Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/user_saml.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/l10n
diff options
context:
space:
mode:
Diffstat (limited to 'l10n')
-rw-r--r--l10n/ast.js24
-rw-r--r--l10n/ast.json22
-rw-r--r--l10n/ca.js9
-rw-r--r--l10n/ca.json9
-rw-r--r--l10n/cs.js9
-rw-r--r--l10n/cs.json9
-rw-r--r--l10n/da.js3
-rw-r--r--l10n/da.json3
-rw-r--r--l10n/de.js9
-rw-r--r--l10n/de.json9
-rw-r--r--l10n/de_DE.js9
-rw-r--r--l10n/de_DE.json9
-rw-r--r--l10n/el.js5
-rw-r--r--l10n/el.json5
-rw-r--r--l10n/en_GB.js9
-rw-r--r--l10n/en_GB.json9
-rw-r--r--l10n/es.js9
-rw-r--r--l10n/es.json9
-rw-r--r--l10n/es_419.js9
-rw-r--r--l10n/es_419.json9
-rw-r--r--l10n/es_AR.js9
-rw-r--r--l10n/es_AR.json9
-rw-r--r--l10n/es_CL.js9
-rw-r--r--l10n/es_CL.json9
-rw-r--r--l10n/es_CO.js9
-rw-r--r--l10n/es_CO.json9
-rw-r--r--l10n/es_CR.js9
-rw-r--r--l10n/es_CR.json9
-rw-r--r--l10n/es_DO.js9
-rw-r--r--l10n/es_DO.json9
-rw-r--r--l10n/es_EC.js9
-rw-r--r--l10n/es_EC.json9
-rw-r--r--l10n/es_GT.js9
-rw-r--r--l10n/es_GT.json9
-rw-r--r--l10n/es_HN.js9
-rw-r--r--l10n/es_HN.json9
-rw-r--r--l10n/es_MX.js9
-rw-r--r--l10n/es_MX.json9
-rw-r--r--l10n/es_NI.js9
-rw-r--r--l10n/es_NI.json9
-rw-r--r--l10n/es_PA.js9
-rw-r--r--l10n/es_PA.json9
-rw-r--r--l10n/es_PE.js9
-rw-r--r--l10n/es_PE.json9
-rw-r--r--l10n/es_PR.js9
-rw-r--r--l10n/es_PR.json9
-rw-r--r--l10n/es_PY.js9
-rw-r--r--l10n/es_PY.json9
-rw-r--r--l10n/es_SV.js9
-rw-r--r--l10n/es_SV.json9
-rw-r--r--l10n/es_UY.js9
-rw-r--r--l10n/es_UY.json9
-rw-r--r--l10n/fr.js9
-rw-r--r--l10n/fr.json9
-rw-r--r--l10n/gl.js9
-rw-r--r--l10n/gl.json9
-rw-r--r--l10n/he.js3
-rw-r--r--l10n/he.json3
-rw-r--r--l10n/hu.js9
-rw-r--r--l10n/hu.json9
-rw-r--r--l10n/id.js7
-rw-r--r--l10n/id.json7
-rw-r--r--l10n/is.js4
-rw-r--r--l10n/is.json4
-rw-r--r--l10n/it.js9
-rw-r--r--l10n/it.json9
-rw-r--r--l10n/ja.js8
-rw-r--r--l10n/ja.json8
-rw-r--r--l10n/ka_GE.js9
-rw-r--r--l10n/ka_GE.json9
-rw-r--r--l10n/ko.js9
-rw-r--r--l10n/ko.json9
-rw-r--r--l10n/lt_LT.js24
-rw-r--r--l10n/lt_LT.json22
-rw-r--r--l10n/lv.js5
-rw-r--r--l10n/lv.json5
-rw-r--r--l10n/nb.js9
-rw-r--r--l10n/nb.json9
-rw-r--r--l10n/nl.js9
-rw-r--r--l10n/nl.json9
-rw-r--r--l10n/pl.js9
-rw-r--r--l10n/pl.json9
-rw-r--r--l10n/pt_BR.js9
-rw-r--r--l10n/pt_BR.json9
-rw-r--r--l10n/ru.js9
-rw-r--r--l10n/ru.json9
-rw-r--r--l10n/sq.js9
-rw-r--r--l10n/sq.json9
-rw-r--r--l10n/sr.js9
-rw-r--r--l10n/sr.json9
-rw-r--r--l10n/sv.js9
-rw-r--r--l10n/sv.json9
-rw-r--r--l10n/tr.js9
-rw-r--r--l10n/tr.json9
-rw-r--r--l10n/zh_CN.js9
-rw-r--r--l10n/zh_CN.json9
-rw-r--r--l10n/zh_TW.js24
-rw-r--r--l10n/zh_TW.json22
98 files changed, 92 insertions, 818 deletions
diff --git a/l10n/ast.js b/l10n/ast.js
deleted file mode 100644
index 4a31c53c..00000000
--- a/l10n/ast.js
+++ /dev/null
@@ -1,24 +0,0 @@
-OC.L10N.register(
- "user_saml",
- {
- "Saved" : "Guardóse",
- "X.509 certificate of the Service Provider" : "Certificáu X.509 del fornidor de servicios",
- "Private key of the Service Provider" : "Clave privada del fornidor de servicios",
- "Whether the metadata should be signed." : "Si los datos meta deberíen roblase.",
- "SSO & SAML authentication" : "Autenticación SSO y SAML",
- "Open documentation" : "Abrir documentación",
- "Use built-in SAML authentication" : "Usar autenticación integrada SAML",
- "Use environment variable" : "Usar variable d'entornu",
- "General" : "Xeneral",
- "Service Provider Data" : "Datos del fornidor de servicios",
- "Identifier of the IdP entity (must be a URI)" : "Identificador de la entidá IdP (ha ser una URI)",
- "Security settings" : "Axustes de seguranza",
- "Signatures and encryption offered" : "Ufriéronse robles y cifráu",
- "Signatures and encryption required" : "Ríquense robles y cifráu",
- "Download metadata XML" : "Baxar XML de datos meta",
- "Metadata invalid" : "Datos meta non válidos",
- "Metadata valid" : "Datos meta válidos",
- "Show Service Provider settings ..." : "Amosar axustes del fornidor de servicios...",
- "Show security settings ..." : "Amosar axustes de seguranza..."
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/l10n/ast.json b/l10n/ast.json
deleted file mode 100644
index 8f3b5a2e..00000000
--- a/l10n/ast.json
+++ /dev/null
@@ -1,22 +0,0 @@
-{ "translations": {
- "Saved" : "Guardóse",
- "X.509 certificate of the Service Provider" : "Certificáu X.509 del fornidor de servicios",
- "Private key of the Service Provider" : "Clave privada del fornidor de servicios",
- "Whether the metadata should be signed." : "Si los datos meta deberíen roblase.",
- "SSO & SAML authentication" : "Autenticación SSO y SAML",
- "Open documentation" : "Abrir documentación",
- "Use built-in SAML authentication" : "Usar autenticación integrada SAML",
- "Use environment variable" : "Usar variable d'entornu",
- "General" : "Xeneral",
- "Service Provider Data" : "Datos del fornidor de servicios",
- "Identifier of the IdP entity (must be a URI)" : "Identificador de la entidá IdP (ha ser una URI)",
- "Security settings" : "Axustes de seguranza",
- "Signatures and encryption offered" : "Ufriéronse robles y cifráu",
- "Signatures and encryption required" : "Ríquense robles y cifráu",
- "Download metadata XML" : "Baxar XML de datos meta",
- "Metadata invalid" : "Datos meta non válidos",
- "Metadata valid" : "Datos meta válidos",
- "Show Service Provider settings ..." : "Amosar axustes del fornidor de servicios...",
- "Show security settings ..." : "Amosar axustes de seguranza..."
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/l10n/ca.js b/l10n/ca.js
index a93c498d..0c2bf5b4 100644
--- a/l10n/ca.js
+++ b/l10n/ca.js
@@ -69,13 +69,6 @@ OC.L10N.register(
"Metadata valid" : "Les metadades vàlides",
"Error" : "Error",
"Account not provisioned." : "Compte no subministrat.",
- "Your account is not provisioned, access to this service is thus not possible." : "El vostre compte no és possible accedir ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validarà tots els XML rebuts.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Només permetre l'autenticació si hi ha un compte en un altre suport. (p. ex., LDAP)",
- "Show Service Provider settings ..." : "Dades del proveïdor de serveis",
- "Show optional Identity Provider settings ..." : "Dades del proveïdor de serveis",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si voleu assignar automàticament atributs SAML a l'usuari, podeu configurar-los aquí.",
- "Show attribute mapping settings ..." : "Mostra la configuració del mapa d'atributs ...",
- "Show security settings ..." : "Mostra la configuració de seguretat ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "El vostre compte no és possible accedir "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/ca.json b/l10n/ca.json
index b85846df..3d825356 100644
--- a/l10n/ca.json
+++ b/l10n/ca.json
@@ -67,13 +67,6 @@
"Metadata valid" : "Les metadades vàlides",
"Error" : "Error",
"Account not provisioned." : "Compte no subministrat.",
- "Your account is not provisioned, access to this service is thus not possible." : "El vostre compte no és possible accedir ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validarà tots els XML rebuts.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Només permetre l'autenticació si hi ha un compte en un altre suport. (p. ex., LDAP)",
- "Show Service Provider settings ..." : "Dades del proveïdor de serveis",
- "Show optional Identity Provider settings ..." : "Dades del proveïdor de serveis",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si voleu assignar automàticament atributs SAML a l'usuari, podeu configurar-los aquí.",
- "Show attribute mapping settings ..." : "Mostra la configuració del mapa d'atributs ...",
- "Show security settings ..." : "Mostra la configuració de seguretat ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "El vostre compte no és possible accedir "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/cs.js b/l10n/cs.js
index 79f0438b..fb581013 100644
--- a/l10n/cs.js
+++ b/l10n/cs.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Chyba",
"Account not provisioned." : "Účet není zprovozněn.",
"Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný.",
- "Choose a authentication provider" : "Zvolte poskytovatele ověřování",
- "Indicates if the SP will validate all received XMLs." : "Indikuje, zda poskytovatel služby ověří všechna přijatá XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Přihlášení umožnit pouze pokud účet už existuje i někde jinde. (např. LDAP)",
- "Show Service Provider settings ..." : "Zobrazit nastavení poskytovatele služeb…",
- "Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů…",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Pokud chcete mapovat SAML atributy na uživatele, můžete to nastavit zde.",
- "Show attribute mapping settings ..." : "Zobrazit nastavení mapování atributů…",
- "Show security settings ..." : "Zobrazit nastavení zabezpečení…"
+ "Choose a authentication provider" : "Zvolte poskytovatele ověřování"
},
"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;");
diff --git a/l10n/cs.json b/l10n/cs.json
index ae54d361..ffa8541a 100644
--- a/l10n/cs.json
+++ b/l10n/cs.json
@@ -68,13 +68,6 @@
"Error" : "Chyba",
"Account not provisioned." : "Účet není zprovozněn.",
"Your account is not provisioned, access to this service is thus not possible." : "Váš účet ještě nebyl zprovozněn, přístup ke službě tedy ještě není možný.",
- "Choose a authentication provider" : "Zvolte poskytovatele ověřování",
- "Indicates if the SP will validate all received XMLs." : "Indikuje, zda poskytovatel služby ověří všechna přijatá XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Přihlášení umožnit pouze pokud účet už existuje i někde jinde. (např. LDAP)",
- "Show Service Provider settings ..." : "Zobrazit nastavení poskytovatele služeb…",
- "Show optional Identity Provider settings ..." : "Zobrazit nepovinná nastavení poskytovatele přihlašovacích údajů…",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Pokud chcete mapovat SAML atributy na uživatele, můžete to nastavit zde.",
- "Show attribute mapping settings ..." : "Zobrazit nastavení mapování atributů…",
- "Show security settings ..." : "Zobrazit nastavení zabezpečení…"
+ "Choose a authentication provider" : "Zvolte poskytovatele ověřování"
},"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;"
} \ No newline at end of file
diff --git a/l10n/da.js b/l10n/da.js
index dbb344ca..cb5bfdc9 100644
--- a/l10n/da.js
+++ b/l10n/da.js
@@ -32,7 +32,6 @@ OC.L10N.register(
"Use environment variable" : "Brug miljøvariabel",
"Global settings" : "Globale indstillinger",
"General" : "General",
- "Security settings" : "Sikkerhedsindstillinger",
- "Show security settings ..." : "Vis sikkerhedsindstillinger..."
