터",
"Configure your IdP settings here." : "IdP를 여기에서 설정할 수 있습니다.",
"Identifier of the IdP entity (must be a URI)" : "IdP 엔티티 식별자(URI여야 함)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "SP에서 인증 요청 메시지를 보낼 IdP 대상 URL",
"Show optional Identity Provider settings ..." : "추가 인증 공급자 설정 보이기 ...",
"URL Location of the IdP where the SP will send the SLO Request" : "SP에서 SLO 요청 메시지를 보낼 IdP 대상 URL",
"Public X.509 certificate of the IdP" : "IdP의 공개 X.509 인증서",
"Attribute mapping" : "속성 매핑",
"If you want to optionally map SAML attributes to the user you can configure these here." : "SAML 속성을 추가로 매핑하려면 여기에서 설정하십시오.",
"Show attribute mapping settings ..." : "속성 매핑 설정 보이기 ...",
"Security settings" : "보안 설정",
"For increased security we recommend enabling the following settings if supported by your environment." : "보안을 강화하기 위해서 환경에서 지원하는 경우 다음 설정을 사용할 것을 추천합니다.",
"Show security settings ..." : "보안 설정 보이기 ...",
"Signatures and encryption offered" : "서명과 암호화 제공됨",
"Signatures and encryption required" : "서명과 암호화 필요함",
"Download metadata XML" : "메타데이터 XML 다운로드",
"Metadata invalid" : "메타데이터 잘못됨",
"Metadata valid" : "메타데이터 올바름",
"Account not provisioned." : "계정이 프로비전되지 않았습니다.",
"Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다."
"Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다.",
"Show Service Provider settings ..." : "서비스 공급자 설정 보이기 ...",
"Show optional Identity Provider settings ..." : "추가 인증 공급자 설정 보이기 ...",
"Show security settings ..." : "보안 설정 보이기 ...",
"Show attribute mapping settings ..." : "속성 매핑 설정 보이기 ..."
},"pluralForm" :"nplurals=1; plural=0;"
}

View file

@ -11,18 +11,18 @@ OC.L10N.register(
"General" : "Vispārīgi",
"Service Provider Data" : "Pakalpojumu sniedzēja dati",
"If your Service Provider should use certificates you can optionally specify them here." : "Ja jūsu pakalpojumu sniedzējs izmanto sertifikātus, varat norādiet tos šeit.",
"Show Service Provider settings ..." : "Rādīt pakalpojumu sniedzēja iestatījumus... ",
"Identity Provider Data" : "Identitātes nodrošinātāja dati",
"Configure your IdP settings here." : "Konfigurēt IdP iestatījumus šeit.",
"Show optional Identity Provider settings ..." : "Rādīt papildu identitātes nodrošinātāja iestatījumus...",
"Security settings" : "Drošības iestatījumi",
"For increased security we recommend enabling the following settings if supported by your environment." : "Lai paaugstinātu drošību, iesakām iespējot šos iestatījumus, ja to atbalsta jūsu vidē.",
"Show security settings ..." : "Rādīt drošības iestatījumus ...",
"Signatures and encryption required" : "Paraksti un šifrēšana ir nepieciešama",
"Download metadata XML" : "Lejupielādēt metadatu XML",
"Metadata invalid" : "Nederīgi metadati",
"Metadata valid" : "Derīgi metadati",
"Account not provisioned." : "Konts nav nodrošināts.",
"Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama."
"Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama.",
"Show Service Provider settings ..." : "Rādīt pakalpojumu sniedzēja iestatījumus... ",
"Show optional Identity Provider settings ..." : "Rādīt papildu identitātes nodrošinātāja iestatījumus...",
"Show security settings ..." : "Rādīt drošības iestatījumus ..."
},
"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);");

