From 49c79f34aeb4e2c40ebdf9bf354fe56aebbfbde3 Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Fri, 7 Feb 2025 15:42:36 +0100 Subject: [PATCH 01/12] Start with text message IDs --- locales/en/LC_MESSAGES/oidc.po | 169 ++++++++++++++------------------- locales/es/LC_MESSAGES/oidc.po | 94 +++++++++--------- locales/fr/LC_MESSAGES/oidc.po | 96 +++++++++---------- locales/it/LC_MESSAGES/oidc.po | 82 ++++++++-------- locales/nl/LC_MESSAGES/oidc.po | 82 ++++++++-------- src/Forms/ClientForm.php | 20 ++-- src/Services/Container.php | 3 +- templates/logout.twig | 10 +- 8 files changed, 266 insertions(+), 290 deletions(-) diff --git a/locales/en/LC_MESSAGES/oidc.po b/locales/en/LC_MESSAGES/oidc.po index ec4a6a11..f4d322e9 100644 --- a/locales/en/LC_MESSAGES/oidc.po +++ b/locales/en/LC_MESSAGES/oidc.po @@ -1,219 +1,194 @@ -msgid "{oidc:add_client}" +msgid "Add client" msgstr "Add client" -msgid "{oidc:search}" +msgid "Search" msgstr "Search" -msgid "{oidc:no_clients}" +msgid "No clients" msgstr "No clients" -msgid "{oidc:client_list}" +msgid "Client list" msgstr "Client list" -msgid "{oidc:client:name}" +msgid "Name" msgstr "Name" -msgid "{oidc:client:description}" +msgid "Description" msgstr "Description" -msgid "{oidc:client:identifier}" +msgid "Client ID" msgstr "Client ID" -msgid "{oidc:client:secret}" +msgid "Client secret" msgstr "Client secret" -msgid "{oidc:client:auth_source}" +msgid "Authentication source" msgstr "Authentication source" -msgid "{oidc:client:redirect_uri}" +msgid "Redirect URI" msgstr "Redirect URIs" -msgid "{oidc:client:scopes}" +msgid "Scopes" msgstr "Scopes" -msgid "{oidc:client:owner}" +msgid "Owner" msgstr "Owner" -msgid "{oidc:submit}" +msgid "Submit" msgstr "Submit" -msgid "{oidc:create}" +msgid "Create" msgstr "Create" -msgid "{oidc:save}" +msgid "Save" msgstr "Save" -msgid "{oidc:return}" +msgid "Return" msgstr "Return" -msgid "{oidc:install}" +msgid "Install" msgstr "Install" -msgid "{oidc:copy}" +msgid "Copy code" msgstr "Copy code" -msgid "{oidc:copied}" +msgid "Copied!" msgstr "Copied!" -msgid "{oidc:confirm}" +msgid "Confirm" msgstr "Confirm" -msgid "{oidc:client:delete}" +msgid "Delete OpenID Connect Client" msgstr "Delete OpenID Connect Client" -msgid "{oidc:client:confirm_delete}" +msgid "Please, confirm than you want to delete this client. This action cannot be undone." msgstr "Please, confirm than you want to delete this client. This action cannot be undone." -msgid "{oidc:edit}" +msgid "Edit" msgstr "Edit" -msgid "{oidc:delete}" +msgid "Delete" msgstr "Delete" -msgid "{oidc:client:added}" +msgid "The client was added successfully." msgstr "The client was added successfully." -msgid "{oidc:client:removed}" +msgid "The client was removed successfully." msgstr "The client was removed successfully." -msgid "{oidc:client:updated}" +msgid "The client was updated successfully." msgstr "The client was updated successfully." -msgid "{oidc:client:redirect_uri_help}" -msgstr "" -"Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. " -"Example: https://example.org/foo?bar=1" -"" +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgid "{oidc:client:auth_source_help}" -msgstr "" -"Authentication source for this particular client. " -"If no authentication source is selected, the default one from configuration file will be used." -"" +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." +msgstr "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgid "{oidc:client:name_not_empty}" +msgid "Please, enter a name." msgstr "Please, enter a name." -msgid "{oidc:client:redirect_uri_not_empty}" +msgid "Please, enter an URI at least." msgstr "Please, enter an URI at least." -msgid "{oidc:client:redirect_uri_not_valid}" +msgid "Some of the redirect URIs are not valid." msgstr "Some of the redirect URIs are not valid." -msgid "{oidc:client:auth_source_not_empty}" +msgid "Please, select an Auth Source." msgstr "Please, select an Auth Source." -msgid "{oidc:client:scopes_not_empty}" +msgid "Please, select a scope at least." msgstr "Please, select a scope at least." -msgid "{oidc:client:reset_secret}" +msgid "Reset secret" msgstr "Reset secret" -msgid "{oidc:client:reset_secret_warning}" +msgid "This action will change your client secret and it can not be undone." msgstr "This action will change your client secret and it can not be undone." -msgid "{oidc:client:secret_updated}" +msgid "The client secret was updated successfully." msgstr "The client secret was updated successfully." -msgid "{oidc:install:oauth2}" +msgid "Check if you want to migrate data from legacy oauth2 module" msgstr "Check if you want to migrate data from legacy oauth2 module" -msgid "{oidc:install:description}" +msgid "This wizard will help you create the database and migrate information if necessary." msgstr "This wizard will help you create the database and migrate information if necessary." -msgid "{oidc:install:finished}" +msgid "The database has been created." msgstr "The database has been created." -msgid "{oidc:import:finished}" +msgid "Old oauth2 module clients has been imported." msgstr "Old oauth2 module clients has been imported." -msgid "{oidc:client:is_enabled}" +msgid "Activated" msgstr "Activated" -msgid "{oidc:client:deactivated}" +msgid "Deactivated" msgstr "Deactivated" -msgid "{oidc:title}" +msgid "OpenID Connect Client Registry" msgstr "OpenID Connect Client Registry" -msgid "{oidc:client:confidential}" +msgid "Confidential" msgstr "Confidential" -msgid "{oidc:client:confidential_help}" -msgstr "" -"Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality " -"of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), " -"or capable of secure client authentication using other means. Public clients are incapable of maintaining the " -"confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an " -"installed native application or a web browser-based application), and incapable of secure client authentication via " -"any other means. " -"" - -msgid "{oidc:client:public}" +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgstr "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." + +msgid "Public" msgstr "Public" -msgid "{oidc:client:type}" +msgid "Type" msgstr "Type" -msgid "{oidc:client:client}" +msgid "Client" msgstr "Client" -msgid "{oidc:client:state}" +msgid "State" msgstr "State" -msgid "{oidc:client:csrf_error}" +msgid "Your session has expired. Please return to the home page and try again." msgstr "Your session has expired. Please return to the home page and try again." -msgid "{oidc:client:allowed_origin}" +msgid "Allowed origins for public clients" msgstr "Allowed origins for public clients" -msgid "{oidc:client:allowed_origin_help}" -msgstr "" -"URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// " -"scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. " -"No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: " -"https://example.org" -"" +msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" +msgstr "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgid "{oidc:client:allowed_origin_not_valid}" +msgid "Some of the allowed origins are not valid." msgstr "Some of the allowed origins are not valid." -msgid "{oidc:client:post_logout_redirect_uri}" +msgid "Post-logout redirect URIs" msgstr "Post-logout redirect URIs" -msgid "{oidc:client:post_logout_redirect_uri_help}" -msgstr "" -"Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. " -"Example: https://example.org/foo?bar=1" -"" +msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgid "{oidc:client:post_logout_redirect_uri_not_valid}" +msgid "Some of the post-logout redirect URIs are not valid." msgstr "Some of the post-logout redirect URIs are not valid." -msgid "{oidc:client:backchannel_logout_uri}" +msgid "Back-Channel Logout URI" msgstr "Back-Channel Logout URI" -msgid "{oidc:client:backchannel_logout_uri_help}" -msgstr "" -"Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will " -"send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. " -"Example: https://example.org/foo?bar=1" -"" +msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" +msgstr "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgid "{oidc:client:backchannel_logout_uri_not_valid}" +msgid "Back-Channel Logout URI is not valid." msgstr "Back-Channel Logout URI is not valid." -msgid "{oidc:logout:page_title_success}" +msgid "Logout Successful" msgstr "Logout Successful" -msgid "{oidc:logout:page_title_fail}" +msgid "Logout Failed" msgstr "Logout Failed" -msgid "{oidc:logout:info_title}" +msgid "Info" msgstr "Info" -msgid "{oidc:logout:info_message_success}" +msgid "You can now close this window or navigate to another page." msgstr "You can now close this window or navigate to another page." -msgid "{oidc:logout:info_message_fail}" +msgid "Requested session was not found or it is expired." msgstr "Requested session was not found or it is expired." \ No newline at end of file diff --git a/locales/es/LC_MESSAGES/oidc.po b/locales/es/LC_MESSAGES/oidc.po index 49358c34..39cececa 100644 --- a/locales/es/LC_MESSAGES/oidc.po +++ b/locales/es/LC_MESSAGES/oidc.po @@ -1,140 +1,140 @@ msgid "OpenID Connect Client Registry" msgstr "Registro de clientes OpenID Connect" -msgid "{oidc:add_client}" +msgid "Add client" msgstr "Añadir cliente" -msgid "{oidc:search}" +msgid "Search" msgstr "Buscar" -msgid "{oidc:no_clients}" +msgid "No clients" msgstr "No hay clientes" -msgid "{oidc:client_list}" +msgid "Client list" msgstr "Lista de clientes" -msgid "{oidc:client:name}" +msgid "Name" msgstr "Nombre" -msgid "{oidc:client:description}" +msgid "Description" msgstr "Descripción" -msgid "{oidc:client:identifier}" +msgid "Client ID" msgstr "Client id." -msgid "{oidc:client:secret}" +msgid "Client secret" msgstr "Client secret" -msgid "{oidc:client:auth_source}" +msgid "Authentication source" msgstr "Auth. source" -msgid "{oidc:client:redirect_uri}" +msgid "Redirect URI" msgstr "URI de redirección" -msgid "{oidc:client:scopes}" +msgid "Scopes" msgstr "Scopes" -msgid "{oidc:submit}" +msgid "Submit" msgstr "Enviar" -msgid "{oidc:create}" +msgid "Create" msgstr "Crear" -msgid "{oidc:save}" +msgid "Save" msgstr "Guardar" -msgid "{oidc:return}" +msgid "Return" msgstr "Volver" -msgid "{oidc:install}" +msgid "Install" msgstr "Instalar" -msgid "{oidc:copy}" +msgid "Copy code" msgstr "Copiar código" -msgid "{oidc:copied}" +msgid "Copied!" msgstr "¡Copiado!" -msgid "{oidc:confirm}" +msgid "Confirm" msgstr "Confirmar" -msgid "{oidc:client:delete}" +msgid "Delete OpenID Connect Client" msgstr "Borrar Client OpenID Connect" -msgid "{oidc:client:confirm_delete}" +msgid "Please, confirm than you want to delete this client. This action cannot be undone." msgstr "Por favor, confirme que desea borrar este cliente. Esta acción no se puede deshacer." -msgid "{oidc:edit}" +msgid "Edit" msgstr "Editar" -msgid "{oidc:delete}" +msgid "Delete" msgstr "Borrar" -msgid "{oidc:client:added}" +msgid "The client was added successfully." msgstr "El cliente fue añadido con éxito." -msgid "{oidc:client:removed}" +msgid "The client was removed successfully." msgstr "El cliente fue eliminado con éxito." -msgid "{oidc:client:updated}" +msgid "The client was updated successfully." msgstr "El cliente fue actualizado con éxito." -msgid "{oidc:client:redirect_uri_help}" +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" msgstr "Añada una URI válida por línea" -msgid "{oidc:client:auth_source_help}" +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." msgstr "If no auth. source is selected, the default one from configuration file will be used." -msgid "{oidc:client:name_not_empty}" +msgid "Please, enter a name." msgstr "El nombre no puede estar en blanco." -msgid "{oidc:client:redirect_uri_not_empty}" +msgid "Please, enter an URI at least." msgstr "Añada al menos una dirección." -msgid "{oidc:client:redirect_uri_not_valid}" +msgid "Some of the redirect URIs are not valid." msgstr "Algunas de las direcciones de redirección no son válidas." -msgid "{oidc:client:auth_source_not_empty}" +msgid "Please, select an Auth Source." msgstr "Seleccione un AuthSource." -msgid "{oidc:client:scopes_not_empty}" +msgid "Please, select a scope at least." msgstr "Seleccione al menos un scope." -msgid "{oidc:client:reset_secret}" +msgid "Reset secret" msgstr "Resetear secreto" -msgid "{oidc:client:reset_secret_warning}" +msgid "This action will change your client secret and it can not be undone." msgstr "Esta acción cambiará su secreto de cliente y no puede deshacerse." -msgid "{oidc:client:secret_updated}" +msgid "The client secret was updated successfully." msgstr "El secreto de cliente fue actualizado con éxito." -msgid "{oidc:install:oauth2}" +msgid "Check if you want to migrate data from legacy oauth2 module" msgstr "Marque si quiere migrar los datos del módulo obsoleto oauth2" -msgid "{oidc:install:description}" +msgid "This wizard will help you create the database and migrate information if necessary." msgstr "Este asistente le ayudará a crear la base de datos y a migrar información si fuera necesario." -msgid "{oidc:install:finished}" +msgid "The database has been created." msgstr "La base de datos ha sido creada." -msgid "{oidc:import:finished}" +msgid "Old oauth2 module clients has been imported." msgstr "Los clientes del módulo oauth2 han sido importados." -msgid "{oidc:client:is_enabled}" +msgid "Activated" msgstr "Activado" -msgid "{oidc:oidc:title}" +msgid "OpenID Connect Client Registry" msgstr "Registro de clientes OpenID Connect" -msgid "{oidc:client:is_confidential}" -msgstr "Cliente confidencial" +msgid "Confidential" +msgstr "Confidencial" -msgid "{oidc:client:is_confidential_help}" +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." msgstr "Elija si el cliente es confidencial o público." -msgid "{oidc:client:state}" +msgid "State" msgstr "Estado" -msgid "{oidc:client:csrf_error}" +msgid "Your session has expired. Please return to the home page and try again." msgstr "Su sesión ha expirado. Por favor, vuelva a la página de inicio e inténtelo de nuevo." diff --git a/locales/fr/LC_MESSAGES/oidc.po b/locales/fr/LC_MESSAGES/oidc.po index d171b146..11a11f66 100644 --- a/locales/fr/LC_MESSAGES/oidc.po +++ b/locales/fr/LC_MESSAGES/oidc.po @@ -12,172 +12,172 @@ msgstr "" "X-Generator: Poedit 2.2.1\n" #, fuzzy -msgid "{oidc:add_client}" +msgid "Add client" msgstr "Ajouter un client" #, fuzzy -msgid "{oidc:search}" +msgid "Search" msgstr "Rechercher" #, fuzzy -msgid "{oidc:no_clients}" +msgid "No clients" msgstr "Aucun client" #, fuzzy -msgid "{oidc:client_list}" +msgid "Client list" msgstr "Liste des clients" #, fuzzy -msgid "{oidc:client:name}" +msgid "Name" msgstr "Nom" -msgid "{oidc:client:description}" +msgid "Description" msgstr "Description" -msgid "{oidc:client:identifier}" +msgid "Client ID" msgstr "Client id." -msgid "{oidc:client:secret}" +msgid "Client secret" msgstr "Client secret" -msgid "{oidc:client:auth_source}" +msgid "Authentication source" msgstr "Auth. source" -msgid "{oidc:client:redirect_uri}" +msgid "Redirect URI" msgstr "Redirect URI" -msgid "{oidc:client:scopes}" +msgid "Scopes" msgstr "Scopes" #, fuzzy -msgid "{oidc:submit}" +msgid "Submit" msgstr "Soumettre" #, fuzzy -msgid "{oidc:create}" +msgid "Create" msgstr "Créer" #, fuzzy -msgid "{oidc:save}" +msgid "Save" msgstr "Enregistrer" #, fuzzy -msgid "{oidc:return}" +msgid "Return" msgstr "Retour" #, fuzzy -msgid "{oidc:install}" +msgid "Install" msgstr "Installer" #, fuzzy -msgid "{oidc:copy}" +msgid "Copy code" msgstr "Copier le code" #, fuzzy -msgid "{oidc:copied}" +msgid "Copied!" msgstr "Copié!" #, fuzzy -msgid "{oidc:confirm}" +msgid "Confirm" msgstr "Confirmer" -msgid "{oidc:client:delete}" +msgid "Delete OpenID Connect Client" msgstr "Détruire le client OpenID Connect" #, fuzzy -msgid "{oidc:client:confirm_delete}" +msgid "Please, confirm than you want to delete this client. This action cannot be undone." msgstr "Confirmer la suppression du client. Cette action est irréversible." #, fuzzy -msgid "{oidc:delete}" +msgid "Delete" msgstr "Supprimer" -msgid "{oidc:edit}" +msgid "Edit" msgstr "Modifier" #, fuzzy -msgid "{oidc:client:added}" +msgid "The client was added successfully." msgstr "Ajout du client réussi." #, fuzzy -msgid "{oidc:client:removed}" +msgid "The client was removed successfully." msgstr "Suppression du client réussie." #, fuzzy -msgid "{oidc:client:updated}" +msgid "The client was updated successfully." msgstr "Mise à jour du client réussie." #, fuzzy -msgid "{oidc:client:redirect_uri_help}" +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" msgstr "Ajouter un URI valide." -msgid "{oidc:client:auth_source_help}" +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." msgstr "If no auth. source is selected, the default one from configuration file will be used." #, fuzzy -msgid "{oidc:client:name_not_empty}" +msgid "Please, enter a name." msgstr "Saisir un nom pour le client." #, fuzzy -msgid "{oidc:client:redirect_uri_not_empty}" +msgid "Please, enter an URI at least." msgstr "Saisir au moins un URI." #, fuzzy -msgid "{oidc:client:redirect_uri_not_valid}" +msgid "Some of the redirect URIs are not valid." msgstr "Certaines des adresses de redirection ne sont pas valides." #, fuzzy -msgid "{oidc:client:auth_source_not_empty}" +msgid "Please, select an Auth Source." msgstr "Sélectionner un Auth. source." #, fuzzy -msgid "{oidc:client:scopes_not_empty}" +msgid "Please, select a scope at least." msgstr "Sélectionner au moins une valeur de scope" #, fuzzy -msgid "{oidc:client:reset_secret}" +msgid "Reset secret" msgstr "Réinitialiser la valeur de Client secret." #, fuzzy -msgid "{oidc:client:reset_secret_warning}" +msgid "This action will change your client secret and it can not be undone." msgstr "Cette action modifiera la valeur de Client secret et est irréversible." #, fuzzy -msgid "{oidc:client:secret_updated}" +msgid "The client secret was updated successfully." msgstr "Mise à jour réussie de la valeur de Client secret." -msgid "{oidc:install:oauth2}" +msgid "Check if you want to migrate data from legacy oauth2 module" msgstr "Vérifier si vous voulez migrer les données depuis le module désuet oauth2." #, fuzzy -msgid "{oidc:install:description}" +msgid "This wizard will help you create the database and migrate information if necessary." msgstr "L'installateur aidera à créer la base de données et à migrer les informations, si nécessaire. " #, fuzzy -msgid "{oidc:install:finished}" +msgid "The database has been created." msgstr "La base de données a été créée." #, fuzzy -msgid "{oidc:import:finished}" +msgid "Old oauth2 module clients has been imported." msgstr "Les clients du module désuet oauth2 ont été importés." #, fuzzy -msgid "{oidc:client:is_enabled}" +msgid "Activated" msgstr "Activé" -msgid "{oidc:client:deactivated}" +msgid "Deactivated" msgstr "Désactivé" -msgid "{oidc:client:confidential}" +msgid "Confidential" msgstr "Confidentiel" -msgid "{oidc:client:client}" +msgid "Client" msgstr "Client" -msgid "{oidc:client:type}" +msgid "Type" msgstr "Taper" -msgid "{oidc:client:confidential_help}" +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." msgstr "" "Choisissez si le client est confidentiel ou public. Les clients confidentiels sont capables de maintenir la " "confidentialité de leurs informations d'identification (par exemple, client implémenté sur un serveur sécurisé avec " @@ -188,5 +188,5 @@ msgstr "" "sécuriser l'authentification du client via tout autre moyen." "" -msgid "{oidc:client:public_client}" -msgstr "Client public" \ No newline at end of file +msgid "Public" +msgstr "Public" \ No newline at end of file diff --git a/locales/it/LC_MESSAGES/oidc.po b/locales/it/LC_MESSAGES/oidc.po index 7f9101ec..5b11173f 100644 --- a/locales/it/LC_MESSAGES/oidc.po +++ b/locales/it/LC_MESSAGES/oidc.po @@ -1,122 +1,122 @@ -msgid "{oidc:add_client}" +msgid "Add client" msgstr "Aggiungi client" -msgid "{oidc:search}" +msgid "Search" msgstr "Cerca" -msgid "{oidc:no_clients}" +msgid "No clients" msgstr "No clients" -msgid "{oidc:client_list}" +msgid "Client list" msgstr "Lista client" -msgid "{oidc:client:name}" +msgid "Name" msgstr "Nome" -msgid "{oidc:client:description}" +msgid "Description" msgstr "Descrizione" -msgid "{oidc:client:identifier}" +msgid "Client ID" msgstr "Client id." -msgid "{oidc:client:secret}" +msgid "Client secret" msgstr "Client secret" -msgid "{oidc:client:auth_source}" +msgid "Authentication source" msgstr "Auth. source" -msgid "{oidc:client:redirect_uri}" +msgid "Redirect URI" msgstr "Redirect URI" -msgid "{oidc:client:scopes}" +msgid "Scopes" msgstr "Scopes" -msgid "{oidc:submit}" +msgid "Submit" msgstr "Invia" -msgid "{oidc:create}" +msgid "Create" msgstr "Crea" -msgid "{oidc:save}" +msgid "Save" msgstr "Salva" -msgid "{oidc:return}" +msgid "Return" msgstr "Indietro" -msgid "{oidc:install}" +msgid "Install" msgstr "Installa" -msgid "{oidc:copy}" +msgid "Copy code" msgstr "Copia codice" -msgid "{oidc:copied}" +msgid "Copied!" msgstr "Copiato!" -msgid "{oidc:confirm}" +msgid "Confirm" msgstr "Conferma" -msgid "{oidc:client:delete}" +msgid "Delete OpenID Connect Client" msgstr "Cancella Client OpenID Connect" -msgid "{oidc:client:confirm_delete}" +msgid "Please, confirm than you want to delete this client. This action cannot be undone." msgstr "Gentilmente, conferma che vuoi cancellare questo client. Questa cancellazione non può essere ripristinata." -msgid "{oidc:edit}" +msgid "Edit" msgstr "Modifica" -msgid "{oidc:delete}" +msgid "Delete" msgstr "Cancella" -msgid "{oidc:client:added}" +msgid "The client was added successfully." msgstr "Il client è stato aggiunto con successo." -msgid "{oidc:client:removed}" +msgid "The client was removed successfully." msgstr "Il client è stato rimosso con successo." -msgid "{oidc:client:updated}" +msgid "The client was updated successfully." msgstr "Il client è stato aggiornato con successo." -msgid "{oidc:client:redirect_uri_help}" +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" msgstr "Aggiungi una URI valida" -msgid "{oidc:client:auth_source_help}" +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." msgstr "If no auth. source is selected, the default one from configuration file will be used." -msgid "{oidc:client:name_not_empty}" +msgid "Please, enter a name." msgstr "Per favore aggiungi un nome." -msgid "{oidc:client:redirect_uri_not_empty}" +msgid "Please, enter an URI at least." msgstr "Per favore, aggiungi almeno una URI." -msgid "{oidc:client:redirect_uri_not_valid}" +msgid "Some of the redirect URIs are not valid." msgstr "Qualche indirizzo di redirezione non è valido." -msgid "{oidc:client:auth_source_not_empty}" +msgid "Please, select an Auth Source." msgstr "Per favore seleziona una Auth Source." -msgid "{oidc:client:scopes_not_empty}" +msgid "Please, select a scope at least." msgstr "Per favore, seleziona almeno uno scope." -msgid "{oidc:client:reset_secret}" +msgid "Reset secret" msgstr "Ripristina secret" -msgid "{oidc:client:reset_secret_warning}" +msgid "This action will change your client secret and it can not be undone." msgstr "Questa operazione cambierà il tuo client secret è non potrà essere ripristinata." -msgid "{oidc:client:secret_updated}" +msgid "The client secret was updated successfully." msgstr "Il client secret è stato aggiornato con successo." -msgid "{oidc:install:oauth2}" +msgid "Check if you want to migrate data from legacy oauth2 module" msgstr "Controlla se vuoi migrare dati dal vecchio modulo oauth2" -msgid "{oidc:install:description}" +msgid "This wizard will help you create the database and migrate information if necessary." msgstr "This wizard will help you create the database and migrate information if necessary." -msgid "{oidc:install:finished}" +msgid "The database has been created." msgstr "Database creato con successo." -msgid "{oidc:import:finished}" +msgid "Old oauth2 module clients has been imported." msgstr "I clients del vecchio modulo oauth2 sono stati importati con successo." -msgid "{oidc:client:is_enabled}" +msgid "Activated" msgstr "Attivato" diff --git a/locales/nl/LC_MESSAGES/oidc.po b/locales/nl/LC_MESSAGES/oidc.po index c3eebb8c..170c88b5 100644 --- a/locales/nl/LC_MESSAGES/oidc.po +++ b/locales/nl/LC_MESSAGES/oidc.po @@ -1,122 +1,122 @@ -msgid "{oidc:add_client}" +msgid "Add client" msgstr "Client toevoegen" -msgid "{oidc:search}" +msgid "Search" msgstr "Zoeken" -msgid "{oidc:no_clients}" +msgid "No clients" msgstr "Geen clients" -msgid "{oidc:client_list}" +msgid "Client list" msgstr "Client-overzicht" -msgid "{oidc:client:name}" +msgid "Name" msgstr "Naam" -msgid "{oidc:client:description}" +msgid "Description" msgstr "Omschrijving" -msgid "{oidc:client:identifier}" +msgid "Client ID" msgstr "Client ID" -msgid "{oidc:client:secret}" +msgid "Client secret" msgstr "Client secret" -msgid "{oidc:client:auth_source}" +msgid "Authentication source" msgstr "Authenticatiebron" -msgid "{oidc:client:redirect_uri}" +msgid "Redirect URI" msgstr "Redirect URI" -msgid "{oidc:client:scopes}" +msgid "Scopes" msgstr "Scopes" -msgid "{oidc:submit}" +msgid "Submit" msgstr "Verzenden" -msgid "{oidc:create}" +msgid "Create" msgstr "Nieuw" -msgid "{oidc:save}" +msgid "Save" msgstr "Opslaan" -msgid "{oidc:return}" +msgid "Return" msgstr "Vorige" -msgid "{oidc:install}" +msgid "Install" msgstr "Installeren" -msgid "{oidc:copy}" +msgid "Copy code" msgstr "Code kopiëren" -msgid "{oidc:copied}" +msgid "Copied!" msgstr "Gekopieerd!" -msgid "{oidc:confirm}" +msgid "Confirm" msgstr "Bevestigen" -msgid "{oidc:client:delete}" +msgid "Delete OpenID Connect Client" msgstr "OpenID Connect Client verwijderen" -msgid "{oidc:client:confirm_delete}" +msgid "Please, confirm than you want to delete this client. This action cannot be undone." msgstr "Deze actie kan niet ongedaan gemaakt worden! Weet je zeker dat u deze client wilt verwijderen?" -msgid "{oidc:edit}" +msgid "Edit" msgstr "Bewerken" -msgid "{oidc:delete}" +msgid "Delete" msgstr "Verwijderen" -msgid "{oidc:client:added}" +msgid "The client was added successfully." msgstr "Client is succesvol aangemaakt." -msgid "{oidc:client:removed}" +msgid "The client was removed successfully." msgstr "Client is succesvol verwijderd." -msgid "{oidc:client:updated}" +msgid "The client was updated successfully." msgstr "Client is succesvol bijgewerkt." -msgid "{oidc:client:redirect_uri_help}" +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" msgstr "Voer een geldige URI in" -msgid "{oidc:client:auth_source_help}" +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." msgstr "If no auth. source is selected, the default one from configuration file will be used." -msgid "{oidc:client:name_not_empty}" +msgid "Please, enter a name." msgstr "Voer een naam in." -msgid "{oidc:client:redirect_uri_not_empty}" +msgid "Please, enter an URI at least." msgstr "Voer minimaal een URI in" -msgid "{oidc:client:redirect_uri_not_valid}" +msgid "Some of the redirect URIs are not valid." msgstr "Sommige redirect adressen zijn ongeldig." -msgid "{oidc:client:auth_source_not_empty}" +msgid "Please, select an Auth Source." msgstr "Selecteer een authenticatiebron." -msgid "{oidc:client:scopes_not_empty}" +msgid "Please, select a scope at least." msgstr "Selecteer minimaal één scope." -msgid "{oidc:client:reset_secret}" +msgid "Reset secret" msgstr "Secret vernieuwen" -msgid "{oidc:client:reset_secret_warning}" +msgid "This action will change your client secret and it can not be undone." msgstr "Deze actie kan niet ongedaan gemaakt worden! Wil je het client secret vernieuwen?" -msgid "{oidc:client:secret_updated}" +msgid "The client secret was updated successfully." msgstr "Het client secret is succesvol gewijzigd." -msgid "{oidc:install:oauth2}" +msgid "Check if you want to migrate data from legacy oauth2 module" msgstr "Vink aan om gegevens vanuit de legacy oauth2 module te migreren" -msgid "{oidc:install:description}" +msgid "This wizard will help you create the database and migrate information if necessary." msgstr "Deze wizard zal de database aanmaken en indien nodig een migratie uitvoeren." -msgid "{oidc:install:finished}" +msgid "The database has been created." msgstr "De database is aangemaakt." -msgid "{oidc:import:finished}" +msgid "Old oauth2 module clients has been imported." msgstr "Clients van de oude oauth2 module zijn geïmporteerd." -msgid "{oidc:client:is_enabled}" +msgid "Activated" msgstr "Geactiveerd" diff --git a/src/Forms/ClientForm.php b/src/Forms/ClientForm.php index f4afb751..c7eae6a9 100644 --- a/src/Forms/ClientForm.php +++ b/src/Forms/ClientForm.php @@ -351,40 +351,40 @@ protected function buildForm(): void $this->setMethod('POST'); $this->addComponent($this->csrfProtection, Form::ProtectorId); - $this->addText('name', '{oidc:client:name}') + $this->addText('name', Translate::noop('Name')) ->setHtmlAttribute('class', 'full-width') ->setMaxLength(255) ->setRequired(Translate::noop('Name is required.')); - $this->addTextArea('description', '{oidc:client:description}', null, 3) + $this->addTextArea('description', Translate::noop('Description'), null, 3) ->setHtmlAttribute('class', 'full-width'); - $this->addTextArea('redirect_uri', '{oidc:client:redirect_uri}', null, 5) + $this->addTextArea('redirect_uri', Translate::noop('Redirect URI'), null, 5) ->setHtmlAttribute('class', 'full-width') ->setRequired(Translate::noop('At least one redirect URI is required.')); - $this->addCheckbox('is_enabled', '{oidc:client:is_enabled}'); + $this->addCheckbox('is_enabled', Translate::noop('Activated')); $this->addCheckbox('is_confidential', '{oidc:client:is_confidential}'); - $this->addSelect('auth_source', '{oidc:client:auth_source}:') + $this->addSelect('auth_source', Translate::noop('Authentication source:')) ->setHtmlAttribute('class', 'full-width') ->setItems($this->sspBridge->auth()->source()->getSources(), false) ->setPrompt(Translate::noop('-')); $scopes = $this->getScopes(); - $this->addMultiSelect('scopes', '{oidc:client:scopes}', $scopes, 10) + $this->addMultiSelect('scopes', Translate::noop('Scopes'), $scopes, 10) ->setHtmlAttribute('class', 'full-width') ->setRequired(Translate::noop('At least one scope is required.')); - $this->addText('owner', '{oidc:client:owner}') + $this->addText('owner', Translate::noop('Owner')) ->setMaxLength(190); - $this->addTextArea('post_logout_redirect_uri', '{oidc:client:post_logout_redirect_uri}', null, 5) + $this->addTextArea('post_logout_redirect_uri', Translate::noop('Post-logout redirect URIs'), null, 5) ->setHtmlAttribute('class', 'full-width'); - $this->addTextArea('allowed_origin', '{oidc:client:allowed_origin}', null, 5) + $this->addTextArea('allowed_origin', Translate::noop('Allowed origins for public clients'), null, 5) ->setHtmlAttribute('class', 'full-width'); - $this->addText('backchannel_logout_uri', '{oidc:client:backchannel_logout_uri}') + $this->addText('backchannel_logout_uri', Translate::noop('Back-Channel Logout URI')) ->setHtmlAttribute('class', 'full-width'); $this->addText('entity_identifier', 'Entity Identifier') diff --git a/src/Services/Container.php b/src/Services/Container.php index 8a6c5dae..d55859a5 100644 --- a/src/Services/Container.php +++ b/src/Services/Container.php @@ -30,6 +30,7 @@ use SimpleSAML\Configuration; use SimpleSAML\Database; use SimpleSAML\Error\Exception; +use SimpleSAML\Locale\Translate; use SimpleSAML\Metadata\MetaDataStorageHandler; use SimpleSAML\Module\oidc\Admin\Menu; use SimpleSAML\Module\oidc\Bridges\PsrHttpBridge; @@ -139,7 +140,7 @@ public function __construct() $session = Session::getSessionFromRequest(); $this->services[Session::class] = $session; - $csrfProtection = new CsrfProtection('{oidc:client:csrf_error}', $session); + $csrfProtection = new CsrfProtection(Translate::noop('Your session has expired. Please return to the home page and try again.'), $session); $formFactory = new FormFactory($moduleConfig, $csrfProtection); $this->services[FormFactory::class] = $formFactory; diff --git a/templates/logout.twig b/templates/logout.twig index db712fb4..6e13ef29 100644 --- a/templates/logout.twig +++ b/templates/logout.twig @@ -5,22 +5,22 @@ {% block oidcContent %}

{% if wasLogoutActionCalled %} - {{ '{oidc:logout:page_title_success}'|trans }} + {{ 'Logout Successful'|trans }} {% else %} - {{ '{oidc:logout:page_title_fail}'|trans }} + {{ 'Logout Failed'|trans }} {% endif %}

- {{ '{oidc:logout:info_title}'|trans }} + {{ 'Info'|trans }}

{% if wasLogoutActionCalled %} - {{ '{oidc:logout:info_message_success}'|trans }} + {{ 'You can now close this window or navigate to another page.'|trans }} {% else %} - {{ '{oidc:logout:info_message_fail}'|trans }} + {{ 'Requested session was not found or it is expired.'|trans }} {% endif %}