+ "Security settings" : "Sikkerhedsindstillinger"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/da.json b/l10n/da.json
index cd6957ba..e8465589 100644
--- a/l10n/da.json
+++ b/l10n/da.json
@@ -30,7 +30,6 @@
"Use environment variable" : "Brug miljøvariabel",
"Global settings" : "Globale indstillinger",
"General" : "General",
- "Security settings" : "Sikkerhedsindstillinger",
- "Show security settings ..." : "Vis sikkerhedsindstillinger..."
+ "Security settings" : "Sikkerhedsindstillinger"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/de.js b/l10n/de.js
index 2c9fd6f3..3ddd5e0f 100644
--- a/l10n/de.js
+++ b/l10n/de.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Fehler",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
- "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen",
- "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
- "Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
- "Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn du optional SAML-Attribute dem Nutzer zuordnen möchtest, kannst du dies hier einstellen.",
- "Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
- "Show security settings ..." : "Zeige Sicherheitseinstellungen…"
+ "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/de.json b/l10n/de.json
index dd1c8694..554ebb7b 100644
--- a/l10n/de.json
+++ b/l10n/de.json
@@ -68,13 +68,6 @@
"Error" : "Fehler",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Dein Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
- "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen",
- "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
- "Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
- "Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn du optional SAML-Attribute dem Nutzer zuordnen möchtest, kannst du dies hier einstellen.",
- "Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
- "Show security settings ..." : "Zeige Sicherheitseinstellungen…"
+ "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/de_DE.js b/l10n/de_DE.js
index 75897b31..4d138e5d 100644
--- a/l10n/de_DE.js
+++ b/l10n/de_DE.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Fehler",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
- "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen",
- "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
- "Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
- "Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn Sie optional SAML-Attribute dem Nutzer zuordnen möchten, können Sie dies hier einstellen.",
- "Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
- "Show security settings ..." : "Zeige Sicherheitseinstellungen…"
+ "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/de_DE.json b/l10n/de_DE.json
index 319d88c2..1756b310 100644
--- a/l10n/de_DE.json
+++ b/l10n/de_DE.json
@@ -68,13 +68,6 @@
"Error" : "Fehler",
"Account not provisioned." : "Konto nicht bereitgestellt.",
"Your account is not provisioned, access to this service is thus not possible." : "Ihr Konto wird nicht bereitgestellt. Der Zugriff ist daher nicht möglich.",
- "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen",
- "Indicates if the SP will validate all received XMLs." : "Zeigt an, ob der Diensteanbieter alles empfangene XML überprüft.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Anmeldung nur erlauben, wenn ein Konto auf einem anderen Backend vorhanden ist (z.B. LDAP)",
- "Show Service Provider settings ..." : "Zeige die Diensteanbieter-Einstellungen…",
- "Show optional Identity Provider settings ..." : "Zeige optionale Autorisierungsdienst-Einstellungen",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Wenn Sie optional SAML-Attribute dem Nutzer zuordnen möchten, können Sie dies hier einstellen.",
- "Show attribute mapping settings ..." : "Einstellungen der Attribute-Zuordnung anzeigen …",
- "Show security settings ..." : "Zeige Sicherheitseinstellungen…"
+ "Choose a authentication provider" : "Einen Authentifizierungsanbieter auswählen"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/el.js b/l10n/el.js
index 69d55517..48b4b56f 100644
--- a/l10n/el.js
+++ b/l10n/el.js
@@ -24,9 +24,6 @@ OC.L10N.register(
"Security settings" : "Ρυθμίσεις ασφαλείας",
"Download metadata XML" : "Λήψη μεταδεδομένων XML",
"Metadata invalid" : "Μη έγκυρα μεταδεδομένα",
- "Metadata valid" : "Έγκυρα μεταδεδομένα",
- "Indicates if the SP will validate all received XMLs." : "Υποδεικνύει εάν το SP θα επικυρώσει όλες τις ληφθείσες XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Να επιτρέπεται η πιστοποίηση μόνον εάν ένας λογαριασμός υπάρχει σε κάποιο άλλο backend. (πχ. LDAP)",
- "Show security settings ..." : "Προβολή ρυθμίσεων ασφαλείας ..."
+ "Metadata valid" : "Έγκυρα μεταδεδομένα"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/el.json b/l10n/el.json
index 990e83be..3a18586a 100644
--- a/l10n/el.json
+++ b/l10n/el.json
@@ -22,9 +22,6 @@
"Security settings" : "Ρυθμίσεις ασφαλείας",
"Download metadata XML" : "Λήψη μεταδεδομένων XML",
"Metadata invalid" : "Μη έγκυρα μεταδεδομένα",
- "Metadata valid" : "Έγκυρα μεταδεδομένα",
- "Indicates if the SP will validate all received XMLs." : "Υποδεικνύει εάν το SP θα επικυρώσει όλες τις ληφθείσες XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Να επιτρέπεται η πιστοποίηση μόνον εάν ένας λογαριασμός υπάρχει σε κάποιο άλλο backend. (πχ. LDAP)",
- "Show security settings ..." : "Προβολή ρυθμίσεων ασφαλείας ..."