View file

@ -9,18 +9,18 @@
"General" : "Vispārīgi",
"Service Provider Data" : "Pakalpojumu sniedzēja dati",
"If your Service Provider should use certificates you can optionally specify them here." : "Ja jūsu pakalpojumu sniedzējs izmanto sertifikātus, varat norādiet tos šeit.",
"Show Service Provider settings ..." : "Rādīt pakalpojumu sniedzēja iestatījumus... ",
"Identity Provider Data" : "Identitātes nodrošinātāja dati",
"Configure your IdP settings here." : "Konfigurēt IdP iestatījumus šeit.",
"Show optional Identity Provider settings ..." : "Rādīt papildu identitātes nodrošinātāja iestatījumus...",
"Security settings" : "Drošības iestatījumi",
"For increased security we recommend enabling the following settings if supported by your environment." : "Lai paaugstinātu drošību, iesakām iespējot šos iestatījumus, ja to atbalsta jūsu vidē.",
"Show security settings ..." : "Rādīt drošības iestatījumus ...",
"Signatures and encryption required" : "Paraksti un šifrēšana ir nepieciešama",
"Download metadata XML" : "Lejupielādēt metadatu XML",
"Metadata invalid" : "Nederīgi metadati",
"Metadata valid" : "Derīgi metadati",
"Account not provisioned." : "Konts nav nodrošināts.",
"Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama."
"Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama.",
"Show Service Provider settings ..." : "Rādīt pakalpojumu sniedzēja iestatījumus... ",
"Show optional Identity Provider settings ..." : "Rādīt papildu identitātes nodrošinātāja iestatījumus...",
"Show security settings ..." : "Rādīt drošības iestatījumus ..."
},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Generelt",
"Service Provider Data" : "Tjenesteleverandørdata",
"If your Service Provider should use certificates you can optionally specify them here." : "Hvis din tjenesteleverandør skal bruke sertifikater kan du velge å spesifisere dem her.",
"Show Service Provider settings ..." : "Vis tjenesteleverandørens innstillinger",
"Identity Provider Data" : "Identitetstilbyder-data",
"Configure your IdP settings here." : "Konfigurer dine IdP innstillinger her.",
"Identifier of the IdP entity (must be a URI)" : "Identifikator for IdP-enheten (må være en URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL-mål for IdP der SP vil sende autentiseringsforespørselsmeldingen",
"Show optional Identity Provider settings ..." : "Vis valgfrie identitetstilbyderinnstillinger…",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-plassering for IdP der SP vil sende SLO-forespørselen",
"Public X.509 certificate of the IdP" : "Offentlig X.509 sertificat for IdP",
"Attribute mapping" : "Attributt-binding",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Hvis du valgfritt ønsker å knytte SAML-attributter til brukeren kan du sette opp disse her.",
"Show attribute mapping settings ..." : "Vis attributttilnytningsinnstillinger…",
"Security settings" : "Sikkerhetsinnstillinger",
"For increased security we recommend enabling the following settings if supported by your environment." : "For økt sikkerhet anbefaler vi at du aktiverer følgende innstillinger hvis det er støttet i ditt systemlandskap.",
"Show security settings ..." : "Vis sikkerhetsinnstillinger...",
"Signatures and encryption offered" : "Signaturer og kryptering er tilbudt",
"Signatures and encryption required" : "Signaturer og kryptering er påkrevd",
"Download metadata XML" : "Last ned XML med metadata",
"Metadata invalid" : "Ugyldige metadata",
"Metadata valid" : "Gyldige metadata",
"Account not provisioned." : "Kontoen er ikke klargjort",
"Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå."
"Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå.",
"Show Service Provider settings ..." : "Vis tjenesteleverandørens innstillinger",
"Show optional Identity Provider settings ..." : "Vis valgfrie identitetstilbyderinnstillinger…",
"Show security settings ..." : "Vis sikkerhetsinnstillinger...",
"Show attribute mapping settings ..." : "Vis attributttilnytningsinnstillinger…"
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "Generelt",
"Service Provider Data" : "Tjenesteleverandørdata",
"If your Service Provider should use certificates you can optionally specify them here." : "Hvis din tjenesteleverandør skal bruke sertifikater kan du velge å spesifisere dem her.",
"Show Service Provider settings ..." : "Vis tjenesteleverandørens innstillinger",
"Identity Provider Data" : "Identitetstilbyder-data",
"Configure your IdP settings here." : "Konfigurer dine IdP innstillinger her.",
"Identifier of the IdP entity (must be a URI)" : "Identifikator for IdP-enheten (må være en URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL-mål for IdP der SP vil sende autentiseringsforespørselsmeldingen",
"Show optional Identity Provider settings ..." : "Vis valgfrie identitetstilbyderinnstillinger…",
"URL Location of the IdP where the SP will send the SLO Request" : "URL-plassering for IdP der SP vil sende SLO-forespørselen",
"Public X.509 certificate of the IdP" : "Offentlig X.509 sertificat for IdP",
"Attribute mapping" : "Attributt-binding",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Hvis du valgfritt ønsker å knytte SAML-attributter til brukeren kan du sette opp disse her.",
"Show attribute mapping settings ..." : "Vis attributttilnytningsinnstillinger…",
"Security settings" : "Sikkerhetsinnstillinger",
"For increased security we recommend enabling the following settings if supported by your environment." : "For økt sikkerhet anbefaler vi at du aktiverer følgende innstillinger hvis det er støttet i ditt systemlandskap.",
"Show security settings ..." : "Vis sikkerhetsinnstillinger...",
"Signatures and encryption offered" : "Signaturer og kryptering er tilbudt",
"Signatures and encryption required" : "Signaturer og kryptering er påkrevd",
"Download metadata XML" : "Last ned XML med metadata",
"Metadata invalid" : "Ugyldige metadata",
"Metadata valid" : "Gyldige metadata",
"Account not provisioned." : "Kontoen er ikke klargjort",
"Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå."
"Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå.",
"Show Service Provider settings ..." : "Vis tjenesteleverandørens innstillinger",
"Show optional Identity Provider settings ..." : "Vis valgfrie identitetstilbyderinnstillinger…",
"Show security settings ..." : "Vis sikkerhetsinnstillinger...",
"Show attribute mapping settings ..." : "Vis attributttilnytningsinnstillinger…"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Algemeen",
"Service Provider Data" : "Service Provider gegevens",
"If your Service Provider should use certificates you can optionally specify them here." : "Als je Service Provider certificaten moet gebruiken, kun je die hier optioneel opgeven.",
"Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
"Identity Provider Data" : "Identity Provider gegevens",
"Configure your IdP settings here." : "Configureer hier je IdP instellingen.",
"Identifier of the IdP entity (must be a URI)" : "Identificatie van de IdP (moet een URI zijn)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL doel van de IdP waar de SP het Authentication Request Message naartoe zal versturen",
"Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL locatie van de IdP waar de SP het SLO Request naartoe zal versturen",
"Public X.509 certificate of the IdP" : "Publiek X.509 certificaat van de IdP",
"Attribute mapping" : "mapping toekennen",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Optionele SAML mapping toekenning instellen.",
"Show attribute mapping settings ..." : "Mapping instellingen weergeven ...",
"Security settings" : "Beveiligingsinstellingen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Voor verhoogde beveiliging adviseren we om de volgende instellingen te activeren als die door jouw omgeving worden ondersteund.",
"Show security settings ..." : "Tonen beveiligingsinstellingen ...",
"Signatures and encryption offered" : "Beschikbare handtekeningen en versleuteling",
"Signatures and encryption required" : "Vereiste handtekeningen en versleuteling",
"Download metadata XML" : "Downloaden metadata XML",
"Metadata invalid" : "Metadata ongeldig",
"Metadata valid" : "Metadata geldig",
"Account not provisioned." : "Account niet verstrekt.",
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk."
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.",
"Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
"Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
"Show security settings ..." : "Tonen beveiligingsinstellingen ...",
"Show attribute mapping settings ..." : "Mapping instellingen weergeven ..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -28,26 +28,26 @@
"General" : "Algemeen",
"Service Provider Data" : "Service Provider gegevens",
"If your Service Provider should use certificates you can optionally specify them here." : "Als je Service Provider certificaten moet gebruiken, kun je die hier optioneel opgeven.",
"Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
"Identity Provider Data" : "Identity Provider gegevens",
"Configure your IdP settings here." : "Configureer hier je IdP instellingen.",
"Identifier of the IdP entity (must be a URI)" : "Identificatie van de IdP (moet een URI zijn)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL doel van de IdP waar de SP het Authentication Request Message naartoe zal versturen",
"Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
"URL Location of the IdP where the SP will send the SLO Request" : "URL locatie van de IdP waar de SP het SLO Request naartoe zal versturen",
"Public X.509 certificate of the IdP" : "Publiek X.509 certificaat van de IdP",
"Attribute mapping" : "mapping toekennen",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Optionele SAML mapping toekenning instellen.",
"Show attribute mapping settings ..." : "Mapping instellingen weergeven ...",
"Security settings" : "Beveiligingsinstellingen",
"For increased security we recommend enabling the following settings if supported by your environment." : "Voor verhoogde beveiliging adviseren we om de volgende instellingen te activeren als die door jouw omgeving worden ondersteund.",
"Show security settings ..." : "Tonen beveiligingsinstellingen ...",
"Signatures and encryption offered" : "Beschikbare handtekeningen en versleuteling",
"Signatures and encryption required" : "Vereiste handtekeningen en versleuteling",
"Download metadata XML" : "Downloaden metadata XML",
"Metadata invalid" : "Metadata ongeldig",
"Metadata valid" : "Metadata geldig",
"Account not provisioned." : "Account niet verstrekt.",
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk."
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.",
"Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
"Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
"Show security settings ..." : "Tonen beveiligingsinstellingen ...",
"Show attribute mapping settings ..." : "Mapping instellingen weergeven ..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Ogólne",
"Service Provider Data" : "Dane dostawcy usług",
"If your Service Provider should use certificates you can optionally specify them here." : "Jeśli twój dostawca usług powinien używać certyfikatów możesz je opcjonalnie tutaj ustawić.",
"Show Service Provider settings ..." : "Pokaż ustawienia dostawcy usług...",
"Identity Provider Data" : "Dane od dostawcy tożsamości",
"Configure your IdP settings here." : "Tutaj skonfiguruj swoje ustawienia IdP.",
"Identifier of the IdP entity (must be a URI)" : "Tożsamość podmiotu IdP (musi być URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Adres URL IdP gdzie dostawca usług wysyła wiadomość o żądaniu uwierzytelnienia (Authentication Request Message)",
"Show optional Identity Provider settings ..." : "Pokaż opcjonalne ustawienia tożsamości dostawcy usług…",
"URL Location of the IdP where the SP will send the SLO Request" : "Adres URL IdP gdzie dostawca usług wyśle żądanie SLO",
"Public X.509 certificate of the IdP" : "Publiczny certyfikat X.509 IdP",
"Attribute mapping" : "Atrybut mapowania",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Jeśli chcesz opcjonalnie mapować atrybuty SAML do użytkownika możesz je tu skonfigurować.",
"Show attribute mapping settings ..." : "Wyświetl ustawienia atrybutów mapowania...",
"Security settings" : "Ustawienia bezpieczeństwa",
"For increased security we recommend enabling the following settings if supported by your environment." : "Dla zwiększenia bezpieczeństwa zalecamy włączenie kolejnych ustawień jeśli są wspierane przez twoje środowisko.",
"Show security settings ..." : "Pokaż ustawienia bezpieczeństwa ...",
"Signatures and encryption offered" : "Podpisy i szyfrowanie są oferowane",
"Signatures and encryption required" : "Podpisy i szyfrowanie są wymagane",
"Download metadata XML" : "Ściągnij metadane XML",
"Metadata invalid" : "Nie prawidłowe metadane",
"Metadata valid" : "Prawidłowe metadane",
"Account not provisioned." : "Konto nie jest wspierane",
"Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy."
"Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy.",
"Show Service Provider settings ..." : "Pokaż ustawienia dostawcy usług...",
"Show optional Identity Provider settings ..." : "Pokaż opcjonalne ustawienia tożsamości dostawcy usług…",
"Show security settings ..." : "Pokaż ustawienia bezpieczeństwa ...",
"Show attribute mapping settings ..." : "Wyświetl ustawienia atrybutów mapowania..."
},
"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);");

