Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/user_saml.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNextcloud bot <bot@nextcloud.com>2020-05-01 06:08:07 +0300
committerNextcloud bot <bot@nextcloud.com>2020-05-01 06:08:07 +0300
commitd41e12279d2b91bf95194ede0d63b0bb824df422 (patch)
tree00c7649dad9653ce7bf2bc38150b16c4a17e12a5
parentccfdeecb06ee9439fd2fe7ccdf7987ed844d28e6 (diff)
[tx-robot] updated from transifex
-rw-r--r--l10n/gl.js2
-rw-r--r--l10n/gl.json2
-rw-r--r--l10n/ja.js1
-rw-r--r--l10n/ja.json1
-rw-r--r--l10n/sk.js14
-rw-r--r--l10n/sk.json14
6 files changed, 32 insertions, 2 deletions
diff --git a/l10n/gl.js b/l10n/gl.js
index e3febc18..a8e8de39 100644
--- a/l10n/gl.js
+++ b/l10n/gl.js
@@ -22,7 +22,7 @@ OC.L10N.register(
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Indica un requisito para que o elemento NameID no SAMLResponse recibido por este SP estea presente.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica un requisito para que o NameID recibido por este SP estea cifrado.",
"Indicates if the SP will validate all received XML." : "Indica se o SP validará todos os XMLs recibidos.",
- "ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, e o conxunto de ferramentas usa maiúsculas como predeterminado. Active ADFS para a compatibilidade na sinatura de verificación.",
+ "ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, e, por omisión, o conxunto de ferramentas usa maiúsculas. Active ADFS para a compatibilidade na sinatura de verificación.",
"Algorithm that the toolkit will use on signing process." : "Algoritmo que o conxnto de ferramentas empregará no proceso de sinatura.",
"Attribute to map the UID to." : "Atributo para asignar o UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Permitir soamente se existe unha conta noutro sistema. (p. ex. LDAP)",
diff --git a/l10n/gl.json b/l10n/gl.json
index 9a03616a..b2228b56 100644
--- a/l10n/gl.json
+++ b/l10n/gl.json
@@ -20,7 +20,7 @@
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : "Indica un requisito para que o elemento NameID no SAMLResponse recibido por este SP estea presente.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Indica un requisito para que o NameID recibido por este SP estea cifrado.",
"Indicates if the SP will validate all received XML." : "Indica se o SP validará todos os XMLs recibidos.",
- "ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, e o conxunto de ferramentas usa maiúsculas como predeterminado. Active ADFS para a compatibilidade na sinatura de verificación.",
+ "ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL-Cifra datos SAML en minúsculas, e, por omisión, o conxunto de ferramentas usa maiúsculas. Active ADFS para a compatibilidade na sinatura de verificación.",
"Algorithm that the toolkit will use on signing process." : "Algoritmo que o conxnto de ferramentas empregará no proceso de sinatura.",
"Attribute to map the UID to." : "Atributo para asignar o UID.",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "Permitir soamente se existe unha conta noutro sistema. (p. ex. LDAP)",
diff --git a/l10n/ja.js b/l10n/ja.js
index d60da692..26275697 100644
--- a/l10n/ja.js
+++ b/l10n/ja.js
@@ -23,6 +23,7 @@ OC.L10N.register(
"Indicates a requirement for the NameID received by this SP to be encrypted." : "このSPによって受信されたNameIDが暗号化されるための要件を示します。",
"Indicates if the SP will validate all received XML." : "SPが受信したすべてのXMLを検証するかどうかを示します。",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL- SAMLデータを小文字で符号化し、ツールキットはデフォルトで大文字を使用します。 署名検証でADFSとの互換性を有効にする。",
+ "Algorithm that the toolkit will use on signing process." : "ツールキットが署名処理で使用するアルゴリズム。",
"Attribute to map the UID to." : "UIDをマップする属性。",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "ほかのバックエンドにアカウントが存在する場合のみ、認証を許可します。 (例えば、LDAP)",
"Attribute to map the displayname to." : "表示名をにマップする属性。",
diff --git a/l10n/ja.json b/l10n/ja.json
index 1e01e639..1a6c92eb 100644
--- a/l10n/ja.json
+++ b/l10n/ja.json
@@ -21,6 +21,7 @@
"Indicates a requirement for the NameID received by this SP to be encrypted." : "このSPによって受信されたNameIDが暗号化されるための要件を示します。",