+ "Metadata valid" : "Έγκυρα μεταδεδομένα"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/en_GB.js b/l10n/en_GB.js
index f756337c..bd53b4f9 100644
--- a/l10n/en_GB.js
+++ b/l10n/en_GB.js
@@ -61,13 +61,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadata invalid",
"Metadata valid" : "Metadata valid",
"Account not provisioned." : "Account not provisioned.",
- "Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible.",
- "Indicates if the SP will validate all received XMLs." : "Indicates if the SP will validate all received XMLs.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)",
- "Show Service Provider settings ..." : "Show Service Provider settings ...",
- "Show optional Identity Provider settings ..." : "Show optional Identity Provider settings ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "If you want to optionally map SAML attributes to the user you can configure these here.",
- "Show attribute mapping settings ..." : "Show attribute mapping settings ...",
- "Show security settings ..." : "Show security settings ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/en_GB.json b/l10n/en_GB.json
index ca09d55b..9e059c09 100644
--- a/l10n/en_GB.json
+++ b/l10n/en_GB.json
@@ -59,13 +59,6 @@
"Metadata invalid" : "Metadata invalid",
"Metadata valid" : "Metadata valid",
"Account not provisioned." : "Account not provisioned.",
- "Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible.",
- "Indicates if the SP will validate all received XMLs." : "Indicates if the SP will validate all received XMLs.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)",
- "Show Service Provider settings ..." : "Show Service Provider settings ...",
- "Show optional Identity Provider settings ..." : "Show optional Identity Provider settings ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "If you want to optionally map SAML attributes to the user you can configure these here.",
- "Show attribute mapping settings ..." : "Show attribute mapping settings ...",
- "Show security settings ..." : "Show security settings ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Your account is not provisioned, access to this service is thus not possible."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es.js b/l10n/es.js
index 85bb7d43..593fdd25 100644
--- a/l10n/es.js
+++ b/l10n/es.js
@@ -69,13 +69,6 @@ OC.L10N.register(
"Metadata valid" : "Metadatos válidos",
"Error" : "Error",
"Account not provisioned." : "Cuenta de usuario no aprovisionada.",
- "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible.",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Solo permita la autenticación si la cuenta existe en algún otro punto. (p.e. LDAP)",
- "Show Service Provider settings ..." : "Mostrar configuración del Proveedor de Servicio ...",
- "Show optional Identity Provider settings ..." : "Mostrar configuración de la identificación del Proveedor ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si desea opcionalmente definir atributos SAML al usuario, puede configurar estos aquí.",
- "Show attribute mapping settings ..." : "Mostrar ajustes de los atributos definidos ...",
- "Show security settings ..." : "Mostrar la configuración de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es.json b/l10n/es.json
index 60ed47ea..a9d0934e 100644
--- a/l10n/es.json
+++ b/l10n/es.json
@@ -67,13 +67,6 @@
"Metadata valid" : "Metadatos válidos",
"Error" : "Error",
"Account not provisioned." : "Cuenta de usuario no aprovisionada.",
- "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible.",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Solo permita la autenticación si la cuenta existe en algún otro punto. (p.e. LDAP)",
- "Show Service Provider settings ..." : "Mostrar configuración del Proveedor de Servicio ...",
- "Show optional Identity Provider settings ..." : "Mostrar configuración de la identificación del Proveedor ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si desea opcionalmente definir atributos SAML al usuario, puede configurar estos aquí.",
- "Show attribute mapping settings ..." : "Mostrar ajustes de los atributos definidos ...",
- "Show security settings ..." : "Mostrar la configuración de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no esta aprovisionada, por lo tanto el acceso a este servicio no es posible."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_419.js b/l10n/es_419.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_419.js
+++ b/l10n/es_419.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_419.json b/l10n/es_419.json
index b685b1db..8cf47388 100644
--- a/l10n/es_419.json
+++ b/l10n/es_419.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_AR.js b/l10n/es_AR.js
index 619eac4b..e7204579 100644
--- a/l10n/es_AR.js
+++ b/l10n/es_AR.js
@@ -43,13 +43,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, desdea mapear atributos SAML al usuario, los puede configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_AR.json b/l10n/es_AR.json
index 7b4745e6..3049874b 100644
--- a/l10n/es_AR.json
+++ b/l10n/es_AR.json
@@ -41,13 +41,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, desdea mapear atributos SAML al usuario, los puede configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Su cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_CL.js b/l10n/es_CL.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_CL.js
+++ b/l10n/es_CL.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_CL.json b/l10n/es_CL.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_CL.json
+++ b/l10n/es_CL.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_CO.js b/l10n/es_CO.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_CO.js
+++ b/l10n/es_CO.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_CO.json b/l10n/es_CO.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_CO.json
+++ b/l10n/es_CO.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_CR.js b/l10n/es_CR.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_CR.js
+++ b/l10n/es_CR.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_CR.json b/l10n/es_CR.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_CR.json
+++ b/l10n/es_CR.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_DO.js b/l10n/es_DO.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_DO.js
+++ b/l10n/es_DO.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_DO.json b/l10n/es_DO.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_DO.json
+++ b/l10n/es_DO.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_EC.js b/l10n/es_EC.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_EC.js
+++ b/l10n/es_EC.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_EC.json b/l10n/es_EC.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_EC.json
+++ b/l10n/es_EC.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_GT.js b/l10n/es_GT.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_GT.js
+++ b/l10n/es_GT.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_GT.json b/l10n/es_GT.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_GT.json
+++ b/l10n/es_GT.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_HN.js b/l10n/es_HN.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_HN.js
+++ b/l10n/es_HN.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_HN.json b/l10n/es_HN.json
index b685b1db..8cf47388 100644
--- a/l10n/es_HN.json
+++ b/l10n/es_HN.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_MX.js b/l10n/es_MX.js
index c2adcf5f..35fbd53f 100644
--- a/l10n/es_MX.js
+++ b/l10n/es_MX.js
@@ -61,13 +61,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_MX.json b/l10n/es_MX.json
index 690b3352..0a0d2fe6 100644
--- a/l10n/es_MX.json
+++ b/l10n/es_MX.json
@@ -59,13 +59,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_NI.js b/l10n/es_NI.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_NI.js
+++ b/l10n/es_NI.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_NI.json b/l10n/es_NI.json
index b685b1db..8cf47388 100644
--- a/l10n/es_NI.json
+++ b/l10n/es_NI.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_PA.js b/l10n/es_PA.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_PA.js
+++ b/l10n/es_PA.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_PA.json b/l10n/es_PA.json
index b685b1db..8cf47388 100644
--- a/l10n/es_PA.json
+++ b/l10n/es_PA.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_PE.js b/l10n/es_PE.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_PE.js
+++ b/l10n/es_PE.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_PE.json b/l10n/es_PE.json
index b685b1db..8cf47388 100644
--- a/l10n/es_PE.json
+++ b/l10n/es_PE.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_PR.js b/l10n/es_PR.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_PR.js
+++ b/l10n/es_PR.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_PR.json b/l10n/es_PR.json
index b685b1db..8cf47388 100644
--- a/l10n/es_PR.json
+++ b/l10n/es_PR.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_PY.js b/l10n/es_PY.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_PY.js
+++ b/l10n/es_PY.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_PY.json b/l10n/es_PY.json
index b685b1db..8cf47388 100644
--- a/l10n/es_PY.json
+++ b/l10n/es_PY.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_SV.js b/l10n/es_SV.js
index dd39b6b6..165e044d 100644
--- a/l10n/es_SV.js
+++ b/l10n/es_SV.js
@@ -59,13 +59,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_SV.json b/l10n/es_SV.json
index cf288491..dc4a75f9 100644
--- a/l10n/es_SV.json
+++ b/l10n/es_SV.json
@@ -57,13 +57,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/es_UY.js b/l10n/es_UY.js
index ee7f19bb..67306fe2 100644
--- a/l10n/es_UY.js
+++ b/l10n/es_UY.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/es_UY.json b/l10n/es_UY.json
index b685b1db..8cf47388 100644
--- a/l10n/es_UY.json
+++ b/l10n/es_UY.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos inválidos",
"Metadata valid" : "Metadatos válidos",
"Account not provisioned." : "La cuenta no está aprovisionada. ",
- "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. ",
- "Indicates if the SP will validate all received XMLs." : "Indica si el SP validará todos los XMLs recibidos. ",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sólo permitir autenticacion si la cuenta existe en algún otro sistema. (ejem. LDAP)",
- "Show Service Provider settings ..." : "Mostrar las configuraciones del proveedor de servicios ...",
- "Show optional Identity Provider settings ..." : "Mostrar las configuraciones opcionales para Proveedor de Identidad ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si, de manera opcional, deseas mapear atributos SAML al usuario, los puedes configurar aquí.",
- "Show attribute mapping settings ..." : "Mostrar las configuraciones del mapeo del atributo",
- "Show security settings ..." : "Mostrar las configuraciones de seguridad ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Tu cuenta no ha sido aprovisionada, por lo cual el acceso a este servico no es posible. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/fr.js b/l10n/fr.js
index 9d721f61..55e0235f 100644
--- a/l10n/fr.js
+++ b/l10n/fr.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Erreur",
"Account not provisioned." : "Compte non approvisionné.",
"Your account is not provisioned, access to this service is thus not possible." : "Votre compte n'est pas approvisionné, l'accès à ce service n'est donc pas possible.",
- "Choose a authentication provider" : "Choisir un fournisseur d'authentification",
- "Indicates if the SP will validate all received XMLs." : "Indique si le SP validera tous les XMLs reçus.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Ne permettre l'authentification d'un compte que s'il existe sur un autre système d'authentification. (ex : LDAP)",
- "Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
- "Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si vous préférez relier les attributs SAML à l'utilisateur, vous pouvez les configurer ici.",
- "Show attribute mapping settings ..." : "Montrer les paramètres du mappage des attributs...",
- "Show security settings ..." : "Afficher les paramètres de sécurité"
+ "Choose a authentication provider" : "Choisir un fournisseur d'authentification"
},
"nplurals=2; plural=(n > 1);");
diff --git a/l10n/fr.json b/l10n/fr.json
index f41bab61..e3c5fdf5 100644
--- a/l10n/fr.json
+++ b/l10n/fr.json
@@ -68,13 +68,6 @@
"Error" : "Erreur",
"Account not provisioned." : "Compte non approvisionné.",
"Your account is not provisioned, access to this service is thus not possible." : "Votre compte n'est pas approvisionné, l'accès à ce service n'est donc pas possible.",
- "Choose a authentication provider" : "Choisir un fournisseur d'authentification",
- "Indicates if the SP will validate all received XMLs." : "Indique si le SP validera tous les XMLs reçus.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Ne permettre l'authentification d'un compte que s'il existe sur un autre système d'authentification. (ex : LDAP)",
- "Show Service Provider settings ..." : "Afficher les options du fournisseur de service...",
- "Show optional Identity Provider settings ..." : "Afficher les paramètres optionnels du fournisseur d'identité",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Si vous préférez relier les attributs SAML à l'utilisateur, vous pouvez les configurer ici.",