From d29583df984365163e720dd2c7cf6fd37c96b256 Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Fri, 7 Feb 2025 16:00:29 +0100 Subject: [PATCH 02/12] Fix FormFactory. How did I get to here anyways? --- src/Factories/FormFactory.php | 14 +++++++++++--- src/Services/Container.php | 18 +++++++++++++----- 2 files changed, 24 insertions(+), 8 deletions(-) diff --git a/src/Factories/FormFactory.php b/src/Factories/FormFactory.php index 4a164d74..c0ad2505 100644 --- a/src/Factories/FormFactory.php +++ b/src/Factories/FormFactory.php @@ -18,13 +18,17 @@ use Nette\Forms\Form; use SimpleSAML\Error\Exception; +use SimpleSAML\Module\oidc\Bridges\SspBridge; use SimpleSAML\Module\oidc\Forms\Controls\CsrfProtection; use SimpleSAML\Module\oidc\ModuleConfig; class FormFactory { - public function __construct(private readonly ModuleConfig $moduleConfig, protected CsrfProtection $csrfProtection) - { + public function __construct( + protected readonly ModuleConfig $moduleConfig, + protected readonly CsrfProtection $csrfProtection, + protected readonly SspBridge $sspBridge, + ) { } /** @@ -39,6 +43,10 @@ public function build(string $classname): Form } /** @psalm-suppress UnsafeInstantiation */ - return new $classname($this->moduleConfig, $this->csrfProtection); + return new $classname( + $this->moduleConfig, + $this->csrfProtection, + $this->sspBridge, + ); } } diff --git a/src/Services/Container.php b/src/Services/Container.php index d55859a5..d5b25948 100644 --- a/src/Services/Container.php +++ b/src/Services/Container.php @@ -140,8 +140,19 @@ public function __construct() $session = Session::getSessionFromRequest(); $this->services[Session::class] = $session; - $csrfProtection = new CsrfProtection(Translate::noop('Your session has expired. Please return to the home page and try again.'), $session); - $formFactory = new FormFactory($moduleConfig, $csrfProtection); + $csrfProtection = new CsrfProtection( + Translate::noop('Your session has expired. Please return to the home page and try again.'), + $session, + ); + + $sspBridge = new SspBridge(); + $this->services[SspBridge::class] = $sspBridge; + + $formFactory = new FormFactory( + $moduleConfig, + $csrfProtection, + $sspBridge, + ); $this->services[FormFactory::class] = $formFactory; $jsonWebKeySetService = new JsonWebKeySetService($moduleConfig); @@ -153,9 +164,6 @@ public function __construct() $sessionMessagesService = new SessionMessagesService($session); $this->services[SessionMessagesService::class] = $sessionMessagesService; - $sspBridge = new SspBridge(); - $this->services[SspBridge::class] = $sspBridge; - $oidcMenu = new Menu(); $this->services[Menu::class] = $oidcMenu; From fe2b7492355981b82873088cc4ec4e2b334e0cbf Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Fri, 7 Feb 2025 17:14:53 +0100 Subject: [PATCH 03/12] WIP translations update --- locales/en/LC_MESSAGES/oidc.po | 732 +++++++++++++++++++++++++++------ locales/es/LC_MESSAGES/oidc.po | 627 ++++++++++++++++++++++++---- locales/fr/LC_MESSAGES/oidc.po | 635 ++++++++++++++++++++++++---- locales/it/LC_MESSAGES/oidc.po | 615 ++++++++++++++++++++++++--- locales/nl/LC_MESSAGES/oidc.po | 615 ++++++++++++++++++++++++--- 5 files changed, 2834 insertions(+), 390 deletions(-) diff --git a/locales/en/LC_MESSAGES/oidc.po b/locales/en/LC_MESSAGES/oidc.po index f4d322e9..02d544b4 100644 --- a/locales/en/LC_MESSAGES/oidc.po +++ b/locales/en/LC_MESSAGES/oidc.po @@ -1,194 +1,690 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: en\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "-" + +msgid "" +"A globally unique URI that is bound to the entity. URI must have https or " +"http scheme and host / domain. It can contain path, but no query, or " +"fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +msgid "Activated" +msgstr "" + +msgid "Add Client" +msgstr "" + msgid "Add client" -msgstr "Add client" +msgstr "" -msgid "Search" -msgstr "Search" +msgid "Administrator" +msgstr "" -msgid "No clients" -msgstr "No clients" +msgid "All database migrations are implemented." +msgstr "" -msgid "Client list" -msgstr "Client list" +msgid "Allowed Origins" +msgstr "" -msgid "Name" -msgstr "Name" +msgid "Allowed Origins (for public client)" +msgstr "" -msgid "Description" -msgstr "Description" +msgid "Allowed origins for public clients" +msgstr "" + +msgid "" +"Allowed redirect URIs to use after client initiated logout. Must be a valid " +"URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "" +"Allowed redirect URIs to which the authorization response will be sent. Must " +"be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "Authentication source" +msgstr "" + +msgid "" +"Authentication source for this particular client. If no authentication " +"source is selected, the default one from configuration file will be used." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source:" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +msgid "Back-Channel Logout URI" +msgstr "" + +msgid "Back-Channel Logout URI is not valid." +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "" +"By default, form is populated with current OP issuer and configured Trust " +"Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "Check if you want to migrate data from legacy oauth2 module" +msgstr "" + +msgid "" +"Choose if client is confidential or public. Confidential clients are capable " +"of maintaining the confidentiality of their credentials (e.g., client " +"implemented on a secure server with restricted access to the client " +"credentials), or capable of secure client authentication using other means. " +"Public clients are incapable of maintaining the confidentiality of their " +"credentials (e.g., clients executing on the device used by the resource " +"owner, such as an installed native application or a web browser-based " +"application), and incapable of secure client authentication via any other " +"means." +msgstr "" + +msgid "" +"Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "" msgid "Client ID" -msgstr "Client ID" +msgstr "" + +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +msgid "Client list" +msgstr "" msgid "Client secret" -msgstr "Client secret" +msgstr "" -msgid "Authentication source" -msgstr "Authentication source" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" -msgid "Redirect URI" -msgstr "Redirect URIs" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" -msgid "Scopes" -msgstr "Scopes" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" -msgid "Owner" -msgstr "Owner" +msgid "Confidential" +msgstr "" -msgid "Submit" -msgstr "Submit" +msgid "Configuration URL" +msgstr "" + +msgid "Confirm" +msgstr "" + +msgid "Contacts" +msgstr "" + +msgid "Copied!" +msgstr "" + +msgid "Copy code" +msgstr "" msgid "Create" -msgstr "Create" +msgstr "" -msgid "Save" -msgstr "Save" +msgid "Created at:" +msgstr "" -msgid "Return" -msgstr "Return" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" -msgid "Install" -msgstr "Install" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" -msgid "Copy code" -msgstr "Copy code" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" -msgid "Copied!" -msgstr "Copied!" +msgid "Deactivated" +msgstr "" -msgid "Confirm" -msgstr "Confirm" +msgid "Default Authentication Source" +msgstr "" + +msgid "Delete" +msgstr "" msgid "Delete OpenID Connect Client" -msgstr "Delete OpenID Connect Client" +msgstr "" + +msgid "Description" +msgstr "" + +msgid "Disabled" +msgstr "" -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Please, confirm than you want to delete this client. This action cannot be undone." +msgid "Discovery URL" +msgstr "" msgid "Edit" -msgstr "Edit" +msgstr "" -msgid "Delete" -msgstr "Delete" +msgid "Edit Client" +msgstr "" -msgid "The client was added successfully." -msgstr "The client was added successfully." +msgid "Enabled" +msgstr "" -msgid "The client was removed successfully." -msgstr "The client was removed successfully." +msgid "" +"Enter if client supports Back-Channel Logout specification. When logout is " +"initiated at the OpenID Provider, it will send a Logout Token to this URI in " +"order to notify the client about that event. Must be a valid URI. Example: " +"https://example.org/foo?bar=1" +msgstr "" -msgid "The client was updated successfully." -msgstr "The client was updated successfully." +msgid "Enter one Trust Anchor ID per line." +msgstr "" + +msgid "Entity" +msgstr "" + +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at:" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + +msgid "Install" +msgstr "" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "" +"JSON object (string) representing JWKS document containing protocol public " +"keys. Note that this should be different from Federation JWKS. Will be used " +"if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\"," +"\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "" +"JSON object (string) representing federation JWKS. This can be used, for " +"example, in entity statements. Note that this should be different from " +"Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": " +"\"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during chain " +"resolution." +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during " +"validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." +msgid "N/A" +msgstr "" + +msgid "Name" +msgstr "" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "No" +msgstr "" + +msgid "No clients" +msgstr "" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "" +"Note that this will first resolve Trust Chain between given entity and Trust " +"Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" + +msgid "Old oauth2 module clients has been imported." +msgstr "" + +msgid "" +"One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Connect Client Registry" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path:" +msgstr "" + +msgid "" +"Please, confirm than you want to delete this client. This action cannot be " +"undone." +msgstr "" msgid "Please, enter a name." -msgstr "Please, enter a name." +msgstr "" msgid "Please, enter an URI at least." -msgstr "Please, enter an URI at least." +msgstr "" -msgid "Some of the redirect URIs are not valid." -msgstr "Some of the redirect URIs are not valid." +msgid "Please, select a scope at least." +msgstr "" msgid "Please, select an Auth Source." -msgstr "Please, select an Auth Source." +msgstr "" -msgid "Please, select a scope at least." -msgstr "Please, select a scope at least." +msgid "Policy URI" +msgstr "" + +msgid "Post-Logout Redirect URIs" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +msgid "Post-logout redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration:" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" msgid "Reset secret" -msgstr "Reset secret" +msgstr "" -msgid "This action will change your client secret and it can not be undone." -msgstr "This action will change your client secret and it can not be undone." +msgid "Resolved chains" +msgstr "" + +msgid "Return" +msgstr "" + +msgid "Run migrations" +msgstr "" + +msgid "Save" +msgstr "" + +msgid "Scopes" +msgstr "" + +msgid "Search" +msgstr "" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +msgid "Some of the allowed origins are not valid." +msgstr "" + +msgid "Some of the post-logout redirect URIs are not valid." +msgstr "" + +msgid "Some of the redirect URIs are not valid." +msgstr "" + +msgid "State" +msgstr "" + +msgid "Status" +msgstr "" + +msgid "Submit" +msgstr "" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" msgid "The client secret was updated successfully." -msgstr "The client secret was updated successfully." +msgstr "" -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Check if you want to migrate data from legacy oauth2 module" +msgid "The client was added successfully." +msgstr "" -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "This wizard will help you create the database and migrate information if necessary." +msgid "The client was removed successfully." +msgstr "" -msgid "The database has been created." -msgstr "The database has been created." +msgid "The client was updated successfully." +msgstr "" -msgid "Old oauth2 module clients has been imported." -msgstr "Old oauth2 module clients has been imported." +msgid "The database has been created." +msgstr "" -msgid "Activated" -msgstr "Activated" +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" -msgid "Deactivated" -msgstr "Deactivated" +msgid "This action will change your client secret and it can not be undone." +msgstr "" -msgid "OpenID Connect Client Registry" -msgstr "OpenID Connect Client Registry" +msgid "" +"This wizard will help you create the database and migrate information if " +"necessary." +msgstr "" -msgid "Confidential" -msgstr "Confidential" +msgid "Tokens Time-To-Live (TTL)" +msgstr "" -msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgid "Total chains:" +msgstr "" -msgid "Public" -msgstr "Public" +msgid "Trust Anchor ID" +msgstr "" -msgid "Type" -msgstr "Type" +msgid "Trust Anchor ID:" +msgstr "" -msgid "Client" -msgstr "Client" +msgid "Trust Anchor IDs" +msgstr "" -msgid "State" -msgstr "State" +msgid "Trust Anchors" +msgstr "" -msgid "Your session has expired. Please return to the home page and try again." -msgstr "Your session has expired. Please return to the home page and try again." +msgid "Trust Mark ID" +msgstr "" -msgid "Allowed origins for public clients" -msgstr "Allowed origins for public clients" +msgid "" +"Trust Mark validation passed (there were no warnings or errors during " +"validation)." +msgstr "" -msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" +msgid "Trust Marks" +msgstr "" -msgid "Some of the allowed origins are not valid." -msgstr "Some of the allowed origins are not valid." +msgid "Type" +msgstr "Type" -msgid "Post-logout redirect URIs" -msgstr "Post-logout redirect URIs" +msgid "" +"URL to a JWKS document containing protocol public keys. Will be used if " +"Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" -msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgid "" +"URL to a JWS document containing protocol public keys in JWKS format (claim " +"'keys'). Example: https://example.org/signed-jwks" +msgstr "" -msgid "Some of the post-logout redirect URIs are not valid." -msgstr "Some of the post-logout redirect URIs are not valid." +msgid "" +"URLs as allowed origins for CORS requests, for public clients running in " +"browser. Must have http:// or https:// scheme, and at least one 'domain.top-" +"level-domain' pair, or more subdomains. Top-level-domain may end with '.'. " +"No userinfo, path, query or fragment components allowed. May end with port " +"number. One per line. Example: https://example.org" +msgstr "" -msgid "Back-Channel Logout URI" -msgstr "Back-Channel Logout URI" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" -msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" +msgid "Updated at:" +msgstr "" -msgid "Back-Channel Logout URI is not valid." -msgstr "Back-Channel Logout URI is not valid." +msgid "User Entity Cache Duration" +msgstr "" -msgid "Logout Successful" -msgstr "Logout Successful" +msgid "User Identifier Attribute" +msgstr "" -msgid "Logout Failed" -msgstr "Logout Failed" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" -msgid "Info" -msgstr "Info" +msgid "Yes" +msgstr "" msgid "You can now close this window or navigate to another page." -msgstr "You can now close this window or navigate to another page." +msgstr "" -msgid "Requested session was not found or it is expired." -msgstr "Requested session was not found or it is expired." \ No newline at end of file +msgid "" +"You can use the form below to test Trust Chain resolution from a leaf entity " +"ID to Trust Anchors." +msgstr "" + +msgid "" +"You can use the form below to test Trust Mark validation for particular " +"entity under given Trust Anchor." +msgstr "" + +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr "" diff --git a/locales/es/LC_MESSAGES/oidc.po b/locales/es/LC_MESSAGES/oidc.po index 39cececa..3439604b 100644 --- a/locales/es/LC_MESSAGES/oidc.po +++ b/locales/es/LC_MESSAGES/oidc.po @@ -1,89 +1,407 @@ -msgid "OpenID Connect Client Registry" -msgstr "Registro de clientes OpenID Connect" +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: en\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "-" + +msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." +msgstr "Un URI globalmente único que está vinculado a la entidad. El URI debe tener un esquema https o http y un host/dominio. Puede contener ruta, pero no consulta, o componente de fragmento." + +msgid "Access Token" +msgstr "Token de Acceso" + +msgid "Activated" +msgstr "Activado" + +msgid "Add Client" +msgstr "Agregar cliente" msgid "Add client" msgstr "Añadir cliente" -msgid "Search" -msgstr "Buscar" +msgid "Administrator" +msgstr "Administrador" -msgid "No clients" -msgstr "No hay clientes" +msgid "All database migrations are implemented." +msgstr "Todas las migraciones de bases de datos están implementadas." -msgid "Client list" -msgstr "Lista de clientes" +msgid "Allowed Origins" +msgstr "Orígenes permitidos" -msgid "Name" -msgstr "Nombre" +msgid "Allowed Origins (for public client)" +msgstr "Orígenes permitidos (para cliente público)" -msgid "Description" -msgstr "Descripción" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 +msgid "Allowed origins for public clients" +msgstr "Orígenes permitidos para clientes públicos" + +msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "URIs de redirección permitidos para usar después de que el cliente inicie la sesión. Debe ser un URI válido, uno por línea. Ejemplo: https://example.org/foo?bar=1" + +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "Añada una URI válida por línea" + +msgid "Are you sure you want to delete this client?" +msgstr "¿Está seguro de que desea eliminar este cliente?" + +msgid "Are you sure you want to reset client secret?" +msgstr "¿Estás seguro de que quieres restablecer el secreto del cliente?" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "Se requiere al menos una URI de redireccionamiento." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "Se requiere al menos un alcance." + +msgid "Authentication" +msgstr "Autenticación" + +msgid "Authentication Context Class References (ACRs)" +msgstr "Referencias de clase de contexto de autenticación (ACR)" + +msgid "Authentication Processing Filters" +msgstr "Filtros de procesamiento de autenticación" + +msgid "Authentication Source" +msgstr "Fuente de autenticación" + +msgid "Authentication Sources to ACRs Map" +msgstr "Mapa de fuentes de autenticación para ACR" + +msgid "Authentication source" +msgstr "Fuente de autenticación" + +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." +msgstr "Fuente de autenticación para este cliente en particular. Si no se selecciona ninguna fuente de autenticación, se utilizará la predeterminada del archivo de configuración." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source:" +msgstr "Fuente de autenticación:" + +msgid "Authority Hints" +msgstr "Consejos de autoridad" + +msgid "Authorization Code" +msgstr "Código de autorización" + +msgid "Back" +msgstr "Atrás" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 +msgid "Back-Channel Logout URI" +msgstr "URI de cierre de sesión de canal posterior" + +msgid "Back-channel Logout URI" +msgstr "URI de cierre de sesión de canal posterior" + +msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." +msgstr "De manera predeterminada, el formulario se completa con el emisor de OP actual y los anclajes de confianza configurados, pero usted puede ajustar las entradas según sea necesario." + +msgid "Cache" +msgstr "Cache" + +msgid "Cache Adapter" +msgstr "Adaptador de caché" + +msgid "Cache Duration For Produced Artifacts" +msgstr "Duración de la memoria caché para los artefactos producidos" + +msgid "Check if you want to migrate data from legacy oauth2 module" +msgstr "Marque si quiere migrar los datos del módulo obsoleto oauth2" + +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgstr "Elija si el cliente es confidencial o público." + +msgid "Choose if the client is allowed to participate in federation context or not." +msgstr "Elija si el cliente puede participar en el contexto de federación o no." + +msgid "Client" +msgstr "Cliente" msgid "Client ID" -msgstr "Client id." +msgstr "Identificación del cliente" + +msgid "Client Registration Types" +msgstr "Tipos de registro de clientes" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "Registro de clientes" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "Se ha añadido el cliente." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "El cliente ha sido eliminado." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "El cliente ha sido actualizado." + +msgid "Client list" +msgstr "Lista de clientes" msgid "Client secret" -msgstr "Client secret" +msgstr "Secreto del cliente" -msgid "Authentication source" -msgstr "Auth. source" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "Se ha restablecido el secreto del cliente." -msgid "Redirect URI" -msgstr "URI de redirección" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "El cliente con ID generado ya existe." -msgid "Scopes" -msgstr "Scopes" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "El cliente con el identificador de entidad proporcionado ya existe." -msgid "Submit" -msgstr "Enviar" +msgid "Confidential" +msgstr "Confidencial" -msgid "Create" -msgstr "Crear" +msgid "Configuration URL" +msgstr "URL de configuración" -msgid "Save" -msgstr "Guardar" +msgid "Confirm" +msgstr "Confirmar" -msgid "Return" -msgstr "Volver" +msgid "Contacts" +msgstr "Contactos" -msgid "Install" -msgstr "Instalar" +msgid "Copied!" +msgstr "¡Copiado!" msgid "Copy code" msgstr "Copiar código" -msgid "Copied!" -msgstr "¡Copiado!" +msgid "Create" +msgstr "Crear" -msgid "Confirm" -msgstr "Confirmar" +msgid "Created at:" +msgstr "Creado en:" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "Migraciones de bases de datos" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "La base de datos ya está migrada." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "Base de datos migrada exitosamente." + +msgid "Default Authentication Source" +msgstr "Fuente de autenticación predeterminada" + +msgid "Delete" +msgstr "Borrar" msgid "Delete OpenID Connect Client" msgstr "Borrar Client OpenID Connect" -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Por favor, confirme que desea borrar este cliente. Esta acción no se puede deshacer." +msgid "Description" +msgstr "Descripción" + +msgid "Disabled" +msgstr "Desactivado" + +msgid "Discovery URL" +msgstr "URL de descubrimiento" msgid "Edit" msgstr "Editar" -msgid "Delete" -msgstr "Borrar" +msgid "Edit Client" +msgstr "Editar cliente" -msgid "The client was added successfully." -msgstr "El cliente fue añadido con éxito." +msgid "Enabled" +msgstr "Activado" -msgid "The client was removed successfully." -msgstr "El cliente fue eliminado con éxito." +msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" +msgstr "Ingresar si el cliente admite la especificación de cierre de sesión de canal secundario. Cuando se inicia el cierre de sesión en el proveedor OpenID, se enviará un token de cierre de sesión a esta URI para notificar al cliente sobre ese evento. Debe ser una URI válida. Ejemplo: https://example.org/foo?bar=1" -msgid "The client was updated successfully." -msgstr "El cliente fue actualizado con éxito." +msgid "Enter one Trust Anchor ID per line." +msgstr "Introduzca un ID de anclaje de confianza por línea." -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Añada una URI válida por línea" +msgid "Entity" +msgstr "Entidad" -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgid "Entity Identifier" +msgstr "Identificador de entidad" + +msgid "Entity Statement Duration" +msgstr "Duración de la declaración de entidad" + +msgid "Expires at:" +msgstr "Caduca en:" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "Automático federado" + +msgid "Federation Enabled" +msgstr "Federación habilitada" + +msgid "Federation JWKS" +msgstr "Federación JWKS" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "ACR forzado para autenticación de cookies" + +msgid "Homepage URI" +msgstr "URI de la página de inicio" + +msgid "Identifier" +msgstr "Identificador" + +msgid "Info" +msgstr "Información" + +msgid "Install" +msgstr "Instalar" + +msgid "Is Federated" +msgstr "Está federado" + +msgid "Issuer" +msgstr "Editor" + +msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "Objeto JSON (cadena) que representa el documento JWKS que contiene las claves públicas del protocolo. Tenga en cuenta que debe ser diferente de Federation JWKS. Se utilizará si no se establece la URI de JWKS. Ejemplo: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" + +msgid "JWKS" +msgstr "JWKS" + +msgid "JWKS URI" +msgstr "JWKS URI" + +msgid "Leaf Entity ID" +msgstr "Identificación de entidad de hoja" + +msgid "Log messages" +msgstr "Mensajes de registro" + +msgid "Log messages will show if any warnings or errors were raised during chain resolution." +msgstr "Los mensajes de registro mostrarán si se generaron advertencias o errores durante la resolución de la cadena." + +msgid "Log messages will show if any warnings or errors were raised during validation." +msgstr "Los mensajes de registro mostrarán si se produjeron advertencias o errores durante la validación." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "Finalizar la sesión" + +msgid "Logo URI" +msgstr "URI del logotipo" + +msgid "Logout Failed" +msgstr "Error al cerrar sesión" + +msgid "Logout Info" +msgstr "Información de cierre de sesión" + +msgid "Logout Successful" +msgstr "Cierre de sesión exitoso" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "Manual" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "Duración máxima de la memoria caché para los artefactos recuperados" + +msgid "N/A" +msgstr "N/A" + +msgid "Name" +msgstr "Nombre" + +msgid "Name and description" +msgstr "Nombre y descripción" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "El nombre es obligatorio." + +msgid "No" +msgstr "No" + +msgid "No clients" +msgstr "No hay clientes" + +msgid "No clients registered." +msgstr "No hay clientes registrados." + +msgid "No entries." +msgstr "No hay entradas." + +msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." +msgstr "Tenga en cuenta que esto primero resolverá la cadena de confianza entre la entidad dada y el ancla de confianza, y solo entonces realizará la validación de la marca de confianza." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "OIDC" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "Registro de clientes de OIDC" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "Instalación de OIDC" + +msgid "Old oauth2 module clients has been imported." +msgstr "Los clientes del módulo oauth2 han sido importados." + +msgid "One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "Uno o más valores de la lista. Si no se selecciona, se vuelve a 'automático'." + +msgid "OpenID Connect Client Registry" +msgstr "Registro de clientes OpenID Connect" + +msgid "OpenID Federation Related Properties" +msgstr "Propiedades relacionadas con la federación OpenID" + +msgid "Organization Name" +msgstr "Organization Name" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 +msgid "Owner" +msgstr "Dueño" + +msgid "PKI" +msgstr "PKI" + +msgid "Path:" +msgstr "Camino:" + +msgid "Please, confirm than you want to delete this client. This action cannot be undone." +msgstr "Por favor, confirme que desea borrar este cliente. Esta acción no se puede deshacer." msgid "Please, enter a name." msgstr "El nombre no puede estar en blanco." @@ -91,50 +409,219 @@ msgstr "El nombre no puede estar en blanco." msgid "Please, enter an URI at least." msgstr "Añada al menos una dirección." -msgid "Some of the redirect URIs are not valid." -msgstr "Algunas de las direcciones de redirección no son válidas." +msgid "Please, select a scope at least." +msgstr "Seleccione al menos un scope." msgid "Please, select an Auth Source." msgstr "Seleccione un AuthSource." -msgid "Please, select a scope at least." -msgstr "Seleccione al menos un scope." +msgid "Policy URI" +msgstr "URI de la política" + +msgid "Post-Logout Redirect URIs" +msgstr "URI de redireccionamiento posteriores al cierre de sesión" + +msgid "Post-logout Redirect URIs" +msgstr "URI de redireccionamiento posteriores al cierre de sesión" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 +msgid "Post-logout redirect URIs" +msgstr "URI de redireccionamiento posteriores al cierre de sesión" + +msgid "Private Key" +msgstr "Clave privada" + +msgid "Private Key Password Set" +msgstr "Conjunto de contraseñas de clave privada" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "Configuración del protocolo" + +msgid "Public" +msgstr "Público" + +msgid "Public Key" +msgstr "Clave pública" + +msgid "Redirect URI" +msgstr "URI de redirección" + +msgid "Redirect URIs" +msgstr "Redireccionar URIs" + +msgid "Refresh Token" +msgstr "Token de actualización" + +msgid "Registration Types" +msgstr "Tipos de registro" + +msgid "Registration:" +msgstr "Registro:" + +msgid "Requested session was not found or it is expired." +msgstr "La sesión solicitada no se encontró o ha expirado." + +msgid "Reset" +msgstr "Reiniciar" msgid "Reset secret" msgstr "Resetear secreto" -msgid "This action will change your client secret and it can not be undone." -msgstr "Esta acción cambiará su secreto de cliente y no puede deshacerse." +msgid "Resolved chains" +msgstr "Cadenas resueltas" + +msgid "Return" +msgstr "Volver" + +msgid "Run migrations" +msgstr "Ejecutar migraciones" + +msgid "Save" +msgstr "Guardar" + +msgid "Scopes" +msgstr "Scopes" + +msgid "Search" +msgstr "Buscar" + +msgid "Secret" +msgstr "Secreto" + +msgid "Signed JWKS URI" +msgstr "URI JWKS firmado" + +msgid "Signing Algorithm" +msgstr "Algoritmo de firma" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "Se requiere acceso de administrador a SimpleSAMLphp." + +msgid "Some of the redirect URIs are not valid." +msgstr "Algunas de las direcciones de redirección no son válidas." + +msgid "State" +msgstr "Estado" + +msgid "Status" +msgstr "Estado" + +msgid "Submit" +msgstr "Enviar" + +msgid "Supported ACRs" +msgstr "ACR compatibles" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "Resolución de la cadena de confianza de prueba" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "Validación de la marca de confianza de prueba" msgid "The client secret was updated successfully." msgstr "El secreto de cliente fue actualizado con éxito." -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Marque si quiere migrar los datos del módulo obsoleto oauth2" +msgid "The client was added successfully." +msgstr "El cliente fue añadido con éxito." -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "Este asistente le ayudará a crear la base de datos y a migrar información si fuera necesario." +msgid "The client was removed successfully." +msgstr "El cliente fue eliminado con éxito." + +msgid "The client was updated successfully." +msgstr "El cliente fue actualizado con éxito." msgid "The database has been created." msgstr "La base de datos ha sido creada." -msgid "Old oauth2 module clients has been imported." -msgstr "Los clientes del módulo oauth2 han sido importados." +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "Hay migraciones de bases de datos que no se han implementado.