Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/user_saml.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorClément OUDOT <clement.oudot@worteks.com>2020-03-05 21:39:12 +0300
committerClément OUDOT <clement.oudot@worteks.com>2020-03-05 21:39:12 +0300
commit8d6eb601281fa3b555e3d5bd35ee4b3389fc11ba (patch)
tree290344f9a53730dc78cdeb973f41ca0b90bb7db3
parent8c2084d35dc360ef75c2820aef04446607824826 (diff)
parent7c73731f9ba13103aa3bddb8f491a3d96936bb40 (diff)
Merge remote-tracking branch 'upstream/master' into fix-saml-single-logout
-rw-r--r--.drone.yml168
-rw-r--r--.gitignore2
-rw-r--r--CHANGELOG.md13
-rw-r--r--Makefile23
-rw-r--r--appinfo/app.php2
-rw-r--r--appinfo/info.xml4
-rw-r--r--js/admin.js12
-rw-r--r--l10n/af.js1
-rw-r--r--l10n/af.json1
-rw-r--r--l10n/ast.js3
-rw-r--r--l10n/ast.json3
-rw-r--r--l10n/bg.js2
-rw-r--r--l10n/bg.json2
-rw-r--r--l10n/cs.js3
-rw-r--r--l10n/cs.json3
-rw-r--r--l10n/da.js3
-rw-r--r--l10n/da.json3
-rw-r--r--l10n/de.js5
-rw-r--r--l10n/de.json5
-rw-r--r--l10n/de_DE.js3
-rw-r--r--l10n/de_DE.json3
-rw-r--r--l10n/el.js52
-rw-r--r--l10n/el.json52
-rw-r--r--l10n/en_GB.js1
-rw-r--r--l10n/en_GB.json1
-rw-r--r--l10n/eo.js10
-rw-r--r--l10n/eo.json8
-rw-r--r--l10n/es.js1
-rw-r--r--l10n/es.json1
-rw-r--r--l10n/es_419.js1
-rw-r--r--l10n/es_419.json1
-rw-r--r--l10n/es_AR.js1
-rw-r--r--l10n/es_AR.json1
-rw-r--r--l10n/es_CL.js1
-rw-r--r--l10n/es_CL.json1
-rw-r--r--l10n/es_CO.js1
-rw-r--r--l10n/es_CO.json1
-rw-r--r--l10n/es_CR.js1
-rw-r--r--l10n/es_CR.json1
-rw-r--r--l10n/es_DO.js1
-rw-r--r--l10n/es_DO.json1
-rw-r--r--l10n/es_EC.js1
-rw-r--r--l10n/es_EC.json1
-rw-r--r--l10n/es_GT.js1
-rw-r--r--l10n/es_GT.json1
-rw-r--r--l10n/es_HN.js1
-rw-r--r--l10n/es_HN.json1
-rw-r--r--l10n/es_MX.js1
-rw-r--r--l10n/es_MX.json1
-rw-r--r--l10n/es_NI.js1
-rw-r--r--l10n/es_NI.json1
-rw-r--r--l10n/es_PA.js1
-rw-r--r--l10n/es_PA.json1
-rw-r--r--l10n/es_PE.js1
-rw-r--r--l10n/es_PE.json1
-rw-r--r--l10n/es_PR.js1
-rw-r--r--l10n/es_PR.json1
-rw-r--r--l10n/es_PY.js1
-rw-r--r--l10n/es_PY.json1
-rw-r--r--l10n/es_SV.js1
-rw-r--r--l10n/es_SV.json1
-rw-r--r--l10n/es_UY.js1
-rw-r--r--l10n/es_UY.json1
-rw-r--r--l10n/et_EE.js4
-rw-r--r--l10n/et_EE.json4
-rw-r--r--l10n/eu.js5
-rw-r--r--l10n/eu.json5
-rw-r--r--l10n/fa.js21
-rw-r--r--l10n/fa.json19
-rw-r--r--l10n/fr.js1
-rw-r--r--l10n/fr.json1
-rw-r--r--l10n/gl.js1
-rw-r--r--l10n/gl.json1
-rw-r--r--l10n/he.js3
-rw-r--r--l10n/he.json3
-rw-r--r--l10n/ia.js3
-rw-r--r--l10n/ia.json3
-rw-r--r--l10n/id.js2
-rw-r--r--l10n/id.json2
-rw-r--r--l10n/it.js1
-rw-r--r--l10n/it.json1
-rw-r--r--l10n/ka_GE.js1
-rw-r--r--l10n/ka_GE.json1
-rw-r--r--l10n/lb.js10
-rw-r--r--l10n/lb.json8
-rw-r--r--l10n/lt_LT.js6
-rw-r--r--l10n/lt_LT.json6
-rw-r--r--l10n/lv.js1
-rw-r--r--l10n/lv.json1
-rw-r--r--l10n/nb.js1
-rw-r--r--l10n/nb.json1
-rw-r--r--l10n/nl.js1
-rw-r--r--l10n/nl.json1
-rw-r--r--l10n/pl.js25
-rw-r--r--l10n/pl.json25
-rw-r--r--l10n/pt_BR.js1
-rw-r--r--l10n/pt_BR.json1
-rw-r--r--l10n/ru.js13
-rw-r--r--l10n/ru.json13
-rw-r--r--l10n/sl.js9
-rw-r--r--l10n/sl.json9
-rw-r--r--l10n/sq.js1
-rw-r--r--l10n/sq.json1
-rw-r--r--l10n/tr.js1
-rw-r--r--l10n/tr.json1
-rw-r--r--l10n/zh_CN.js5
-rw-r--r--l10n/zh_CN.json5
-rw-r--r--l10n/zh_TW.js2
-rw-r--r--l10n/zh_TW.json2
-rw-r--r--lib/Controller/SAMLController.php1
-rw-r--r--lib/SAMLSettings.php1
-rw-r--r--lib/Settings/Admin.php6
-rw-r--r--screenshots/1.pngbin103883 -> 30457 bytes
-rw-r--r--screenshots/2.pngbin542412 -> 35431 bytes
-rw-r--r--templates/admin.php19
-rw-r--r--tests/integration/composer.lock452
-rw-r--r--tests/unit/AppInfo/ApplicationTest.php2
-rw-r--r--tests/unit/Controller/SAMLControllerTest.php2
-rw-r--r--tests/unit/Middleware/OnlyLoggedInMiddlewareTest.php4
-rw-r--r--tests/unit/Settings/AdminTest.php8
-rw-r--r--tests/unit/Settings/SectionTest.php4
-rw-r--r--tests/unit/UserBackendTest.php2
122 files changed, 723 insertions, 434 deletions
diff --git a/.drone.yml b/.drone.yml
index e0836593..b803c924 100644
--- a/.drone.yml
+++ b/.drone.yml
@@ -25,6 +25,8 @@ trigger:
- pull_request
- push
+type: docker
+
---
kind: pipeline
name: tests-master
@@ -46,7 +48,7 @@ steps:
- cd tests/unit/
- phpunit --configuration phpunit.xml
- name: php7.3
- image: nextcloudci/php7.3:php7.3-1
+ image: nextcloudci/php7.3:php7.3-5
environment:
APP_NAME: user_saml
CORE_BRANCH: master
@@ -57,12 +59,12 @@ steps:
- cd ../server/apps/$APP_NAME
- cd tests/unit/
- phpunit --configuration phpunit.xml
+
- name: integration-tests-master
- image: nextcloudci/user_saml_shibboleth-php7.2:user_saml_shibboleth_php7.2-2
+ image: nextcloudci/user_saml_shibboleth-php7.2:user_saml_shibboleth_php7.2-3
environment:
CORE_BRANCH: master
commands:
- - sed -i 's_/etc/init.d/jetty run \&_sleep 4 \&\& /etc/init.d/jetty run \&_' /start.sh
- /start.sh &
- sleep 7
- rm -rf /var/www/html
@@ -75,50 +77,6 @@ steps:
- chown -R apache:apache /var/www/html/
- scl enable rh-php72 "bash -c 'cd /var/www/html/apps/user_saml/tests/integration && vendor/bin/behat'"
-trigger:
- branch:
- - master
- event:
- - pull_request
- - push
-
----
-kind: pipeline
-name: tests-17
-
-clone:
- depth: 1
-
-steps:
- - name: php7.2-stable17
- image: nextcloudci/php7.2:php7.2-13
- environment:
- APP_NAME: user_saml
- CORE_BRANCH: stable17
- DB: sqlite
- commands:
- - wget https://raw.githubusercontent.com/nextcloud/travis_ci/master/before_install.sh
- - bash ./before_install.sh $APP_NAME $CORE_BRANCH $DB
- - cd ../server/apps/$APP_NAME
- - cd tests/unit/
- - phpunit --configuration phpunit.xml
- - name: integration-tests-stable16
- image: nextcloudci/user_saml_shibboleth-php7.2:user_saml_shibboleth_php7.2-2
- environment:
- CORE_BRANCH: stable17
- commands:
- - sed -i 's_/etc/init.d/jetty run \&_sleep 4 \&\& /etc/init.d/jetty run \&_' /start.sh
- - /start.sh &
- - sleep 7
- - rm -rf /var/www/html
- - cd /var/www/
- - git clone --depth 1 -b $CORE_BRANCH https://github.com/nextcloud/server html
- - cd /var/www/html && git submodule update --init
- # use local clone
- - cp -r /drone/src /var/www/html/apps/user_saml
- - scl enable rh-php72 "bash -c 'php /var/www/html/occ maintenance:install --database sqlite --admin-pass password; php /var/www/html/occ app:enable user_saml'"
- - chown -R apache:apache /var/www/html/
- - scl enable rh-php72 "bash -c 'cd /var/www/html/apps/user_saml/tests/integration && vendor/bin/behat'"
trigger:
branch:
@@ -127,91 +85,51 @@ trigger:
- pull_request
- push
+type: docker
---
kind: pipeline
-name: tests-16
+name: tests-18
clone:
- depth: 1
+ depth: 1
steps:
- - name: php7.1-stable16
- image: nextcloudci/php7.1:php7.1-16
- environment:
- APP_NAME: user_saml
- CORE_BRANCH: stable16
- DB: sqlite
- commands:
- - wget https://raw.githubusercontent.com/nextcloud/travis_ci/master/before_install.sh
- - bash ./before_install.sh $APP_NAME $CORE_BRANCH $DB
- - cd ../server/apps/$APP_NAME
- - cd tests/unit/
- - phpunit --configuration phpunit.xml
- - name: integration-tests-stable16
- image: nextcloudci/user_saml_shibboleth-php7.2:user_saml_shibboleth_php7.2-2
- environment:
- CORE_BRANCH: stable16
- commands:
- - sed -i 's_/etc/init.d/jetty run \&_sleep 4 \&\& /etc/init.d/jetty run \&_' /start.sh
- - /start.sh &
- - sleep 7
- - rm -rf /var/www/html
- - cd /var/www/
- - git clone --depth 1 -b $CORE_BRANCH https://github.com/nextcloud/server html
- - cd /var/www/html && git submodule update --init
- # use local clone
- - cp -r /drone/src /var/www/html/apps/user_saml
- - scl enable rh-php72 "bash -c 'php /var/www/html/occ maintenance:install --database sqlite --admin-pass password; php /var/www/html/occ app:enable user_saml'"
- - chown -R apache:apache /var/www/html/
- - scl enable rh-php72 "bash -c 'cd /var/www/html/apps/user_saml/tests/integration && vendor/bin/behat'"
+ - name: php7.3-stable18
+ image: nextcloudci/php7.3:php7.3-5
+ environment:
+ APP_NAME: user_saml
+ CORE_BRANCH: stable18
+ DB: sqlite
+ commands:
+ - wget https://raw.githubusercontent.com/nextcloud/travis_ci/master/before_install.sh
+ - bash ./before_install.sh $APP_NAME $CORE_BRANCH $DB
+ - cd ../server/apps/$APP_NAME
+ - cd tests/unit/
+ - phpunit --configuration phpunit.xml
+
+ - name: integration-tests-stable18
+ image: nextcloudci/user_saml_shibboleth-php7.2:user_saml_shibboleth_php7.2-3
+ environment:
+ CORE_BRANCH: stable18
+ commands:
+ - /start.sh &
+ - sleep 7
+ - rm -rf /var/www/html
+ - cd /var/www/
+ - git clone --depth 1 -b $CORE_BRANCH https://github.com/nextcloud/server html
+ - cd /var/www/html && git submodule update --init
+ # use local clone
+ - cp -r /drone/src /var/www/html/apps/user_saml
+ - scl enable rh-php72 "bash -c 'php /var/www/html/occ maintenance:install --database sqlite --admin-pass password; php /var/www/html/occ app:enable user_saml'"
+ - chown -R apache:apache /var/www/html/
+ - scl enable rh-php72 "bash -c 'cd /var/www/html/apps/user_saml/tests/integration && vendor/bin/behat'"
trigger:
- branch:
- - master
- event:
- - pull_request
- - push
-
----
-kind: pipeline
-name: tests-15
+ branch:
+ - master
+ event:
+ - pull_request
+ - push
-clone:
- depth: 1
+type: docker
-steps:
- - name: php7.0-stable15
- image: nextcloudci/php7.0:php7.0-19
- environment:
- APP_NAME: user_saml
- CORE_BRANCH: stable15
- DB: sqlite
- commands:
- - wget https://raw.githubusercontent.com/nextcloud/travis_ci/master/before_install.sh
- - bash ./before_install.sh $APP_NAME $CORE_BRANCH $DB
- - cd ../server/apps/$APP_NAME
- - cd tests/unit/
- - phpunit --configuration phpunit.xml
- - name: integration-tests-stable15
- image: nextcloudci/user_saml_shibboleth-php7:user_saml_shibboleth_php7-5
- environment:
- CORE_BRANCH: stable15
- commands:
- - /start.sh &
- - sleep 3
- - rm -rf /var/www/html
- - cd /var/www/
- - git clone --depth 1 -b $CORE_BRANCH https://github.com/nextcloud/server html
- - cd /var/www/html && git submodule update --init
- # use local clone
- - cp -r /drone/src /var/www/html/apps/user_saml
- - scl enable rh-php70 "bash -c 'php /var/www/html/occ maintenance:install --database sqlite --admin-pass password; php /var/www/html/occ app:enable user_saml'"
- - chown -R apache:apache /var/www/html/
- - scl enable rh-php70 "bash -c 'cd /var/www/html/apps/user_saml/tests/integration && vendor/bin/behat'"
-
-trigger:
- branch:
- - master
- event:
- - pull_request
- - push
diff --git a/.gitignore b/.gitignore
index f4e68cb7..75884dcc 100644
--- a/.gitignore
+++ b/.gitignore
@@ -5,3 +5,5 @@
3rdparty/vendor/onelogin/php-saml/docs/
3rdparty/vendor/onelogin/php-saml/tests/
3rdparty/vendor/onelogin/php-saml/endpoints/
+
+build
diff --git a/CHANGELOG.md b/CHANGELOG.md
index 2b1ab76f..9f27c92e 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,6 +1,19 @@
# Changelog
All notable changes to this project will be documented in this file.