- "Show attribute mapping settings ..." : "Montrer les paramètres du mappage des attributs...",
- "Show security settings ..." : "Afficher les paramètres de sécurité"
+ "Choose a authentication provider" : "Choisir un fournisseur d'authentification"
},"pluralForm" :"nplurals=2; plural=(n > 1);"
} \ No newline at end of file
diff --git a/l10n/gl.js b/l10n/gl.js
index 9e47d22e..6934eca7 100644
--- a/l10n/gl.js
+++ b/l10n/gl.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadatos incorrectos",
"Metadata valid" : "Metadatos correctos",
"Account not provisioned." : "Conta non suministrada.",
- "Your account is not provisioned, access to this service is thus not possible." : "A súa conta non está aprovisionada, polo que non é posíbel o acceso a este servizo.",
- "Indicates if the SP will validate all received XMLs." : "Indica se o SP validará todos os XML recibidos.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Permitir a autenticación só se a conta existe nalgunha outra infraestrutura. (p. ex. LDAP)",
- "Show Service Provider settings ..." : "Amosar os axustes do Provedor do Servizo ...",
- "Show optional Identity Provider settings ..." : "Amosar axustes opcionais do Provedor da Identidade ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Se, opcionalmente, quere asignar atributos SAML ao usuario, pode configuralos aquí.",
- "Show attribute mapping settings ..." : "Amosar os axustes de asignación de atributos ...",
- "Show security settings ..." : "Amosar axustes de seguridade ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "A súa conta non está aprovisionada, polo que non é posíbel o acceso a este servizo."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/gl.json b/l10n/gl.json
index a2ad0037..16530916 100644
--- a/l10n/gl.json
+++ b/l10n/gl.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadatos incorrectos",
"Metadata valid" : "Metadatos correctos",
"Account not provisioned." : "Conta non suministrada.",
- "Your account is not provisioned, access to this service is thus not possible." : "A súa conta non está aprovisionada, polo que non é posíbel o acceso a este servizo.",
- "Indicates if the SP will validate all received XMLs." : "Indica se o SP validará todos os XML recibidos.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Permitir a autenticación só se a conta existe nalgunha outra infraestrutura. (p. ex. LDAP)",
- "Show Service Provider settings ..." : "Amosar os axustes do Provedor do Servizo ...",
- "Show optional Identity Provider settings ..." : "Amosar axustes opcionais do Provedor da Identidade ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Se, opcionalmente, quere asignar atributos SAML ao usuario, pode configuralos aquí.",
- "Show attribute mapping settings ..." : "Amosar os axustes de asignación de atributos ...",
- "Show security settings ..." : "Amosar axustes de seguridade ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "A súa conta non está aprovisionada, polo que non é posíbel o acceso a este servizo."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/he.js b/l10n/he.js
index fbfcf023..2959edd5 100644
--- a/l10n/he.js
+++ b/l10n/he.js
@@ -26,7 +26,6 @@ OC.L10N.register(
"Signatures and encryption required" : "נדרשו חתימות והצפנה",
"Download metadata XML" : "הורדת XML של נתוני העל",
"Metadata invalid" : "נתוני העל שגויים",
- "Metadata valid" : "נתוני העל תקינים",
- "Show security settings ..." : "הצגת הגדרות אבטחה…"
+ "Metadata valid" : "נתוני העל תקינים"
},
"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;");
diff --git a/l10n/he.json b/l10n/he.json
index 99a77c8f..9a844bed 100644
--- a/l10n/he.json
+++ b/l10n/he.json
@@ -24,7 +24,6 @@
"Signatures and encryption required" : "נדרשו חתימות והצפנה",
"Download metadata XML" : "הורדת XML של נתוני העל",
"Metadata invalid" : "נתוני העל שגויים",
- "Metadata valid" : "נתוני העל תקינים",
- "Show security settings ..." : "הצגת הגדרות אבטחה…"
+ "Metadata valid" : "נתוני העל תקינים"
},"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;"
} \ No newline at end of file
diff --git a/l10n/hu.js b/l10n/hu.js
index d22ee35d..f627dd2e 100644
--- a/l10n/hu.js
+++ b/l10n/hu.js
@@ -51,13 +51,6 @@ OC.L10N.register(
"Metadata invalid" : "Érvénytelen metaadat",
"Metadata valid" : "Érvényes metaadat",
"Account not provisioned." : "Nem felügyelt fiók.",
- "Your account is not provisioned, access to this service is thus not possible." : "A fiókod nincs engedélyezve, így ehhez a szolgáltatáshoz nem férhetsz hozzá.",
- "Indicates if the SP will validate all received XMLs." : "Mutatja ha az SP validálja az összes fogadott XML-t.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Csak akkor engedd a hitelesítést, ha egy másik háttérszolgáltatásban is létezik a fiók. (pl: LDAP)",
- "Show Service Provider settings ..." : "Szolgáltatói beállítások mutatása ...",
- "Show optional Identity Provider settings ..." : "Opcionális Azonosító szolgáltatási paraméterek mutatása ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Ha opcionális összerendelést szeretnél a SAML attribútumokkal és a felhasználóval, állítsd be itt.",
- "Show attribute mapping settings ..." : "Attribútum összerendelési beállítások mutatása ...",
- "Show security settings ..." : "Biztonsági beállítások megjelenítése ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "A fiókod nincs engedélyezve, így ehhez a szolgáltatáshoz nem férhetsz hozzá."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/hu.json b/l10n/hu.json
index 93939a37..8c043d6d 100644
--- a/l10n/hu.json
+++ b/l10n/hu.json
@@ -49,13 +49,6 @@
"Metadata invalid" : "Érvénytelen metaadat",
"Metadata valid" : "Érvényes metaadat",
"Account not provisioned." : "Nem felügyelt fiók.",
- "Your account is not provisioned, access to this service is thus not possible." : "A fiókod nincs engedélyezve, így ehhez a szolgáltatáshoz nem férhetsz hozzá.",
- "Indicates if the SP will validate all received XMLs." : "Mutatja ha az SP validálja az összes fogadott XML-t.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Csak akkor engedd a hitelesítést, ha egy másik háttérszolgáltatásban is létezik a fiók. (pl: LDAP)",
- "Show Service Provider settings ..." : "Szolgáltatói beállítások mutatása ...",
- "Show optional Identity Provider settings ..." : "Opcionális Azonosító szolgáltatási paraméterek mutatása ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Ha opcionális összerendelést szeretnél a SAML attribútumokkal és a felhasználóval, állítsd be itt.",
- "Show attribute mapping settings ..." : "Attribútum összerendelési beállítások mutatása ...",
- "Show security settings ..." : "Biztonsági beállítások megjelenítése ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "A fiókod nincs engedélyezve, így ehhez a szolgáltatáshoz nem férhetsz hozzá."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/id.js b/l10n/id.js
index 6983c840..649a1c47 100644
--- a/l10n/id.js
+++ b/l10n/id.js
@@ -31,11 +31,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadata tidak sah",
"Metadata valid" : "Metadata sah",
"Account not provisioned." : "Akun tidak ditetapkan.",
- "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin.",
- "Indicates if the SP will validate all received XMLs." : "Mengindikasikan apabila SP akan menvalidasi semua XML yang diterima.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Hanya izinkan otentikasi apabila akun ada dalam backend yang lain. (cth. LDAP)",
- "Show Service Provider settings ..." : "Lihat pengaturan Penyedia Layanan ...",
- "Show optional Identity Provider settings ..." : "Lihat pengaturan Penyedia Identitas opsional ...",
- "Show security settings ..." : "Lihat pengaturan keamanan ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin."
},
"nplurals=1; plural=0;");
diff --git a/l10n/id.json b/l10n/id.json
index 33a92dcb..be807684 100644
--- a/l10n/id.json
+++ b/l10n/id.json
@@ -29,11 +29,6 @@
"Metadata invalid" : "Metadata tidak sah",
"Metadata valid" : "Metadata sah",
"Account not provisioned." : "Akun tidak ditetapkan.",
- "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin.",
- "Indicates if the SP will validate all received XMLs." : "Mengindikasikan apabila SP akan menvalidasi semua XML yang diterima.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Hanya izinkan otentikasi apabila akun ada dalam backend yang lain. (cth. LDAP)",
- "Show Service Provider settings ..." : "Lihat pengaturan Penyedia Layanan ...",
- "Show optional Identity Provider settings ..." : "Lihat pengaturan Penyedia Identitas opsional ...",
- "Show security settings ..." : "Lihat pengaturan keamanan ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Akun Anda tidak ditetapkan, akses ke layanan tidak mungkin."
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file
diff --git a/l10n/is.js b/l10n/is.js
index 95688e81..ae597526 100644
--- a/l10n/is.js
+++ b/l10n/is.js
@@ -33,8 +33,6 @@ OC.L10N.register(
"Metadata invalid" : "Lýsigögn eru ógild",
"Metadata valid" : "Lýsigögn eru gild",
"Error" : "Villa",
- "Account not provisioned." : "Aðgangur ekki tilbúinn.",
- "Show Service Provider settings ..." : "Birta stillingar internetþjónustu ...",
- "Show security settings ..." : "Birta öryggisstillingar ..."
+ "Account not provisioned." : "Aðgangur ekki tilbúinn."
},
"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);");
diff --git a/l10n/is.json b/l10n/is.json
index fcdda5fa..79738e38 100644
--- a/l10n/is.json
+++ b/l10n/is.json
@@ -31,8 +31,6 @@
"Metadata invalid" : "Lýsigögn eru ógild",
"Metadata valid" : "Lýsigögn eru gild",
"Error" : "Villa",
- "Account not provisioned." : "Aðgangur ekki tilbúinn.",
- "Show Service Provider settings ..." : "Birta stillingar internetþjónustu ...",
- "Show security settings ..." : "Birta öryggisstillingar ..."
+ "Account not provisioned." : "Aðgangur ekki tilbúinn."
},"pluralForm" :"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);"
} \ No newline at end of file
diff --git a/l10n/it.js b/l10n/it.js
index fcf5bac8..6654b7a8 100644
--- a/l10n/it.js
+++ b/l10n/it.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Errore",
"Account not provisioned." : "Account non generato.",
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile",
- "Choose a authentication provider" : "Scegli un fornitore di autenticazione",
- "Indicates if the SP will validate all received XMLs." : "Indica se lo SP convaliderà tutti gli XML ricevuti.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)",
- "Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
- "Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Se vuoi associare, in modo facoltativo, gli attributi SAML all'utente, puoi configurarli qui.",
- "Show attribute mapping settings ..." : "Mostra le impostazioni di associazione degli attributi...",
- "Show security settings ..." : "Mostra impostazioni di sicurezza..."
+ "Choose a authentication provider" : "Scegli un fornitore di autenticazione"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/it.json b/l10n/it.json
index 12d9b818..8ccb93d7 100644
--- a/l10n/it.json
+++ b/l10n/it.json
@@ -68,13 +68,6 @@
"Error" : "Errore",
"Account not provisioned." : "Account non generato.",
"Your account is not provisioned, access to this service is thus not possible." : "Il tuo account non è stato generato, l'accesso a questo servizio è perciò impossibile",
- "Choose a authentication provider" : "Scegli un fornitore di autenticazione",
- "Indicates if the SP will validate all received XMLs." : "Indica se lo SP convaliderà tutti gli XML ricevuti.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Consenti l'autenticazione solo se un account esiste in un altro motore. (ad es. LDAP)",
- "Show Service Provider settings ..." : "Mostra impostazioni fornitore di servizi...",
- "Show optional Identity Provider settings ..." : "Mostra impostazioni opzionali del fornitore di identità...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Se vuoi associare, in modo facoltativo, gli attributi SAML all'utente, puoi configurarli qui.",
- "Show attribute mapping settings ..." : "Mostra le impostazioni di associazione degli attributi...",
- "Show security settings ..." : "Mostra impostazioni di sicurezza..."
+ "Choose a authentication provider" : "Scegli un fornitore di autenticazione"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/ja.js b/l10n/ja.js
index c8419ccc..f6304fa1 100644
--- a/l10n/ja.js
+++ b/l10n/ja.js
@@ -63,12 +63,6 @@ OC.L10N.register(
"Error" : "エラー",
"Account not provisioned." : "アカウントがプロビジョニングされていない",
"Your account is not provisioned, access to this service is thus not possible." : "アカウントにプロビジョニングされていないため、このサービスへのアクセスはできません。",
- "Choose a authentication provider" : "認証プロバイダを選択する",
- "Indicates if the SP will validate all received XMLs." : "SPが受信したすべてのXMLを検証するかどうかを示します。",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "ほかのバックエンドにアカウントが存在する場合のみ、認証を許可します。 (例えば、LDAP)",
- "Show Service Provider settings ..." : "Service Provider設定を表示...",
- "Show optional Identity Provider settings ..." : "オプションのIdentity Provider設定を表示する...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "オプションでSAML属性をユーザーにマップする場合は、ここでこれらを構成できます。",
- "Show security settings ..." : "セキュリティ設定を表示..."
