[tx-robot] updated from transifex

Signed-off-by: Nextcloud bot <bot@nextcloud.com>
This commit is contained in:
Nextcloud bot 2021-03-22 03:23:35 +00:00
parent 3d5407cc20
commit cc7eb0a9f6
No known key found for this signature in database
GPG Key ID: 130DAB86D3FB356C
2 changed files with 34 additions and 34 deletions

View File

@ -9,16 +9,16 @@ OC.L10N.register(
"SSO & SAML log in" : "SSO & SAML 登入",
"This page should not be visited directly." : "不應直接訪問此頁面。",
"Provider " : "提供者",
"X.509 certificate of the Service Provider" : "服務提供者 (SP) 的 X.509 憑證",
"Private key of the Service Provider" : "服務提供者 (SP) 的私鑰",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "表明 SP 發送的 <samlp:logoutRequest> nameID 將被加密。",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "指示此SP發送的<samlp:AuthnRequest>消息是否將被簽名。 [SP的元數據將提供此信息]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlp:logoutRequest>條消息進行簽名。",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlp:logoutResponse>條消息進行簽名。",
"X.509 certificate of the Service Provider" : "服務提供者SP的 X。509 憑證",
"Private key of the Service Provider" : "服務提供者SP的私鑰",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "表明 SP 發送的 <samlplogoutRequest> nameID 將被加密。",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "指示此SP發送的<samlpAuthnRequest>消息是否將被簽名。 [SP的元數據將提供此信息]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlplogoutRequest>條消息進行簽名。",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlplogoutResponse>條消息進行簽名。",
"Whether the metadata should be signed." : "元數據是否將被簽名。",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "表示此 SP 接收的 <samlp:Response><samlp:LogoutRequest>和<samlp:LogoutResponse> 的要求。",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "表示此SP接收到的<saml:Assertion>元素需要簽名。 [SP的元數據將提供此信息]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "表示要對此SP接收到的<saml:Assertion>元素進行加密。",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "表示此 SP 接收的 <samlpResponse><samlpLogoutRequest>和<samlpLogoutResponse> 的要求。",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "表示此SP接收到的<samlAssertion>元素需要簽名。 [SP的元數據將提供此信息]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "表示要對此SP接收到的<samlAssertion>元素進行加密。",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "表示此 SP 收到的 SAMLResponse 上的 NameID 元素的要求。",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "表示對此 SP 接收到的 NameID 進行加密的要求。",
"Indicates if the SP will validate all received XML." : "指定 SP 是否驗證所有接收到的 XML。",
@ -45,7 +45,7 @@ OC.L10N.register(
"Allow the use of multiple user back-ends (e.g. LDAP)" : "允許使用多個用戶後端(例如 LDAP",
"SSO & SAML authentication" : "SSO & SAML 認證",
"Authenticate using single sign-on" : "使用單點登入認證",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 2.0 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身分驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身分驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身分驗證提供程序都是兼容的但我們要指出的是它們不屬於任何內部測試矩陣。",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 20 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身分驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身分驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身分驗證提供程序都是兼容的但我們要指出的是它們不屬於任何內部測試矩陣。",
"Open documentation" : "打開文檔",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入,除非您啟用 \"%s\" 或直接訪問URL %s。",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入除非您直接訪問URL %s。",
@ -56,24 +56,24 @@ OC.L10N.register(
"Remove identity provider" : "移除身分提供者",
"Add identity provider" : "添加身分提供者",
"General" : "常規",
"Service Provider Data" : "服務提供者 (Service Provider) 資料",
"Service Provider Data" : "服務提供者Service Provider資料",
"If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供商使用證書,您可以在這裡選擇指定。",
"Show Service Provider settings…" : "顯示伺服器供應商設置...",
"Show Service Provider settings…" : "顯示伺服器供應商設置。。。",
"Name ID format" : "名稱ID格式",
"Identity Provider Data" : "身分提供者 (IdP) 資料",
"Identity Provider Data" : "身分提供者IdP資料",
"Configure your IdP settings here." : "在這裡配置您的 ldP 設置。",
"Identifier of the IdP entity (must be a URI)" : "IdP 實體的標識符必須是URI",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL 的目標,其中 SP 將發送驗證請求消息",
"Show optional Identity Provider settings…" : "顯示可選的身分提供者設置...",
"Show optional Identity Provider settings…" : "顯示可選的身分提供者設置。。。",
"URL Location of the IdP where the SP will send the SLO Request" : "URL 在 SP 發送 SLO 請求的 IdP 的位置",
"URL Location of the IDP's SLO Response" : "IDP 的 SLO 響應的 URL 位置",
"Public X.509 certificate of the IdP" : "公共 X.509 證書的 IdP",
"Public X.509 certificate of the IdP" : "公共 X509 證書的 IdP",
"Attribute mapping" : "屬性映射",
"If you want to optionally map attributes to the user you can configure these here." : "如果要選擇將屬性映射到用戶,可以在這裡配置。",
"Show attribute mapping settings…" : "顯示屬性映射設置...",
"Show attribute mapping settings…" : "顯示屬性映射設置。。。",
"Security settings" : "安全設置",
"For increased security we recommend enabling the following settings if supported by your environment." : "為了提升安全性,如果您的環境支持,建議啟用以下設置。",
"Show security settings…" : "顯示安全設置...",
"Show security settings…" : "顯示安全設置。。。",
"Signatures and encryption offered" : "提供簽名和加密",
"Signatures and encryption required" : "需要簽名和加密",
"Download metadata XML" : "下載元數據 XML",