+## 3.0.1
+### Added
+- Add setting to specify a different signature algorithm #401
+
+### Changed
+- translation updates
+
+## 3.0.0
+### Changed
+- fixed login with chrome browser #379
+- translation updates
+- Make 19 compatible #380
+
## 2.4.0
### Added
- IdP initiated logout
diff --git a/Makefile b/Makefile
index a53930d4..498ac1e3 100644
--- a/Makefile
+++ b/Makefile
@@ -24,23 +24,24 @@ clean:
appstore: clean
mkdir -p $(sign_dir)
rsync -a \
- --exclude=/build \
- --exclude=/docs \
- --exclude=/translationfiles \
- --exclude=.tx \
- --exclude=/tests \
+ --exclude=.drone.yml \
--exclude=.git \
- --exclude=.github \
- --exclude=/l10n/l10n.pl \
- --exclude=/CONTRIBUTING.md \
- --exclude=/issue_template.md \
- --exclude=/README.md \
--exclude=.gitattributes \
+ --exclude=.github \
--exclude=.gitignore \
--exclude=.scrutinizer.yml \
--exclude=.travis.yml \
+ --exclude=.tx \
+ --exclude=/build \
+ --exclude=/CONTRIBUTING.md \
+ --exclude=/docs \
+ --exclude=/issue_template.md \
+ --exclude=/l10n/l10n.pl \
--exclude=/Makefile \
- --exclude=.drone.yml \
+ --exclude=/README.md \
+ --exclude=/screenshots \
+ --exclude=/tests \
+ --exclude=/translationfiles \
$(project_dir)/ $(sign_dir)/$(app_name)
tar -czf $(build_dir)/$(app_name)-$(version).tar.gz \
-C $(sign_dir) $(app_name)
diff --git a/appinfo/app.php b/appinfo/app.php
index 42d6abc2..11aa7e8f 100644
--- a/appinfo/app.php
+++ b/appinfo/app.php
@@ -87,7 +87,7 @@ if($returnScript === true) {
return;
}
-$app = new \OCA\User_SAML\AppInfo\Application();
+$app = \OC::$server->query(\OCA\User_SAML\AppInfo\Application::class);
$app->registerDavAuth();
$redirectSituation = false;
diff --git a/appinfo/info.xml b/appinfo/info.xml
index 493109f9..b74a89a5 100644
--- a/appinfo/info.xml
+++ b/appinfo/info.xml
@@ -16,7 +16,7 @@ The following providers are supported and tested at the moment:
* Any other provider that authenticates using the environment variable
While theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix.]]></description>
- <version>2.5.0</version>
+ <version>3.0.1</version>
<licence>agpl</licence>
<author>Lukas Reschke</author>
<namespace>User_SAML</namespace>
@@ -33,7 +33,7 @@ While theoretically any other authentication provider implementing either one of
<screenshot>https://raw.githubusercontent.com/nextcloud/user_saml/master/screenshots/1.png</screenshot>
<screenshot>https://raw.githubusercontent.com/nextcloud/user_saml/master/screenshots/2.png</screenshot>
<dependencies>
- <nextcloud min-version="15" max-version="18" />
+ <nextcloud min-version="18" max-version="19" />
</dependencies>
<settings>
<admin>OCA\User_SAML\Settings\Admin</admin>
diff --git a/js/admin.js b/js/admin.js
index 5952f4c8..c932053b 100644
--- a/js/admin.js
+++ b/js/admin.js
@@ -322,6 +322,18 @@ $(function() {
});
});
+ $('#user-saml-security input[type="text"], #user-saml-security textarea').change(function(e) {
+ var el = $(this);
+ $.when(el.focusout()).then(function() {
+ var key = $(this).attr('name');
+ OCA.User_SAML.Admin.setSamlConfigValue('security', key, $(this).val());
+ });
+ if (e.keyCode === 13) {
+ var key = $(this).attr('name');
+ OCA.User_SAML.Admin.setSamlConfigValue('security', key, $(this).val());
+ }
+ });
+
$('#user-saml-attribute-mapping input[type="text"], #user-saml-attribute-mapping textarea').change(function(e) {
var el = $(this);
$.when(el.focusout()).then(function() {
diff --git a/l10n/af.js b/l10n/af.js
index 6acdfeb0..0a472971 100644
--- a/l10n/af.js
+++ b/l10n/af.js
@@ -1,6 +1,7 @@
OC.L10N.register(
"user_saml",
{
+ "Saved" : "Bewaar",
"Provider" : "Verskaffer",
"Provider " : "Verskaffer",
"Private key of the Service Provider" : "Privaatsleutel van die Diensverskaffer",
diff --git a/l10n/af.json b/l10n/af.json
index eb73b331..a7e07c11 100644
--- a/l10n/af.json
+++ b/l10n/af.json
@@ -1,4 +1,5 @@
{ "translations": {
+ "Saved" : "Bewaar",
"Provider" : "Verskaffer",
"Provider " : "Verskaffer",
"Private key of the Service Provider" : "Privaatsleutel van die Diensverskaffer",
diff --git a/l10n/ast.js b/l10n/ast.js
index 17cea0cb..08da1d70 100644
--- a/l10n/ast.js
+++ b/l10n/ast.js
@@ -17,6 +17,7 @@ OC.L10N.register(
"Signatures and encryption required" : "Ríquense robles y cifráu",
"Download metadata XML" : "Baxar XML de datos meta",
"Metadata invalid" : "Datos meta non válidos",
- "Metadata valid" : "Datos meta válidos"
+ "Metadata valid" : "Datos meta válidos",
+ "Error" : "Fallu"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/ast.json b/l10n/ast.json
index 1322b114..969ce01a 100644
--- a/l10n/ast.json
+++ b/l10n/ast.json
@@ -15,6 +15,7 @@
"Signatures and encryption required" : "Ríquense robles y cifráu",
"Download metadata XML" : "Baxar XML de datos meta",
"Metadata invalid" : "Datos meta non válidos",
- "Metadata valid" : "Datos meta válidos"
+ "Metadata valid" : "Datos meta válidos",
+ "Error" : "Fallu"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/bg.js b/l10n/bg.js
index 642149b9..f27a9bec 100644
--- a/l10n/bg.js
+++ b/l10n/bg.js
@@ -2,7 +2,9 @@ OC.L10N.register(
"user_saml",
{
"Saved" : "Запазено",
+ "Email address" : "Имейл адрес",
"SSO & SAML authentication" : "SSO и SAML удостоверяване",
+ "Open documentation" : "Отвори документацията",
"Use built-in SAML authentication" : "Ползвай вграденото SAML удостоверяване",
"General" : "Общи",
"Security settings" : "Настройки за сигурност",
diff --git a/l10n/bg.json b/l10n/bg.json
index 66d999d8..98f24bd4 100644
--- a/l10n/bg.json
+++ b/l10n/bg.json
@@ -1,6 +1,8 @@
{ "translations": {
"Saved" : "Запазено",
+ "Email address" : "Имейл адрес",
"SSO & SAML authentication" : "SSO и SAML удостоверяване",
+ "Open documentation" : "Отвори документацията",
"Use built-in SAML authentication" : "Ползвай вграденото SAML удостоверяване",
"General" : "Общи",
"Security settings" : "Настройки за сигурност",
diff --git a/l10n/cs.js b/l10n/cs.js
index a1cf3e47..26438378 100644
--- a/l10n/cs.js
+++ b/l10n/cs.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indikuje požadavek poskytovatele služby na přijetí NameID v zašifrované podobě.",
"Indicates if the SP will validate all received XML." : "Indikuje, zda poskytovatel služeb ověří všechna přijatá XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL kóduje SAML data malými písmeny, a toolkit používá ve výchozím nastavení velká písmena. Povolit pro ADFS kompatibilitu pro ověření podpisu.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmus který sada nástrojů použije při procesu podepisování.",
"Attribute to map the UID to." : "Atribut k přiřazení UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Přihlášení povolit pouze pokud účet už existuje i někde jinde. (např. LDAP)",
"Attribute to map the displayname to." : "Atribut, na který se má mapovat zobrazované jméno.",
@@ -50,7 +51,7 @@ OC.L10N.register(
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "Nezapomeňte nastavit správního uživatele který může přistupovat k instanci přes SSO. Přihlašování vaším běžným %s účtem nadále nebude možné, jedině že půjdete přímo na URL %s.",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Vyberte zda chcete ověřovat za použití dodané zabudované SAML funkce v Nextcloud nebo zda chcete ověřovat za pomoci proměnné prostředí.",
"Use built-in SAML authentication" : "Použít zabudované SAML ověření",
- "Use environment variable" : "Použít proměnné prostředí",
+ "Use environment variable" : "Použít hodnotu z proměnné prostředí",
"Global settings" : "Globální nastavení",
"Remove identity provider" : "Vzdálený poskytovatel identity",
"Add identity provider" : "Přidat poskytovatele identity",
diff --git a/l10n/cs.json b/l10n/cs.json
index 1ea7fdc6..88803c6b 100644
--- a/l10n/cs.json
+++ b/l10n/cs.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indikuje požadavek poskytovatele služby na přijetí NameID v zašifrované podobě.",
"Indicates if the SP will validate all received XML." : "Indikuje, zda poskytovatel služeb ověří všechna přijatá XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL kóduje SAML data malými písmeny, a toolkit používá ve výchozím nastavení velká písmena. Povolit pro ADFS kompatibilitu pro ověření podpisu.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmus který sada nástrojů použije při procesu podepisování.",
"Attribute to map the UID to." : "Atribut k přiřazení UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Přihlášení povolit pouze pokud účet už existuje i někde jinde. (např. LDAP)",
"Attribute to map the displayname to." : "Atribut, na který se má mapovat zobrazované jméno.",
@@ -48,7 +49,7 @@
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "Nezapomeňte nastavit správního uživatele který může přistupovat k instanci přes SSO. Přihlašování vaším běžným %s účtem nadále nebude možné, jedině že půjdete přímo na URL %s.",
"Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Vyberte zda chcete ověřovat za použití dodané zabudované SAML funkce v Nextcloud nebo zda chcete ověřovat za pomoci proměnné prostředí.",
"Use built-in SAML authentication" : "Použít zabudované SAML ověření",
- "Use environment variable" : "Použít proměnné prostředí",
+ "Use environment variable" : "Použít hodnotu z proměnné prostředí",
"Global settings" : "Globální nastavení",
"Remove identity provider" : "Vzdálený poskytovatel identity",
"Add identity provider" : "Přidat poskytovatele identity",
diff --git a/l10n/da.js b/l10n/da.js
index d89c1d4c..7fe4641c 100644
--- a/l10n/da.js
+++ b/l10n/da.js
@@ -36,6 +36,7 @@ OC.L10N.register(
"Security settings" : "Sikkerhedsindstillinger",
"Download metadata XML" : "Download metadata XML",
"Metadata invalid" : "Ugyldig metadata",
- "Metadata valid" : "Gyldig metadata"
+ "Metadata valid" : "Gyldig metadata",
+ "Error" : "Fejl"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/da.json b/l10n/da.json
index 1e347b55..1971298b 100644
--- a/l10n/da.json
+++ b/l10n/da.json
@@ -34,6 +34,7 @@
"Security settings" : "Sikkerhedsindstillinger",
"Download metadata XML" : "Download metadata XML",
"Metadata invalid" : "Ugyldig metadata",
- "Metadata valid" : "Gyldig metadata"
+ "Metadata valid" : "Gyldig metadata",
+ "Error" : "Fejl"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/de.js b/l10n/de.js
index be2daf01..5ca10a6a 100644
--- a/l10n/de.js
+++ b/l10n/de.js
@@ -23,11 +23,12 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem Diensteanbieter empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XML." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft. ",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
+ "Algorithm that the toolkit will use on signing process." : "Algorithmus, den das Toolkit beim Signieren verwendet.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"Attribute to map the displayname to." : "Attribut dem der Anzeigename zugeordnet werden soll.",
"Attribute to map the email address to." : "Attribut dem die E-Mail-Adresse zugeordnet werden soll.",
- "Attribute to map the quota to." : "Attribut, dem das Speicherkontingent zugeordnet werden soll.",
+ "Attribute to map the quota to." : "Attribut, dem das Kontingent zugeordnet werden soll.",
"Attribute to map the users groups to." : "Attribut, dem die Gruppen des Benutzers zugeordnet werden sollen.",
"Attribute to map the users home to." : "Attribut dem das zu Hause des Benutzers zugeordnet werden soll.",
"Email address" : "E-Mail-Adresse",
@@ -43,7 +44,7 @@ OC.L10N.register(
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Optional den Namen des Identitätsanbieters anzeigen (Standard: \"SSO- & SAML-Anmeldung\")",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Die Verwendung von mehreren Benutzerverwaltungen erlauben (z. B. LDAP)",
"SSO & SAML authentication" : "SSO & SAML-Autorisierung",
- "Authenticate using single sign-on" : "Einloggen mit Single-Sign-On",
+ "Authenticate using single sign-on" : "Authentifizieren mit Single-Sign-On",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Die SSO-&-SAML-App ermöglicht es, Deine bereits bestehende Single-Sign-On-Lösung einfach in Nextcloud zu integrieren. Ausserdem kann der Nextcloud-LDAP-Nutzer-Anbieter verwendet werden, um es den Nutzern (z. B. beim Teilen) besonders einfach zu machen.\nBislang werden folgende Anbieter unterstützt und sind getestet:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Anmeldung über Umgebungsvariable**\n\t* Kerberos (mod_auth_kerb)\n\t* Alle anderen Anbieter, die die Umgebungsvariable verwenden\n\nObwohl theoretisch jeder andere Anmeldungsanbieter, der einen der Standards implementiert hat, verwendet werden kann, weisen wir darauf hin, dass diese anderen Anbieter nicht in unserer Testmatrix berücksichtigt werden.",
"Open documentation" : "Dokumentation öffnen",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Es muss ein Benutzer mit Administrator-Rechten vorhanden sein, der sich mittels SSO anmelden kann. Eine Anmeldung mit Deinem normalen Zugang %s ist dann nicht mehr möglich, außer Du hast \"%s\" aktiviert oder Du gehst Direkt zur URL %s .",
diff --git a/l10n/de.json b/l10n/de.json
index eb91bb5d..95139cce 100644
--- a/l10n/de.json
+++ b/l10n/de.json
@@ -21,11 +21,12 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Zeigt an, dass die NameID die von diesem Diensteanbieter empfangen wird verschlüsselt sein muss.",
"Indicates if the SP will validate all received XML." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft. ",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
+ "Algorithm that the toolkit will use on signing process." : "Algorithmus, den das Toolkit beim Signieren verwendet.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"Attribute to map the displayname to." : "Attribut dem der Anzeigename zugeordnet werden soll.",
"Attribute to map the email address to." : "Attribut dem die E-Mail-Adresse zugeordnet werden soll.",
- "Attribute to map the quota to." : "Attribut, dem das Speicherkontingent zugeordnet werden soll.",
+ "Attribute to map the quota to." : "Attribut, dem das Kontingent zugeordnet werden soll.",
"Attribute to map the users groups to." : "Attribut, dem die Gruppen des Benutzers zugeordnet werden sollen.",
"Attribute to map the users home to." : "Attribut dem das zu Hause des Benutzers zugeordnet werden soll.",
"Email address" : "E-Mail-Adresse",
@@ -41,7 +42,7 @@
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Optional den Namen des Identitätsanbieters anzeigen (Standard: \"SSO- & SAML-Anmeldung\")",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Die Verwendung von mehreren Benutzerverwaltungen erlauben (z. B. LDAP)",
"SSO & SAML authentication" : "SSO & SAML-Autorisierung",
- "Authenticate using single sign-on" : "Einloggen mit Single-Sign-On",
+ "Authenticate using single sign-on" : "Authentifizieren mit Single-Sign-On",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Die SSO-&-SAML-App ermöglicht es, Deine bereits bestehende Single-Sign-On-Lösung einfach in Nextcloud zu integrieren. Ausserdem kann der Nextcloud-LDAP-Nutzer-Anbieter verwendet werden, um es den Nutzern (z. B. beim Teilen) besonders einfach zu machen.\nBislang werden folgende Anbieter unterstützt und sind getestet:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Anmeldung über Umgebungsvariable**\n\t* Kerberos (mod_auth_kerb)\n\t* Alle anderen Anbieter, die die Umgebungsvariable verwenden\n\nObwohl theoretisch jeder andere Anmeldungsanbieter, der einen der Standards implementiert hat, verwendet werden kann, weisen wir darauf hin, dass diese anderen Anbieter nicht in unserer Testmatrix berücksichtigt werden.",
"Open documentation" : "Dokumentation öffnen",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Es muss ein Benutzer mit Administrator-Rechten vorhanden sein, der sich mittels SSO anmelden kann. Eine Anmeldung mit Deinem normalen Zugang %s ist dann nicht mehr möglich, außer Du hast \"%s\" aktiviert oder Du gehst Direkt zur URL %s .",
diff --git a/l10n/de_DE.js b/l10n/de_DE.js
index 287343e6..0202f969 100644
--- a/l10n/de_DE.js
+++ b/l10n/de_DE.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Erfordert, dass die NameID, die von diesem Diensteanbieter empfangen wird, verschlüsselt sein muss.",
"Indicates if the SP will validate all received XML." : "Erfordert, dass der Diensteanbieter das gesamte, empfangene XML validiert. ",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
+ "Algorithm that the toolkit will use on signing process." : "Algorithmus, den das Toolkit beim Signieren verwendet.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"Attribute to map the displayname to." : "Attribut dem der Anzeigename zugeordnet werden soll.",
@@ -43,7 +44,7 @@ OC.L10N.register(
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Optional den Namen des Identitätsanbieters anzeigen (Standard: \"SSO- & SAML-Anmeldung\")",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Die Verwendung von mehreren Benutzerverwaltungen erlauben (z. B. LDAP)",
"SSO & SAML authentication" : "SSO & SAML-Autorisierung",
- "Authenticate using single sign-on" : "Einloggen mit Single-Sign-On",
+ "Authenticate using single sign-on" : "Authentifizieren mit Single-Sign-On",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Die SSO & SAML-App ermöglicht es Ihre bereits bestehende Singl-Sign-On-Lösung einfach in Nextcloud zu integrieren. Ausserdem kann der Nextcloud LDAP-Nutzer-Anbieter verwandt werden, um es den Nutzern (z.B. beim eilen) besonders einfach zu machen.\nBislang werden folgende Anbieter unterstützt und sind getestet:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Anmeldung über Umgebungsvariable**\n\t* Kerberos (mod_auth_kerb)\n\t* Alle anderen Anbieter, die die Umgebungsvariable verwenden\n\nObwohl theoretisch jeder andere Anmeldungs-Anbieter der einen der Standards implementiert hat verwendet werden kann, weisen wir darauf hin, dass diese anderen Anbieter nicht in unserer Test-Matrix berücksichtigt werden.",
"Open documentation" : "Dokumentation öffnen",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Es muss ein Benutzer mit Administrator-Rechten vorhanden sein, der sich mittels SSO anmelden kann. Eine Anmeldung mit Ihrem normalen Zugang %s ist dann nicht mehr möglich, außer Sie haben \"%s\" aktiviert oder Sie gehen direkt zur URL %s.",
diff --git a/l10n/de_DE.json b/l10n/de_DE.json
index 1855f574..fc09a964 100644
--- a/l10n/de_DE.json
+++ b/l10n/de_DE.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Erfordert, dass die NameID, die von diesem Diensteanbieter empfangen wird, verschlüsselt sein muss.",
"Indicates if the SP will validate all received XML." : "Erfordert, dass der Diensteanbieter das gesamte, empfangene XML validiert. ",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS kodiert SAML-URL-Daten in Kleinbuchstaben und das Toolkit nutzt als Standard Großbuchstaben. Diese Option für ADFS-Kompatibilität bei Signatur-Überprüfung aktivieren.",
+ "Algorithm that the toolkit will use on signing process." : "Algorithmus, den das Toolkit beim Signieren verwendet.",
"Attribute to map the UID to." : "Attribut dem die UID zugeordnet werden soll.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
"Attribute to map the displayname to." : "Attribut dem der Anzeigename zugeordnet werden soll.",
@@ -41,7 +42,7 @@
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Optional den Namen des Identitätsanbieters anzeigen (Standard: \"SSO- & SAML-Anmeldung\")",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Die Verwendung von mehreren Benutzerverwaltungen erlauben (z. B. LDAP)",