"Indicates if the SP will validate all received XML." : "SPが受信したすべてのXMLを検証するかどうかを示します。",
"ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses uppercase. Enable for ADFS compatibility on signature verification." : "ADFS URL- SAMLデータを小文字で符号化し、ツールキットはデフォルトで大文字を使用します。 署名検証でADFSとの互換性を有効にする。",
+ "Algorithm that the toolkit will use on signing process." : "ツールキットが署名処理で使用するアルゴリズム。",
"Attribute to map the UID to." : "UIDをマップする属性。",
"Only allow authentication if an account exists on some other backend. (e.g. LDAP)" : "ほかのバックエンドにアカウントが存在する場合のみ、認証を許可します。 (例えば、LDAP)",
"Attribute to map the displayname to." : "表示名をにマップする属性。",
diff --git a/l10n/sk.js b/l10n/sk.js
index bca8ed1c..9bbab65f 100644
--- a/l10n/sk.js
+++ b/l10n/sk.js
@@ -17,6 +17,7 @@ OC.L10N.register(
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Ukazuje, či budú správy <samlp:logoutResponse> odoslané týmto SP podpísané.",
"Whether the metadata should be signed." : "Či majú byť meta údaje podpisované.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Označuje požiadavku na podpísanie prvkov <samlp:Response>, <samlp:LogoutRequest> a <samlp:LogoutResponse> prijatých týmto SP.",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Označuje požiadavku na podpísanie prvkov <saml:Assertion> prijatých týmto SP. [Táto informácia bude uvedená v meta údajoch SP]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Označuje požiadavku na šifrovanie prvkov <saml:Assertion> prijatých týmto SP.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : " Označuje požiadavku, aby bol prítomný prvok NameID v SAMLResponse prijatý týmto SP.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Označuje požiadavku na šifrovanie NameID prijatého týmto SP.",
@@ -32,6 +33,7 @@ OC.L10N.register(
"Attribute to map the users home to." : "Atribút na priradenie domovského priečinka používateľa.",
"Email address" : "E-mailová adresa",
"Encrypted" : "Šifrované",
+ "Entity" : "Entita",
"Kerberos" : "Kerberos",
"Persistent" : "Trvalé",
"Transient" : "Prechodné",
@@ -61,13 +63,25 @@ OC.L10N.register(
"Identity Provider Data" : "Poskytovateľ prihlasovacích údajov",
"Configure your IdP settings here." : "Tu nastavte poskytovateľa prihlasovacích údajov.",
"Identifier of the IdP entity (must be a URI)" : "Identifikátor položky poskytovateľa prihlasovacích údajov (musí byť URI)",
+ "URL Target of the IdP where the SP will send the Authentication Request Message" : "Cieľová URL IdP, kam SP zašle správu s požiadavkou na overenie totožnosti",
+ "Show optional Identity Provider settings…" : "Zobraziť voliteľné nastavenia poskytovateľa identity…",
+ "URL Location of the IdP where the SP will send the SLO Request" : "Umiestnenie URL IdP, kam SP zašle SLO požiadavku",
+ "Public X.509 certificate of the IdP" : "Verejný certifikát X.509 poskytovateľa prihlasovacích údajov",
"Attribute mapping" : "Mapovanie atribútov",
+ "If you want to optionally map attributes to the user you can configure these here." : "Ak chcete voliteľne priradiť atribúty k používateľom, môžete ich nastaviť tu.",
+ "Show attribute mapping settings…" : "Zobraziť nastavenia priradzovania atribútov ...",
"Security settings" : "Nastavenia súkromia",
+ "For increased security we recommend enabling the following settings if supported by your environment." : "Ak to vaše prostredie podporuje, odporúčame povoliť nasledujúce nastavenia, aby sa zvýšila bezpečnosť.",
+ "Show security settings…" : "Zobraziť nastavenia zabezpečenia...",
+ "Signatures and encryption offered" : "Podpisy a šifrovanie ponúkané",
+ "Signatures and encryption required" : "Podpisy a šifrovanie vyžadované",
"Download metadata XML" : "Sťahovať metadáta XML",
"Reset settings" : "Resetovať nastavenia",
"Metadata invalid" : "Neplatné metadáta",
"Metadata valid" : "Metadáta sú platné",
"Error" : "Chyba",
+ "Account not provisioned." : "Účet nebol poskytnutý.",
+ "Your account is not provisioned, access to this service is thus not possible." : "Váš účet nie je poskytnutý, prístup k tejto službe preto nie je možný.",