View file

@ -28,26 +28,26 @@
"General" : "Ogólne",
"Service Provider Data" : "Dane dostawcy usług",
"If your Service Provider should use certificates you can optionally specify them here." : "Jeśli twój dostawca usług powinien używać certyfikatów możesz je opcjonalnie tutaj ustawić.",
"Show Service Provider settings ..." : "Pokaż ustawienia dostawcy usług...",
"Identity Provider Data" : "Dane od dostawcy tożsamości",
"Configure your IdP settings here." : "Tutaj skonfiguruj swoje ustawienia IdP.",
"Identifier of the IdP entity (must be a URI)" : "Tożsamość podmiotu IdP (musi być URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Adres URL IdP gdzie dostawca usług wysyła wiadomość o żądaniu uwierzytelnienia (Authentication Request Message)",
"Show optional Identity Provider settings ..." : "Pokaż opcjonalne ustawienia tożsamości dostawcy usług…",
"URL Location of the IdP where the SP will send the SLO Request" : "Adres URL IdP gdzie dostawca usług wyśle żądanie SLO",
"Public X.509 certificate of the IdP" : "Publiczny certyfikat X.509 IdP",
"Attribute mapping" : "Atrybut mapowania",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Jeśli chcesz opcjonalnie mapować atrybuty SAML do użytkownika możesz je tu skonfigurować.",
"Show attribute mapping settings ..." : "Wyświetl ustawienia atrybutów mapowania...",
"Security settings" : "Ustawienia bezpieczeństwa",
"For increased security we recommend enabling the following settings if supported by your environment." : "Dla zwiększenia bezpieczeństwa zalecamy włączenie kolejnych ustawień jeśli są wspierane przez twoje środowisko.",
"Show security settings ..." : "Pokaż ustawienia bezpieczeństwa ...",
"Signatures and encryption offered" : "Podpisy i szyfrowanie są oferowane",
"Signatures and encryption required" : "Podpisy i szyfrowanie są wymagane",
"Download metadata XML" : "Ściągnij metadane XML",
"Metadata invalid" : "Nie prawidłowe metadane",
"Metadata valid" : "Prawidłowe metadane",
"Account not provisioned." : "Konto nie jest wspierane",
"Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy."
"Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy.",
"Show Service Provider settings ..." : "Pokaż ustawienia dostawcy usług...",
"Show optional Identity Provider settings ..." : "Pokaż opcjonalne ustawienia tożsamości dostawcy usług…",
"Show security settings ..." : "Pokaż ustawienia bezpieczeństwa ...",
"Show attribute mapping settings ..." : "Wyświetl ustawienia atrybutów mapowania..."
},"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Geral",
"Service Provider Data" : "Dados do Provedor de Serviços",
"If your Service Provider should use certificates you can optionally specify them here." : "Se o Provedor de Serviços usar certificados você pode especificá-los aqui.",
"Show Service Provider settings ..." : "Mostrar configurações do Provedor de Serviços...",
"Identity Provider Data" : "Dados do Provedor de Identidade",
"Configure your IdP settings here." : "Defina suas configurações IdP aqui.",
"Identifier of the IdP entity (must be a URI)" : "Identificador da entidade IdP (deve ser uma URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL do IdP para onde o SP enviará a mensagem de solicitação de autenticação",
"Show optional Identity Provider settings ..." : "Mostrar configurações opcionais do Provedor de Identidade...",
"URL Location of the IdP where the SP will send the SLO Request" : "Localização da URL do IdP para onde o SP enviará a solicitação SLO",
"Public X.509 certificate of the IdP" : "Certificado público X.509 do IdP",
"Attribute mapping" : "Mapeamento de atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Se você opcionalmente deseja mapear atributos SAML para o usuário, pode configurar eles aqui.",
"Show attribute mapping settings ..." : "Mostrar configurações de mapeamento de atributos...",
"Security settings" : "Configurações de segurança",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para aumentar a segurança recomendamos habilitar as seguinte configurações se seu ambiente suportar",
"Show security settings ..." : "Mostrar configurações de segurança...",
"Signatures and encryption offered" : "Assinaturas e criptografias oferecidas",
"Signatures and encryption required" : "Assinaturas e criptografia requeridas",
"Download metadata XML" : "Baixar metadata XML",
"Metadata invalid" : "Metadado inválido",
"Metadata valid" : "Metadado válido",
"Account not provisioned." : "Conta não provisionada",
"Your account is not provisioned, access to this service is thus not possible." : "Seu conta não é provisionada. O acesso a esse serviço não é possível"
"Your account is not provisioned, access to this service is thus not possible." : "Seu conta não é provisionada. O acesso a esse serviço não é possível",
"Show Service Provider settings ..." : "Mostrar configurações do Provedor de Serviços...",
"Show optional Identity Provider settings ..." : "Mostrar configurações opcionais do Provedor de Identidade...",
"Show security settings ..." : "Mostrar configurações de segurança...",
"Show attribute mapping settings ..." : "Mostrar configurações de mapeamento de atributos..."
},
"nplurals=2; plural=(n > 1);");