+ "Choose a authentication provider" : "認証プロバイダを選択する"
},
"nplurals=1; plural=0;");
diff --git a/l10n/ja.json b/l10n/ja.json
index d3c3d0eb..45556202 100644
--- a/l10n/ja.json
+++ b/l10n/ja.json
@@ -61,12 +61,6 @@
"Error" : "エラー",
"Account not provisioned." : "アカウントがプロビジョニングされていない",
"Your account is not provisioned, access to this service is thus not possible." : "アカウントにプロビジョニングされていないため、このサービスへのアクセスはできません。",
- "Choose a authentication provider" : "認証プロバイダを選択する",
- "Indicates if the SP will validate all received XMLs." : "SPが受信したすべてのXMLを検証するかどうかを示します。",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "ほかのバックエンドにアカウントが存在する場合のみ、認証を許可します。 (例えば、LDAP)",
- "Show Service Provider settings ..." : "Service Provider設定を表示...",
- "Show optional Identity Provider settings ..." : "オプションのIdentity Provider設定を表示する...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "オプションでSAML属性をユーザーにマップする場合は、ここでこれらを構成できます。",
- "Show security settings ..." : "セキュリティ設定を表示..."
+ "Choose a authentication provider" : "認証プロバイダを選択する"
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file
diff --git a/l10n/ka_GE.js b/l10n/ka_GE.js
index e6927af5..0ef531f8 100644
--- a/l10n/ka_GE.js
+++ b/l10n/ka_GE.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "მეტა-მონაცემი არასწორია",
"Metadata valid" : "მეტა-მონაცემი სწორია",
"Account not provisioned." : "ანგარიში არაა გათვალისწინებული.",
- "Your account is not provisioned, access to this service is thus not possible." : "თქვენი ანგარიში არაა გათვალისწინებული, ამ სერვისისადმი წვდომა შესაბამისად შეუძლებელია.",
- "Indicates if the SP will validate all received XMLs." : "ანიშნებს გაუწევს თუ არა SP ვალიდაციას ყველა შემოსულ XML-ს.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "აუტენტიფიკაციის უფლება დართეთ მხოლოდ მაშინ, თუ ანგარიში არსებობს რაიმე სხვა ბექენდზეც. (მაგ. LDAP-ზე)",
- "Show Service Provider settings ..." : "სერვისის მომწოდებლის პარამეტრების ჩვენება ...",
- "Show optional Identity Provider settings ..." : "არა-აუცილებელი იდენტობის პროვაიდერის პარამეტრების ჩვენება ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "არაა აუცილებელი, მაგრამ თუ გსურთ SAML ატრიბუტების მიბმა მომხმარებელთან, შეგიძლიათ კონფიგურაცია შეასრულოთ აქ.",
- "Show attribute mapping settings ..." : "ატრიბუტების მიბმის პარამეტრების ჩვენება ...",
- "Show security settings ..." : "უსაფრთხოების პარამეტრების ჩვენება ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "თქვენი ანგარიში არაა გათვალისწინებული, ამ სერვისისადმი წვდომა შესაბამისად შეუძლებელია."
},
"nplurals=2; plural=(n!=1);");
diff --git a/l10n/ka_GE.json b/l10n/ka_GE.json
index 2d99085b..80d7c64c 100644
--- a/l10n/ka_GE.json
+++ b/l10n/ka_GE.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "მეტა-მონაცემი არასწორია",
"Metadata valid" : "მეტა-მონაცემი სწორია",
"Account not provisioned." : "ანგარიში არაა გათვალისწინებული.",
- "Your account is not provisioned, access to this service is thus not possible." : "თქვენი ანგარიში არაა გათვალისწინებული, ამ სერვისისადმი წვდომა შესაბამისად შეუძლებელია.",
- "Indicates if the SP will validate all received XMLs." : "ანიშნებს გაუწევს თუ არა SP ვალიდაციას ყველა შემოსულ XML-ს.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "აუტენტიფიკაციის უფლება დართეთ მხოლოდ მაშინ, თუ ანგარიში არსებობს რაიმე სხვა ბექენდზეც. (მაგ. LDAP-ზე)",
- "Show Service Provider settings ..." : "სერვისის მომწოდებლის პარამეტრების ჩვენება ...",
- "Show optional Identity Provider settings ..." : "არა-აუცილებელი იდენტობის პროვაიდერის პარამეტრების ჩვენება ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "არაა აუცილებელი, მაგრამ თუ გსურთ SAML ატრიბუტების მიბმა მომხმარებელთან, შეგიძლიათ კონფიგურაცია შეასრულოთ აქ.",
- "Show attribute mapping settings ..." : "ატრიბუტების მიბმის პარამეტრების ჩვენება ...",
- "Show security settings ..." : "უსაფრთხოების პარამეტრების ჩვენება ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "თქვენი ანგარიში არაა გათვალისწინებული, ამ სერვისისადმი წვდომა შესაბამისად შეუძლებელია."
},"pluralForm" :"nplurals=2; plural=(n!=1);"
} \ No newline at end of file
diff --git a/l10n/ko.js b/l10n/ko.js
index efa4fd62..10c91911 100644
--- a/l10n/ko.js
+++ b/l10n/ko.js
@@ -51,13 +51,6 @@ OC.L10N.register(
"Metadata invalid" : "메타데이터 잘못됨",
"Metadata valid" : "메타데이터 올바름",
"Account not provisioned." : "계정이 프로비전되지 않았습니다.",
- "Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다.",
- "Indicates if the SP will validate all received XMLs." : "이 서비스 제공자가 모든 받는 XML의 유효성을 검증하는 지 여부입니다.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "다른 백엔드(예: LDAP)에 계정이 있을 때에만 인증을 허용합니다.",
- "Show Service Provider settings ..." : "서비스 공급자 설정 보이기 ...",
- "Show optional Identity Provider settings ..." : "추가 인증 공급자 설정 보이기 ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "SAML 속성을 추가로 매핑하려면 여기에서 설정하십시오.",
- "Show attribute mapping settings ..." : "속성 매핑 설정 보이기 ...",
- "Show security settings ..." : "보안 설정 보이기 ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다."
},
"nplurals=1; plural=0;");
diff --git a/l10n/ko.json b/l10n/ko.json
index 0df513c8..dd124921 100644
--- a/l10n/ko.json
+++ b/l10n/ko.json
@@ -49,13 +49,6 @@
"Metadata invalid" : "메타데이터 잘못됨",
"Metadata valid" : "메타데이터 올바름",
"Account not provisioned." : "계정이 프로비전되지 않았습니다.",
- "Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다.",
- "Indicates if the SP will validate all received XMLs." : "이 서비스 제공자가 모든 받는 XML의 유효성을 검증하는 지 여부입니다.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "다른 백엔드(예: LDAP)에 계정이 있을 때에만 인증을 허용합니다.",
- "Show Service Provider settings ..." : "서비스 공급자 설정 보이기 ...",
- "Show optional Identity Provider settings ..." : "추가 인증 공급자 설정 보이기 ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "SAML 속성을 추가로 매핑하려면 여기에서 설정하십시오.",
- "Show attribute mapping settings ..." : "속성 매핑 설정 보이기 ...",
- "Show security settings ..." : "보안 설정 보이기 ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "계정이 프로비전되지 않아서 이 서비스에 접근할 수 없습니다."
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file
diff --git a/l10n/lt_LT.js b/l10n/lt_LT.js
deleted file mode 100644
index 928c234e..00000000
--- a/l10n/lt_LT.js
+++ /dev/null
@@ -1,24 +0,0 @@
-OC.L10N.register(
- "user_saml",
- {
- "This user account is disabled, please contact your administrator." : "Ši naudotojo paskyra yra išjungta, prašome susisiekti su savo administratoriumi.",
- "Saved" : "Įrašyta",
- "Unknown error, please check the log file for more details." : "Nežinoma klaida, išsamesnei informacijai žiūrėkite žurnalo failą.",
- "X.509 certificate of the Service Provider" : "Paslaugų teikėjo X.509 liudijimas",
- "Private key of the Service Provider" : "Paslaugų teikėjo privatusis raktas",
- "Whether the metadata should be signed." : "Ar metaduomenys turėtų būti pasirašyti.",
- "Open documentation" : "Atverti dokumentaciją",
- "Global settings" : "Visuotiniai nustatymai",
- "General" : "Bendra",
- "Service Provider Data" : "Paslaugų teikėjo duomenys",
- "If your Service Provider should use certificates you can optionally specify them here." : "Jeigu jūsų paslaugų teikėjas turėtų naudoti liudijimus, galite čia pasirinktinai juos nurodyti.",
- "Show Service Provider settings…" : "Rodyti paslaugų teikėjo nustatymus…",
- "Security settings" : "Saugumo nustatymai",
- "Show security settings…" : "Rodyti saugumo nustatymus…",
- "Signatures and encryption offered" : "Siūlomi parašai ir šifravimas",
- "Signatures and encryption required" : "Reikalingi parašai ir šifravimas",
- "Reset settings" : "Atstatyti nustatymus",
- "Show Service Provider settings ..." : "Rodyti paslaugų teikėjo nustatymus ...",
- "Show security settings ..." : "Rodyti saugumo nustatymus ..."