"SSO & SAML authentication" : "SSO & SAML-Autorisierung",
- "Authenticate using single sign-on" : "Einloggen mit Single-Sign-On",
+ "Authenticate using single sign-on" : "Authentifizieren mit Single-Sign-On",
"Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Die SSO & SAML-App ermöglicht es Ihre bereits bestehende Singl-Sign-On-Lösung einfach in Nextcloud zu integrieren. Ausserdem kann der Nextcloud LDAP-Nutzer-Anbieter verwandt werden, um es den Nutzern (z.B. beim eilen) besonders einfach zu machen.\nBislang werden folgende Anbieter unterstützt und sind getestet:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Anmeldung über Umgebungsvariable**\n\t* Kerberos (mod_auth_kerb)\n\t* Alle anderen Anbieter, die die Umgebungsvariable verwenden\n\nObwohl theoretisch jeder andere Anmeldungs-Anbieter der einen der Standards implementiert hat verwendet werden kann, weisen wir darauf hin, dass diese anderen Anbieter nicht in unserer Test-Matrix berücksichtigt werden.",
"Open documentation" : "Dokumentation öffnen",
"Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Es muss ein Benutzer mit Administrator-Rechten vorhanden sein, der sich mittels SSO anmelden kann. Eine Anmeldung mit Ihrem normalen Zugang %s ist dann nicht mehr möglich, außer Sie haben \"%s\" aktiviert oder Sie gehen direkt zur URL %s.",
diff --git a/l10n/el.js b/l10n/el.js
index 83da2998..0cd89fd3 100644
--- a/l10n/el.js
+++ b/l10n/el.js
@@ -3,6 +3,7 @@ OC.L10N.register(
{
"This user account is disabled, please contact your administrator." : "Ο λογαριασμός χρήστη είναι απενεργοποιημένος, επικοινωνήστε με τον διαχειριστή σας.",
"Saved" : "Αποθηκεύτηκαν",
+ "Provider" : "Πάροχος",
"Unknown error, please check the log file for more details." : "Άγνωστο σφάλμα, παρακαλούμε ελέξτε το ιστορικό για περισσότερες λεπτομέρειες.",
"Direct log in" : "Άμεση είσοδος",
"SSO & SAML log in" : "Είσοδος SSO & SAML",
@@ -17,21 +18,70 @@ OC.L10N.register(
"Whether the metadata should be signed." : "Εάν τα μεταδεδομένα πρέπει να είναι υπογεγραμένα.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Υποδεικνύει μία απαίτηση για το<samlp:Response>,<samlp:LogoutRequest>και<samlp:LogoutResponse>των ληφθέντων στοιχείων απο αυτό το SP ως προς υπογραφή.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Προαπαιτείται για το <saml:Assertion> των ληφθέντων στοιχείων απο αυτό το SP ως προς υπογραφή.[Τα μεταδεδομένα του SP θα προσφέρουν αυτές τις πληροφορίες]",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Υποδεικνύει την απαίτηση κρυπτογράφησης <saml:Assertion> των στοιχείων που λαμβάνονται από αυτό το SP.",
+ " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Υποδεικνύει μια απαίτηση για το στοιχείο ΌνομαΑντικειμένου στο SAMLResponse που λαμβάνεται από αυτό το SP να είναι παρόν.",
+ "Indicates a requirement for the NameID received by this SP to be encrypted." : "Υποδεικνύει την απαίτηση για κρυπτογράφηση του αναγνωριστικού ονόματος που λαμβάνεται από αυτό το SP.",
+ "Indicates if the SP will validate all received XML." : "Υποδεικνύει εάν το SP θα επικυρώσει όλες τις ληφθείσες XML.",
+ "ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "Διεύθυνση URL ADFS - Κωδικοποιεί τα δεδομένα SAML ως πεζά και το κιτ εργαλείων χρησιμοποιεί από προεπιλογή κεφαλαία γράμματα. Ενεργοποιήστε τη συμβατότητα ADFS κατά την επαλήθευση υπογραφής.",
+ "Algorithm that the toolkit will use on signing process." : "Αλγόριθμος που θα χρησιμοποιήσει η εργαλειοθήκη κατά τη διαδικασία υπογραφής.",
+ "Attribute to map the UID to." : "Χαρακτηριστικό χαρτογράφησης του UID.",
+ "Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Να επιτρέπεται η πιστοποίηση μόνον εάν ένας λογαριασμός υπάρχει σε κάποιο άλλο backend. (πχ. LDAP)",
+ "Attribute to map the displayname to." : "Χαρακτηριστικό για τη χαρτογράφηση του ονόματος εμφάνισης.",
+ "Attribute to map the email address to." : "Χαρακτηριστικό για τη χαρτογράφηση της διεύθυνσης αλληλογραφίας.",
+ "Attribute to map the quota to." : "Χαρακτηριστικό χαρτογράφησης της ποσόστωσης.",
+ "Attribute to map the users groups to." : "Χαρακτηριστικό χαρτογράφησης της ομάδας χρηστών.",
+ "Attribute to map the users home to." : "Χαρακτηριστικό χαρτογράφησης της οικίας χρηστών.",
+ "Email address" : "Διεύθυνση αλληλογραφίας",
+ "Encrypted" : "Κρυπτογραφημένο",
+ "Entity" : "Οντότητα",
+ "Kerberos" : "Kerberos",
+ "Persistent" : "Επίμονος",
+ "Transient" : "Παροδικός",
+ "Unspecified" : "Απροσδιόριστος",
+ "Windows domain qualified name" : "Χαρακτηριστικό όνομα τομέα των Windows",
+ "X509 subject name" : "Όνομα θέματος X509",
+ "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Χρησιμοποιείστε πιστοποίηση SAML για τους %s σταθερούς υπολογιστές (απαιτείται έλεγχος επαλήθευσης από τον χρήστη)",
+ "Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Προαιρετικά εμφάνιση ονόματος ταυτότητας παρόχου (προεπιλογή:\"SSO & SAML\")",
+ "Allow the use of multiple user back-ends (e.g. LDAP)" : "Επιτρέψτε τη χρήση εφαρμογών παρασκηνίου (π.χ. LDAP)",
"SSO & SAML authentication" : "Πιστοποίηση SSO & SAML",
+ "Authenticate using single sign-on" : "Πιστοποίηση με χρήση απλής σύνδεσης",
+ "Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Χρησιμοποιώντας την εφαρμογή SSO & SAML του Nextcloud, μπορείτε εύκολα να ενσωματώσετε την υπάρχουσα λύση Ευκολή Σύνδεση με το Nextcloud. Επιπλέον, μπορείτε να χρησιμοποιήσετε τον πάροχο χρηστών του Nextcloud LDAP για να διατηρήσετε την ευκολία των χρηστών. (π.χ. κατά την κοινή χρήση)\nΣήμερα υποστηρίζονται και δοκιμάστηκαν οι παρακάτω πάροχες:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t * Κάθε άλλος πάροχος που πιστοποιείται με χρήση της μεταβλητής περιβάλλοντος\n\nΕνώ θεωρητικά οποιοσδήποτε άλλος πάροχος πιστοποίησης που εφαρμόζει ένα από αυτά τα πρότυπα είναι συμβατός, θέλουμε να σημειώσουμε ότι δεν αποτελούν μέρος εσωτερικών δοκιμών.",
"Open documentation" : "Άνοιγμα τεκμηρίωσης",
+ "Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Βεβαιωθείτε ότι έχετε ρυθμίσει έναν χρήστη διαχείρισης ο οποίος μπορεί να έχει άμεση πρόσβαση μέσω SSO. Σύνδεση στον τακτικό λογαριασμό σας %sδε θα είναι δυνατή πλέον, εκτός και εάν ενεργοποιηθεί το \"%s\" ή μεταβείτε απευθείας στην URL %s.",
+ "Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "Βεβαιωθείτε ότι έχετε ρυθμίσει έναν χρήστη διαχείρισης ο οποίος μπορεί να έχει άμεση πρόσβαση μέσω SSO. Σύνδεση στον τακτικό λογαριασμό σας %sδε θα είναι δυνατή πλέον, εκτός και εάν μεταβείτε απευθείας στην URL %s.",
+ "Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Επιλέξτε εάν θέλετε να επαληθεύσετε την ταυτότητα χρησιμοποιώντας τον ενσωματωμένο στο Nextcloud φορέα SAML ή αν θέλετε να επαληθεύσετε την ταυτότητά σας σε σχέση με μια μεταβλητή περιβάλλοντος.",
+ "Use built-in SAML authentication" : "Χρησιμοποιήστε ενσωματωμένο έλεγχο ταυτότητας SAML",
"Use environment variable" : "Χρησιμοποιήστε μεταβλητή περιβάλλοντος",
+ "Global settings" : "Γενικές ρυθμίσεις",
+ "Remove identity provider" : "Κατάργηση ταυτότητας παρόχου",
+ "Add identity provider" : "Προσθήκη ταυτότητας παρόχου",
"General" : "Γενικά",
"Service Provider Data" : "Δεδομένα φορέα παροχής υπηρεσιών",
"If your Service Provider should use certificates you can optionally specify them here." : "Εάν ο πάροχος υπηρεσιών σας πρέπει να χρησιμοποιήσει πιστοποιητικά, μπορείτε να τα ορίσετε προαιρετικά εδώ.",
+ "Show Service Provider settings…" : "Εμφάνιση ρυθμίσεων Υπηρεσίας Παρόχου ...",
+ "Name ID format" : "Μορφή ταυτότητας ονόματος",
"Identity Provider Data" : "Στοιχεία παροχέα ταυτότητας",
+ "Configure your IdP settings here." : "Ρυθμίστε το IdP εδώ.",
+ "Identifier of the IdP entity (must be a URI)" : "Αναγνωριστικό οντότητας IdP (πρέπει να είναι URI)",
+ "URL Target of the IdP where the SP will send the Authentication Request Message" : "Αποδέκτης URL του IdP όπου το SP θα στείλει μήνυμα Αίτησης Ελέγχου Ταυτότητας",
+ "Show optional Identity Provider settings…" : "Εμφάνιση προαιρετικών ρυθμίσεων Παροχέα Ταυτότητας ...",
+ "URL Location of the IdP where the SP will send the SLO Request" : "Τοποθεσία URL του IdP όπου το SP θα στείλει Αίτηση SLO",
+ "Public X.509 certificate of the IdP" : "Δημόσιο πιστοποιητικό X.509 του IdP",
+ "Attribute mapping" : "Χαρτογράφηση χαρακτηριστικών",
+ "If you want to optionally map attributes to the user you can configure these here." : "Αν επιθυμείτε προαιρετικά να χαρτογραφήσετε χαρακτηριστικά στον χρήστη, μπορείτε να τις διαμορφώσετε εδώ.",
+ "Show attribute mapping settings…" : "Εμφάνιση ρυθμίσεων χαρτογράφησης χαρακτηριστικών ",
"Security settings" : "Ρυθμίσεις ασφαλείας",
"For increased security we recommend enabling the following settings if supported by your environment." : "Για αυξημένη ασφάλεια σας συνιστούμε να ενεργοποιήσετε τις παρακάτω ρυθμίσεις εάν υποστηρίζονται από το περιβάλλον σας.",
+ "Show security settings…" : "Εμφάνιση ρυθμίσεων ασφαλείας...",
"Signatures and encryption offered" : "Υπογραφές και κρυπτογράφηση που προσφέρονται",
"Signatures and encryption required" : "Απαιτούνται υπογραφές και κρυπτογράφηση",
"Download metadata XML" : "Λήψη μεταδεδομένων XML",
+ "Reset settings" : "Επαναφορά ρυθμίσεων",
"Metadata invalid" : "Μη έγκυρα μεταδεδομένα",
"Metadata valid" : "Έγκυρα μεταδεδομένα",
"Error" : "Σφάλμα",
- "Account not provisioned." : "Ο λογαριασμός δεν προβλέφθηκε."
+ "Account not provisioned." : "Ο λογαριασμός δεν προβλέφθηκε.",
+ "Your account is not provisioned, access to this service is thus not possible." : "Ο λογαριασμός σας δεν προβλέπεται, επομένως δεν είναι δυνατή η πρόσβαση σε αυτήν την υπηρεσία.",
+ "Choose a authentication provider" : "Επιλογή παρόχου πιστοποίησης"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/el.json b/l10n/el.json
index aedff100..1407acb6 100644
--- a/l10n/el.json
+++ b/l10n/el.json
@@ -1,6 +1,7 @@
{ "translations": {
"This user account is disabled, please contact your administrator." : "Ο λογαριασμός χρήστη είναι απενεργοποιημένος, επικοινωνήστε με τον διαχειριστή σας.",
"Saved" : "Αποθηκεύτηκαν",
+ "Provider" : "Πάροχος",
"Unknown error, please check the log file for more details." : "Άγνωστο σφάλμα, παρακαλούμε ελέξτε το ιστορικό για περισσότερες λεπτομέρειες.",
"Direct log in" : "Άμεση είσοδος",
"SSO & SAML log in" : "Είσοδος SSO & SAML",
@@ -15,21 +16,70 @@
"Whether the metadata should be signed." : "Εάν τα μεταδεδομένα πρέπει να είναι υπογεγραμένα.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Υποδεικνύει μία απαίτηση για το<samlp:Response>,<samlp:LogoutRequest>και<samlp:LogoutResponse>των ληφθέντων στοιχείων απο αυτό το SP ως προς υπογραφή.",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Προαπαιτείται για το <saml:Assertion> των ληφθέντων στοιχείων απο αυτό το SP ως προς υπογραφή.[Τα μεταδεδομένα του SP θα προσφέρουν αυτές τις πληροφορίες]",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Υποδεικνύει την απαίτηση κρυπτογράφησης <saml:Assertion> των στοιχείων που λαμβάνονται από αυτό το SP.",
+ " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Υποδεικνύει μια απαίτηση για το στοιχείο ΌνομαΑντικειμένου στο SAMLResponse που λαμβάνεται από αυτό το SP να είναι παρόν.",
+ "Indicates a requirement for the NameID received by this SP to be encrypted." : "Υποδεικνύει την απαίτηση για κρυπτογράφηση του αναγνωριστικού ονόματος που λαμβάνεται από αυτό το SP.",
+ "Indicates if the SP will validate all received XML." : "Υποδεικνύει εάν το SP θα επικυρώσει όλες τις ληφθείσες XML.",
+ "ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "Διεύθυνση URL ADFS - Κωδικοποιεί τα δεδομένα SAML ως πεζά και το κιτ εργαλείων χρησιμοποιεί από προεπιλογή κεφαλαία γράμματα. Ενεργοποιήστε τη συμβατότητα ADFS κατά την επαλήθευση υπογραφής.",
+ "Algorithm that the toolkit will use on signing process." : "Αλγόριθμος που θα χρησιμοποιήσει η εργαλειοθήκη κατά τη διαδικασία υπογραφής.",
+ "Attribute to map the UID to." : "Χαρακτηριστικό χαρτογράφησης του UID.",
+ "Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Να επιτρέπεται η πιστοποίηση μόνον εάν ένας λογαριασμός υπάρχει σε κάποιο άλλο backend. (πχ. LDAP)",
+ "Attribute to map the displayname to." : "Χαρακτηριστικό για τη χαρτογράφηση του ονόματος εμφάνισης.",
+ "Attribute to map the email address to." : "Χαρακτηριστικό για τη χαρτογράφηση της διεύθυνσης αλληλογραφίας.",
+ "Attribute to map the quota to." : "Χαρακτηριστικό χαρτογράφησης της ποσόστωσης.",
+ "Attribute to map the users groups to." : "Χαρακτηριστικό χαρτογράφησης της ομάδας χρηστών.",
+ "Attribute to map the users home to." : "Χαρακτηριστικό χαρτογράφησης της οικίας χρηστών.",
+ "Email address" : "Διεύθυνση αλληλογραφίας",
+ "Encrypted" : "Κρυπτογραφημένο",
+ "Entity" : "Οντότητα",
+ "Kerberos" : "Kerberos",
+ "Persistent" : "Επίμονος",
+ "Transient" : "Παροδικός",
+ "Unspecified" : "Απροσδιόριστος",
+ "Windows domain qualified name" : "Χαρακτηριστικό όνομα τομέα των Windows",
+ "X509 subject name" : "Όνομα θέματος X509",
+ "Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Χρησιμοποιείστε πιστοποίηση SAML για τους %s σταθερούς υπολογιστές (απαιτείται έλεγχος επαλήθευσης από τον χρήστη)",
+ "Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Προαιρετικά εμφάνιση ονόματος ταυτότητας παρόχου (προεπιλογή:\"SSO & SAML\")",
+ "Allow the use of multiple user back-ends (e.g. LDAP)" : "Επιτρέψτε τη χρήση εφαρμογών παρασκηνίου (π.χ. LDAP)",
"SSO & SAML authentication" : "Πιστοποίηση SSO & SAML",
+ "Authenticate using single sign-on" : "Πιστοποίηση με χρήση απλής σύνδεσης",
+ "Using the SSO & SAML app of your Nextcloud you can make it easily possible to integrate your existing Single-Sign-On solution with Nextcloud. In addition, you can use the Nextcloud LDAP user provider to keep the convenience for users. (e.g. when sharing)\nThe following providers are supported and tested at the moment:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t* Any other provider that authenticates using the environment variable\n\nWhile theoretically any other authentication provider implementing either one of those standards is compatible, we like to note that they are not part of any internal test matrix." : "Χρησιμοποιώντας την εφαρμογή SSO & SAML του Nextcloud, μπορείτε εύκολα να ενσωματώσετε την υπάρχουσα λύση Ευκολή Σύνδεση με το Nextcloud. Επιπλέον, μπορείτε να χρησιμοποιήσετε τον πάροχο χρηστών του Nextcloud LDAP για να διατηρήσετε την ευκολία των χρηστών. (π.χ. κατά την κοινή χρήση)\nΣήμερα υποστηρίζονται και δοκιμάστηκαν οι παρακάτω πάροχες:\n\n* **SAML 2.0**\n\t* OneLogin\n\t* Shibboleth\n\t* Active Directory Federation Services (ADFS)\n\n* **Authentication via Environment Variable**\n\t* Kerberos (mod_auth_kerb)\n\t * Κάθε άλλος πάροχος που πιστοποιείται με χρήση της μεταβλητής περιβάλλοντος\n\nΕνώ θεωρητικά οποιοσδήποτε άλλος πάροχος πιστοποίησης που εφαρμόζει ένα από αυτά τα πρότυπα είναι συμβατός, θέλουμε να σημειώσουμε ότι δεν αποτελούν μέρος εσωτερικών δοκιμών.",
"Open documentation" : "Άνοιγμα τεκμηρίωσης",
+ "Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you enabled \"%s\" or you go directly to the URL %s." : "Βεβαιωθείτε ότι έχετε ρυθμίσει έναν χρήστη διαχείρισης ο οποίος μπορεί να έχει άμεση πρόσβαση μέσω SSO. Σύνδεση στον τακτικό λογαριασμό σας %sδε θα είναι δυνατή πλέον, εκτός και εάν ενεργοποιηθεί το \"%s\" ή μεταβείτε απευθείας στην URL %s.",
+ "Make sure to configure an administrative user that can access the instance via SSO. Logging-in with your regular %s account won't be possible anymore, unless you go directly to the URL %s." : "Βεβαιωθείτε ότι έχετε ρυθμίσει έναν χρήστη διαχείρισης ο οποίος μπορεί να έχει άμεση πρόσβαση μέσω SSO. Σύνδεση στον τακτικό λογαριασμό σας %sδε θα είναι δυνατή πλέον, εκτός και εάν μεταβείτε απευθείας στην URL %s.",
+ "Please choose whether you want to authenticate using the SAML provider built-in in Nextcloud or whether you want to authenticate against an environment variable." : "Επιλέξτε εάν θέλετε να επαληθεύσετε την ταυτότητα χρησιμοποιώντας τον ενσωματωμένο στο Nextcloud φορέα SAML ή αν θέλετε να επαληθεύσετε την ταυτότητά σας σε σχέση με μια μεταβλητή περιβάλλοντος.",
+ "Use built-in SAML authentication" : "Χρησιμοποιήστε ενσωματωμένο έλεγχο ταυτότητας SAML",
"Use environment variable" : "Χρησιμοποιήστε μεταβλητή περιβάλλοντος",
+ "Global settings" : "Γενικές ρυθμίσεις",
+ "Remove identity provider" : "Κατάργηση ταυτότητας παρόχου",
+ "Add identity provider" : "Προσθήκη ταυτότητας παρόχου",
"General" : "Γενικά",
"Service Provider Data" : "Δεδομένα φορέα παροχής υπηρεσιών",
"If your Service Provider should use certificates you can optionally specify them here." : "Εάν ο πάροχος υπηρεσιών σας πρέπει να χρησιμοποιήσει πιστοποιητικά, μπορείτε να τα ορίσετε προαιρετικά εδώ.",
+ "Show Service Provider settings…" : "Εμφάνιση ρυθμίσεων Υπηρεσίας Παρόχου ...",
+ "Name ID format" : "Μορφή ταυτότητας ονόματος",
"Identity Provider Data" : "Στοιχεία παροχέα ταυτότητας",
+ "Configure your IdP settings here." : "Ρυθμίστε το IdP εδώ.",
+ "Identifier of the IdP entity (must be a URI)" : "Αναγνωριστικό οντότητας IdP (πρέπει να είναι URI)",
+ "URL Target of the IdP where the SP will send the Authentication Request Message" : "Αποδέκτης URL του IdP όπου το SP θα στείλει μήνυμα Αίτησης Ελέγχου Ταυτότητας",
+ "Show optional Identity Provider settings…" : "Εμφάνιση προαιρετικών ρυθμίσεων Παροχέα Ταυτότητας ...",
+ "URL Location of the IdP where the SP will send the SLO Request" : "Τοποθεσία URL του IdP όπου το SP θα στείλει Αίτηση SLO",
+ "Public X.509 certificate of the IdP" : "Δημόσιο πιστοποιητικό X.509 του IdP",
+ "Attribute mapping" : "Χαρτογράφηση χαρακτηριστικών",
+ "If you want to optionally map attributes to the user you can configure these here." : "Αν επιθυμείτε προαιρετικά να χαρτογραφήσετε χαρακτηριστικά στον χρήστη, μπορείτε να τις διαμορφώσετε εδώ.",
+ "Show attribute mapping settings…" : "Εμφάνιση ρυθμίσεων χαρτογράφησης χαρακτηριστικών ",
"Security settings" : "Ρυθμίσεις ασφαλείας",
"For increased security we recommend enabling the following settings if supported by your environment." : "Για αυξημένη ασφάλεια σας συνιστούμε να ενεργοποιήσετε τις παρακάτω ρυθμίσεις εάν υποστηρίζονται από το περιβάλλον σας.",
+ "Show security settings…" : "Εμφάνιση ρυθμίσεων ασφαλείας...",
"Signatures and encryption offered" : "Υπογραφές και κρυπτογράφηση που προσφέρονται",
"Signatures and encryption required" : "Απαιτούνται υπογραφές και κρυπτογράφηση",
"Download metadata XML" : "Λήψη μεταδεδομένων XML",
+ "Reset settings" : "Επαναφορά ρυθμίσεων",
"Metadata invalid" : "Μη έγκυρα μεταδεδομένα",
"Metadata valid" : "Έγκυρα μεταδεδομένα",
"Error" : "Σφάλμα",
- "Account not provisioned." : "Ο λογαριασμός δεν προβλέφθηκε."
+ "Account not provisioned." : "Ο λογαριασμός δεν προβλέφθηκε.",
+ "Your account is not provisioned, access to this service is thus not possible." : "Ο λογαριασμός σας δεν προβλέπεται, επομένως δεν είναι δυνατή η πρόσβαση σε αυτήν την υπηρεσία.",
+ "Choose a authentication provider" : "Επιλογή παρόχου πιστοποίησης"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/en_GB.js b/l10n/en_GB.js
index 657dc746..8b073ea0 100644
--- a/l10n/en_GB.js
+++ b/l10n/en_GB.js
@@ -58,6 +58,7 @@ OC.L10N.register(
"Download metadata XML" : "Download metadata XML",
"Metadata invalid" : "Metadata invalid",
"Metadata valid" : "Metadata valid",
+ "Error" : "Error",
"Account not provisioned." : "Account not provisioned.",
"Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible."