View file

@ -28,26 +28,26 @@
"General" : "Geral",
"Service Provider Data" : "Dados do Provedor de Serviços",
"If your Service Provider should use certificates you can optionally specify them here." : "Se o Provedor de Serviços usar certificados você pode especificá-los aqui.",
"Show Service Provider settings ..." : "Mostrar configurações do Provedor de Serviços...",
"Identity Provider Data" : "Dados do Provedor de Identidade",
"Configure your IdP settings here." : "Defina suas configurações IdP aqui.",
"Identifier of the IdP entity (must be a URI)" : "Identificador da entidade IdP (deve ser uma URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL do IdP para onde o SP enviará a mensagem de solicitação de autenticação",
"Show optional Identity Provider settings ..." : "Mostrar configurações opcionais do Provedor de Identidade...",
"URL Location of the IdP where the SP will send the SLO Request" : "Localização da URL do IdP para onde o SP enviará a solicitação SLO",
"Public X.509 certificate of the IdP" : "Certificado público X.509 do IdP",
"Attribute mapping" : "Mapeamento de atributo",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Se você opcionalmente deseja mapear atributos SAML para o usuário, pode configurar eles aqui.",
"Show attribute mapping settings ..." : "Mostrar configurações de mapeamento de atributos...",
"Security settings" : "Configurações de segurança",
"For increased security we recommend enabling the following settings if supported by your environment." : "Para aumentar a segurança recomendamos habilitar as seguinte configurações se seu ambiente suportar",
"Show security settings ..." : "Mostrar configurações de segurança...",
"Signatures and encryption offered" : "Assinaturas e criptografias oferecidas",
"Signatures and encryption required" : "Assinaturas e criptografia requeridas",
"Download metadata XML" : "Baixar metadata XML",
"Metadata invalid" : "Metadado inválido",
"Metadata valid" : "Metadado válido",
"Account not provisioned." : "Conta não provisionada",
"Your account is not provisioned, access to this service is thus not possible." : "Seu conta não é provisionada. O acesso a esse serviço não é possível"
"Your account is not provisioned, access to this service is thus not possible." : "Seu conta não é provisionada. O acesso a esse serviço não é possível",
"Show Service Provider settings ..." : "Mostrar configurações do Provedor de Serviços...",
"Show optional Identity Provider settings ..." : "Mostrar configurações opcionais do Provedor de Identidade...",
"Show security settings ..." : "Mostrar configurações de segurança...",
"Show attribute mapping settings ..." : "Mostrar configurações de mapeamento de atributos..."
},"pluralForm" :"nplurals=2; plural=(n > 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Основные",
"Service Provider Data" : "Данные поставщика услуг (SP)",
"If your Service Provider should use certificates you can optionally specify them here." : "Если вашему SP следует использовать сертификаты, вы сможете дополнительно указать из тут.",
"Show Service Provider settings ..." : "Показать настройки поставщика услуг...",
"Identity Provider Data" : "Данные провайдера идентификации (IdP)",
"Configure your IdP settings here." : "Настройте тут параметры вашего IdP.",
"Identifier of the IdP entity (must be a URI)" : "Идентификатор записи IdP (в формате URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL провайдера идентификации (IdP), на который поставщик услуг (SP) будет отправлять запрос подтверждения подлинности",
"Show optional Identity Provider settings ..." : "Показать дополнительные настройки провайдера идентификации",
"URL Location of the IdP where the SP will send the SLO Request" : "URL адрес IdP, куда SP будет оправлять запросы SLO.",
"Public X.509 certificate of the IdP" : "Открытый сертификат X.509 ldP",
"Attribute mapping" : "Привязка атрибутов",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Здесь можно настроить дополнительную привязку пользователю атрибутов SAML. ",
"Show attribute mapping settings ..." : "Показать настройки привязки атрибутов…",
"Security settings" : "Настройки безопасности",
"For increased security we recommend enabling the following settings if supported by your environment." : "Для повышения безопасности рекомендуем использовать следующие настройки, если они поддерживаются вашим окружением.",
"Show security settings ..." : "Показать настройки безопасности ...",
"Signatures and encryption offered" : "Предложены подписи и шихрование",
"Signatures and encryption required" : "Требуется подпись и шифрование",
"Download metadata XML" : "Скачать метаданные XML",
"Metadata invalid" : "Метаданные не верны",
"Metadata valid" : "Метаданные верны",
"Account not provisioned." : "Учётная запись не обслуживается.",
"Your account is not provisioned, access to this service is thus not possible." : "Ваша учётная запись не обслуживается. Доступ к этой услуге, таким образом, не представляется возможным."
"Your account is not provisioned, access to this service is thus not possible." : "Ваша учётная запись не обслуживается. Доступ к этой услуге, таким образом, не представляется возможным.",
"Show Service Provider settings ..." : "Показать настройки поставщика услуг...",
"Show optional Identity Provider settings ..." : "Показать дополнительные настройки провайдера идентификации",
"Show security settings ..." : "Показать настройки безопасности ...",
"Show attribute mapping settings ..." : "Показать настройки привязки атрибутов…"
},
"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);");