-},
-"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);");
diff --git a/l10n/lt_LT.json b/l10n/lt_LT.json
deleted file mode 100644
index 98a376db..00000000
--- a/l10n/lt_LT.json
+++ /dev/null
@@ -1,22 +0,0 @@
-{ "translations": {
- "This user account is disabled, please contact your administrator." : "Ši naudotojo paskyra yra išjungta, prašome susisiekti su savo administratoriumi.",
- "Saved" : "Įrašyta",
- "Unknown error, please check the log file for more details." : "Nežinoma klaida, išsamesnei informacijai žiūrėkite žurnalo failą.",
- "X.509 certificate of the Service Provider" : "Paslaugų teikėjo X.509 liudijimas",
- "Private key of the Service Provider" : "Paslaugų teikėjo privatusis raktas",
- "Whether the metadata should be signed." : "Ar metaduomenys turėtų būti pasirašyti.",
- "Open documentation" : "Atverti dokumentaciją",
- "Global settings" : "Visuotiniai nustatymai",
- "General" : "Bendra",
- "Service Provider Data" : "Paslaugų teikėjo duomenys",
- "If your Service Provider should use certificates you can optionally specify them here." : "Jeigu jūsų paslaugų teikėjas turėtų naudoti liudijimus, galite čia pasirinktinai juos nurodyti.",
- "Show Service Provider settings…" : "Rodyti paslaugų teikėjo nustatymus…",
- "Security settings" : "Saugumo nustatymai",
- "Show security settings…" : "Rodyti saugumo nustatymus…",
- "Signatures and encryption offered" : "Siūlomi parašai ir šifravimas",
- "Signatures and encryption required" : "Reikalingi parašai ir šifravimas",
- "Reset settings" : "Atstatyti nustatymus",
- "Show Service Provider settings ..." : "Rodyti paslaugų teikėjo nustatymus ...",
- "Show security settings ..." : "Rodyti saugumo nustatymus ..."
-},"pluralForm" :"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);"
-} \ No newline at end of file
diff --git a/l10n/lv.js b/l10n/lv.js
index cae7b3dd..d37def5e 100644
--- a/l10n/lv.js
+++ b/l10n/lv.js
@@ -20,9 +20,6 @@ OC.L10N.register(
"Metadata invalid" : "Nederīgi metadati",
"Metadata valid" : "Derīgi metadati",
"Account not provisioned." : "Konts nav nodrošināts.",
- "Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama.",
- "Show Service Provider settings ..." : "Rādīt pakalpojumu sniedzēja iestatījumus... ",
- "Show optional Identity Provider settings ..." : "Rādīt papildu identitātes nodrošinātāja iestatījumus...",
- "Show security settings ..." : "Rādīt drošības iestatījumus ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama."
},
"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);");
diff --git a/l10n/lv.json b/l10n/lv.json
index dfe7a01f..05c768e6 100644
--- a/l10n/lv.json
+++ b/l10n/lv.json
@@ -18,9 +18,6 @@
"Metadata invalid" : "Nederīgi metadati",
"Metadata valid" : "Derīgi metadati",
"Account not provisioned." : "Konts nav nodrošināts.",
- "Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama.",
- "Show Service Provider settings ..." : "Rādīt pakalpojumu sniedzēja iestatījumus... ",
- "Show optional Identity Provider settings ..." : "Rādīt papildu identitātes nodrošinātāja iestatījumus...",
- "Show security settings ..." : "Rādīt drošības iestatījumus ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Jūsu konts netiek nodrošināts, tādējādi piekļuve šim pakalpojumam nav iespējama."
},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"
} \ No newline at end of file
diff --git a/l10n/nb.js b/l10n/nb.js
index 1a3d8850..51efac52 100644
--- a/l10n/nb.js
+++ b/l10n/nb.js
@@ -56,13 +56,6 @@ OC.L10N.register(
"Metadata invalid" : "Ugyldige metadata",
"Metadata valid" : "Gyldige metadata",
"Account not provisioned." : "Kontoen er ikke klargjort",
- "Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå.",
- "Indicates if the SP will validate all received XMLs." : "Forteller om SP-en skal validere all mottatt XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Kun tillat autentisering hvis en konto finnes på en annen bakende. (f.eks. LDAP)",
- "Show Service Provider settings ..." : "Vis tjenesteleverandørens innstillinger",
- "Show optional Identity Provider settings ..." : "Vis valgfrie identitetstilbyderinnstillinger…",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Hvis du valgfritt ønsker å knytte SAML-attributter til brukeren kan du sette opp disse her.",
- "Show attribute mapping settings ..." : "Vis attributttilnytningsinnstillinger…",
- "Show security settings ..." : "Vis sikkerhetsinnstillinger …"
+ "Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/nb.json b/l10n/nb.json
index b4c3f87a..4e2be445 100644
--- a/l10n/nb.json
+++ b/l10n/nb.json
@@ -54,13 +54,6 @@
"Metadata invalid" : "Ugyldige metadata",
"Metadata valid" : "Gyldige metadata",
"Account not provisioned." : "Kontoen er ikke klargjort",
- "Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå.",
- "Indicates if the SP will validate all received XMLs." : "Forteller om SP-en skal validere all mottatt XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Kun tillat autentisering hvis en konto finnes på en annen bakende. (f.eks. LDAP)",
- "Show Service Provider settings ..." : "Vis tjenesteleverandørens innstillinger",
- "Show optional Identity Provider settings ..." : "Vis valgfrie identitetstilbyderinnstillinger…",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Hvis du valgfritt ønsker å knytte SAML-attributter til brukeren kan du sette opp disse her.",
- "Show attribute mapping settings ..." : "Vis attributttilnytningsinnstillinger…",
- "Show security settings ..." : "Vis sikkerhetsinnstillinger …"
+ "Your account is not provisioned, access to this service is thus not possible." : "Din konto er ikke klargjort, tilgang til denne tjenesten er ikke mulig akkurat nå."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/nl.js b/l10n/nl.js
index c329648d..20dbb88f 100644
--- a/l10n/nl.js
+++ b/l10n/nl.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Fout",
"Account not provisioned." : "Account niet verstrekt.",
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.",
- "Choose a authentication provider" : "Kies een authenticatieprovider",
- "Indicates if the SP will validate all received XMLs." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).",
- "Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
- "Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Optionele SAML mapping toekenning instellen.",
- "Show attribute mapping settings ..." : "Mapping instellingen weergeven ...",
- "Show security settings ..." : "Tonen beveiligingsinstellingen ..."
+ "Choose a authentication provider" : "Kies een authenticatieprovider"
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/nl.json b/l10n/nl.json
index cc2f3c19..e3f8d6f2 100644
--- a/l10n/nl.json
+++ b/l10n/nl.json
@@ -68,13 +68,6 @@
"Error" : "Fout",
"Account not provisioned." : "Account niet verstrekt.",
"Your account is not provisioned, access to this service is thus not possible." : "Je account is niet verstrekt, toegang tot deze dienst is dus niet mogelijk.",
- "Choose a authentication provider" : "Kies een authenticatieprovider",
- "Indicates if the SP will validate all received XMLs." : "Geeft aan of de SP alle ontvangen XMLs zal valideren.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Sta alleen authenticatie toe als een account bestaat op een ander backend (bijv. LDAP).",
- "Show Service Provider settings ..." : "Tonen Service Provider instellingen ...",
- "Show optional Identity Provider settings ..." : "Tonen optionele Identity Provider instellingen ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Optionele SAML mapping toekenning instellen.",
- "Show attribute mapping settings ..." : "Mapping instellingen weergeven ...",
- "Show security settings ..." : "Tonen beveiligingsinstellingen ..."
+ "Choose a authentication provider" : "Kies een authenticatieprovider"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/pl.js b/l10n/pl.js
index a28f09f8..e4c005fd 100644
--- a/l10n/pl.js
+++ b/l10n/pl.js
@@ -54,13 +54,6 @@ OC.L10N.register(
"Metadata invalid" : "Nie prawidłowe metadane",
"Metadata valid" : "Prawidłowe metadane",
"Account not provisioned." : "Konto nie jest wspierane",
- "Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy.",
- "Indicates if the SP will validate all received XMLs." : "Oznacza czy dostawca usług ma weryfikować wszystkie otrzymane XML-e.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Zezwól na uwierzytelnienie tylko jeśli konto istnieje na innym backendzie (np. LDAP)",
- "Show Service Provider settings ..." : "Pokaż ustawienia dostawcy usług…",
- "Show optional Identity Provider settings ..." : "Pokaż opcjonalne ustawienia tożsamości dostawcy usług…",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Jeśli chcesz opcjonalnie mapować atrybuty SAML do użytkownika możesz je tu skonfigurować.",
- "Show attribute mapping settings ..." : "Wyświetl ustawienia atrybutów mapowania…",
- "Show security settings ..." : "Pokaż ustawienia bezpieczeństwa…"
+ "Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy."
},
"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);");
diff --git a/l10n/pl.json b/l10n/pl.json
index c0924b8f..3aaaf6f0 100644
--- a/l10n/pl.json
+++ b/l10n/pl.json
@@ -52,13 +52,6 @@
"Metadata invalid" : "Nie prawidłowe metadane",
"Metadata valid" : "Prawidłowe metadane",
"Account not provisioned." : "Konto nie jest wspierane",
- "Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy.",
- "Indicates if the SP will validate all received XMLs." : "Oznacza czy dostawca usług ma weryfikować wszystkie otrzymane XML-e.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Zezwól na uwierzytelnienie tylko jeśli konto istnieje na innym backendzie (np. LDAP)",
- "Show Service Provider settings ..." : "Pokaż ustawienia dostawcy usług…",
- "Show optional Identity Provider settings ..." : "Pokaż opcjonalne ustawienia tożsamości dostawcy usług…",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Jeśli chcesz opcjonalnie mapować atrybuty SAML do użytkownika możesz je tu skonfigurować.",
- "Show attribute mapping settings ..." : "Wyświetl ustawienia atrybutów mapowania…",
- "Show security settings ..." : "Pokaż ustawienia bezpieczeństwa…"
+ "Your account is not provisioned, access to this service is thus not possible." : "Twoje konto nie jest świadczone, dostęp do usługi jest po prostu niemożliwy."
},"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);"
} \ No newline at end of file
diff --git a/l10n/pt_BR.js b/l10n/pt_BR.js
index 8299caf4..c6a9d80a 100644
--- a/l10n/pt_BR.js
+++ b/l10n/pt_BR.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Erro",
"Account not provisioned." : "Conta não provisionada",
"Your account is not provisioned, access to this service is thus not possible." : "Seu conta não é provisionada. O acesso a esse serviço não é possível",
- "Choose a authentication provider" : "Escolha um provedor de autenticação",
- "Indicates if the SP will validate all received XMLs." : "Indica se o SP validará todos os XMLs recebidos.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Somente permite a autenticação se uma conta existir em outra plataforma de serviço. (ex. LDAP)",
- "Show Service Provider settings ..." : "Mostrar configurações do Provedor de Serviços...",
- "Show optional Identity Provider settings ..." : "Mostrar configurações opcionais do Provedor de Identidade...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Se você opcionalmente deseja mapear atributos SAML para o usuário, pode configurar eles aqui.",
- "Show attribute mapping settings ..." : "Mostrar configurações de mapeamento de atributos...",
- "Show security settings ..." : "Mostrar configurações de segurança..."