},
diff --git a/l10n/en_GB.json b/l10n/en_GB.json
index 7010f9f7..220ec217 100644
--- a/l10n/en_GB.json
+++ b/l10n/en_GB.json
@@ -56,6 +56,7 @@
"Download metadata XML" : "Download metadata XML",
"Metadata invalid" : "Metadata invalid",
"Metadata valid" : "Metadata valid",
+ "Error" : "Error",
"Account not provisioned." : "Account not provisioned.",
"Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/eo.js b/l10n/eo.js
new file mode 100644
index 00000000..760302e5
--- /dev/null
+++ b/l10n/eo.js
@@ -0,0 +1,10 @@
+OC.L10N.register(
+ "user_saml",
+ {
+ "Saved" : "Konservita",
+ "Email address" : "Retpoŝtadreso",
+ "Open documentation" : "Malfermi la dokumentaron",
+ "General" : "Ĝenerala",
+ "Error" : "Eraro"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/l10n/eo.json b/l10n/eo.json
new file mode 100644
index 00000000..d3989615
--- /dev/null
+++ b/l10n/eo.json
@@ -0,0 +1,8 @@
+{ "translations": {
+ "Saved" : "Konservita",
+ "Email address" : "Retpoŝtadreso",
+ "Open documentation" : "Malfermi la dokumentaron",
+ "General" : "Ĝenerala",
+ "Error" : "Eraro"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/l10n/es.js b/l10n/es.js
index de97187f..b36cd25a 100644
--- a/l10n/es.js
+++ b/l10n/es.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica un requisito para que el NameID recibido por este SP esté cifrado.",
"Indicates if the SP will validate all received XML." : "Indica si el SP validará todo el XML recibido.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, y el kit de herramientas usa mayúsculas por omisión. Active ADFS para compatibilidad en la firma de verificación.",
+ "Algorithm that the toolkit will use on signing process." : "El algoritmo que la herramienta usará en el proceso de firma.",
"Attribute to map the UID to." : "Atributo para definir la UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Permitir la autenticación solo si una cuenta existe en algún otro motor (LDAP, p. ej.).",
"Attribute to map the displayname to." : "Atributo para definir el nombre mostrado",
diff --git a/l10n/es.json b/l10n/es.json
index 8bfd4b81..6e089788 100644
--- a/l10n/es.json
+++ b/l10n/es.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica un requisito para que el NameID recibido por este SP esté cifrado.",
"Indicates if the SP will validate all received XML." : "Indica si el SP validará todo el XML recibido.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, y el kit de herramientas usa mayúsculas por omisión. Active ADFS para compatibilidad en la firma de verificación.",
+ "Algorithm that the toolkit will use on signing process." : "El algoritmo que la herramienta usará en el proceso de firma.",
"Attribute to map the UID to." : "Atributo para definir la UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Permitir la autenticación solo si una cuenta existe en algún otro motor (LDAP, p. ej.).",
"Attribute to map the displayname to." : "Atributo para definir el nombre mostrado",
diff --git a/l10n/es_419.js b/l10n/es_419.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_419.js
+++ b/l10n/es_419.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_419.json b/l10n/es_419.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_419.json
+++ b/l10n/es_419.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_AR.js b/l10n/es_AR.js
index df537457..be983652 100644
--- a/l10n/es_AR.js
+++ b/l10n/es_AR.js
@@ -43,6 +43,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_AR.json b/l10n/es_AR.json
index 6c230476..f2aa9458 100644
--- a/l10n/es_AR.json
+++ b/l10n/es_AR.json
@@ -41,6 +41,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_CL.js b/l10n/es_CL.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_CL.js
+++ b/l10n/es_CL.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_CL.json b/l10n/es_CL.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_CL.json
+++ b/l10n/es_CL.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_CO.js b/l10n/es_CO.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_CO.js
+++ b/l10n/es_CO.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_CO.json b/l10n/es_CO.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_CO.json
+++ b/l10n/es_CO.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_CR.js b/l10n/es_CR.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_CR.js
+++ b/l10n/es_CR.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_CR.json b/l10n/es_CR.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_CR.json
+++ b/l10n/es_CR.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_DO.js b/l10n/es_DO.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_DO.js
+++ b/l10n/es_DO.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_DO.json b/l10n/es_DO.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_DO.json
+++ b/l10n/es_DO.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_EC.js b/l10n/es_EC.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_EC.js
+++ b/l10n/es_EC.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_EC.json b/l10n/es_EC.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_EC.json
+++ b/l10n/es_EC.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_GT.js b/l10n/es_GT.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_GT.js
+++ b/l10n/es_GT.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_GT.json b/l10n/es_GT.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_GT.json
+++ b/l10n/es_GT.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_HN.js b/l10n/es_HN.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_HN.js
+++ b/l10n/es_HN.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_HN.json b/l10n/es_HN.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_HN.json
+++ b/l10n/es_HN.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_MX.js b/l10n/es_MX.js
index 9959abac..84f1a284 100644
--- a/l10n/es_MX.js
+++ b/l10n/es_MX.js
@@ -58,6 +58,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_MX.json b/l10n/es_MX.json
index 496ef578..4ea4f9b1 100644
--- a/l10n/es_MX.json
+++ b/l10n/es_MX.json
@@ -56,6 +56,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_NI.js b/l10n/es_NI.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_NI.js
+++ b/l10n/es_NI.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_NI.json b/l10n/es_NI.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_NI.json
+++ b/l10n/es_NI.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_PA.js b/l10n/es_PA.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_PA.js
+++ b/l10n/es_PA.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_PA.json b/l10n/es_PA.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_PA.json
+++ b/l10n/es_PA.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_PE.js b/l10n/es_PE.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_PE.js
+++ b/l10n/es_PE.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_PE.json b/l10n/es_PE.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_PE.json
+++ b/l10n/es_PE.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_PR.js b/l10n/es_PR.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_PR.js
+++ b/l10n/es_PR.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_PR.json b/l10n/es_PR.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_PR.json
+++ b/l10n/es_PR.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_PY.js b/l10n/es_PY.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_PY.js
+++ b/l10n/es_PY.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_PY.json b/l10n/es_PY.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_PY.json
+++ b/l10n/es_PY.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_SV.js b/l10n/es_SV.js
index 7118fbac..8d68fcaa 100644
--- a/l10n/es_SV.js
+++ b/l10n/es_SV.js
@@ -56,6 +56,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_SV.json b/l10n/es_SV.json
index 3d37c8b0..37aa2688 100644
--- a/l10n/es_SV.json
+++ b/l10n/es_SV.json
@@ -54,6 +54,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/es_UY.js b/l10n/es_UY.js
index c29c6799..1dd4add8 100644
--- a/l10n/es_UY.js
+++ b/l10n/es_UY.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
diff --git a/l10n/es_UY.json b/l10n/es_UY.json
index 35d8235e..d7b07804 100644
--- a/l10n/es_UY.json
+++ b/l10n/es_UY.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Descargar metadatos XML",
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
+ "Error" : "Error",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
"Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/et_EE.js b/l10n/et_EE.js
index 2b3caa23..33d3f20d 100644
--- a/l10n/et_EE.js
+++ b/l10n/et_EE.js
@@ -5,10 +5,12 @@ OC.L10N.register(
"X.509 certificate of the Service Provider" : "Teenusepakkuja X.509 sertifikaat",
"Private key of the Service Provider" : "Teenusepakkuja privaatvõti",
"SSO & SAML authentication" : "SSO & SAML autentimine",
+ "Open documentation" : "Ava dokumentatsioon",
"Use built-in SAML authentication" : "Kasuta sisse-ehitatud SAML autentimist",
"Use environment variable" : "Kasuta keskonnamuutujat",
"General" : "Üldine",
"Service Provider Data" : "Teenusepakkuja andmed",
- "Security settings" : "Turvaseaded"
+ "Security settings" : "Turvaseaded",
+ "Error" : "Viga"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/et_EE.json b/l10n/et_EE.json
index d62a7bc5..53ce63c6 100644
--- a/l10n/et_EE.json
+++ b/l10n/et_EE.json
@@ -3,10 +3,12 @@
"X.509 certificate of the Service Provider" : "Teenusepakkuja X.509 sertifikaat",
"Private key of the Service Provider" : "Teenusepakkuja privaatvõti",
"SSO & SAML authentication" : "SSO & SAML autentimine",
+ "Open documentation" : "Ava dokumentatsioon",
"Use built-in SAML authentication" : "Kasuta sisse-ehitatud SAML autentimist",
"Use environment variable" : "Kasuta keskonnamuutujat",
"General" : "Üldine",
"Service Provider Data" : "Teenusepakkuja andmed",
- "Security settings" : "Turvaseaded"
+ "Security settings" : "Turvaseaded",
+ "Error" : "Viga"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/eu.js b/l10n/eu.js
index 40f4b32b..e12a17d9 100644
--- a/l10n/eu.js
+++ b/l10n/eu.js
@@ -4,7 +4,11 @@ OC.L10N.register(
"Saved" : "Gordeta",
"Provider" : "Hornitzailea",
"Provider " : "Hornitzailea",
+ "Email address" : "Posta helbidea",
"Encrypted" : "Zifratua",
+ "Entity" : "Entitatea",
+ "Kerberos" : "Kerberos",
+ "Unspecified" : "Zehaztu gabea",
"SSO & SAML authentication" : "SSO eta SAML autentifikazioa",
"Open documentation" : "Ireki dokumentazioa",
"Global settings" : "Ezarpen orokorrak",
@@ -16,6 +20,7 @@ OC.L10N.register(
"Download metadata XML" : "Deskargatu metadatuen XMLa",
"Reset settings" : "Leheneratu ezarpenak",
"Metadata invalid" : "Baliogabeko metadatuak",
+ "Metadata valid" : "Baliozko metadatuak",
"Error" : "Errorea"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/eu.json b/l10n/eu.json
index 6b4a77b9..dea7d851 100644
--- a/l10n/eu.json
+++ b/l10n/eu.json
@@ -2,7 +2,11 @@
"Saved" : "Gordeta",
"Provider" : "Hornitzailea",
"Provider " : "Hornitzailea",
+ "Email address" : "Posta helbidea",
"Encrypted" : "Zifratua",
+ "Entity" : "Entitatea",
+ "Kerberos" : "Kerberos",
+ "Unspecified" : "Zehaztu gabea",
"SSO & SAML authentication" : "SSO eta SAML autentifikazioa",
"Open documentation" : "Ireki dokumentazioa",
"Global settings" : "Ezarpen orokorrak",
@@ -14,6 +18,7 @@
"Download metadata XML" : "Deskargatu metadatuen XMLa",
"Reset settings" : "Leheneratu ezarpenak",
"Metadata invalid" : "Baliogabeko metadatuak",
+ "Metadata valid" : "Baliozko metadatuak",
"Error" : "Errorea"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/fa.js b/l10n/fa.js
new file mode 100644
index 00000000..ec69236a
--- /dev/null
+++ b/l10n/fa.js
@@ -0,0 +1,21 @@
+OC.L10N.register(
+ "user_saml",
+ {
+ "This user account is disabled, please contact your administrator." : "این حساب کاربری غیرفعال شده ، لطفاً با مدیر خود تماس بگیرید.",
+ "Saved" : "ذخیره شد",
+ "Provider" : "تامین کننده",
+ "Unknown error, please check the log file for more details." : "خطای ناشناخته ، لطفاً پرونده ورود را برای جزئیات بیشتر بررسی کنید.",
+ "Direct log in" : "جزئیات ورود",
+ "SSO & SAML log in" : " SSO و SAMLورود ",
+ "This page should not be visited directly." : "این صفحه نباید مستقیماً بازدید شود.",
+ "Provider " : "تامیین کننده",
+ "X.509 certificate of the Service Provider" : "گواهینامه X.509 ارائه دهنده خدمات",
+ "Private key of the Service Provider" : "کلید خصوصی ارائه دهنده خدمات",
+ "Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "نشان می دهد که نامID از<samlp:logoutRequest> ارسال شده توسط این SP رمزگذاری می شود.",
+ "Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "نشان می دهد که آیا <samlp:AuthnRequest> پیام های ارسال شده توسط این SP امضا خواهد شد. [ابرداده SP این اطلاعات را ارائه می دهد]",
+ "Email address" : "آدرس ایمیل",
+ "Open documentation" : "مستندات باز",
+ "General" : "عمومی",
+ "Error" : "خطا"
+},
+"nplurals=2; plural=(n > 1);");
diff --git a/l10n/fa.json b/l10n/fa.json
new file mode 100644
index 00000000..99181e75
--- /dev/null
+++ b/l10n/fa.json
@@ -0,0 +1,19 @@
+{ "translations": {
+ "This user account is disabled, please contact your administrator." : "این حساب کاربری غیرفعال شده ، لطفاً با مدیر خود تماس بگیرید.",
+ "Saved" : "ذخیره شد",
+ "Provider" : "تامین کننده",
+ "Unknown error, please check the log file for more details." : "خطای ناشناخته ، لطفاً پرونده ورود را برای جزئیات بیشتر بررسی کنید.",
+ "Direct log in" : "جزئیات ورود",
+ "SSO & SAML log in" : " SSO و SAMLورود ",
+ "This page should not be visited directly." : "این صفحه نباید مستقیماً بازدید شود.",
+ "Provider " : "تامیین کننده",
+ "X.509 certificate of the Service Provider" : "گواهینامه X.509 ارائه دهنده خدمات",
+ "Private key of the Service Provider" : "کلید خصوصی ارائه دهنده خدمات",
+ "Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "نشان می دهد که نامID از<samlp:logoutRequest> ارسال شده توسط این SP رمزگذاری می شود.",
+ "Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "نشان می دهد که آیا <samlp:AuthnRequest> پیام های ارسال شده توسط این SP امضا خواهد شد. [ابرداده SP این اطلاعات را ارائه می دهد]",
+ "Email address" : "آدرس ایمیل",
+ "Open documentation" : "مستندات باز",
+ "General" : "عمومی",
+ "Error" : "خطا"
+},"pluralForm" :"nplurals=2; plural=(n > 1);"
+} \ No newline at end of file
diff --git a/l10n/fr.js b/l10n/fr.js
index 73d4de0a..8ebbf449 100644
--- a/l10n/fr.js
+++ b/l10n/fr.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indique que l'élément NameID sur la réponse SAML reçu par ce SP doit être chiffré.",
"Indicates if the SP will validate all received XML." : "Indique si le SP validera tous les XML reçus.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS encode les données du lien SAML en lettre minuscule alors que la boîte à outil utilise par défaut les lettres majuscules. Activez la compatibilité ADFS pour la vérification de la signature.",
+ "Algorithm that the toolkit will use on signing process." : "Algorithme que la boîte à outils utilisera lors du processus de signature.",
"Attribute to map the UID to." : "Attribut pour relier l'UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Ne permettre l'authentification d'un compte que s'il existe sur un autre système d'authentification. (ex : LDAP)",
"Attribute to map the displayname to." : "Attribut pour relier le nom d'utilisateur.",
diff --git a/l10n/fr.json b/l10n/fr.json
index a0cbe94c..5e8e41ef 100644
--- a/l10n/fr.json
+++ b/l10n/fr.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indique que l'élément NameID sur la réponse SAML reçu par ce SP doit être chiffré.",
"Indicates if the SP will validate all received XML." : "Indique si le SP validera tous les XML reçus.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS encode les données du lien SAML en lettre minuscule alors que la boîte à outil utilise par défaut les lettres majuscules. Activez la compatibilité ADFS pour la vérification de la signature.",
+ "Algorithm that the toolkit will use on signing process." : "Algorithme que la boîte à outils utilisera lors du processus de signature.",
"Attribute to map the UID to." : "Attribut pour relier l'UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Ne permettre l'authentification d'un compte que s'il existe sur un autre système d'authentification. (ex : LDAP)",
"Attribute to map the displayname to." : "Attribut pour relier le nom d'utilisateur.",
diff --git a/l10n/gl.js b/l10n/gl.js
index 5a812665..e3febc18 100644
--- a/l10n/gl.js
+++ b/l10n/gl.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica un requisito para que o NameID recibido por este SP estea cifrado.",
"Indicates if the SP will validate all received XML." : "Indica se o SP validará todos os XMLs recibidos.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, e o conxunto de ferramentas usa maiúsculas como predeterminado. Active ADFS para a compatibilidade na sinatura de verificación.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmo que o conxnto de ferramentas empregará no proceso de sinatura.",
"Attribute to map the UID to." : "Atributo para asignar o UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Permitir soamente se existe unha conta noutro sistema. (p. ex. LDAP)",
"Attribute to map the displayname to." : "Atributo para asignar o nome que amosar.",
diff --git a/l10n/gl.json b/l10n/gl.json
index f30650ab..9a03616a 100644
--- a/l10n/gl.json
+++ b/l10n/gl.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica un requisito para que o NameID recibido por este SP estea cifrado.",
"Indicates if the SP will validate all received XML." : "Indica se o SP validará todos os XMLs recibidos.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, e o conxunto de ferramentas usa maiúsculas como predeterminado. Active ADFS para a compatibilidade na sinatura de verificación.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmo que o conxnto de ferramentas empregará no proceso de sinatura.",
"Attribute to map the UID to." : "Atributo para asignar o UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Permitir soamente se existe unha conta noutro sistema. (p. ex. LDAP)",
"Attribute to map the displayname to." : "Atributo para asignar o nome que amosar.",
diff --git a/l10n/he.js b/l10n/he.js
index 3bd6fc54..9d07ece6 100644
--- a/l10n/he.js
+++ b/l10n/he.js
@@ -33,6 +33,7 @@ OC.L10N.register(
"Signatures and encryption required" : "נדרשו חתימות והצפנה",
"Download metadata XML" : "הורדת XML של נתוני העל",
"Metadata invalid" : "נתוני העל שגויים",
- "Metadata valid" : "נתוני העל תקינים"
+ "Metadata valid" : "נתוני העל תקינים",
+ "Error" : "שגיאה"
},
"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;");
diff --git a/l10n/he.json b/l10n/he.json
index 228474d8..e410fa97 100644
--- a/l10n/he.json
+++ b/l10n/he.json
@@ -31,6 +31,7 @@
"Signatures and encryption required" : "נדרשו חתימות והצפנה",
"Download metadata XML" : "הורדת XML של נתוני העל",
"Metadata invalid" : "נתוני העל שגויים",
- "Metadata valid" : "נתוני העל תקינים"
+ "Metadata valid" : "נתוני העל תקינים",
+ "Error" : "שגיאה"
},"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;"
} \ No newline at end of file
diff --git a/l10n/ia.js b/l10n/ia.js
index 4a0706fb..b10119c9 100644
--- a/l10n/ia.js
+++ b/l10n/ia.js
@@ -6,6 +6,7 @@ OC.L10N.register(
"General" : "General",
"Security settings" : "Configurationes de securitate",
"Metadata invalid" : "Metadatos non valide",
- "Metadata valid" : "Metadatos valide"
+ "Metadata valid" : "Metadatos valide",
+ "Error" : "Error"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/ia.json b/l10n/ia.json
index 7977c23e..6043fcfc 100644
--- a/l10n/ia.json
+++ b/l10n/ia.json
@@ -4,6 +4,7 @@
"General" : "General",
"Security settings" : "Configurationes de securitate",
"Metadata invalid" : "Metadatos non valide",
- "Metadata valid" : "Metadatos valide"
+ "Metadata valid" : "Metadatos valide",
+ "Error" : "Error"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/id.js b/l10n/id.js
index 649a1c47..4e935a81 100644
--- a/l10n/id.js
+++ b/l10n/id.js
@@ -14,6 +14,7 @@ OC.L10N.register(
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Mengindikasikan keharusan elemen <saml:Assertion> yang diterima SP ini untuk dienkripsi.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Mengindikasikan keharusan untuk elemen NameID di SAMLResponse yang diterima oleh SP ini untuk hadir.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Mengindikasikan keharusan untuk elemen NameID yang diterima oleh SP ini untuk dienkripsi.",
+ "Open documentation" : "Buka dokumentasi",
"General" : "Umum",
"Service Provider Data" : "Data Penyedia Layanan",
"If your Service Provider should use certificates you can optionally specify them here." : "Apabila Penyedia Layanan Anda harus menggunakan sertifikat Anda dapat menentukannya disini secara opsional.",
@@ -30,6 +31,7 @@ OC.L10N.register(
"Download metadata XML" : "Unduh metadata XML",
"Metadata invalid" : "Metadata tidak sah",
"Metadata valid" : "Metadata sah",
+ "Error" : "Kesalahan",
"Account not provisioned." : "Akun tidak ditetapkan.",
"Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin."
},
diff --git a/l10n/id.json b/l10n/id.json
index be807684..eeb9f7a4 100644
--- a/l10n/id.json
+++ b/l10n/id.json
@@ -12,6 +12,7 @@
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Mengindikasikan keharusan elemen <saml:Assertion> yang diterima SP ini untuk dienkripsi.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Mengindikasikan keharusan untuk elemen NameID di SAMLResponse yang diterima oleh SP ini untuk hadir.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Mengindikasikan keharusan untuk elemen NameID yang diterima oleh SP ini untuk dienkripsi.",
+ "Open documentation" : "Buka dokumentasi",
"General" : "Umum",
"Service Provider Data" : "Data Penyedia Layanan",
"If your Service Provider should use certificates you can optionally specify them here." : "Apabila Penyedia Layanan Anda harus menggunakan sertifikat Anda dapat menentukannya disini secara opsional.",
@@ -28,6 +29,7 @@
"Download metadata XML" : "Unduh metadata XML",
"Metadata invalid" : "Metadata tidak sah",
"Metadata valid" : "Metadata sah",
+ "Error" : "Kesalahan",
"Account not provisioned." : "Akun tidak ditetapkan.",
"Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin."