View file

@ -28,26 +28,26 @@
"General" : "Основные",
"Service Provider Data" : "Данные поставщика услуг (SP)",
"If your Service Provider should use certificates you can optionally specify them here." : "Если вашему SP следует использовать сертификаты, вы сможете дополнительно указать из тут.",
"Show Service Provider settings ..." : "Показать настройки поставщика услуг...",
"Identity Provider Data" : "Данные провайдера идентификации (IdP)",
"Configure your IdP settings here." : "Настройте тут параметры вашего IdP.",
"Identifier of the IdP entity (must be a URI)" : "Идентификатор записи IdP (в формате URI)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL провайдера идентификации (IdP), на который поставщик услуг (SP) будет отправлять запрос подтверждения подлинности",
"Show optional Identity Provider settings ..." : "Показать дополнительные настройки провайдера идентификации",
"URL Location of the IdP where the SP will send the SLO Request" : "URL адрес IdP, куда SP будет оправлять запросы SLO.",
"Public X.509 certificate of the IdP" : "Открытый сертификат X.509 ldP",
"Attribute mapping" : "Привязка атрибутов",
"If you want to optionally map SAML attributes to the user you can configure these here." : "Здесь можно настроить дополнительную привязку пользователю атрибутов SAML. ",
"Show attribute mapping settings ..." : "Показать настройки привязки атрибутов…",
"Security settings" : "Настройки безопасности",
"For increased security we recommend enabling the following settings if supported by your environment." : "Для повышения безопасности рекомендуем использовать следующие настройки, если они поддерживаются вашим окружением.",
"Show security settings ..." : "Показать настройки безопасности ...",
"Signatures and encryption offered" : "Предложены подписи и шихрование",
"Signatures and encryption required" : "Требуется подпись и шифрование",
"Download metadata XML" : "Скачать метаданные XML",
"Metadata invalid" : "Метаданные не верны",
"Metadata valid" : "Метаданные верны",
"Account not provisioned." : "Учётная запись не обслуживается.",
"Your account is not provisioned, access to this service is thus not possible." : "Ваша учётная запись не обслуживается. Доступ к этой услуге, таким образом, не представляется возможным."
"Your account is not provisioned, access to this service is thus not possible." : "Ваша учётная запись не обслуживается. Доступ к этой услуге, таким образом, не представляется возможным.",
"Show Service Provider settings ..." : "Показать настройки поставщика услуг...",
"Show optional Identity Provider settings ..." : "Показать дополнительные настройки провайдера идентификации",
"Show security settings ..." : "Показать настройки безопасности ...",
"Show attribute mapping settings ..." : "Показать настройки привязки атрибутов…"
},"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"
}