+ "Choose a authentication provider" : "Escolha um provedor de autenticação"
},
"nplurals=2; plural=(n > 1);");
diff --git a/l10n/pt_BR.json b/l10n/pt_BR.json
index 7d8b761a..886a71cb 100644
--- a/l10n/pt_BR.json
+++ b/l10n/pt_BR.json
@@ -68,13 +68,6 @@
"Error" : "Erro",
"Account not provisioned." : "Conta não provisionada",
"Your account is not provisioned, access to this service is thus not possible." : "Seu conta não é provisionada. O acesso a esse serviço não é possível",
- "Choose a authentication provider" : "Escolha um provedor de autenticação",
- "Indicates if the SP will validate all received XMLs." : "Indica se o SP validará todos os XMLs recebidos.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Somente permite a autenticação se uma conta existir em outra plataforma de serviço. (ex. LDAP)",
- "Show Service Provider settings ..." : "Mostrar configurações do Provedor de Serviços...",
- "Show optional Identity Provider settings ..." : "Mostrar configurações opcionais do Provedor de Identidade...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Se você opcionalmente deseja mapear atributos SAML para o usuário, pode configurar eles aqui.",
- "Show attribute mapping settings ..." : "Mostrar configurações de mapeamento de atributos...",
- "Show security settings ..." : "Mostrar configurações de segurança..."
+ "Choose a authentication provider" : "Escolha um provedor de autenticação"
},"pluralForm" :"nplurals=2; plural=(n > 1);"
} \ No newline at end of file
diff --git a/l10n/ru.js b/l10n/ru.js
index 7344af90..b81cb85f 100644
--- a/l10n/ru.js
+++ b/l10n/ru.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Ошибка",
"Account not provisioned." : "Учётная запись не обслуживается.",
"Your account is not provisioned, access to this service is thus not possible." : "Ваша учётная запись не обслуживается. Доступ к этой услуге, таким образом, не представляется возможным.",
- "Choose a authentication provider" : "Выберите службу аутентификации",
- "Indicates if the SP will validate all received XMLs." : "Указывает, будет ли SP проверять все полученные XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Позволять аутентификацию только если учётная запись существует на другом внутреннем интерфейсе (например, LDAP).",
- "Show Service Provider settings ..." : "Показать параметры настройки поставщика услуги…",
- "Show optional Identity Provider settings ..." : "Показать дополнительные параметры поставщика услуги идентификации",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Здесь можно настроить дополнительную привязку пользователю атрибутов SAML. ",
- "Show attribute mapping settings ..." : "Показать настройки привязки атрибутов…",
- "Show security settings ..." : "Показать настройки безопасности…"
+ "Choose a authentication provider" : "Выберите службу аутентификации"
},
"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);");
diff --git a/l10n/ru.json b/l10n/ru.json
index 667c9bf0..39fd2686 100644
--- a/l10n/ru.json
+++ b/l10n/ru.json
@@ -68,13 +68,6 @@
"Error" : "Ошибка",
"Account not provisioned." : "Учётная запись не обслуживается.",
"Your account is not provisioned, access to this service is thus not possible." : "Ваша учётная запись не обслуживается. Доступ к этой услуге, таким образом, не представляется возможным.",
- "Choose a authentication provider" : "Выберите службу аутентификации",
- "Indicates if the SP will validate all received XMLs." : "Указывает, будет ли SP проверять все полученные XML.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Позволять аутентификацию только если учётная запись существует на другом внутреннем интерфейсе (например, LDAP).",
- "Show Service Provider settings ..." : "Показать параметры настройки поставщика услуги…",
- "Show optional Identity Provider settings ..." : "Показать дополнительные параметры поставщика услуги идентификации",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Здесь можно настроить дополнительную привязку пользователю атрибутов SAML. ",
- "Show attribute mapping settings ..." : "Показать настройки привязки атрибутов…",
- "Show security settings ..." : "Показать настройки безопасности…"
+ "Choose a authentication provider" : "Выберите службу аутентификации"
},"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"
} \ No newline at end of file
diff --git a/l10n/sq.js b/l10n/sq.js
index dc0c646d..335ad385 100644
--- a/l10n/sq.js
+++ b/l10n/sq.js
@@ -50,13 +50,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadata jo e vlefshme",
"Metadata valid" : "Metadata e vlefshme",
"Account not provisioned." : "Llogaria nuk është e provizionuar",
- "Your account is not provisioned, access to this service is thus not possible." : "Llogaria juaj nuk është e provizionuar, prandaj aksesi në këtë pajisje nuk është i munduar.",
- "Indicates if the SP will validate all received XMLs." : "Tregon nëse SP do të konfirmoj të gjitha XMLt e ardhura.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Lejo autentifikimin vetëm nëse llogaria është ekzistente në disa backend-e të tjerë.(e.g.LDAP)",
- "Show Service Provider settings ..." : "Trego konfigurimet e Ofruesit të Shërbimit",
- "Show optional Identity Provider settings ..." : "Trego konfigurimet opsionale të Dhënësit të Identitetit ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Nëse dëshironi të maponi në mënyrë opsionale atributet SAML tek përdoruesi, ju mund t'i konfiguroni ato këtu.",
- "Show attribute mapping settings ..." : "Trego konfigurimet e përcaktimit të atributeve ...",
- "Show security settings ..." : "Trego konfigurimet e sigurisë ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Llogaria juaj nuk është e provizionuar, prandaj aksesi në këtë pajisje nuk është i munduar."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/sq.json b/l10n/sq.json
index a8ef0582..d313d5c6 100644
--- a/l10n/sq.json
+++ b/l10n/sq.json
@@ -48,13 +48,6 @@
"Metadata invalid" : "Metadata jo e vlefshme",
"Metadata valid" : "Metadata e vlefshme",
"Account not provisioned." : "Llogaria nuk është e provizionuar",
- "Your account is not provisioned, access to this service is thus not possible." : "Llogaria juaj nuk është e provizionuar, prandaj aksesi në këtë pajisje nuk është i munduar.",
- "Indicates if the SP will validate all received XMLs." : "Tregon nëse SP do të konfirmoj të gjitha XMLt e ardhura.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Lejo autentifikimin vetëm nëse llogaria është ekzistente në disa backend-e të tjerë.(e.g.LDAP)",
- "Show Service Provider settings ..." : "Trego konfigurimet e Ofruesit të Shërbimit",
- "Show optional Identity Provider settings ..." : "Trego konfigurimet opsionale të Dhënësit të Identitetit ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Nëse dëshironi të maponi në mënyrë opsionale atributet SAML tek përdoruesi, ju mund t'i konfiguroni ato këtu.",
- "Show attribute mapping settings ..." : "Trego konfigurimet e përcaktimit të atributeve ...",
- "Show security settings ..." : "Trego konfigurimet e sigurisë ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Llogaria juaj nuk është e provizionuar, prandaj aksesi në këtë pajisje nuk është i munduar."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/sr.js b/l10n/sr.js
index 7756321b..7cbf4fd7 100644
--- a/l10n/sr.js
+++ b/l10n/sr.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Грешка",
"Account not provisioned." : "Налог није добављен.",
"Your account is not provisioned, access to this service is thus not possible." : "Ваш налог није добављен. Због тога није могућ приступ овом сервису.",
- "Choose a authentication provider" : "Одаберите провајдера провере идентитета",
- "Indicates if the SP will validate all received XMLs." : "Назначава да ли ће добављач услуга валидирати све примљене XML-ове.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Дозволи проверу идентитета само ако налог постоји на неком другом позадинском механизму (нпр. LDAP)",
- "Show Service Provider settings ..." : "Прикажи поставке провајдера услуга...",
- "Show optional Identity Provider settings ..." : "Прикажи опционе поставке провајдера идентитета...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Ако желите да опционо мапирате SAML атрибуте на корисника, то можете учинити овде.",
- "Show attribute mapping settings ..." : "Прикажи поставке мапирања атрибута...",
- "Show security settings ..." : "Прикажи безбедоносне поставке..."
+ "Choose a authentication provider" : "Одаберите провајдера провере идентитета"
},
"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/l10n/sr.json b/l10n/sr.json
index 9abd89b7..de0e80db 100644
--- a/l10n/sr.json
+++ b/l10n/sr.json
@@ -68,13 +68,6 @@
"Error" : "Грешка",
"Account not provisioned." : "Налог није добављен.",
"Your account is not provisioned, access to this service is thus not possible." : "Ваш налог није добављен. Због тога није могућ приступ овом сервису.",
- "Choose a authentication provider" : "Одаберите провајдера провере идентитета",
- "Indicates if the SP will validate all received XMLs." : "Назначава да ли ће добављач услуга валидирати све примљене XML-ове.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Дозволи проверу идентитета само ако налог постоји на неком другом позадинском механизму (нпр. LDAP)",
- "Show Service Provider settings ..." : "Прикажи поставке провајдера услуга...",
- "Show optional Identity Provider settings ..." : "Прикажи опционе поставке провајдера идентитета...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Ако желите да опционо мапирате SAML атрибуте на корисника, то можете учинити овде.",
- "Show attribute mapping settings ..." : "Прикажи поставке мапирања атрибута...",
- "Show security settings ..." : "Прикажи безбедоносне поставке..."
+ "Choose a authentication provider" : "Одаберите провајдера провере идентитета"
},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
} \ No newline at end of file
diff --git a/l10n/sv.js b/l10n/sv.js
index 13cd3783..9a6b7d1d 100644
--- a/l10n/sv.js
+++ b/l10n/sv.js
@@ -56,13 +56,6 @@ OC.L10N.register(
"Metadata invalid" : "Metadata ogiltig",
"Metadata valid" : "Metadata giltig",
"Account not provisioned." : "Konto inte förberett",
- "Your account is not provisioned, access to this service is thus not possible." : "Ditt konto är inte förberett, tillgång till tjänsten är därför inte möjligt.",
- "Indicates if the SP will validate all received XMLs." : "Indikerar om SP'n kommer validera alla mottagna XMLs.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Tillåt bara autentisering om kontot finns på någon annan backend. (t.ex. LDAP)",
- "Show Service Provider settings ..." : "Visa leverantörsinställningar",
- "Show optional Identity Provider settings ..." : "Visa valbara Identity Provider inställningar ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Om du frivilligt vill mappa SAML-attribut till användaren kan du konfigurera dessa här.",
- "Show attribute mapping settings ..." : "Visa inställningar för attributmappning ...",
- "Show security settings ..." : "Visa säkerhetsinställningar ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Ditt konto är inte förberett, tillgång till tjänsten är därför inte möjligt."