"Choose a authentication provider" : "Vyberte poskytovateľa overovania"
},
"nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);");
diff --git a/l10n/sk.json b/l10n/sk.json
index d73a2984..b4b2758e 100644
--- a/l10n/sk.json
+++ b/l10n/sk.json
@@ -15,6 +15,7 @@
"Indicates whether the <samlp:logoutResponse> messages sent by this SP will be signed." : "Ukazuje, či budú správy <samlp:logoutResponse> odoslané týmto SP podpísané.",
"Whether the metadata should be signed." : "Či majú byť meta údaje podpisované.",
"Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and <samlp:LogoutResponse> elements received by this SP to be signed." : "Označuje požiadavku na podpísanie prvkov <samlp:Response>, <samlp:LogoutRequest> a <samlp:LogoutResponse> prijatých týmto SP.",
+ "Indicates a requirement for the <saml:Assertion> elements received by this SP to be signed. [Metadata of the SP will offer this info]" : "Označuje požiadavku na podpísanie prvkov <saml:Assertion> prijatých týmto SP. [Táto informácia bude uvedená v meta údajoch SP]",
"Indicates a requirement for the <saml:Assertion> elements received by this SP to be encrypted." : "Označuje požiadavku na šifrovanie prvkov <saml:Assertion> prijatých týmto SP.",
" Indicates a requirement for the NameID element on the SAMLResponse received by this SP to be present." : " Označuje požiadavku, aby bol prítomný prvok NameID v SAMLResponse prijatý týmto SP.",
"Indicates a requirement for the NameID received by this SP to be encrypted." : "Označuje požiadavku na šifrovanie NameID prijatého týmto SP.",
@@ -30,6 +31,7 @@
"Attribute to map the users home to." : "Atribút na priradenie domovského priečinka používateľa.",
"Email address" : "E-mailová adresa",
"Encrypted" : "Šifrované",
+ "Entity" : "Entita",
"Kerberos" : "Kerberos",
"Persistent" : "Trvalé",
"Transient" : "Prechodné",
@@ -59,13 +61,25 @@
"Identity Provider Data" : "Poskytovateľ prihlasovacích údajov",
"Configure your IdP settings here." : "Tu nastavte poskytovateľa prihlasovacích údajov.",
"Identifier of the IdP entity (must be a URI)" : "Identifikátor položky poskytovateľa prihlasovacích údajov (musí byť URI)",
+ "URL Target of the IdP where the SP will send the Authentication Request Message" : "Cieľová URL IdP, kam SP zašle správu s požiadavkou na overenie totožnosti",
+ "Show optional Identity Provider settings…" : "Zobraziť voliteľné nastavenia poskytovateľa identity…",
+ "URL Location of the IdP where the SP will send the SLO Request" : "Umiestnenie URL IdP, kam SP zašle SLO požiadavku",
+ "Public X.509 certificate of the IdP" : "Verejný certifikát X.509 poskytovateľa prihlasovacích údajov",
"Attribute mapping" : "Mapovanie atribútov",
+ "If you want to optionally map attributes to the user you can configure these here." : "Ak chcete voliteľne priradiť atribúty k používateľom, môžete ich nastaviť tu.",
+ "Show attribute mapping settings…" : "Zobraziť nastavenia priradzovania atribútov ...",
"Security settings" : "Nastavenia súkromia",
+ "For increased security we recommend enabling the following settings if supported by your environment." : "Ak to vaše prostredie podporuje, odporúčame povoliť nasledujúce nastavenia, aby sa zvýšila bezpečnosť.",
+ "Show security settings…" : "Zobraziť nastavenia zabezpečenia...",
+ "Signatures and encryption offered" : "Podpisy a šifrovanie ponúkané",
+ "Signatures and encryption required" : "Podpisy a šifrovanie vyžadované",
"Download metadata XML" : "Sťahovať metadáta XML",
"Reset settings" : "Resetovať nastavenia",
"Metadata invalid" : "Neplatné metadáta",
"Metadata valid" : "Metadáta sú platné",
"Error" : "Chyba",
+ "Account not provisioned." : "Účet nebol poskytnutý.",
+ "Your account is not provisioned, access to this service is thus not possible." : "Váš účet nie je poskytnutý, prístup k tejto službe preto nie je možný.",
"Choose a authentication provider" : "Vyberte poskytovateľa overovania"
},"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);"
} \ No newline at end of file