View file

@ -18,16 +18,16 @@ OC.L10N.register(
"General" : "Të përgjithshme",
"Service Provider Data" : "Të dhënat e ofruesit të shërbimit",
"If your Service Provider should use certificates you can optionally specify them here." : "Nëse Ofruesi i Shërbimit tuaj duhet të përdori çertifikata ju mund ti specifikoni ato këtu.",
"Show Service Provider settings ..." : "Trego konfigurimet e Ofruesit të Shërbimit",
"Identity Provider Data" : "Identifiko Ofruesin e të Dhënave",
"Configure your IdP settings here." : "Konfiguroni rregullimet e IdP tuaj këtu",
"Identifier of the IdP entity (must be a URI)" : "Identifikues i ekzistencës së IdP(duhet të jetë një URI)",
"Security settings" : "Konfigurimet e sigurisë",
"For increased security we recommend enabling the following settings if supported by your environment." : "Për të rritur nivelin e sigurisë ne ju rekomandojmë të mundësoni konfigurimet në vijim nëse ato suportohen nga mjedisi juaj.",
"Show security settings ..." : "Trego konfigurimet e sigurisë ...",
"Signatures and encryption offered" : "Firmat dhe enkriptimi janë ofruara",
"Signatures and encryption required" : "Kërkohet firma dhe enkriptimi",
"Metadata invalid" : "Metadata jo e vlefshme",
"Metadata valid" : "Metadata e vlefshme"
"Metadata valid" : "Metadata e vlefshme",
"Show Service Provider settings ..." : "Trego konfigurimet e Ofruesit të Shërbimit",
"Show security settings ..." : "Trego konfigurimet e sigurisë ..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -16,16 +16,16 @@
"General" : "Të përgjithshme",
"Service Provider Data" : "Të dhënat e ofruesit të shërbimit",
"If your Service Provider should use certificates you can optionally specify them here." : "Nëse Ofruesi i Shërbimit tuaj duhet të përdori çertifikata ju mund ti specifikoni ato këtu.",
"Show Service Provider settings ..." : "Trego konfigurimet e Ofruesit të Shërbimit",
"Identity Provider Data" : "Identifiko Ofruesin e të Dhënave",
"Configure your IdP settings here." : "Konfiguroni rregullimet e IdP tuaj këtu",
"Identifier of the IdP entity (must be a URI)" : "Identifikues i ekzistencës së IdP(duhet të jetë një URI)",
"Security settings" : "Konfigurimet e sigurisë",
"For increased security we recommend enabling the following settings if supported by your environment." : "Për të rritur nivelin e sigurisë ne ju rekomandojmë të mundësoni konfigurimet në vijim nëse ato suportohen nga mjedisi juaj.",
"Show security settings ..." : "Trego konfigurimet e sigurisë ...",
"Signatures and encryption offered" : "Firmat dhe enkriptimi janë ofruara",
"Signatures and encryption required" : "Kërkohet firma dhe enkriptimi",
"Metadata invalid" : "Metadata jo e vlefshme",
"Metadata valid" : "Metadata e vlefshme"
"Metadata valid" : "Metadata e vlefshme",
"Show Service Provider settings ..." : "Trego konfigurimet e Ofruesit të Shërbimit",
"Show security settings ..." : "Trego konfigurimet e sigurisë ..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -15,12 +15,12 @@ OC.L10N.register(
"Use built-in SAML authentication" : "Använd den inbyggda SAML-autentiseringen",
"General" : "Allmänt",
"Service Provider Data" : "Leverantörsdata",
"Show Service Provider settings ..." : "Visa leverantörsinställningar",
"Security settings" : "Säkerhetsinställningar",
"Show security settings ..." : "Visa säkerhetsinställningar ...",
"Signatures and encryption required" : "Signaturer och kryptering krävs",
"Download metadata XML" : "Ladda ned metadata XML-fil",
"Metadata invalid" : "Metadata ogiltig",
"Metadata valid" : "Metadata giltig"
"Metadata valid" : "Metadata giltig",
"Show Service Provider settings ..." : "Visa leverantörsinställningar",
"Show security settings ..." : "Visa säkerhetsinställningar ..."
},
"nplurals=2; plural=(n != 1);");

View file

@ -13,12 +13,12 @@
"Use built-in SAML authentication" : "Använd den inbyggda SAML-autentiseringen",
"General" : "Allmänt",
"Service Provider Data" : "Leverantörsdata",
"Show Service Provider settings ..." : "Visa leverantörsinställningar",
"Security settings" : "Säkerhetsinställningar",
"Show security settings ..." : "Visa säkerhetsinställningar ...",
"Signatures and encryption required" : "Signaturer och kryptering krävs",
"Download metadata XML" : "Ladda ned metadata XML-fil",
"Metadata invalid" : "Metadata ogiltig",
"Metadata valid" : "Metadata giltig"
"Metadata valid" : "Metadata giltig",
"Show Service Provider settings ..." : "Visa leverantörsinställningar",
"Show security settings ..." : "Visa säkerhetsinställningar ..."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
}

View file

@ -30,26 +30,26 @@ OC.L10N.register(
"General" : "Genel",
"Service Provider Data" : "Hizmet Sağlayıcı Verileri",
"If your Service Provider should use certificates you can optionally specify them here." : "Hizmet sağlayıcınızın kullandığı sertifikalar varsa buradan isteğinize göre belirtebilirsiniz.",
"Show Service Provider settings ..." : "Hizmet Sağlayıcı Ayarlarını Görüntüle ...",
"Identity Provider Data" : "Kimlik Sağlayıcı Verileri",
"Configure your IdP settings here." : "Buradan Kimlik Sağlayıcı ayarlarınızı yapabilirsiniz.",
"Identifier of the IdP entity (must be a URI)" : "Kimlik Sağlayıcı varlığının belirteci (bir adres olmalı)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Hizmet sağlayıcının Kimlik Doğrulama İsteği İletisini gödereceği Kimlik Sağlayıcı hedef adresini yazın",
"Show optional Identity Provider settings ..." : "İsteğe bağlı ek Kimlik Sağlayıcı ayarları ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Hizmet sağlayıcının SLO İsteğini gödereceği Kimlik Sağlayıcı adresini yazın",
"Public X.509 certificate of the IdP" : "Kimlik Sağlayıcının herkese açık X.509 sertifikası",
"Attribute mapping" : "Öznitelik eşleştirme",
"If you want to optionally map SAML attributes to the user you can configure these here." : "SAML öznitelikleri isteğe bağlı olarak kullanıcı ile buradan eşleştirilebilir.",
"Show attribute mapping settings ..." : "Öznitelik eşleştirme ayarlarını görüntüle ...",
"Security settings" : "Güvenlik ayarları",
"For increased security we recommend enabling the following settings if supported by your environment." : "Arttırılmış güvenlik için ortamınız tarafından destekleniyorsa şu seçenekleri etkinleştirmeniz önerilir.",
"Show security settings ..." : "Güvenlik ayarlarını görüntüle ...",
"Signatures and encryption offered" : "Önerilen imza ve şifreleme",
"Signatures and encryption required" : "Gereken imza ve şifreleme",
"Download metadata XML" : "Üst veri XML dosyasını indir",
"Metadata invalid" : "Üst veri geçersiz",
"Metadata valid" : "Üst veri geçerli",
"Account not provisioned." : "Hesabınız hazır değil.",
"Your account is not provisioned, access to this service is thus not possible." : "Hesabınız hazır olmadığından bu hizmeti kullanamazsınız."
"Your account is not provisioned, access to this service is thus not possible." : "Hesabınız hazır olmadığından bu hizmeti kullanamazsınız.",
"Show Service Provider settings ..." : "Hizmet Sağlayıcı Ayarlarını Görüntüle ...",
"Show optional Identity Provider settings ..." : "İsteğe bağlı ek Kimlik Sağlayıcı ayarları ...",
"Show security settings ..." : "Güvenlik ayarlarını görüntüle ...",
"Show attribute mapping settings ..." : "Öznitelik eşleştirme ayarlarını görüntüle ..."
},
"nplurals=2; plural=(n > 1);");