},
"nplurals=2; plural=(n != 1);");
diff --git a/l10n/sv.json b/l10n/sv.json
index 8d2c6380..8840e4e0 100644
--- a/l10n/sv.json
+++ b/l10n/sv.json
@@ -54,13 +54,6 @@
"Metadata invalid" : "Metadata ogiltig",
"Metadata valid" : "Metadata giltig",
"Account not provisioned." : "Konto inte förberett",
- "Your account is not provisioned, access to this service is thus not possible." : "Ditt konto är inte förberett, tillgång till tjänsten är därför inte möjligt.",
- "Indicates if the SP will validate all received XMLs." : "Indikerar om SP'n kommer validera alla mottagna XMLs.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Tillåt bara autentisering om kontot finns på någon annan backend. (t.ex. LDAP)",
- "Show Service Provider settings ..." : "Visa leverantörsinställningar",
- "Show optional Identity Provider settings ..." : "Visa valbara Identity Provider inställningar ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "Om du frivilligt vill mappa SAML-attribut till användaren kan du konfigurera dessa här.",
- "Show attribute mapping settings ..." : "Visa inställningar för attributmappning ...",
- "Show security settings ..." : "Visa säkerhetsinställningar ..."
+ "Your account is not provisioned, access to this service is thus not possible." : "Ditt konto är inte förberett, tillgång till tjänsten är därför inte möjligt."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/l10n/tr.js b/l10n/tr.js
index d54f3b3d..7b2ac179 100644
--- a/l10n/tr.js
+++ b/l10n/tr.js
@@ -70,13 +70,6 @@ OC.L10N.register(
"Error" : "Hata",
"Account not provisioned." : "Hesabınız hazır değil.",
"Your account is not provisioned, access to this service is thus not possible." : "Hesabınız hazır olmadığından bu hizmeti kullanamazsınız.",
- "Choose a authentication provider" : "Bir kimlik doğrulama hizmeti sağlayıcısı seçin",
- "Indicates if the SP will validate all received XMLs." : "Hizmet sağlayıcının tüm alınan XML dosyalarını doğrulayacağını gösterir.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Bir hesap yalnız başka bir arka sistemde varsa (LDAP gibi) kimliği doğrulansın",
- "Show Service Provider settings ..." : "Hizmet Sağlayıcısının Ayarlarını Görüntüle ...",
- "Show optional Identity Provider settings ..." : "İsteğe bağlı ek Kimlik Sağlayıcısı ayarları ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "SAML öznitelikleri isteğe bağlı olarak kullanıcı ile buradan eşleştirilebilir.",
- "Show attribute mapping settings ..." : "Öznitelik eşleştirme ayarlarını görüntüle ...",
- "Show security settings ..." : "Güvenlik ayarlarını görüntüle ..."
+ "Choose a authentication provider" : "Bir kimlik doğrulama hizmeti sağlayıcısı seçin"
},
"nplurals=2; plural=(n > 1);");
diff --git a/l10n/tr.json b/l10n/tr.json
index ce9af60c..bd86003d 100644
--- a/l10n/tr.json
+++ b/l10n/tr.json
@@ -68,13 +68,6 @@
"Error" : "Hata",
"Account not provisioned." : "Hesabınız hazır değil.",
"Your account is not provisioned, access to this service is thus not possible." : "Hesabınız hazır olmadığından bu hizmeti kullanamazsınız.",
- "Choose a authentication provider" : "Bir kimlik doğrulama hizmeti sağlayıcısı seçin",
- "Indicates if the SP will validate all received XMLs." : "Hizmet sağlayıcının tüm alınan XML dosyalarını doğrulayacağını gösterir.",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "Bir hesap yalnız başka bir arka sistemde varsa (LDAP gibi) kimliği doğrulansın",
- "Show Service Provider settings ..." : "Hizmet Sağlayıcısının Ayarlarını Görüntüle ...",
- "Show optional Identity Provider settings ..." : "İsteğe bağlı ek Kimlik Sağlayıcısı ayarları ...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "SAML öznitelikleri isteğe bağlı olarak kullanıcı ile buradan eşleştirilebilir.",
- "Show attribute mapping settings ..." : "Öznitelik eşleştirme ayarlarını görüntüle ...",
- "Show security settings ..." : "Güvenlik ayarlarını görüntüle ..."
+ "Choose a authentication provider" : "Bir kimlik doğrulama hizmeti sağlayıcısı seçin"
},"pluralForm" :"nplurals=2; plural=(n > 1);"
} \ No newline at end of file
diff --git a/l10n/zh_CN.js b/l10n/zh_CN.js
index 63292936..2fce3337 100644
--- a/l10n/zh_CN.js
+++ b/l10n/zh_CN.js
@@ -58,13 +58,6 @@ OC.L10N.register(
"Metadata invalid" : "元数据无效",
"Metadata valid" : "元数据有效",
"Account not provisioned." : "帐户未配置。",
- "Your account is not provisioned, access to this service is thus not possible." : "您的帐户未配置,因此无法访问此服务。",
- "Indicates if the SP will validate all received XMLs." : "指定 SP 是否验证所有接收到的 XML。",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "身份验证将在后台设置账户后生效。(如:LDAP轻量目录访问协议)",
- "Show Service Provider settings ..." : "显示服务供应商设置...",
- "Show optional Identity Provider settings ..." : "显示可选的个性提供设置...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "如果你想映射 SAML 属性到用户,可在此设置。",
- "Show attribute mapping settings ..." : "显示属性映射设置...",
- "Show security settings ..." : "显示安全设置..."
+ "Your account is not provisioned, access to this service is thus not possible." : "您的帐户未配置,因此无法访问此服务。"
},
"nplurals=1; plural=0;");
diff --git a/l10n/zh_CN.json b/l10n/zh_CN.json
index eb462220..79c8e763 100644
--- a/l10n/zh_CN.json
+++ b/l10n/zh_CN.json
@@ -56,13 +56,6 @@
"Metadata invalid" : "元数据无效",
"Metadata valid" : "元数据有效",
"Account not provisioned." : "帐户未配置。",
- "Your account is not provisioned, access to this service is thus not possible." : "您的帐户未配置,因此无法访问此服务。",
- "Indicates if the SP will validate all received XMLs." : "指定 SP 是否验证所有接收到的 XML。",
- "Only allow authentication if an account is existent on some other backend. (e.g. LDAP)" : "身份验证将在后台设置账户后生效。(如:LDAP轻量目录访问协议)",
- "Show Service Provider settings ..." : "显示服务供应商设置...",
- "Show optional Identity Provider settings ..." : "显示可选的个性提供设置...",
- "If you want to optionally map SAML attributes to the user you can configure these here." : "如果你想映射 SAML 属性到用户,可在此设置。",
- "Show attribute mapping settings ..." : "显示属性映射设置...",
- "Show security settings ..." : "显示安全设置..."
+ "Your account is not provisioned, access to this service is thus not possible." : "您的帐户未配置,因此无法访问此服务。"
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file
diff --git a/l10n/zh_TW.js b/l10n/zh_TW.js
deleted file mode 100644
index 222af866..00000000
--- a/l10n/zh_TW.js
+++ /dev/null
@@ -1,24 +0,0 @@
-OC.L10N.register(
- "user_saml",
- {
- "This user account is disabled, please contact your administrator." : "您的使用者帳號已被停用,請聯繫系統管理員。",
- "Saved" : "已儲存",
- "Provider" : "提供者",
- "Unknown error, please check the log file for more details." : "未知的錯誤,請檢查伺服器記錄檔案以獲取更多資訊。",
- "Direct log in" : "直接登入",
- "SSO & SAML log in" : "SSO 單一登入",
- "Provider " : "提供者",
- "X.509 certificate of the Service Provider" : "服務提供者 (SP) 的 X.509 憑證",
- "Private key of the Service Provider" : "服務提供者 (SP) 的私鑰",
- "General" : "一般",
- "Service Provider Data" : "服務提供者 (Service Provider) 資料",
- "If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供者需要憑證,請在這邊指定",
- "Identity Provider Data" : "身份提供者 (IdP) 資料",
- "Show security settings…" : "顯示安全性設定",
- "Download metadata XML" : "下載元數據XML",
- "Metadata valid" : "元數據有效",
- "Account not provisioned." : "帳號尚未配置",
- "Show Service Provider settings ..." : "顯示服務提供者 (SP) 設定…",
- "Show security settings ..." : "顯示安全性設定"
-},
-"nplurals=1; plural=0;");
diff --git a/l10n/zh_TW.json b/l10n/zh_TW.json
deleted file mode 100644
index 91a007ac..00000000
--- a/l10n/zh_TW.json
+++ /dev/null
@@ -1,22 +0,0 @@
-{ "translations": {
- "This user account is disabled, please contact your administrator." : "您的使用者帳號已被停用,請聯繫系統管理員。",
- "Saved" : "已儲存",
- "Provider" : "提供者",
- "Unknown error, please check the log file for more details." : "未知的錯誤,請檢查伺服器記錄檔案以獲取更多資訊。",
- "Direct log in" : "直接登入",
- "SSO & SAML log in" : "SSO 單一登入",
- "Provider " : "提供者",
- "X.509 certificate of the Service Provider" : "服務提供者 (SP) 的 X.509 憑證",
- "Private key of the Service Provider" : "服務提供者 (SP) 的私鑰",
- "General" : "一般",
- "Service Provider Data" : "服務提供者 (Service Provider) 資料",
- "If your Service Provider should use certificates you can optionally specify them here." : "如果您的服務提供者需要憑證,請在這邊指定",
- "Identity Provider Data" : "身份提供者 (IdP) 資料",
- "Show security settings…" : "顯示安全性設定",
- "Download metadata XML" : "下載元數據XML",
- "Metadata valid" : "元數據有效",
- "Account not provisioned." : "帳號尚未配置",
- "Show Service Provider settings ..." : "顯示服務提供者 (SP) 設定…",
- "Show security settings ..." : "顯示安全性設定"
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file