Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNextcloud bot <bot@nextcloud.com>2019-08-24 05:15:08 +0300
committerNextcloud bot <bot@nextcloud.com>2019-08-24 05:15:08 +0300
commitf46b21e4d9247b5764e76b6f0c1cfa6e1b7a80ae (patch)
tree15305db8bbfeeffb2e3982397f19c71b9dd24732 /core/l10n/da.json
parentf515da4f3ca103c49587945c8d963416700ae5f2 (diff)
[tx-robot] updated from transifex
Diffstat (limited to 'core/l10n/da.json')
-rw-r--r--core/l10n/da.json2
1 files changed, 1 insertions, 1 deletions
diff --git a/core/l10n/da.json b/core/l10n/da.json
index 2ba6e06d8e3..824d2639aa9 100644
--- a/core/l10n/da.json
+++ b/core/l10n/da.json
@@ -102,7 +102,6 @@
"The \"{header}\" HTTP header doesn't contain \"{expected}\". This is a potential security or privacy risk, as it is recommended to adjust this setting accordingly." : "HTTP-hovedet \"{header}\" mangler \"{expected}\". Dette er en potentiel sikkerhedsrisiko. Det er anbefalet at du justerer denne indstilling.",
"The \"{header}\" HTTP header is not set to \"{val1}\", \"{val2}\", \"{val3}\", \"{val4}\" or \"{val5}\". This can leak referer information. See the <a target=\"_blank\" rel=\"noreferrer noopener\" href=\"{link}\">W3C Recommendation ↗</a>." : "HTTP-hovedet \"{header}\" er ikke sat til \"{val1}\", \"{val2}\", \"{val3}\", \"{val4}\" eller \"{val5}\". Dette kan afsløre videresender information. Se <a target=\"_blank\" rel=\"noreferrer noopener\" href=\"{link}\">W3C Anbefaling ↗</a>.",
"The \"Strict-Transport-Security\" HTTP header is not set to at least \"{seconds}\" seconds. For enhanced security, it is recommended to enable HSTS as described in the <a href=\"{docUrl}\" rel=\"noreferrer noopener\">security tips ↗</a>." : "HTTP hovedet \"Strict-Transport-Security\" er ikke indstillet til mindst \"{seconds}\" sekunder. For højere sikkerhed, er det anbefalet at aktivere HSTS som beskrevet i <a href=\"{docUrl}\" rel=\"noreferrer noopener\">sikkerheds tips ↗</a>.",
- "Accessing site insecurely via HTTP. You are strongly adviced to set up your server to require HTTPS instead, as described in the <a href=\"{docUrl}\">security tips ↗</a>." : "Tilgang via usikker HTTP. Det er kraftigt anbefalet at du konfigurerer din server, så der kræves brug af HTTPS i stedet, som foreskrevet i vores <a href=\"{docUrl}\">sikkerhedstips ↗</a>. ",
"Shared" : "Delt",
"Shared with" : "Delt med",
"Shared by" : "Delt af",
@@ -382,6 +381,7 @@
"Sending email …" : "Sender email...",
"{name} below version {version} is installed, for stability and performance reasons it is recommended to update to a newer {name} version." : "{name} lavere end version {version} er indstalleret, af hensyn til stabilitet og performance er det anbefalet at opdatere til en nyere {name} version.",
"/dev/urandom is not readable by PHP which is highly discouraged for security reasons. Further information can be found in the <a target=\"_blank\" rel=\"noreferrer noopener\" href=\"{docLink}\">documentation</a>." : "/dev/urandom kan ikke læses af PHP, hvilket stærkt frarådes af sikkerhedsgrunde. Yderligere information kan findes i vores <a target=\"_blank\" rel=\"noreferrer\" href=\"{docLink}\">dokumentation</a>.",
+ "Accessing site insecurely via HTTP. You are strongly adviced to set up your server to require HTTPS instead, as described in the <a href=\"{docUrl}\">security tips ↗</a>." : "Tilgang via usikker HTTP. Det er kraftigt anbefalet at du konfigurerer din server, så der kræves brug af HTTPS i stedet, som foreskrevet i vores <a href=\"{docUrl}\">sikkerhedstips ↗</a>. ",
"Copy URL" : "Kopier URL",
"Enable" : "Aktiver",
"{{shareInitiatorDisplayName}} shared via link" : "{{shareInitiatorDisplayName}} delt via link",