View file

@ -28,26 +28,26 @@
"General" : "Genel",
"Service Provider Data" : "Hizmet Sağlayıcı Verileri",
"If your Service Provider should use certificates you can optionally specify them here." : "Hizmet sağlayıcınızın kullandığı sertifikalar varsa buradan isteğinize göre belirtebilirsiniz.",
"Show Service Provider settings ..." : "Hizmet Sağlayıcı Ayarlarını Görüntüle ...",
"Identity Provider Data" : "Kimlik Sağlayıcı Verileri",
"Configure your IdP settings here." : "Buradan Kimlik Sağlayıcı ayarlarınızı yapabilirsiniz.",
"Identifier of the IdP entity (must be a URI)" : "Kimlik Sağlayıcı varlığının belirteci (bir adres olmalı)",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "Hizmet sağlayıcının Kimlik Doğrulama İsteği İletisini gödereceği Kimlik Sağlayıcı hedef adresini yazın",
"Show optional Identity Provider settings ..." : "İsteğe bağlı ek Kimlik Sağlayıcı ayarları ...",
"URL Location of the IdP where the SP will send the SLO Request" : "Hizmet sağlayıcının SLO İsteğini gödereceği Kimlik Sağlayıcı adresini yazın",
"Public X.509 certificate of the IdP" : "Kimlik Sağlayıcının herkese açık X.509 sertifikası",
"Attribute mapping" : "Öznitelik eşleştirme",
"If you want to optionally map SAML attributes to the user you can configure these here." : "SAML öznitelikleri isteğe bağlı olarak kullanıcı ile buradan eşleştirilebilir.",
"Show attribute mapping settings ..." : "Öznitelik eşleştirme ayarlarını görüntüle ...",
"Security settings" : "Güvenlik ayarları",
"For increased security we recommend enabling the following settings if supported by your environment." : "Arttırılmış güvenlik için ortamınız tarafından destekleniyorsa şu seçenekleri etkinleştirmeniz önerilir.",
"Show security settings ..." : "Güvenlik ayarlarını görüntüle ...",
"Signatures and encryption offered" : "Önerilen imza ve şifreleme",
"Signatures and encryption required" : "Gereken imza ve şifreleme",
"Download metadata XML" : "Üst veri XML dosyasını indir",
"Metadata invalid" : "Üst veri geçersiz",
"Metadata valid" : "Üst veri geçerli",
"Account not provisioned." : "Hesabınız hazır değil.",
"Your account is not provisioned, access to this service is thus not possible." : "Hesabınız hazır olmadığından bu hizmeti kullanamazsınız."
"Your account is not provisioned, access to this service is thus not possible." : "Hesabınız hazır olmadığından bu hizmeti kullanamazsınız.",
"Show Service Provider settings ..." : "Hizmet Sağlayıcı Ayarlarını Görüntüle ...",
"Show optional Identity Provider settings ..." : "İsteğe bağlı ek Kimlik Sağlayıcı ayarları ...",
"Show security settings ..." : "Güvenlik ayarlarını görüntüle ...",
"Show attribute mapping settings ..." : "Öznitelik eşleştirme ayarlarını görüntüle ..."
},"pluralForm" :"nplurals=2; plural=(n > 1);"
}

View file

@ -17,8 +17,8 @@ OC.L10N.register(
"Identity Provider Data" : "身份提供者的数据",
"Attribute mapping" : "属性映射",
"Security settings" : "安全设置",
"Show security settings ..." : "显示安全设置...",
"Metadata invalid" : "元数据无效",
"Metadata valid" : "元数据有效"
"Metadata valid" : "元数据有效",
"Show security settings ..." : "显示安全设置..."
},
"nplurals=1; plural=0;");

View file

@ -15,8 +15,8 @@
"Identity Provider Data" : "身份提供者的数据",
"Attribute mapping" : "属性映射",
"Security settings" : "安全设置",
"Show security settings ..." : "显示安全设置...",
"Metadata invalid" : "元数据无效",
"Metadata valid" : "元数据有效"
"Metadata valid" : "元数据有效",
"Show security settings ..." : "显示安全设置..."
},"pluralForm" :"nplurals=1; plural=0;"
}