},"pluralForm" :"nplurals=1; plural=0;"
diff --git a/l10n/it.js b/l10n/it.js
index ce59116c..fe08d700 100644
--- a/l10n/it.js
+++ b/l10n/it.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica la cifratura come requisito per il NameID ricevuto da questo SP.",
"Indicates if the SP will validate all received XML." : "Indica se lo SP convaliderà tutti gli XML ricevuti.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "URL ADFS-Codifica i dati SAML come lettere minuscole, mentre il sistema utilizza, in modo predefinito, le lettere maiuscole. Abilitata per compatibilità con ADFS sulla verifica della firma.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmo che il toolkit utilizzerà per il processo di firma.",
"Attribute to map the UID to." : "Attributo a cui associare l'UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)",
"Attribute to map the displayname to." : "Attributo a cui associare il nome visualizzato.",
diff --git a/l10n/it.json b/l10n/it.json
index 6cd5956a..f16d2c7f 100644
--- a/l10n/it.json
+++ b/l10n/it.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica la cifratura come requisito per il NameID ricevuto da questo SP.",
"Indicates if the SP will validate all received XML." : "Indica se lo SP convaliderà tutti gli XML ricevuti.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "URL ADFS-Codifica i dati SAML come lettere minuscole, mentre il sistema utilizza, in modo predefinito, le lettere maiuscole. Abilitata per compatibilità con ADFS sulla verifica della firma.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmo che il toolkit utilizzerà per il processo di firma.",
"Attribute to map the UID to." : "Attributo a cui associare l'UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)",
"Attribute to map the displayname to." : "Attributo a cui associare il nome visualizzato.",
diff --git a/l10n/ka_GE.js b/l10n/ka_GE.js
index 185e1535..d8d6b24c 100644
--- a/l10n/ka_GE.js
+++ b/l10n/ka_GE.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "XML მეტა-მონაცემების გადმოწერა",
"Metadata invalid" : "მეტა-მონაცემი არასწორია",
"Metadata valid" : "მეტა-მონაცემი სწორია",
+ "Error" : "შეცდომა",
"Account not provisioned." : "ანგარიში არაა გათვალისწინებული.",
"Your account is not provisioned, access to this service is thus not possible." : "თქვენი ანგარიში არაა გათვალისწინებული, ამ სერვისისადმი წვდომა შესაბამისად შეუძლებელია."
},
diff --git a/l10n/ka_GE.json b/l10n/ka_GE.json
index a348404f..1f388faa 100644
--- a/l10n/ka_GE.json
+++ b/l10n/ka_GE.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "XML მეტა-მონაცემების გადმოწერა",
"Metadata invalid" : "მეტა-მონაცემი არასწორია",
"Metadata valid" : "მეტა-მონაცემი სწორია",
+ "Error" : "შეცდომა",
"Account not provisioned." : "ანგარიში არაა გათვალისწინებული.",
"Your account is not provisioned, access to this service is thus not possible." : "თქვენი ანგარიში არაა გათვალისწინებული, ამ სერვისისადმი წვდომა შესაბამისად შეუძლებელია."
},"pluralForm" :"nplurals=2; plural=(n!=1);"
diff --git a/l10n/lb.js b/l10n/lb.js
new file mode 100644
index 00000000..73fa2155
--- /dev/null
+++ b/l10n/lb.js
@@ -0,0 +1,10 @@
+OC.L10N.register(
+ "user_saml",
+ {
+ "Saved" : "Gespäichert",
+ "Open documentation" : "Dokumentatioun opmaachen",
+ "General" : "Allgemeng",
+ "Metadata invalid" : "Falsch Metadata",
+ "Error" : "Fehler"
+},
+"nplurals=2; plural=(n != 1);");
diff --git a/l10n/lb.json b/l10n/lb.json
new file mode 100644
index 00000000..832d5735
--- /dev/null
+++ b/l10n/lb.json
@@ -0,0 +1,8 @@
+{ "translations": {
+ "Saved" : "Gespäichert",
+ "Open documentation" : "Dokumentatioun opmaachen",
+ "General" : "Allgemeng",
+ "Metadata invalid" : "Falsch Metadata",
+ "Error" : "Fehler"
+},"pluralForm" :"nplurals=2; plural=(n != 1);"
+} \ No newline at end of file
diff --git a/l10n/lt_LT.js b/l10n/lt_LT.js
index effbb57c..b356a050 100644
--- a/l10n/lt_LT.js
+++ b/l10n/lt_LT.js
@@ -4,10 +4,12 @@ OC.L10N.register(
"This user account is disabled, please contact your administrator." : "Ši naudotojo paskyra yra išjungta, prašome susisiekti su savo administratoriumi.",
"Saved" : "Įrašyta",
"Unknown error, please check the log file for more details." : "Nežinoma klaida, išsamesnei informacijai žiūrėkite žurnalo failą.",
+ "Direct log in" : "Tiesioginis prisijungimas",
"X.509 certificate of the Service Provider" : "Paslaugų teikėjo X.509 liudijimas",
"Private key of the Service Provider" : "Paslaugų teikėjo privatusis raktas",
"Whether the metadata should be signed." : "Ar metaduomenys turėtų būti pasirašyti.",
"Email address" : "El. pašto adresas",
+ "Entity" : "Esybė",
"SSO & SAML authentication" : "SSO & SAML tapatybės nustatymas",
"Open documentation" : "Atverti dokumentaciją",
"Use built-in SAML authentication" : "Naudoti įtaisytąjį SAML tapatybės nustatymą",
@@ -18,12 +20,16 @@ OC.L10N.register(
"If your Service Provider should use certificates you can optionally specify them here." : "Jeigu jūsų paslaugų teikėjas turėtų naudoti liudijimus, galite čia pasirinktinai juos nurodyti.",
"Show Service Provider settings…" : "Rodyti paslaugų teikėjo nustatymus…",
"Identity Provider Data" : "Tapatybės teikėjo duomenys",
+ "Configure your IdP settings here." : "Čia konfigūruokite savo IdP nustatymus.",
+ "Identifier of the IdP entity (must be a URI)" : "IdP esybės identifikatorius (privalo būti URI)",
"Security settings" : "Saugumo nustatymai",
"Show security settings…" : "Rodyti saugumo nustatymus…",
"Signatures and encryption offered" : "Siūlomi parašai ir šifravimas",
"Signatures and encryption required" : "Reikalingi parašai ir šifravimas",
"Download metadata XML" : "Atsisiųsti metaduomenų XML",
"Reset settings" : "Atstatyti nustatymus",
+ "Metadata invalid" : "Metaduomenys neteisingi",
+ "Metadata valid" : "Metaduomenys teisingi",
"Error" : "Klaida"
},
"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);");
diff --git a/l10n/lt_LT.json b/l10n/lt_LT.json
index 9bbd178e..e29ab1cf 100644
--- a/l10n/lt_LT.json
+++ b/l10n/lt_LT.json
@@ -2,10 +2,12 @@
"This user account is disabled, please contact your administrator." : "Ši naudotojo paskyra yra išjungta, prašome susisiekti su savo administratoriumi.",
"Saved" : "Įrašyta",
"Unknown error, please check the log file for more details." : "Nežinoma klaida, išsamesnei informacijai žiūrėkite žurnalo failą.",
+ "Direct log in" : "Tiesioginis prisijungimas",
"X.509 certificate of the Service Provider" : "Paslaugų teikėjo X.509 liudijimas",
"Private key of the Service Provider" : "Paslaugų teikėjo privatusis raktas",
"Whether the metadata should be signed." : "Ar metaduomenys turėtų būti pasirašyti.",
"Email address" : "El. pašto adresas",
+ "Entity" : "Esybė",
"SSO & SAML authentication" : "SSO & SAML tapatybės nustatymas",
"Open documentation" : "Atverti dokumentaciją",
"Use built-in SAML authentication" : "Naudoti įtaisytąjį SAML tapatybės nustatymą",
@@ -16,12 +18,16 @@
"If your Service Provider should use certificates you can optionally specify them here." : "Jeigu jūsų paslaugų teikėjas turėtų naudoti liudijimus, galite čia pasirinktinai juos nurodyti.",
"Show Service Provider settings…" : "Rodyti paslaugų teikėjo nustatymus…",
"Identity Provider Data" : "Tapatybės teikėjo duomenys",
+ "Configure your IdP settings here." : "Čia konfigūruokite savo IdP nustatymus.",
+ "Identifier of the IdP entity (must be a URI)" : "IdP esybės identifikatorius (privalo būti URI)",
"Security settings" : "Saugumo nustatymai",
"Show security settings…" : "Rodyti saugumo nustatymus…",
"Signatures and encryption offered" : "Siūlomi parašai ir šifravimas",
"Signatures and encryption required" : "Reikalingi parašai ir šifravimas",
"Download metadata XML" : "Atsisiųsti metaduomenų XML",
"Reset settings" : "Atstatyti nustatymus",
+ "Metadata invalid" : "Metaduomenys neteisingi",
+ "Metadata valid" : "Metaduomenys teisingi",
"Error" : "Klaida"
},"pluralForm" :"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);"
} \ No newline at end of file
diff --git a/l10n/lv.js b/l10n/lv.js
index d37def5e..12ea8728 100644
--- a/l10n/lv.js
+++ b/l10n/lv.js
@@ -19,6 +19,7 @@ OC.L10N.register(
"Download metadata XML" : "Lejupielādēt metadatu XML",
"Metadata invalid" : "Nederīgi metadati",
"Metadata valid" : "Derīgi metadati",
+ "Error" : "Kļūda",
"Account not provisioned." : "Konts nav nodrošināts.",
"Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama."
},
diff --git a/l10n/lv.json b/l10n/lv.json
index 05c768e6..ac3b87ce 100644
--- a/l10n/lv.json
+++ b/l10n/lv.json
@@ -17,6 +17,7 @@
"Download metadata XML" : "Lejupielādēt metadatu XML",
"Metadata invalid" : "Nederīgi metadati",
"Metadata valid" : "Derīgi metadati",
+ "Error" : "Kļūda",
"Account not provisioned." : "Konts nav nodrošināts.",
"Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama."
},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"
diff --git a/l10n/nb.js b/l10n/nb.js
index 33ce4603..fdd4cf28 100644
--- a/l10n/nb.js
+++ b/l10n/nb.js
@@ -55,6 +55,7 @@ OC.L10N.register(
"Reset settings" : "Tilbakestill innstillinger",
"Metadata invalid" : "Ugyldige metadata",
"Metadata valid" : "Gyldige metadata",
+ "Error" : "Feil",
"Account not provisioned." : "Kontoen er ikke klargjort",
"Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå."
},
diff --git a/l10n/nb.json b/l10n/nb.json
index 7433cb51..1761b19d 100644
--- a/l10n/nb.json
+++ b/l10n/nb.json
@@ -53,6 +53,7 @@
"Reset settings" : "Tilbakestill innstillinger",
"Metadata invalid" : "Ugyldige metadata",
"Metadata valid" : "Gyldige metadata",
+ "Error" : "Feil",
"Account not provisioned." : "Kontoen er ikke klargjort",
"Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/nl.js b/l10n/nl.js
index 66baece9..034932b7 100644
--- a/l10n/nl.js
+++ b/l10n/nl.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Betekent dat het NameID element dat wordt ontvangen door deze SP versleuteld moet zijn.",
"Indicates if the SP will validate all received XML." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - codeert SAML gegevens als kleine letters en de toolkit gebruikt standaard hoofdletters. Inschakelen voor ADFS compatibiliteit voor handtekeningverificatie.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritme dat de toolkit zal gebruiken bij het ondertekeningsproces.",
"Attribute to map the UID to." : "Attribuut om de UID op te mappen.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).",
"Attribute to map the displayname to." : "weergavenaam toekennen om in kaart te brengen",
diff --git a/l10n/nl.json b/l10n/nl.json
index d396844e..e7f6e7fa 100644
--- a/l10n/nl.json
+++ b/l10n/nl.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Betekent dat het NameID element dat wordt ontvangen door deze SP versleuteld moet zijn.",
"Indicates if the SP will validate all received XML." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - codeert SAML gegevens als kleine letters en de toolkit gebruikt standaard hoofdletters. Inschakelen voor ADFS compatibiliteit voor handtekeningverificatie.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritme dat de toolkit zal gebruiken bij het ondertekeningsproces.",
"Attribute to map the UID to." : "Attribuut om de UID op te mappen.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).",
"Attribute to map the displayname to." : "weergavenaam toekennen om in kaart te brengen",
diff --git a/l10n/pl.js b/l10n/pl.js
index 34cc23f0..852d479f 100644
--- a/l10n/pl.js
+++ b/l10n/pl.js
@@ -11,18 +11,19 @@ OC.L10N.register(
"Provider " : "Dostawca",
"X.509 certificate of the Service Provider" : "Certyfikat X.509 dostawcy usługi",
"Private key of the Service Provider" : "Klucz prywatny dostawcy usługi",
- "Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Oznacza, że nameID <samlp:logoutRequest> wysłany przez tego dostawcę usług będzie zaszyfrowany.",
- "Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Oznacza czy <samlp:AuthnRequest> wiadomości wysłane przez tego dostawcę usług będą podpisane. [Metadane dostawcy usług będą przekazywały te informacje]",
- "Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Oznacza czy <samlp:logoutRequest> wiadomości wysłane przez tego dostawcę usług będą podpisane.",
- "Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Oznacza czy <samlp:logoutResponse> wiadomości wysłane przez tego dostawcę usług będą podpisane.",
- "Whether the metadata should be signed." : "Czy metadane powinny być podpisane.",
- "Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Oznacza wymóg podpisania dla elementów <samlp:Response>, <samlp:LogoutRequest> i <samlp:LogoutResponse> otrzymanych przez tego dostawcę usług.",
- "Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Oznacza wymóg podpisania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług. [Metadane dostawcy usług będą przekazywały te informacje]",
- "Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Oznacza wymóg szyfrowania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług.",
- " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Oznacza wymóg obecności elementu NameID przy SAMLResponse otrzymanego przez tego dostawcę usług.",
- "Indicates a requirement for the NameID received by this SP to be encrypted." : "Oznacza wymóg szyfrowania NameID otrzymanego przez tego dostawcę usług.",
- "Indicates if the SP will validate all received XML." : "Wskazuje czy SP zatwierdzi wszystkie odebrane XML.",
+ "Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Wskazuje, że nameID <samlp:logoutRequest> wysłany przez tego dostawcę usług będzie zaszyfrowany.",
+ "Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Wskazuje, czy wiadomości <samlp:AuthnRequest> wysłane przez tego dostawcę usług będą podpisane. [Metadane dostawcy usług będą przekazywały te informacje]",
+ "Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Wskazuje, czy wiadomości <samlp:logoutRequest> wysłane przez tego dostawcę usług będą podpisane.",
+ "Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Wskazuje, czy wiadomości <samlp:logoutResponse> wysłane przez tego dostawcę usług będą podpisane.",
+ "Whether the metadata should be signed." : "Określa, czy metadane powinny być podpisane.",
+ "Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Wskazuje wymóg podpisania dla elementów <samlp:Response>, <samlp:LogoutRequest> i <samlp:LogoutResponse> otrzymanych przez tego dostawcę usług.",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Wskazuje wymóg podpisania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług. [Metadane dostawcy usług będą przekazywały te informacje]",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Wskazuje wymóg szyfrowania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług.",
+ " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Wskazuje wymóg obecności elementu NameID przy SAMLResponse otrzymanego przez tego dostawcę usług.",
+ "Indicates a requirement for the NameID received by this SP to be encrypted." : "Wskazuje wymóg szyfrowania NameID otrzymanego przez tego dostawcę usług.",
+ "Indicates if the SP will validate all received XML." : "Wskazuje, czy dostawca usług zatwierdzi wszystkie odebrane XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "Dane ADFS URL-Encodes SAML są małymi literami a narzędzie standardowo obsługuje duże litery. Włącz dla ADFS kompatybilność weryfikacji podpisu.",
+ "Algorithm that the toolkit will use on signing process." : "Algorytm, który zostanie użyty podczas procesu podpisywania.",
"Attribute to map the UID to." : "Atrybut do mapowania UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Pozwól na uwierzytelnienie tylko wtedy, jeśli konto istnieje na jakiejś innej platformie (np. LDAP)",
"Attribute to map the displayname to." : "Atrybut do mapowania wyświetlanej nazwy użytkownika.",
@@ -76,7 +77,7 @@ OC.L10N.register(
"Signatures and encryption required" : "Podpisy i szyfrowanie są wymagane",
"Download metadata XML" : "Ściągnij metadane XML",
"Reset settings" : "Wyzeruj ustawienia",
- "Metadata invalid" : "Nie prawidłowe metadane",
+ "Metadata invalid" : "Nieprawidłowe metadane",
"Metadata valid" : "Prawidłowe metadane",
"Error" : "Błąd",
"Account not provisioned." : "Konto nie jest wspierane",
diff --git a/l10n/pl.json b/l10n/pl.json
index 58f993e4..95293120 100644
--- a/l10n/pl.json
+++ b/l10n/pl.json
@@ -9,18 +9,19 @@
"Provider " : "Dostawca",
"X.509 certificate of the Service Provider" : "Certyfikat X.509 dostawcy usługi",
"Private key of the Service Provider" : "Klucz prywatny dostawcy usługi",
- "Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Oznacza, że nameID <samlp:logoutRequest> wysłany przez tego dostawcę usług będzie zaszyfrowany.",
- "Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Oznacza czy <samlp:AuthnRequest> wiadomości wysłane przez tego dostawcę usług będą podpisane. [Metadane dostawcy usług będą przekazywały te informacje]",
- "Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Oznacza czy <samlp:logoutRequest> wiadomości wysłane przez tego dostawcę usług będą podpisane.",
- "Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Oznacza czy <samlp:logoutResponse> wiadomości wysłane przez tego dostawcę usług będą podpisane.",
- "Whether the metadata should be signed." : "Czy metadane powinny być podpisane.",
- "Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Oznacza wymóg podpisania dla elementów <samlp:Response>, <samlp:LogoutRequest> i <samlp:LogoutResponse> otrzymanych przez tego dostawcę usług.",
- "Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Oznacza wymóg podpisania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług. [Metadane dostawcy usług będą przekazywały te informacje]",
- "Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Oznacza wymóg szyfrowania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług.",
- " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Oznacza wymóg obecności elementu NameID przy SAMLResponse otrzymanego przez tego dostawcę usług.",
- "Indicates a requirement for the NameID received by this SP to be encrypted." : "Oznacza wymóg szyfrowania NameID otrzymanego przez tego dostawcę usług.",
- "Indicates if the SP will validate all received XML." : "Wskazuje czy SP zatwierdzi wszystkie odebrane XML.",
+ "Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Wskazuje, że nameID <samlp:logoutRequest> wysłany przez tego dostawcę usług będzie zaszyfrowany.",
+ "Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]" : "Wskazuje, czy wiadomości <samlp:AuthnRequest> wysłane przez tego dostawcę usług będą podpisane. [Metadane dostawcy usług będą przekazywały te informacje]",
+ "Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed." : "Wskazuje, czy wiadomości <samlp:logoutRequest> wysłane przez tego dostawcę usług będą podpisane.",
+ "Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Wskazuje, czy wiadomości <samlp:logoutResponse> wysłane przez tego dostawcę usług będą podpisane.",
+ "Whether the metadata should be signed." : "Określa, czy metadane powinny być podpisane.",
+ "Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Wskazuje wymóg podpisania dla elementów <samlp:Response>, <samlp:LogoutRequest> i <samlp:LogoutResponse> otrzymanych przez tego dostawcę usług.",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Wskazuje wymóg podpisania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług. [Metadane dostawcy usług będą przekazywały te informacje]",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Wskazuje wymóg szyfrowania dla elementów <saml:Assertion> otrzymanych przez tego dostawcę usług.",
+ " Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Wskazuje wymóg obecności elementu NameID przy SAMLResponse otrzymanego przez tego dostawcę usług.",
+ "Indicates a requirement for the NameID received by this SP to be encrypted." : "Wskazuje wymóg szyfrowania NameID otrzymanego przez tego dostawcę usług.",
+ "Indicates if the SP will validate all received XML." : "Wskazuje, czy dostawca usług zatwierdzi wszystkie odebrane XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "Dane ADFS URL-Encodes SAML są małymi literami a narzędzie standardowo obsługuje duże litery. Włącz dla ADFS kompatybilność weryfikacji podpisu.",
+ "Algorithm that the toolkit will use on signing process." : "Algorytm, który zostanie użyty podczas procesu podpisywania.",
"Attribute to map the UID to." : "Atrybut do mapowania UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Pozwól na uwierzytelnienie tylko wtedy, jeśli konto istnieje na jakiejś innej platformie (np. LDAP)",
"Attribute to map the displayname to." : "Atrybut do mapowania wyświetlanej nazwy użytkownika.",
@@ -74,7 +75,7 @@
"Signatures and encryption required" : "Podpisy i szyfrowanie są wymagane",
"Download metadata XML" : "Ściągnij metadane XML",
"Reset settings" : "Wyzeruj ustawienia",
- "Metadata invalid" : "Nie prawidłowe metadane",
+ "Metadata invalid" : "Nieprawidłowe metadane",
"Metadata valid" : "Prawidłowe metadane",
"Error" : "Błąd",
"Account not provisioned." : "Konto nie jest wspierane",
diff --git a/l10n/pt_BR.js b/l10n/pt_BR.js