View File

@ -7,16 +7,16 @@
"SSO & SAML log in" : "SSO & SAML 登入",
"This page should not be visited directly." : "不應直接訪問此頁面。",
"Provider " : "提供者",
"X.509 certificate of the Service Provider" : "服務提供者 (SP) 的 X.509 憑證",
"Private key of the Service Provider" : "服務提供者 (SP) 的私鑰",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "表明 SP 發送的 <samlp:logoutRequest> nameID 將被加密。",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "指示此SP發送的<samlp:AuthnRequest>消息是否將被簽名。 [SP的元數據將提供此信息]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlp:logoutRequest>條消息進行簽名。",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlp:logoutResponse>條消息進行簽名。",
"X.509 certificate of the Service Provider" : "服務提供者SP的 X。509 憑證",
"Private key of the Service Provider" : "服務提供者SP的私鑰",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "表明 SP 發送的 <samlplogoutRequest> nameID 將被加密。",
"Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "指示此SP發送的<samlpAuthnRequest>消息是否將被簽名。 [SP的元數據將提供此信息]",
"Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlplogoutRequest>條消息進行簽名。",
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "表明是否將對此SP發送的<samlplogoutResponse>條消息進行簽名。",
"Whether the metadata should be signed." : "元數據是否將被簽名。",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "表示此 SP 接收的 <samlp:Response><samlp:LogoutRequest>和<samlp:LogoutResponse> 的要求。",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "表示此SP接收到的<saml:Assertion>元素需要簽名。 [SP的元數據將提供此信息]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "表示要對此SP接收到的<saml:Assertion>元素進行加密。",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "表示此 SP 接收的 <samlpResponse><samlpLogoutRequest>和<samlpLogoutResponse> 的要求。",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "表示此SP接收到的<samlAssertion>元素需要簽名。 [SP的元數據將提供此信息]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "表示要對此SP接收到的<samlAssertion>元素進行加密。",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "表示此 SP 收到的 SAMLResponse 上的 NameID 元素的要求。",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "表示對此 SP 接收到的 NameID 進行加密的要求。",
"Indicates if the SP will validate all received XML." : "指定 SP 是否驗證所有接收到的 XML。",
@ -43,7 +43,7 @@
"Allow the use of multiple user back-ends (e.g. LDAP)" : "允許使用多個用戶後端(例如 LDAP",
"SSO & SAML authentication" : "SSO & SAML 認證",
"Authenticate using single sign-on" : "使用單點登入認證",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 2.0 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身分驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身分驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身分驗證提供程序都是兼容的但我們要指出的是它們不屬於任何內部測試矩陣。",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "使用 Nextcloud 的 SSO 和 SAML 應用程式,您可以輕鬆地將現有的單點登入解決方案與 Nextcloud 集成。此外,您可以使用 Nextcloud LDAP 用戶提供程序為用戶(例如,共享時)提供便利。\n\n目前支持以下提供程序\n\n*** SAML 20 **\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory聯合身分驗證服務ADFS\n\n* **通過環境變量驗證**\n\t* Kerberosmod_auth_kerb\n\t*使用環境變量進行身分驗證的任何其他提供程序\n\n從理論上講實現上述標準之一的任何其他身分驗證提供程序都是兼容的但我們要指出的是它們不屬於任何內部測試矩陣。",
"Open documentation" : "打開文檔",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入,除非您啟用 \"%s\" 或直接訪問URL %s。",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "請確保設置一個能通過SSO訪問實例的管理員用戶。您將無法使用您的普通 %s 賬號登入除非您直接訪問URL %s。",
@ -54,24 +54,24 @@
"Remove identity provider" : "移除身分提供者",
"Add identity provider" : "添加身分提供者",
"General" : "常規",
"Service Provider Data" : "服務提供者 (Service Provider) 資料",
"Service Provider Data" : "服務提供者Service Provider資料",
"If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供商使用證書,您可以在這裡選擇指定。",
"Show Service Provider settings…" : "顯示伺服器供應商設置...",
"Show Service Provider settings…" : "顯示伺服器供應商設置。。。",
"Name ID format" : "名稱ID格式",
"Identity Provider Data" : "身分提供者 (IdP) 資料",
"Identity Provider Data" : "身分提供者IdP資料",
"Configure your IdP settings here." : "在這裡配置您的 ldP 設置。",
"Identifier of the IdP entity (must be a URI)" : "IdP 實體的標識符必須是URI",
"URL Target of the IdP where the SP will send the Authentication Request Message" : "URL 的目標,其中 SP 將發送驗證請求消息",
"Show optional Identity Provider settings…" : "顯示可選的身分提供者設置...",
"Show optional Identity Provider settings…" : "顯示可選的身分提供者設置。。。",
"URL Location of the IdP where the SP will send the SLO Request" : "URL 在 SP 發送 SLO 請求的 IdP 的位置",
"URL Location of the IDP's SLO Response" : "IDP 的 SLO 響應的 URL 位置",
"Public X.509 certificate of the IdP" : "公共 X.509 證書的 IdP",
"Public X.509 certificate of the IdP" : "公共 X509 證書的 IdP",
"Attribute mapping" : "屬性映射",
"If you want to optionally map attributes to the user you can configure these here." : "如果要選擇將屬性映射到用戶,可以在這裡配置。",
"Show attribute mapping settings…" : "顯示屬性映射設置...",
"Show attribute mapping settings…" : "顯示屬性映射設置。。。",
"Security settings" : "安全設置",
"For increased security we recommend enabling the following settings if supported by your environment." : "為了提升安全性,如果您的環境支持,建議啟用以下設置。",
"Show security settings…" : "顯示安全設置...",
"Show security settings…" : "顯示安全設置。。。",
"Signatures and encryption offered" : "提供簽名和加密",
"Signatures and encryption required" : "需要簽名和加密",
"Download metadata XML" : "下載元數據 XML",