index 2d2f011b..845f7f23 100644
--- a/l10n/pt_BR.js
+++ b/l10n/pt_BR.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica uma solicitação para que o NameID recebido por este SP seja criptografado.",
"Indicates if the SP will validate all received XML." : "Indica se o SP validará todos os XML recebidos.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - codifica os dados do SAML como minúsculas, e o kit de ferramentas por padrão usa letras maiúsculas. Habilite para compatibilidade do ADFS na verificação de assinaturas.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmo que o kit de ferramentas usará no processo de assinatura.",
"Attribute to map the UID to." : "Atributo para mapear o UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Apenas permitir a autenticação se uma conta existir em algum outro backend. (Por ex. LDAP)",
"Attribute to map the displayname to." : "Atributo para mapear o nome de exibição.",
diff --git a/l10n/pt_BR.json b/l10n/pt_BR.json
index 41b82361..67098c30 100644
--- a/l10n/pt_BR.json
+++ b/l10n/pt_BR.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica uma solicitação para que o NameID recebido por este SP seja criptografado.",
"Indicates if the SP will validate all received XML." : "Indica se o SP validará todos os XML recebidos.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - codifica os dados do SAML como minúsculas, e o kit de ferramentas por padrão usa letras maiúsculas. Habilite para compatibilidade do ADFS na verificação de assinaturas.",
+ "Algorithm that the toolkit will use on signing process." : "Algoritmo que o kit de ferramentas usará no processo de assinatura.",
"Attribute to map the UID to." : "Atributo para mapear o UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Apenas permitir a autenticação se uma conta existir em algum outro backend. (Por ex. LDAP)",
"Attribute to map the displayname to." : "Atributo para mapear o nome de exibição.",
diff --git a/l10n/ru.js b/l10n/ru.js
index e2c62895..9223e5a5 100644
--- a/l10n/ru.js
+++ b/l10n/ru.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Указывает, должно ли NameID, полученное этим SP, быть зашифрованным.",
"Indicates if the SP will validate all received XML." : "Указывает, будет ли SP проверять все полученные XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS кодирует в формат URL-Encoded данные SAML в нижнем регистре, а тулкит умолчанию использует верхний регистр. Включите для совместимости ADFS на проверке подписи.",
+ "Algorithm that the toolkit will use on signing process." : "Алгоритм для подписания. ",
"Attribute to map the UID to." : "Атрибут для привязки UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Позволять аутентификацию только если учётная запись существует на другом внутреннем интерфейсе (например, LDAP).",
"Attribute to map the displayname to." : "Атрибут для привязки отображаемого имени.",
@@ -30,6 +31,15 @@ OC.L10N.register(
"Attribute to map the quota to." : "Атрибут для сопоставления квоты.",
"Attribute to map the users groups to." : "Атрибут для отображения групп пользователей.",
"Attribute to map the users home to." : "Атрибут для привязки домашней директории пользователей.",
+ "Email address" : "Адрес электронной почты",
+ "Encrypted" : "Зашифровано",
+ "Entity" : "Записи",
+ "Kerberos" : "Kerberos",
+ "Persistent" : "Постоянный",
+ "Transient" : "Временный",
+ "Unspecified" : "Не указано",
+ "Windows domain qualified name" : "Квалифицированное имя домена Windows",
+ "X509 subject name" : "Имя субъекта X509",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Использовать SAML для настольных клиентов синхронизации %s (потребуется повторная аутентификация пользователей)",
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Дополнительное отображаемое имя поставщика удостоверений (по умолчанию: «SSO & SAML log in»)",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Разрешить использование нескольких пользовательских back-end (например, LDAP)",
@@ -47,8 +57,9 @@ OC.L10N.register(
"Add identity provider" : "Добавить поставщика удостоверений",
"General" : "Основные",
"Service Provider Data" : "Данные поставщика услуг (SP)",
- "If your Service Provider should use certificates you can optionally specify them here." : "Если вашему SP следует использовать сертификаты, вы сможете дополнительно указать из тут.",
+ "If your Service Provider should use certificates you can optionally specify them here." : "Если вашему SP следует использовать сертификаты, вы сможете дополнительно указать их тут.",
"Show Service Provider settings…" : "Показать настройки поставщика услуг…",
+ "Name ID format" : "Формат ID имени",
"Identity Provider Data" : "Данные провайдера идентификации (IdP)",
"Configure your IdP settings here." : "Настройте тут параметры вашего IdP.",
"Identifier of the IdP entity (must be a URI)" : "Идентификатор записи IdP (в формате URI)",
diff --git a/l10n/ru.json b/l10n/ru.json
index 3ac08d5d..993c7f25 100644
--- a/l10n/ru.json
+++ b/l10n/ru.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Указывает, должно ли NameID, полученное этим SP, быть зашифрованным.",
"Indicates if the SP will validate all received XML." : "Указывает, будет ли SP проверять все полученные XML.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS кодирует в формат URL-Encoded данные SAML в нижнем регистре, а тулкит умолчанию использует верхний регистр. Включите для совместимости ADFS на проверке подписи.",
+ "Algorithm that the toolkit will use on signing process." : "Алгоритм для подписания. ",
"Attribute to map the UID to." : "Атрибут для привязки UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Позволять аутентификацию только если учётная запись существует на другом внутреннем интерфейсе (например, LDAP).",
"Attribute to map the displayname to." : "Атрибут для привязки отображаемого имени.",
@@ -28,6 +29,15 @@
"Attribute to map the quota to." : "Атрибут для сопоставления квоты.",
"Attribute to map the users groups to." : "Атрибут для отображения групп пользователей.",
"Attribute to map the users home to." : "Атрибут для привязки домашней директории пользователей.",
+ "Email address" : "Адрес электронной почты",
+ "Encrypted" : "Зашифровано",
+ "Entity" : "Записи",
+ "Kerberos" : "Kerberos",
+ "Persistent" : "Постоянный",
+ "Transient" : "Временный",
+ "Unspecified" : "Не указано",
+ "Windows domain qualified name" : "Квалифицированное имя домена Windows",
+ "X509 subject name" : "Имя субъекта X509",
"Use SAML auth for the %s desktop clients (requires user re-authentication)" : "Использовать SAML для настольных клиентов синхронизации %s (потребуется повторная аутентификация пользователей)",
"Optional display name of the identity provider (default: \"SSO & SAML log in\")" : "Дополнительное отображаемое имя поставщика удостоверений (по умолчанию: «SSO & SAML log in»)",
"Allow the use of multiple user back-ends (e.g. LDAP)" : "Разрешить использование нескольких пользовательских back-end (например, LDAP)",
@@ -45,8 +55,9 @@
"Add identity provider" : "Добавить поставщика удостоверений",
"General" : "Основные",
"Service Provider Data" : "Данные поставщика услуг (SP)",
- "If your Service Provider should use certificates you can optionally specify them here." : "Если вашему SP следует использовать сертификаты, вы сможете дополнительно указать из тут.",
+ "If your Service Provider should use certificates you can optionally specify them here." : "Если вашему SP следует использовать сертификаты, вы сможете дополнительно указать их тут.",
"Show Service Provider settings…" : "Показать настройки поставщика услуг…",
+ "Name ID format" : "Формат ID имени",
"Identity Provider Data" : "Данные провайдера идентификации (IdP)",
"Configure your IdP settings here." : "Настройте тут параметры вашего IdP.",
"Identifier of the IdP entity (must be a URI)" : "Идентификатор записи IdP (в формате URI)",
diff --git a/l10n/sl.js b/l10n/sl.js
index 6f74ceda..b37e7e4d 100644
--- a/l10n/sl.js
+++ b/l10n/sl.js
@@ -4,24 +4,31 @@ OC.L10N.register(
"This user account is disabled, please contact your administrator." : "Ta uporabniški račun je onemogočen. Stopite v stik s skrbnikom sistema.",
"Saved" : "Shranjeno",
"Provider" : "Ponudnik",
+ "Unknown error, please check the log file for more details." : "Neznana napaka; več podrobnosti je zapisanih v dnevniški datoteki.",
"Provider " : "Ponudnik",
"X.509 certificate of the Service Provider" : "Potrdilo X.509 ponudnika storitev",
"Private key of the Service Provider" : "Zasebni ključ ponudnika storitev",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Določa, da bo ID imena <samlp:logoutRequest> poslan prek tega ponudnika storitev, šifriran.",
"Whether the metadata should be signed." : "Ali naj bodo metapodatki podpisani.",
+ "Attribute to map the UID to." : "Atribut za preslikavo UID.",
+ "Email address" : "Elektronski naslov",
"SSO & SAML authentication" : "Overitev SSO in SAML",
"Open documentation" : "Odpri dokumentacijo",
"Use built-in SAML authentication" : "Uporabi vgrajeno overitev SAML",
"Use environment variable" : "Uporabi okoljsko spremenljivko",
"Global settings" : "Splošne nastavitve",
+ "Remove identity provider" : "Odstrani ponudnika istovetnosti",
+ "Add identity provider" : "Dodaj ponudnika istovetnosti",
"General" : "Splošno",
"Service Provider Data" : "Podatki ponudnika storitev",
"Show Service Provider settings…" : "Pokaži nastavitve ponudnika storitve ...",
+ "Public X.509 certificate of the IdP" : "Javno potrdilo X.509 IdP",
"Security settings" : "Varnostne nastavitve",
"Show security settings…" : "Pokaži varnostne nastavitve ...",
"Download metadata XML" : "Prejmi datoteko metapodatkov XML",
"Reset settings" : "Ponastavi nastavitve",
"Metadata invalid" : "Neveljavni metapodatki",
- "Metadata valid" : "Veljavni metapodatki"
+ "Metadata valid" : "Veljavni metapodatki",
+ "Error" : "Napaka"
},
"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);");
diff --git a/l10n/sl.json b/l10n/sl.json
index 00921dd7..921729e2 100644
--- a/l10n/sl.json
+++ b/l10n/sl.json
@@ -2,24 +2,31 @@
"This user account is disabled, please contact your administrator." : "Ta uporabniški račun je onemogočen. Stopite v stik s skrbnikom sistema.",
"Saved" : "Shranjeno",
"Provider" : "Ponudnik",
+ "Unknown error, please check the log file for more details." : "Neznana napaka; več podrobnosti je zapisanih v dnevniški datoteki.",
"Provider " : "Ponudnik",
"X.509 certificate of the Service Provider" : "Potrdilo X.509 ponudnika storitev",
"Private key of the Service Provider" : "Zasebni ključ ponudnika storitev",
"Indicates that the nameID of the <samlp:logoutRequest> sent by this SP will be encrypted." : "Določa, da bo ID imena <samlp:logoutRequest> poslan prek tega ponudnika storitev, šifriran.",
"Whether the metadata should be signed." : "Ali naj bodo metapodatki podpisani.",
+ "Attribute to map the UID to." : "Atribut za preslikavo UID.",
+ "Email address" : "Elektronski naslov",
"SSO & SAML authentication" : "Overitev SSO in SAML",
"Open documentation" : "Odpri dokumentacijo",
"Use built-in SAML authentication" : "Uporabi vgrajeno overitev SAML",
"Use environment variable" : "Uporabi okoljsko spremenljivko",
"Global settings" : "Splošne nastavitve",
+ "Remove identity provider" : "Odstrani ponudnika istovetnosti",
+ "Add identity provider" : "Dodaj ponudnika istovetnosti",
"General" : "Splošno",
"Service Provider Data" : "Podatki ponudnika storitev",
"Show Service Provider settings…" : "Pokaži nastavitve ponudnika storitve ...",
+ "Public X.509 certificate of the IdP" : "Javno potrdilo X.509 IdP",
"Security settings" : "Varnostne nastavitve",
"Show security settings…" : "Pokaži varnostne nastavitve ...",
"Download metadata XML" : "Prejmi datoteko metapodatkov XML",
"Reset settings" : "Ponastavi nastavitve",
"Metadata invalid" : "Neveljavni metapodatki",
- "Metadata valid" : "Veljavni metapodatki"
+ "Metadata valid" : "Veljavni metapodatki",
+ "Error" : "Napaka"
},"pluralForm" :"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);"
} \ No newline at end of file
diff --git a/l10n/sq.js b/l10n/sq.js
index ef0e05d6..34f597b0 100644
--- a/l10n/sq.js
+++ b/l10n/sq.js
@@ -48,6 +48,7 @@ OC.L10N.register(
"Download metadata XML" : "Shkarko metadata XML",
"Metadata invalid" : "Metadata jo e vlefshme",
"Metadata valid" : "Metadata e vlefshme",
+ "Error" : "Error",
"Account not provisioned." : "Llogaria nuk është e provizionuar",
"Your account is not provisioned, access to this service is thus not possible." : "Llogaria juaj nuk është e provizionuar, prandaj aksesi në këtë pajisje nuk është i munduar."
},
diff --git a/l10n/sq.json b/l10n/sq.json
index 314877c1..7909f014 100644
--- a/l10n/sq.json
+++ b/l10n/sq.json
@@ -46,6 +46,7 @@
"Download metadata XML" : "Shkarko metadata XML",
"Metadata invalid" : "Metadata jo e vlefshme",
"Metadata valid" : "Metadata e vlefshme",
+ "Error" : "Error",
"Account not provisioned." : "Llogaria nuk është e provizionuar",
"Your account is not provisioned, access to this service is thus not possible." : "Llogaria juaj nuk është e provizionuar, prandaj aksesi në këtë pajisje nuk është i munduar."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
diff --git a/l10n/tr.js b/l10n/tr.js
index 2ab9ea8a..0f134d81 100644
--- a/l10n/tr.js
+++ b/l10n/tr.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Bu hizmet sağlayıcı tarafından alınan zorunlu NameID şifrelenmiş olup olmayacağını gösterir.",
"Indicates if the SP will validate all received XML." : "Hizmet sağlayıcının alınan tüm XML kodlarını doğrulayacağını gösterir.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS SAML verilerindeki adres kodlamalarını küçük harfler ile yaparken araç büyük harf kullanır. İmza doğrulaması bölümündeki ADFS uyumluluğunu etkinleştirin.",
+ "Algorithm that the toolkit will use on signing process." : "İmzalama işleminde araç takımı tarafından kullanılacak algoritma.",
"Attribute to map the UID to." : "UID değerinin eşleştirileceği öznitelik.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Kimlik yalnız, hesap başka bir arka sistemde varsa (LDAP gibi) doğrulansın",
"Attribute to map the displayname to." : "Görüntülenecek ad değerinin eşleştirileceği öznitelik.",
diff --git a/l10n/tr.json b/l10n/tr.json
index 934d7570..290dc67f 100644
--- a/l10n/tr.json
+++ b/l10n/tr.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Bu hizmet sağlayıcı tarafından alınan zorunlu NameID şifrelenmiş olup olmayacağını gösterir.",
"Indicates if the SP will validate all received XML." : "Hizmet sağlayıcının alınan tüm XML kodlarını doğrulayacağını gösterir.",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS SAML verilerindeki adres kodlamalarını küçük harfler ile yaparken araç büyük harf kullanır. İmza doğrulaması bölümündeki ADFS uyumluluğunu etkinleştirin.",
+ "Algorithm that the toolkit will use on signing process." : "İmzalama işleminde araç takımı tarafından kullanılacak algoritma.",
"Attribute to map the UID to." : "UID değerinin eşleştirileceği öznitelik.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Kimlik yalnız, hesap başka bir arka sistemde varsa (LDAP gibi) doğrulansın",
"Attribute to map the displayname to." : "Görüntülenecek ad değerinin eşleştirileceği öznitelik.",
diff --git a/l10n/zh_CN.js b/l10n/zh_CN.js
index 715a9e85..83d485e6 100644
--- a/l10n/zh_CN.js
+++ b/l10n/zh_CN.js
@@ -1,7 +1,7 @@
OC.L10N.register(
"user_saml",
{
- "This user account is disabled, please contact your administrator." : "此用户帐户被禁用,请联系管理员。",
+ "This user account is disabled, please contact your administrator." : "此用户账号已禁用,请联系管理员。",
"Saved" : "已保存",
"Provider" : "服务商",
"Unknown error, please check the log file for more details." : "未知错误,请在日志文件检查更多详情。",
@@ -23,8 +23,9 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "表示对此 SP 接收到的 NameID 进行加密的要求。",
"Indicates if the SP will validate all received XML." : "指定 SP 是否验证所有接收到的 XML。",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - 将 SAML 数据编码为小写,默认情况下,该工具包使用大写。 在签名验证时启用 ADFS 兼容性。",
+ "Algorithm that the toolkit will use on signing process." : "该工具包将在签名过程中使用的算法。",
"Attribute to map the UID to." : "映射到 UID 的属性。",
- "Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "仅允许身份验证,如果账户存在于其他后端。(例如 LDAP)",
+ "Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "仅在其他后端存在账号时才允许身份验证。 (例如 LDAP)",
"Attribute to map the displayname to." : "映射到显示名称的属性。",
"Attribute to map the email address to." : "将电子邮件地址映射到的属性。",
"Attribute to map the quota to." : "要将配额映射到的属性。",
diff --git a/l10n/zh_CN.json b/l10n/zh_CN.json
index 8e37a6b4..17c21cd2 100644
--- a/l10n/zh_CN.json
+++ b/l10n/zh_CN.json
@@ -1,5 +1,5 @@
{ "translations": {
- "This user account is disabled, please contact your administrator." : "此用户帐户被禁用,请联系管理员。",
+ "This user account is disabled, please contact your administrator." : "此用户账号已禁用,请联系管理员。",
"Saved" : "已保存",
"Provider" : "服务商",
"Unknown error, please check the log file for more details." : "未知错误,请在日志文件检查更多详情。",
@@ -21,8 +21,9 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "表示对此 SP 接收到的 NameID 进行加密的要求。",
"Indicates if the SP will validate all received XML." : "指定 SP 是否验证所有接收到的 XML。",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL - 将 SAML 数据编码为小写,默认情况下,该工具包使用大写。 在签名验证时启用 ADFS 兼容性。",
+ "Algorithm that the toolkit will use on signing process." : "该工具包将在签名过程中使用的算法。",
"Attribute to map the UID to." : "映射到 UID 的属性。",
- "Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "仅允许身份验证,如果账户存在于其他后端。(例如 LDAP)",
+ "Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "仅在其他后端存在账号时才允许身份验证。 (例如 LDAP)",
"Attribute to map the displayname to." : "映射到显示名称的属性。",
"Attribute to map the email address to." : "将电子邮件地址映射到的属性。",
"Attribute to map the quota to." : "要将配额映射到的属性。",
diff --git a/l10n/zh_TW.js b/l10n/zh_TW.js
index e6f89b42..97650769 100644
--- a/l10n/zh_TW.js
+++ b/l10n/zh_TW.js
@@ -10,6 +10,7 @@ OC.L10N.register(
"Provider " : "提供者",
"X.509 certificate of the Service Provider" : "服務提供者 (SP) 的 X.509 憑證",
"Private key of the Service Provider" : "服務提供者 (SP) 的私鑰",
+ "Open documentation" : "開啟說明文件",
"General" : "一般",
"Service Provider Data" : "服務提供者 (Service Provider) 資料",
"If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供者需要憑證,請在這邊指定",
@@ -17,6 +18,7 @@ OC.L10N.register(
"Show security settings…" : "顯示安全性設定",
"Download metadata XML" : "下載元數據XML",
"Metadata valid" : "元數據有效",
+ "Error" : "錯誤",
"Account not provisioned." : "帳號尚未配置"
},
"nplurals=1; plural=0;");
diff --git a/l10n/zh_TW.json b/l10n/zh_TW.json
index 98cf3dac..9008f7c0 100644
--- a/l10n/zh_TW.json
+++ b/l10n/zh_TW.json
@@ -8,6 +8,7 @@
"Provider " : "提供者",
"X.509 certificate of the Service Provider" : "服務提供者 (SP) 的 X.509 憑證",
"Private key of the Service Provider" : "服務提供者 (SP) 的私鑰",
+ "Open documentation" : "開啟說明文件",
"General" : "一般",
"Service Provider Data" : "服務提供者 (Service Provider) 資料",
"If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供者需要憑證,請在這邊指定",
@@ -15,6 +16,7 @@
"Show security settings…" : "顯示安全性設定",
"Download metadata XML" : "下載元數據XML",
"Metadata valid" : "元數據有效",
+ "Error" : "錯誤",
"Account not provisioned." : "帳號尚未配置"
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file
diff --git a/lib/Controller/SAMLController.php b/lib/Controller/SAMLController.php
index c65f0b6a..a0247301 100644
--- a/lib/Controller/SAMLController.php
+++ b/lib/Controller/SAMLController.php
@@ -163,6 +163,7 @@ class SAMLController extends Controller {
* @PublicPage
* @UseSession
* @OnlyUnauthenticatedUsers
+ * @NoCSRFRequired
*
* @param int $idp id of the idp
* @return Http\RedirectResponse
diff --git a/lib/SAMLSettings.php b/lib/SAMLSettings.php
index 0cde99a6..cee5f092 100644
--- a/lib/SAMLSettings.php
+++ b/lib/SAMLSettings.php
@@ -119,6 +119,7 @@ class SAMLSettings {
'wantXMLValidation' => ($this->config->getAppValue('user_saml', $prefix . 'security-wantXMLValidation', '0') === '1') ? true : false,
'requestedAuthnContext' => false,
'lowercaseUrlencoding' => ($this->config->getAppValue('user_saml', $prefix . 'security-lowercaseUrlencoding', '0') === '1') ? true : false,
+ 'signatureAlgorithm' => $this->config->getAppValue('user_saml', $prefix . 'security-signatureAlgorithm', null)
],
'sp' => [
'entityId' => $this->urlGenerator->linkToRouteAbsolute('user_saml.SAML.getMetadata'),
diff --git a/lib/Settings/Admin.php b/lib/Settings/Admin.php
index 33771480..6a7cf874 100644
--- a/lib/Settings/Admin.php
+++ b/lib/Settings/Admin.php
@@ -75,7 +75,7 @@ class Admin implements ISettings {
'authnRequestsSigned' => $this->l10n->t('Indicates whether the <samlp:AuthnRequest> messages sent by this SP will be signed. [Metadata of the SP will offer this info]'),
'logoutRequestSigned' => $this->l10n->t('Indicates whether the <samlp:logoutRequest> messages sent by this SP will be signed.'),
'logoutResponseSigned' => $this->l10n->t('Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed.'),
- 'signMetadata' => $this->l10n->t('Whether the metadata should be signed.'),
+ 'signMetadata' => $this->l10n->t('Whether the metadata should be signed.')
];
$securityRequiredFields = [
'wantMessagesSigned' => $this->l10n->t('Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed.'),
@@ -87,6 +87,10 @@ class Admin implements ISettings {
];
$securityGeneral = [
'lowercaseUrlencoding' => $this->l10n->t('ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification.'),
+ 'signatureAlgorithm' => [
+ 'type' => 'line',
+ 'text' => $this->l10n->t('Algorithm that the toolkit will use on signing process.')
+ ]
];
$generalSettings = [
'uid_mapping' => [
diff --git a/screenshots/1.png b/screenshots/1.png
index 050bd6c3..0835983f 100644
--- a/screenshots/1.png
+++ b/screenshots/1.png
Binary files differ
diff --git a/screenshots/2.png b/screenshots/2.png
index 0c280396..e2e8aaba 100644
--- a/screenshots/2.png
+++ b/screenshots/2.png
Binary files differ
diff --git a/templates/admin.php b/templates/admin.php
index 562c86c3..2745322f 100644
--- a/templates/admin.php
+++ b/templates/admin.php
@@ -177,11 +177,20 @@ style('user_saml', 'admin');
</p>
<?php endforeach; ?>
<h4><?php p($l->t('General')) ?></h4>
- <?php foreach($_['security-general'] as $key => $text): ?>
- <p>
- <input type="checkbox" id="user-saml-<?php p($key)?>" name="<?php p($key)?>" value="<?php p(\OC::$server->getConfig()->getAppValue('user_saml', 'security-'.$key, '0')) ?>" class="checkbox">
- <label for="user-saml-<?php p($key)?>"><?php p($text) ?></label>
- </p>
+ <?php foreach($_['security-general'] as $key => $attribute): ?>
+ <?php if (is_array($attribute) && $attribute['type'] === 'line') { ?>
+ <?php $text = $attribute['text'] ?>
+ <p>
+ <label><?php p($attribute['text']) ?></label><br />
+ <input data-key="<?php p($key)?>" name="<?php p($key) ?>" value="<?php p(\OC::$server->getConfig()->getAppValue('user_saml', 'security-'.$key, '')) ?>" type="text" <?php if(isset($attribute['required']) && $attribute['required'] === true): ?>class="required"<?php endif;?> placeholder="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>
+ </p>
+ <?php } else { ?>
+ <?php $text = $attribute ?>
+ <p>
+ <input type="checkbox" id="user-saml-<?php p($key)?>" name="<?php p($key)?>" value="<?php p(\OC::$server->getConfig()->getAppValue('user_saml', 'security-'.$key, '0')) ?>" class="checkbox">
+ <label for="user-saml-<?php p($key)?>"><?php p($text) ?></label><br/>
+ </p>
+ <?php } ?>
<?php endforeach; ?>
</div>
</div>
diff --git a/tests/integration/composer.lock b/tests/integration/composer.lock
index 3b7bee7a..b3326e66 100644
--- a/tests/integration/composer.lock
+++ b/tests/integration/composer.lock
@@ -9,37 +9,39 @@
"packages-dev": [
{
"name": "behat/behat",
- "version": "v3.5.0",
+ "version": "v3.6.1",
"source": {
"type": "git",
"url": "https://github.com/Behat/Behat.git",
- "reference": "e4bce688be0c2029dc1700e46058d86428c63cab"
+ "reference": "9bfe195b4745c32e068af03fa4df9558b4916d30"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/Behat/Behat/zipball/e4bce688be0c2029dc1700e46058d86428c63cab",
- "reference": "e4bce688be0c2029dc1700e46058d86428c63cab",
+ "url": "https://api.github.com/repos/Behat/Behat/zipball/9bfe195b4745c32e068af03fa4df9558b4916d30",
+ "reference": "9bfe195b4745c32e068af03fa4df9558b4916d30",
"shasum": ""
},
"require": {
- "behat/gherkin": "^4.5.1",
+ "behat/gherkin": "^4.6.0",
"behat/transliterator": "^1.2",
"container-interop/container-interop": "^1.2",
"ext-mbstring": "*",
"php": ">=5.3.3",
"psr/container": "^1.0",
- "symfony/class-loader": "~2.1||~3.0",
- "symfony/config": "~2.3||~3.0||~4.0",
- "symfony/console": "~2.7.40||^2.8.33||~3.3.15||^3.4.3||^4.0.3",
- "symfony/dependency-injection": "~2.1||~3.0||~4.0",
- "symfony/event-dispatcher": "~2.1||~3.0||~4.0",
- "symfony/translation": "~2.3||~3.0||~4.0",
- "symfony/yaml": "~2.1||~3.0||~4.0"
+ "symfony/config": "^2.7.51 || ^3.0 || ^4.0 || ^5.0",
+ "symfony/console": "^2.7.51 || ^2.8.33 || ^3.3.15 || ^3.4.3 || ^4.0.3 || ^5.0",
+ "symfony/dependency-injection": "^2.7.51 || ^3.0 || ^4.0 || ^5.0",
+ "symfony/event-dispatcher": "^2.7.51 || ^3.0 || ^4.0 || ^5.0",
+ "symfony/translation": "^2.7.51 || ^3.0 || ^4.0 || ^5.0",
+ "symfony/yaml": "^2.7.51 || ^3.0 || ^4.0 || ^5.0"
},
"require-dev": {
"herrera-io/box": "~1.6.1",
- "phpunit/phpunit": "^4.8.36|^6.3",
- "symfony/process": "~2.5|~3.0|~4.0"
+ "phpunit/phpunit": "^4.8.36 || ^6.3",
+ "symfony/process": "~2.5 || ^3.0 || ^4.0 || ^5.0"
+ },
+ "suggest": {
+ "ext-dom": "Needed to output test results in JUnit format."
},
"bin": [
"bin/behat"
@@ -47,13 +49,13 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "3.5.x-dev"
+ "dev-master": "3.6.x-dev"
}
},
"autoload": {
- "psr-0": {
- "Behat\\Behat": "src/",
- "Behat\\Testwork": "src/"
+ "psr-4": {
+ "Behat\\Behat\\": "src/Behat/Behat/",
+ "Behat\\Testwork\\": "src/Behat/Testwork/"
}
},
"notification-url": "https://packagist.org/downloads/",
@@ -83,7 +85,7 @@
"symfony",
"testing"
],
- "time": "2018-08-10T18:56:51+00:00"
+ "time": "2020-02-06T09:54:48+00:00"
},
{
"name": "behat/gherkin",
@@ -146,16 +148,16 @@
},
{
"name": "behat/transliterator",
- "version": "v1.2.0",
+ "version": "v1.3.0",
"source": {
"type": "git",
"url": "https://github.com/Behat/Transliterator.git",
- "reference": "826ce7e9c2a6664c0d1f381cbb38b1fb80a7ee2c"
+ "reference": "3c4ec1d77c3d05caa1f0bf8fb3aae4845005c7fc"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/Behat/Transliterator/zipball/826ce7e9c2a6664c0d1f381cbb38b1fb80a7ee2c",
- "reference": "826ce7e9c2a6664c0d1f381cbb38b1fb80a7ee2c",
+ "url": "https://api.github.com/repos/Behat/Transliterator/zipball/3c4ec1d77c3d05caa1f0bf8fb3aae4845005c7fc",
+ "reference": "3c4ec1d77c3d05caa1f0bf8fb3aae4845005c7fc",
"shasum": ""
},
"require": {
@@ -163,7 +165,8 @@
},
"require-dev": {
"chuyskywalker/rolling-curl": "^3.1",
- "php-yaoi/php-yaoi": "^1.0"
+ "php-yaoi/php-yaoi": "^1.0",
+ "phpunit/phpunit": "^4.8.36|^6.3"
},
"type": "library",
"extra": {
@@ -172,8 +175,8 @@
}
},
"autoload": {
- "psr-0": {
- "Behat\\Transliterator": "src/"
+ "psr-4": {
+ "Behat\\Transliterator\\": "src/Behat/Transliterator"
}
},
"notification-url": "https://packagist.org/downloads/",
@@ -186,7 +189,7 @@
"slug",
"transliterator"
],
- "time": "2017-04-04T11:38:05+00:00"
+ "time": "2020-01-14T16:39:13+00:00"
},
{
"name": "container-interop/container-interop",
@@ -222,16 +225,16 @@
},
{
"name": "guzzlehttp/guzzle",
- "version": "6.4.1",
+ "version": "6.5.2",
"source": {
"type": "git",
"url": "https://github.com/guzzle/guzzle.git",
- "reference": "0895c932405407fd3a7368b6910c09a24d26db11"
+ "reference": "43ece0e75098b7ecd8d13918293029e555a50f82"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/guzzle/guzzle/zipball/0895c932405407fd3a7368b6910c09a24d26db11",
- "reference": "0895c932405407fd3a7368b6910c09a24d26db11",
+ "url": "https://api.github.com/repos/guzzle/guzzle/zipball/43ece0e75098b7ecd8d13918293029e555a50f82",
+ "reference": "43ece0e75098b7ecd8d13918293029e555a50f82",
"shasum": ""
},
"require": {
@@ -246,12 +249,13 @@
"psr/log": "^1.1"
},
"suggest": {
+ "ext-intl": "Required for Internationalized Domain Name (IDN) support",
"psr/log": "Required for using the Log middleware"
},
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "6.3-dev"
+ "dev-master": "6.5-dev"
}
},
"autoload": {
@@ -284,7 +288,7 @@
"rest",
"web service"
],
- "time": "2019-10-23T15:58:00+00:00"
+ "time": "2019-12-23T11:57:10+00:00"
},
{
"name": "guzzlehttp/promises",
@@ -458,6 +462,52 @@
"time": "2017-02-14T16:28:37+00:00"
},
{
+ "name": "psr/event-dispatcher",
+ "version": "1.0.0",
+ "source": {
+ "type": "git",
+ "url": "https://github.com/php-fig/event-dispatcher.git",
+ "reference": "dbefd12671e8a14ec7f180cab83036ed26714bb0"
+ },
+ "dist": {
+ "type": "zip",
+ "url": "https://api.github.com/repos/php-fig/event-dispatcher/zipball/dbefd12671e8a14ec7f180cab83036ed26714bb0",
+ "reference": "dbefd12671e8a14ec7f180cab83036ed26714bb0",
+ "shasum": ""
+ },
+ "require": {
+ "php": ">=7.2.0"
+ },
+ "type": "library",
+ "extra": {
+ "branch-alias": {
+ "dev-master": "1.0.x-dev"
+ }
+ },
+ "autoload": {
+ "psr-4": {
+ "Psr\\EventDispatcher\\": "src/"
+ }
+ },
+ "notification-url": "https://packagist.org/downloads/",
+ "license": [
+ "MIT"
+ ],
+ "authors": [
+ {
+ "name": "PHP-FIG",
+ "homepage": "http://www.php-fig.org/"
+ }
+ ],
+ "description": "Standard interfaces for event handling.",
+ "keywords": [
+ "events",
+ "psr",
+ "psr-14"
+ ],
+ "time": "2019-01-08T18:20:26+00:00"
+ },
+ {
"name": "psr/http-message",
"version": "1.0.1",
"source": {
@@ -548,89 +598,33 @@
"time": "2019-03-08T08:55:37+00:00"
},
{
- "name": "symfony/class-loader",
- "version": "v3.4.35",
- "source": {
- "type": "git",
- "url": "https://github.com/symfony/class-loader.git",
- "reference": "e212b06996819a2bce026a63da03b7182d05a690"
- },
- "dist": {
- "type": "zip",
- "url": "https://api.github.com/repos/symfony/class-loader/zipball/e212b06996819a2bce026a63da03b7182d05a690",
- "reference": "e212b06996819a2bce026a63da03b7182d05a690",
- "shasum": ""
- },
- "require": {
- "php": "^5.5.9|>=7.0.8"
- },
- "require-dev": {
- "symfony/finder": "~2.8|~3.0|~4.0",
- "symfony/polyfill-apcu": "~1.1"
- },
- "suggest": {
- "symfony/polyfill-apcu": "For using ApcClassLoader on HHVM"
- },
- "type": "library",
- "extra": {
- "branch-alias": {
- "dev-master": "3.4-dev"
- }
- },
- "autoload": {
- "psr-4": {
- "Symfony\\Component\\ClassLoader\\": ""
- },
- "exclude-from-classmap": [
- "/Tests/"
- ]
- },
- "notification-url": "https://packagist.org/downloads/",
- "license": [
- "MIT"
- ],
- "authors": [
- {
- "name": "Fabien Potencier",
- "email": "fabien@symfony.com"
- },
- {
- "name": "Symfony Community",
- "homepage": "https://symfony.com/contributors"
- }
- ],
- "description": "Symfony ClassLoader Component",
- "homepage": "https://symfony.com",
- "time": "2019-08-20T13:31:17+00:00"
- },
- {
"name": "symfony/config",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/config.git",
- "reference": "8267214841c44d315a55242ea867684eb43c42ce"
+ "reference": "7640c6704f56bf64045066bc5d93fd9d664baa63"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/config/zipball/8267214841c44d315a55242ea867684eb43c42ce",
- "reference": "8267214841c44d315a55242ea867684eb43c42ce",
+ "url": "https://api.github.com/repos/symfony/config/zipball/7640c6704f56bf64045066bc5d93fd9d664baa63",
+ "reference": "7640c6704f56bf64045066bc5d93fd9d664baa63",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
- "symfony/filesystem": "~3.4|~4.0",
+ "php": "^7.2.5",
+ "symfony/filesystem": "^4.4|^5.0",
"symfony/polyfill-ctype": "~1.8"
},
"conflict": {
- "symfony/finder": "<3.4"
+ "symfony/finder": "<4.4"
},
"require-dev": {
- "symfony/dependency-injection": "~3.4|~4.0",
- "symfony/event-dispatcher": "~3.4|~4.0",
- "symfony/finder": "~3.4|~4.0",
- "symfony/messenger": "~4.1",
- "symfony/yaml": "~3.4|~4.0"
+ "symfony/event-dispatcher": "^4.4|^5.0",
+ "symfony/finder": "^4.4|^5.0",
+ "symfony/messenger": "^4.4|^5.0",
+ "symfony/service-contracts": "^1.1|^2",
+ "symfony/yaml": "^4.4|^5.0"
},
"suggest": {
"symfony/yaml": "To use the yaml reference dumper"
@@ -638,7 +632,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -665,44 +659,45 @@
],
"description": "Symfony Config Component",
"homepage": "https://symfony.com",
- "time": "2019-11-08T08:31:27+00:00"
+ "time": "2020-01-04T14:08:26+00:00"
},
{
"name": "symfony/console",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/console.git",
- "reference": "831424efae0a1fe6642784bd52aae14ece6538e6"
+ "reference": "91c294166c38d8c0858a86fad76d8c14dc1144c8"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/console/zipball/831424efae0a1fe6642784bd52aae14ece6538e6",
- "reference": "831424efae0a1fe6642784bd52aae14ece6538e6",
+ "url": "https://api.github.com/repos/symfony/console/zipball/91c294166c38d8c0858a86fad76d8c14dc1144c8",
+ "reference": "91c294166c38d8c0858a86fad76d8c14dc1144c8",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
+ "php": "^7.2.5",
"symfony/polyfill-mbstring": "~1.0",
"symfony/polyfill-php73": "^1.8",
- "symfony/service-contracts": "^1.1"
+ "symfony/service-contracts": "^1.1|^2"
},
"conflict": {
- "symfony/dependency-injection": "<3.4",
- "symfony/event-dispatcher": "<4.3",
- "symfony/process": "<3.3"
+ "symfony/dependency-injection": "<4.4",
+ "symfony/event-dispatcher": "<4.4",
+ "symfony/lock": "<4.4",
+ "symfony/process": "<4.4"
},
"provide": {
"psr/log-implementation": "1.0"
},
"require-dev": {
"psr/log": "~1.0",
- "symfony/config": "~3.4|~4.0",
- "symfony/dependency-injection": "~3.4|~4.0",
- "symfony/event-dispatcher": "^4.3",
- "symfony/lock": "~3.4|~4.0",
- "symfony/process": "~3.4|~4.0",
- "symfony/var-dumper": "^4.3"
+ "symfony/config": "^4.4|^5.0",
+ "symfony/dependency-injection": "^4.4|^5.0",
+ "symfony/event-dispatcher": "^4.4|^5.0",
+ "symfony/lock": "^4.4|^5.0",
+ "symfony/process": "^4.4|^5.0",
+ "symfony/var-dumper": "^4.4|^5.0"
},
"suggest": {
"psr/log": "For using the console logger",
@@ -713,7 +708,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -740,41 +735,41 @@
],
"description": "Symfony Console Component",
"homepage": "https://symfony.com",
- "time": "2019-11-13T07:29:07+00:00"
+ "time": "2020-01-25T15:56:29+00:00"
},
{
"name": "symfony/dependency-injection",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/dependency-injection.git",
- "reference": "80c6d9e19467dfbba14f830ed478eb592ce51b64"
+ "reference": "86338f459313525dd95f5a012f8a9ea118002f94"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/dependency-injection/zipball/80c6d9e19467dfbba14f830ed478eb592ce51b64",
- "reference": "80c6d9e19467dfbba14f830ed478eb592ce51b64",
+ "url": "https://api.github.com/repos/symfony/dependency-injection/zipball/86338f459313525dd95f5a012f8a9ea118002f94",
+ "reference": "86338f459313525dd95f5a012f8a9ea118002f94",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
+ "php": "^7.2.5",
"psr/container": "^1.0",
- "symfony/service-contracts": "^1.1.6"
+ "symfony/service-contracts": "^1.1.6|^2"
},
"conflict": {
- "symfony/config": "<4.3",
- "symfony/finder": "<3.4",
- "symfony/proxy-manager-bridge": "<3.4",
- "symfony/yaml": "<3.4"
+ "symfony/config": "<5.0",
+ "symfony/finder": "<4.4",
+ "symfony/proxy-manager-bridge": "<4.4",
+ "symfony/yaml": "<4.4"
},
"provide": {
"psr/container-implementation": "1.0",
"symfony/service-implementation": "1.0"
},
"require-dev": {
- "symfony/config": "^4.3",
- "symfony/expression-language": "~3.4|~4.0",
- "symfony/yaml": "~3.4|~4.0"
+ "symfony/config": "^5.0",
+ "symfony/expression-language": "^4.4|^5.0",
+ "symfony/yaml": "^4.4|^5.0"
},
"suggest": {
"symfony/config": "",
@@ -786,7 +781,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -813,41 +808,41 @@
],
"description": "Symfony DependencyInjection Component",
"homepage": "https://symfony.com",
- "time": "2019-11-08T16:22:27+00:00"
+ "time": "2020-01-31T09:49:43+00:00"
},
{
"name": "symfony/event-dispatcher",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/event-dispatcher.git",
- "reference": "0df002fd4f500392eabd243c2947061a50937287"
+ "reference": "4a7a8cdca1120c091b4797f0e5bba69c1e783224"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/event-dispatcher/zipball/0df002fd4f500392eabd243c2947061a50937287",
- "reference": "0df002fd4f500392eabd243c2947061a50937287",
+ "url": "https://api.github.com/repos/symfony/event-dispatcher/zipball/4a7a8cdca1120c091b4797f0e5bba69c1e783224",
+ "reference": "4a7a8cdca1120c091b4797f0e5bba69c1e783224",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
- "symfony/event-dispatcher-contracts": "^1.1"
+ "php": "^7.2.5",
+ "symfony/event-dispatcher-contracts": "^2"
},
"conflict": {
- "symfony/dependency-injection": "<3.4"
+ "symfony/dependency-injection": "<4.4"
},
"provide": {
"psr/event-dispatcher-implementation": "1.0",
- "symfony/event-dispatcher-implementation": "1.1"
+ "symfony/event-dispatcher-implementation": "2.0"
},
"require-dev": {
"psr/log": "~1.0",
- "symfony/config": "~3.4|~4.0",
- "symfony/dependency-injection": "~3.4|~4.0",
- "symfony/expression-language": "~3.4|~4.0",
- "symfony/http-foundation": "^3.4|^4.0",
- "symfony/service-contracts": "^1.1",
- "symfony/stopwatch": "~3.4|~4.0"
+ "symfony/config": "^4.4|^5.0",
+ "symfony/dependency-injection": "^4.4|^5.0",
+ "symfony/expression-language": "^4.4|^5.0",
+ "symfony/http-foundation": "^4.4|^5.0",
+ "symfony/service-contracts": "^1.1|^2",
+ "symfony/stopwatch": "^4.4|^5.0"
},
"suggest": {
"symfony/dependency-injection": "",
@@ -856,7 +851,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -883,33 +878,33 @@
],
"description": "Symfony EventDispatcher Component",
"homepage": "https://symfony.com",
- "time": "2019-11-03T09:04:05+00:00"
+ "time": "2020-01-10T21:57:37+00:00"
},
{
"name": "symfony/event-dispatcher-contracts",
- "version": "v1.1.7",
+ "version": "v2.0.1",
"source": {
"type": "git",
"url": "https://github.com/symfony/event-dispatcher-contracts.git",
- "reference": "c43ab685673fb6c8d84220c77897b1d6cdbe1d18"
+ "reference": "af23c2584d4577d54661c434446fb8fbed6025dd"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/event-dispatcher-contracts/zipball/c43ab685673fb6c8d84220c77897b1d6cdbe1d18",
- "reference": "c43ab685673fb6c8d84220c77897b1d6cdbe1d18",
+ "url": "https://api.github.com/repos/symfony/event-dispatcher-contracts/zipball/af23c2584d4577d54661c434446fb8fbed6025dd",
+ "reference": "af23c2584d4577d54661c434446fb8fbed6025dd",
"shasum": ""
},
"require": {
- "php": "^7.1.3"
+ "php": "^7.2.5",
+ "psr/event-dispatcher": "^1"
},
"suggest": {
- "psr/event-dispatcher": "",
"symfony/event-dispatcher-implementation": ""
},
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "1.1-dev"
+ "dev-master": "2.0-dev"
}
},
"autoload": {
@@ -941,30 +936,30 @@
"interoperability",
"standards"
],
- "time": "2019-09-17T09:54:03+00:00"
+ "time": "2019-11-18T17:27:11+00:00"
},
{
"name": "symfony/filesystem",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/filesystem.git",
- "reference": "9abbb7ef96a51f4d7e69627bc6f63307994e4263"
+ "reference": "3afadc0f57cd74f86379d073e694b0f2cda2a88c"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/filesystem/zipball/9abbb7ef96a51f4d7e69627bc6f63307994e4263",
- "reference": "9abbb7ef96a51f4d7e69627bc6f63307994e4263",
+ "url": "https://api.github.com/repos/symfony/filesystem/zipball/3afadc0f57cd74f86379d073e694b0f2cda2a88c",
+ "reference": "3afadc0f57cd74f86379d073e694b0f2cda2a88c",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
+ "php": "^7.2.5",
"symfony/polyfill-ctype": "~1.8"
},
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -991,20 +986,20 @@
],
"description": "Symfony Filesystem Component",
"homepage": "https://symfony.com",
- "time": "2019-08-20T14:07:54+00:00"
+ "time": "2020-01-21T08:40:24+00:00"
},
{
"name": "symfony/polyfill-ctype",
- "version": "v1.12.0",
+ "version": "v1.13.1",
"source": {
"type": "git",
"url": "https://github.com/symfony/polyfill-ctype.git",
- "reference": "550ebaac289296ce228a706d0867afc34687e3f4"
+ "reference": "f8f0b461be3385e56d6de3dbb5a0df24c0c275e3"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/polyfill-ctype/zipball/550ebaac289296ce228a706d0867afc34687e3f4",
- "reference": "550ebaac289296ce228a706d0867afc34687e3f4",
+ "url": "https://api.github.com/repos/symfony/polyfill-ctype/zipball/f8f0b461be3385e56d6de3dbb5a0df24c0c275e3",
+ "reference": "f8f0b461be3385e56d6de3dbb5a0df24c0c275e3",
"shasum": ""
},
"require": {
@@ -1016,7 +1011,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "1.12-dev"
+ "dev-master": "1.13-dev"
}
},
"autoload": {
@@ -1049,20 +1044,20 @@
"polyfill",
"portable"
],
- "time": "2019-08-06T08:03:45+00:00"
+ "time": "2019-11-27T13:56:44+00:00"
},
{
"name": "symfony/polyfill-mbstring",
- "version": "v1.12.0",
+ "version": "v1.13.1",
"source": {
"type": "git",
"url": "https://github.com/symfony/polyfill-mbstring.git",
- "reference": "b42a2f66e8f1b15ccf25652c3424265923eb4f17"
+ "reference": "7b4aab9743c30be783b73de055d24a39cf4b954f"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/polyfill-mbstring/zipball/b42a2f66e8f1b15ccf25652c3424265923eb4f17",
- "reference": "b42a2f66e8f1b15ccf25652c3424265923eb4f17",
+ "url": "https://api.github.com/repos/symfony/polyfill-mbstring/zipball/7b4aab9743c30be783b73de055d24a39cf4b954f",
+ "reference": "7b4aab9743c30be783b73de055d24a39cf4b954f",
"shasum": ""
},
"require": {
@@ -1074,7 +1069,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "1.12-dev"
+ "dev-master": "1.13-dev"
}
},
"autoload": {
@@ -1108,20 +1103,20 @@
"portable",
"shim"
],
- "time": "2019-08-06T08:03:45+00:00"
+ "time": "2019-11-27T14:18:11+00:00"
},
{
"name": "symfony/polyfill-php73",
- "version": "v1.12.0",
+ "version": "v1.13.1",
"source": {
"type": "git",
"url": "https://github.com/symfony/polyfill-php73.git",
- "reference": "2ceb49eaccb9352bff54d22570276bb75ba4a188"
+ "reference": "4b0e2222c55a25b4541305a053013d5647d3a25f"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/polyfill-php73/zipball/2ceb49eaccb9352bff54d22570276bb75ba4a188",
- "reference": "2ceb49eaccb9352bff54d22570276bb75ba4a188",
+ "url": "https://api.github.com/repos/symfony/polyfill-php73/zipball/4b0e2222c55a25b4541305a053013d5647d3a25f",
+ "reference": "4b0e2222c55a25b4541305a053013d5647d3a25f",
"shasum": ""
},
"require": {
@@ -1130,7 +1125,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "1.12-dev"
+ "dev-master": "1.13-dev"
}
},
"autoload": {
@@ -1166,24 +1161,24 @@
"portable",
"shim"
],
- "time": "2019-08-06T08:03:45+00:00"
+ "time": "2019-11-27T16:25:15+00:00"
},
{
"name": "symfony/service-contracts",
- "version": "v1.1.8",
+ "version": "v2.0.1",
"source": {
"type": "git",
"url": "https://github.com/symfony/service-contracts.git",
- "reference": "ffc7f5692092df31515df2a5ecf3b7302b3ddacf"
+ "reference": "144c5e51266b281231e947b51223ba14acf1a749"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/service-contracts/zipball/ffc7f5692092df31515df2a5ecf3b7302b3ddacf",
- "reference": "ffc7f5692092df31515df2a5ecf3b7302b3ddacf",
+ "url": "https://api.github.com/repos/symfony/service-contracts/zipball/144c5e51266b281231e947b51223ba14acf1a749",
+ "reference": "144c5e51266b281231e947b51223ba14acf1a749",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
+ "php": "^7.2.5",
"psr/container": "^1.0"
},
"suggest": {
@@ -1192,7 +1187,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "1.1-dev"
+ "dev-master": "2.0-dev"
}
},
"autoload": {
@@ -1224,46 +1219,47 @@
"interoperability",
"standards"
],
- "time": "2019-10-14T12:27:06+00:00"
+ "time": "2019-11-18T17:27:11+00:00"
},
{
"name": "symfony/translation",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/translation.git",
- "reference": "bbce239b35b0cd47bd75848b23e969f17dd970e7"
+ "reference": "28e1054f1ea26c63762d9260c37cb1056ea62dbb"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/translation/zipball/bbce239b35b0cd47bd75848b23e969f17dd970e7",
- "reference": "bbce239b35b0cd47bd75848b23e969f17dd970e7",
+ "url": "https://api.github.com/repos/symfony/translation/zipball/28e1054f1ea26c63762d9260c37cb1056ea62dbb",
+ "reference": "28e1054f1ea26c63762d9260c37cb1056ea62dbb",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
+ "php": "^7.2.5",
"symfony/polyfill-mbstring": "~1.0",
- "symfony/translation-contracts": "^1.1.6"
+ "symfony/translation-contracts": "^2"
},
"conflict": {
- "symfony/config": "<3.4",
- "symfony/dependency-injection": "<3.4",
- "symfony/yaml": "<3.4"
+ "symfony/config": "<4.4",
+ "symfony/dependency-injection": "<5.0",
+ "symfony/http-kernel": "<5.0",
+ "symfony/twig-bundle": "<5.0",
+ "symfony/yaml": "<4.4"
},
"provide": {
- "symfony/translation-implementation": "1.0"
+ "symfony/translation-implementation": "2.0"
},
"require-dev": {
"psr/log": "~1.0",
- "symfony/config": "~3.4|~4.0",
- "symfony/console": "~3.4|~4.0",
- "symfony/dependency-injection": "~3.4|~4.0",
- "symfony/finder": "~2.8|~3.0|~4.0",
- "symfony/http-kernel": "~3.4|~4.0",
- "symfony/intl": "~3.4|~4.0",
- "symfony/service-contracts": "^1.1.2",
- "symfony/var-dumper": "~3.4|~4.0",
- "symfony/yaml": "~3.4|~4.0"
+ "symfony/config": "^4.4|^5.0",
+ "symfony/console": "^4.4|^5.0",
+ "symfony/dependency-injection": "^5.0",
+ "symfony/finder": "^4.4|^5.0",
+ "symfony/http-kernel": "^5.0",
+ "symfony/intl": "^4.4|^5.0",
+ "symfony/service-contracts": "^1.1.2|^2",
+ "symfony/yaml": "^4.4|^5.0"
},
"suggest": {
"psr/log-implementation": "To use logging capability in translator",
@@ -1273,7 +1269,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -1300,24 +1296,24 @@
],
"description": "Symfony Translation Component",
"homepage": "https://symfony.com",
- "time": "2019-11-06T23:21:49+00:00"
+ "time": "2020-01-21T08:40:24+00:00"
},
{
"name": "symfony/translation-contracts",
- "version": "v1.1.7",
+ "version": "v2.0.1",
"source": {
"type": "git",
"url": "https://github.com/symfony/translation-contracts.git",
- "reference": "364518c132c95642e530d9b2d217acbc2ccac3e6"
+ "reference": "8cc682ac458d75557203b2f2f14b0b92e1c744ed"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/translation-contracts/zipball/364518c132c95642e530d9b2d217acbc2ccac3e6",
- "reference": "364518c132c95642e530d9b2d217acbc2ccac3e6",
+ "url": "https://api.github.com/repos/symfony/translation-contracts/zipball/8cc682ac458d75557203b2f2f14b0b92e1c744ed",
+ "reference": "8cc682ac458d75557203b2f2f14b0b92e1c744ed",
"shasum": ""
},
"require": {
- "php": "^7.1.3"
+ "php": "^7.2.5"
},
"suggest": {
"symfony/translation-implementation": ""
@@ -1325,7 +1321,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "1.1-dev"
+ "dev-master": "2.0-dev"
}
},
"autoload": {
@@ -1357,31 +1353,31 @@
"interoperability",
"standards"
],
- "time": "2019-09-17T11:12:18+00:00"
+ "time": "2019-11-18T17:27:11+00:00"
},
{
"name": "symfony/yaml",
- "version": "v4.3.8",
+ "version": "v5.0.4",
"source": {
"type": "git",
"url": "https://github.com/symfony/yaml.git",
- "reference": "324cf4b19c345465fad14f3602050519e09e361d"
+ "reference": "69b44e3b8f90949aee2eb3aa9b86ceeb01cbf62a"
},
"dist": {
"type": "zip",
- "url": "https://api.github.com/repos/symfony/yaml/zipball/324cf4b19c345465fad14f3602050519e09e361d",
- "reference": "324cf4b19c345465fad14f3602050519e09e361d",
+ "url": "https://api.github.com/repos/symfony/yaml/zipball/69b44e3b8f90949aee2eb3aa9b86ceeb01cbf62a",
+ "reference": "69b44e3b8f90949aee2eb3aa9b86ceeb01cbf62a",
"shasum": ""
},
"require": {
- "php": "^7.1.3",
+ "php": "^7.2.5",
"symfony/polyfill-ctype": "~1.8"
},
"conflict": {
- "symfony/console": "<3.4"
+ "symfony/console": "<4.4"
},
"require-dev": {
- "symfony/console": "~3.4|~4.0"
+ "symfony/console": "^4.4|^5.0"
},
"suggest": {
"symfony/console": "For validating YAML files using the lint command"
@@ -1389,7 +1385,7 @@
"type": "library",
"extra": {
"branch-alias": {
- "dev-master": "4.3-dev"
+ "dev-master": "5.0-dev"
}
},
"autoload": {
@@ -1416,7 +1412,7 @@
],
"description": "Symfony Yaml Component",
"homepage": "https://symfony.com",
- "time": "2019-10-30T12:58:49+00:00"
+ "time": "2020-01-21T11:12:28+00:00"
}
],
"aliases": [],
diff --git a/tests/unit/AppInfo/ApplicationTest.php b/tests/unit/AppInfo/ApplicationTest.php
index 69ca49b3..27fba0ad 100644
--- a/tests/unit/AppInfo/ApplicationTest.php
+++ b/tests/unit/AppInfo/ApplicationTest.php
@@ -34,7 +34,7 @@ class ApplicationTest extends \Test\TestCase {
/** @var \OCP\AppFramework\IAppContainer */
protected $container;
- protected function setUp() {
+ protected function setUp(): void {
parent::setUp();
$this->app = new Application();
$this->container = $this->app->getContainer();
diff --git a/tests/unit/Controller/SAMLControllerTest.php b/tests/unit/Controller/SAMLControllerTest.php
index 952e24b6..8a7877f9 100644
--- a/tests/unit/Controller/SAMLControllerTest.php
+++ b/tests/unit/Controller/SAMLControllerTest.php
@@ -61,7 +61,7 @@ class SAMLControllerTest extends TestCase {
/** @var SAMLController */
private $samlController;
- public function setUp() {
+ protected function setUp(): void {
parent::setUp();
$this->request = $this->createMock(IRequest::class);
diff --git a/tests/unit/Middleware/OnlyLoggedInMiddlewareTest.php b/tests/unit/Middleware/OnlyLoggedInMiddlewareTest.php
index 37e721f8..30daa45b 100644
--- a/tests/unit/Middleware/OnlyLoggedInMiddlewareTest.php
+++ b/tests/unit/Middleware/OnlyLoggedInMiddlewareTest.php
@@ -35,7 +35,7 @@ class OnlyLoggedInMiddlewareTest extends \Test\TestCase {
/** @var OnlyLoggedInMiddleware */
private $onlyLoggedInMiddleware;
- public function setUp() {
+ protected function setUp(): void {
$this->reflector = $this->createMock(IControllerMethodReflector::class);
$this->userSession = $this->createMock(IUserSession::class);
$this->onlyLoggedInMiddleware = new OnlyLoggedInMiddleware(
@@ -43,7 +43,7 @@ class OnlyLoggedInMiddlewareTest extends \Test\TestCase {
$this->userSession
);
- return parent::setUp();
+ parent::setUp();
}
public function testBeforeControllerWithoutAnnotation() {
diff --git a/tests/unit/Settings/AdminTest.php b/tests/unit/Settings/AdminTest.php
index e061de59..23311697 100644
--- a/tests/unit/Settings/AdminTest.php
+++ b/tests/unit/Settings/AdminTest.php
@@ -37,7 +37,7 @@ class AdminTest extends \Test\TestCase {
/** @var IConfig|\PHPUnit_Framework_MockObject_MockObject */
private $config;
- public function setUp() {
+ protected function setUp(): void {
$this->l10n = $this->createMock(IL10N::class);
$this->defaults = $this->createMock(Defaults::class);
$this->config = $this->createMock(IConfig::class);
@@ -48,7 +48,7 @@ class AdminTest extends \Test\TestCase {
$this->config
);
- return parent::setUp();
+ parent::setUp();
}
public function formDataProvider() {
@@ -80,6 +80,10 @@ class AdminTest extends \Test\TestCase {
];
$securityGeneral = [
'lowercaseUrlencoding' => 'ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification.',
+ 'signatureAlgorithm' => [
+ 'type' => 'line',
+ 'text' => 'Algorithm that the toolkit will use on signing process.'
+ ]
];
$generalSettings = [
'idp0_display_name' => [
diff --git a/tests/unit/Settings/SectionTest.php b/tests/unit/Settings/SectionTest.php
index 2bb84d80..e0253ce8 100644
--- a/tests/unit/Settings/SectionTest.php
+++ b/tests/unit/Settings/SectionTest.php
@@ -32,7 +32,7 @@ class SectionTest extends \Test\TestCase {
/** @var IURLGenerator|\PHPUnit_Framework_MockObject_MockObject */
private $urlGenerator;
- public function setUp() {
+ protected function setUp(): void {
$this->l10n = $this->createMock(\OCP\IL10N::class);
$this->urlGenerator = $this->createMock(IURLGenerator::class);
$this->section = new \OCA\User_SAML\Settings\Section(
@@ -40,7 +40,7 @@ class SectionTest extends \Test\TestCase {
$this->urlGenerator
);
- return parent::setUp();
+ parent::setUp();
}
public function testGetId() {
diff --git a/tests/unit/UserBackendTest.php b/tests/unit/UserBackendTest.php
index 28bd4353..f6326edc 100644
--- a/tests/unit/UserBackendTest.php
+++ b/tests/unit/UserBackendTest.php
@@ -54,7 +54,7 @@ class UserBackendTest extends TestCase {
/** @var \PHPUnit_Framework_MockObject_MockObject|ILogger */
private $logger;
- public function setUp() {
+ protected function setUp(): void {
parent::setUp();
$this->config = $this->createMock(IConfig::class);