\n" +" Utilice el botón a continuación para ejecutarlas ahora." -msgid "Activated" -msgstr "Activado" +msgid "This action will change your client secret and it can not be undone." +msgstr "Esta acción cambiará su secreto de cliente y no puede deshacerse." -msgid "OpenID Connect Client Registry" -msgstr "Registro de clientes OpenID Connect" +msgid "This wizard will help you create the database and migrate information if necessary." +msgstr "Este asistente le ayudará a crear la base de datos y a migrar información si fuera necesario." -msgid "Confidential" -msgstr "Confidencial" +msgid "Tokens Time-To-Live (TTL)" +msgstr "Tiempo de vida de los tokens (TTL)" -msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "Elija si el cliente es confidencial o público." +msgid "Total chains:" +msgstr "Cadenas totales:" -msgid "State" -msgstr "Estado" +msgid "Trust Anchor ID" +msgstr "Identificación de ancla de confianza" + +msgid "Trust Anchor ID:" +msgstr "Identificación de ancla de confianza:" + +msgid "Trust Anchor IDs" +msgstr "Identificadores de anclaje de confianza" + +msgid "Trust Anchors" +msgstr "Anclas de confianza" + +msgid "Trust Mark ID" +msgstr "Identificación de marca de confianza" + +msgid "Trust Mark validation passed (there were no warnings or errors during validation)." +msgstr "La validación de Trust Mark fue aprobada (no hubo advertencias ni errores durante la validación)." + +msgid "Trust Marks" +msgstr "Marcas de confianza" + +msgid "Type" +msgstr "Tipo" + +msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "URL de un documento JWKS que contiene claves públicas de protocolo. Se utilizará si no se ha establecido la URI JWKS firmada. Ejemplo: https://example.org/jwks" + +msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" +msgstr "URL de un documento JWS que contiene claves públicas de protocolo en formato JWKS (reclamo 'keys'). Ejemplo: https://example.org/signed-jwks" + +msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" +msgstr "URL como orígenes permitidos para solicitudes CORS, para clientes públicos que se ejecutan en el navegador. Debe tener el esquema http:// o https:// y al menos un par 'dominio.dominio de nivel superior' o más subdominios. El dominio de nivel superior puede terminar con '.'. No se permiten componentes de información de usuario, ruta, consulta o fragmento. Puede terminar con el número de puerto. Uno por línea. Ejemplo: https://example.org" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "No se puede iniciar la autenticación de administrador de SimpleSAMLphp." + +msgid "Updated at:" +msgstr "Actualizado en:" + +msgid "User Entity Cache Duration" +msgstr "Duración de la caché de entidades de usuario" + +msgid "User Identifier Attribute" +msgstr "Atributo de identificador de usuario" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "Usuario no autorizado." + +msgid "Yes" +msgstr "Sí" + +msgid "You can now close this window or navigate to another page." +msgstr "Ahora puedes cerrar esta ventana o navegar a otra página." + +msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." +msgstr "Puede utilizar el formulario a continuación para probar la resolución de la cadena de confianza desde un ID de entidad de hoja a anclajes de confianza." + +msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." +msgstr "Puede utilizar el formulario a continuación para probar la validación de la marca de confianza para una entidad particular bajo un ancla de confianza determinado." msgid "Your session has expired. Please return to the home page and try again." msgstr "Su sesión ha expirado. Por favor, vuelva a la página de inicio e inténtelo de nuevo." + +msgid "disabled" +msgstr "desactivado" + +msgid "enabled" +msgstr "activado" diff --git a/locales/fr/LC_MESSAGES/oidc.po b/locales/fr/LC_MESSAGES/oidc.po index 11a11f66..e0f4c6da 100644 --- a/locales/fr/LC_MESSAGES/oidc.po +++ b/locales/fr/LC_MESSAGES/oidc.po @@ -5,114 +5,417 @@ msgstr "" "PO-Revision-Date: \n" "Last-Translator: \n" "Language-Team: \n" +"Language: en\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Language: fr\n" -"X-Generator: Poedit 2.2.1\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "" + +msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +#, fuzzy +msgid "Activated" +msgstr "Activé" + +msgid "Add Client" +msgstr "" #, fuzzy msgid "Add client" msgstr "Ajouter un client" -#, fuzzy -msgid "Search" -msgstr "Rechercher" +msgid "Administrator" +msgstr "" -#, fuzzy -msgid "No clients" -msgstr "Aucun client" +msgid "All database migrations are implemented." +msgstr "" -#, fuzzy -msgid "Client list" -msgstr "Liste des clients" +msgid "Allowed Origins" +msgstr "" + +msgid "Allowed Origins (for public client)" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 +msgid "Allowed origins for public clients" +msgstr "" + +msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" #, fuzzy -msgid "Name" -msgstr "Nom" +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "Ajouter un URI valide." -msgid "Description" -msgstr "Description" +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "Authentication source" +msgstr "Auth. source" + +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." +msgstr "If no auth. source is selected, the default one from configuration file will be used." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source:" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 +msgid "Back-Channel Logout URI" +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "Check if you want to migrate data from legacy oauth2 module" +msgstr "Vérifier si vous voulez migrer les données depuis le module désuet oauth2." + +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgstr "Choisissez si le client est confidentiel ou public. Les clients confidentiels sont capables de maintenir la confidentialité de leurs informations d'identification (par exemple, client implémenté sur un serveur sécurisé avec un accès restreint aux informations d'identification du client), ou capable de sécuriser l'authentification du client par d'autres moyens. Les clients publics sont incapables de maintenir le confidentialité de leurs informations d'identification (par exemple, les clients s'exécutant sur le périphérique utilisé par le propriétaire de la ressource, tel qu'un application native installée ou application basée sur un navigateur Web), et incapable de sécuriser l'authentification du client via tout autre moyen." + +msgid "Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "Client" msgid "Client ID" msgstr "Client id." +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +#, fuzzy +msgid "Client list" +msgstr "Liste des clients" + msgid "Client secret" msgstr "Client secret" -msgid "Authentication source" -msgstr "Auth. source" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" -msgid "Redirect URI" -msgstr "Redirect URI" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" -msgid "Scopes" -msgstr "Scopes" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" -#, fuzzy -msgid "Submit" -msgstr "Soumettre" +msgid "Confidential" +msgstr "Confidentiel" -#, fuzzy -msgid "Create" -msgstr "Créer" +msgid "Configuration URL" +msgstr "" #, fuzzy -msgid "Save" -msgstr "Enregistrer" +msgid "Confirm" +msgstr "Confirmer" -#, fuzzy -msgid "Return" -msgstr "Retour" +msgid "Contacts" +msgstr "" #, fuzzy -msgid "Install" -msgstr "Installer" +msgid "Copied!" +msgstr "Copié!" #, fuzzy msgid "Copy code" msgstr "Copier le code" #, fuzzy -msgid "Copied!" -msgstr "Copié!" +msgid "Create" +msgstr "Créer" -#, fuzzy -msgid "Confirm" -msgstr "Confirmer" +msgid "Created at:" +msgstr "" -msgid "Delete OpenID Connect Client" -msgstr "Détruire le client OpenID Connect" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" -#, fuzzy -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Confirmer la suppression du client. Cette action est irréversible." +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" + +msgid "Deactivated" +msgstr "Désactivé" + +msgid "Default Authentication Source" +msgstr "" #, fuzzy msgid "Delete" msgstr "Supprimer" +msgid "Delete OpenID Connect Client" +msgstr "Détruire le client OpenID Connect" + +msgid "Description" +msgstr "Description" + +msgid "Disabled" +msgstr "" + +msgid "Discovery URL" +msgstr "" + msgid "Edit" msgstr "Modifier" +msgid "Edit Client" +msgstr "" + +msgid "Enabled" +msgstr "" + +msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Enter one Trust Anchor ID per line." +msgstr "" + +msgid "Entity" +msgstr "" + +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at:" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + #, fuzzy -msgid "The client was added successfully." -msgstr "Ajout du client réussi." +msgid "Install" +msgstr "Installer" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "Log messages will show if any warnings or errors were raised during chain resolution." +msgstr "" + +msgid "Log messages will show if any warnings or errors were raised during validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" + +msgid "N/A" +msgstr "" #, fuzzy -msgid "The client was removed successfully." -msgstr "Suppression du client réussie." +msgid "Name" +msgstr "Nom" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "No" +msgstr "" #, fuzzy -msgid "The client was updated successfully." -msgstr "Mise à jour du client réussie." +msgid "No clients" +msgstr "Aucun client" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" #, fuzzy -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Ajouter un URI valide." +msgid "Old oauth2 module clients has been imported." +msgstr "Les clients du module désuet oauth2 ont été importés." -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgid "One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path:" +msgstr "" + +#, fuzzy +msgid "Please, confirm than you want to delete this client. This action cannot be undone." +msgstr "Confirmer la suppression du client. Cette action est irréversible." #, fuzzy msgid "Please, enter a name." @@ -123,70 +426,230 @@ msgid "Please, enter an URI at least." msgstr "Saisir au moins un URI." #, fuzzy -msgid "Some of the redirect URIs are not valid." -msgstr "Certaines des adresses de redirection ne sont pas valides." +msgid "Please, select a scope at least." +msgstr "Sélectionner au moins une valeur de scope" #, fuzzy msgid "Please, select an Auth Source." msgstr "Sélectionner un Auth. source." -#, fuzzy -msgid "Please, select a scope at least." -msgstr "Sélectionner au moins une valeur de scope" +msgid "Policy URI" +msgstr "" + +msgid "Post-Logout Redirect URIs" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 +msgid "Post-logout redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +msgid "Private Key Password Set" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "Public" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "Redirect URI" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration:" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" #, fuzzy msgid "Reset secret" msgstr "Réinitialiser la valeur de Client secret." +msgid "Resolved chains" +msgstr "" + #, fuzzy -msgid "This action will change your client secret and it can not be undone." -msgstr "Cette action modifiera la valeur de Client secret et est irréversible." +msgid "Return" +msgstr "Retour" + +msgid "Run migrations" +msgstr "" + +#, fuzzy +msgid "Save" +msgstr "Enregistrer" + +msgid "Scopes" +msgstr "Scopes" + +#, fuzzy +msgid "Search" +msgstr "Rechercher" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +#, fuzzy +msgid "Some of the redirect URIs are not valid." +msgstr "Certaines des adresses de redirection ne sont pas valides." + +msgid "Status" +msgstr "" + +#, fuzzy +msgid "Submit" +msgstr "Soumettre" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" #, fuzzy msgid "The client secret was updated successfully." msgstr "Mise à jour réussie de la valeur de Client secret." -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Vérifier si vous voulez migrer les données depuis le module désuet oauth2." +#, fuzzy +msgid "The client was added successfully." +msgstr "Ajout du client réussi." #, fuzzy -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "L'installateur aidera à créer la base de données et à migrer les informations, si nécessaire. " +msgid "The client was removed successfully." +msgstr "Suppression du client réussie." + +#, fuzzy +msgid "The client was updated successfully." +msgstr "Mise à jour du client réussie." #, fuzzy msgid "The database has been created." msgstr "La base de données a été créée." +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" + #, fuzzy -msgid "Old oauth2 module clients has been imported." -msgstr "Les clients du module désuet oauth2 ont été importés." +msgid "This action will change your client secret and it can not be undone." +msgstr "Cette action modifiera la valeur de Client secret et est irréversible." #, fuzzy -msgid "Activated" -msgstr "Activé" +msgid "This wizard will help you create the database and migrate information if necessary." +msgstr "L'installateur aidera à créer la base de données et à migrer les informations, si nécessaire. " -msgid "Deactivated" -msgstr "Désactivé" +msgid "Tokens Time-To-Live (TTL)" +msgstr "" -msgid "Confidential" -msgstr "Confidentiel" +msgid "Total chains:" +msgstr "" -msgid "Client" -msgstr "Client" +msgid "Trust Anchor ID" +msgstr "" + +msgid "Trust Anchor ID:" +msgstr "" + +msgid "Trust Anchor IDs" +msgstr "" + +msgid "Trust Anchors" +msgstr "" + +msgid "Trust Mark ID" +msgstr "" + +msgid "Trust Mark validation passed (there were no warnings or errors during validation)." +msgstr "" + +msgid "Trust Marks" +msgstr "" msgid "Type" msgstr "Taper" -msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" msgstr "" -"Choisissez si le client est confidentiel ou public. Les clients confidentiels sont capables de maintenir la " -"confidentialité de leurs informations d'identification (par exemple, client implémenté sur un serveur sécurisé avec " -"un accès restreint aux informations d'identification du client), ou capable de sécuriser l'authentification du client " -"par d'autres moyens. Les clients publics sont incapables de maintenir le confidentialité de leurs informations " -"d'identification (par exemple, les clients s'exécutant sur le périphérique utilisé par le propriétaire de la " -"ressource, tel qu'un application native installée ou application basée sur un navigateur Web), et incapable de " -"sécuriser l'authentification du client via tout autre moyen." -"" -msgid "Public" -msgstr "Public" \ No newline at end of file +msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" +msgstr "" + +msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" + +msgid "Updated at:" +msgstr "" + +msgid "User Entity Cache Duration" +msgstr "" + +msgid "User Identifier Attribute" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" + +msgid "Yes" +msgstr "" + +msgid "You can now close this window or navigate to another page." +msgstr "" + +msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." +msgstr "" + +msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr "" diff --git a/locales/it/LC_MESSAGES/oidc.po b/locales/it/LC_MESSAGES/oidc.po index 5b11173f..a433635f 100644 --- a/locales/it/LC_MESSAGES/oidc.po +++ b/locales/it/LC_MESSAGES/oidc.po @@ -1,86 +1,404 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: en\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "" + +msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +msgid "Activated" +msgstr "Attivato" + +msgid "Add Client" +msgstr "" + msgid "Add client" msgstr "Aggiungi client" -msgid "Search" -msgstr "Cerca" +msgid "Administrator" +msgstr "" -msgid "No clients" -msgstr "No clients" +msgid "All database migrations are implemented." +msgstr "" -msgid "Client list" -msgstr "Lista client" +msgid "Allowed Origins" +msgstr "" -msgid "Name" -msgstr "Nome" +msgid "Allowed Origins (for public client)" +msgstr "" -msgid "Description" -msgstr "Descrizione" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 +msgid "Allowed origins for public clients" +msgstr "" + +msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "Aggiungi una URI valida" + +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "Authentication source" +msgstr "Auth. source" + +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." +msgstr "If no auth. source is selected, the default one from configuration file will be used." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source:" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 +msgid "Back-Channel Logout URI" +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "Check if you want to migrate data from legacy oauth2 module" +msgstr "Controlla se vuoi migrare dati dal vecchio modulo oauth2" + +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgstr "" + +msgid "Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "" msgid "Client ID" msgstr "Client id." +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +msgid "Client list" +msgstr "Lista client" + msgid "Client secret" msgstr "Client secret" -msgid "Authentication source" -msgstr "Auth. source" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" -msgid "Redirect URI" -msgstr "Redirect URI" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" -msgid "Scopes" -msgstr "Scopes" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" -msgid "Submit" -msgstr "Invia" +msgid "Confidential" +msgstr "" -msgid "Create" -msgstr "Crea" +msgid "Configuration URL" +msgstr "" -msgid "Save" -msgstr "Salva" +msgid "Confirm" +msgstr "Conferma" -msgid "Return" -msgstr "Indietro" +msgid "Contacts" +msgstr "" -msgid "Install" -msgstr "Installa" +msgid "Copied!" +msgstr "Copiato!" msgid "Copy code" msgstr "Copia codice" -msgid "Copied!" -msgstr "Copiato!" +msgid "Create" +msgstr "Crea" -msgid "Confirm" -msgstr "Conferma" +msgid "Created at:" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" + +msgid "Default Authentication Source" +msgstr "" + +msgid "Delete" +msgstr "Cancella" msgid "Delete OpenID Connect Client" msgstr "Cancella Client OpenID Connect" -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Gentilmente, conferma che vuoi cancellare questo client. Questa cancellazione non può essere ripristinata." +msgid "Description" +msgstr "Descrizione" + +msgid "Disabled" +msgstr "" + +msgid "Discovery URL" +msgstr "" msgid "Edit" msgstr "Modifica" -msgid "Delete" -msgstr "Cancella" +msgid "Edit Client" +msgstr "" -msgid "The client was added successfully." -msgstr "Il client è stato aggiunto con successo." +msgid "Enabled" +msgstr "" -msgid "The client was removed successfully." -msgstr "Il client è stato rimosso con successo." +msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" +msgstr "" -msgid "The client was updated successfully." -msgstr "Il client è stato aggiornato con successo." +msgid "Enter one Trust Anchor ID per line." +msgstr "" -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Aggiungi una URI valida" +msgid "Entity" +msgstr "" -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at:" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + +msgid "Install" +msgstr "Installa" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "Log messages will show if any warnings or errors were raised during chain resolution." +msgstr "" + +msgid "Log messages will show if any warnings or errors were raised during validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" + +msgid "N/A" +msgstr "" + +msgid "Name" +msgstr "Nome" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "No" +msgstr "" + +msgid "No clients" +msgstr "No clients" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" + +msgid "Old oauth2 module clients has been imported." +msgstr "I clients del vecchio modulo oauth2 sono stati importati con successo." + +msgid "One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path:" +msgstr "" + +msgid "Please, confirm than you want to delete this client. This action cannot be undone." +msgstr "Gentilmente, conferma che vuoi cancellare questo client. Questa cancellazione non può essere ripristinata." msgid "Please, enter a name." msgstr "Per favore aggiungi un nome." @@ -88,35 +406,216 @@ msgstr "Per favore aggiungi un nome." msgid "Please, enter an URI at least." msgstr "Per favore, aggiungi almeno una URI." -msgid "Some of the redirect URIs are not valid." -msgstr "Qualche indirizzo di redirezione non è valido." +msgid "Please, select a scope at least." +msgstr "Per favore, seleziona almeno uno scope." msgid "Please, select an Auth Source." msgstr "Per favore seleziona una Auth Source." -msgid "Please, select a scope at least." -msgstr "Per favore, seleziona almeno uno scope." +msgid "Policy URI" +msgstr "" + +msgid "Post-Logout Redirect URIs" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 +msgid "Post-logout redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +msgid "Private Key Password Set" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "Redirect URI" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration:" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" msgid "Reset secret" msgstr "Ripristina secret" -msgid "This action will change your client secret and it can not be undone." -msgstr "Questa operazione cambierà il tuo client secret è non potrà essere ripristinata." +msgid "Resolved chains" +msgstr "" + +msgid "Return" +msgstr "Indietro" + +msgid "Run migrations" +msgstr "" + +msgid "Save" +msgstr "Salva" + +msgid "Scopes" +msgstr "Scopes" + +msgid "Search" +msgstr "Cerca" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +msgid "Some of the redirect URIs are not valid." +msgstr "Qualche indirizzo di redirezione non è valido." + +msgid "Status" +msgstr "" + +msgid "Submit" +msgstr "Invia" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" msgid "The client secret was updated successfully." msgstr "Il client secret è stato aggiornato con successo." -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Controlla se vuoi migrare dati dal vecchio modulo oauth2" +msgid "The client was added successfully." +msgstr "Il client è stato aggiunto con successo." -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "This wizard will help you create the database and migrate information if necessary." +msgid "The client was removed successfully." +msgstr "Il client è stato rimosso con successo." + +msgid "The client was updated successfully." +msgstr "Il client è stato aggiornato con successo." msgid "The database has been created." msgstr "Database creato con successo." -msgid "Old oauth2 module clients has been imported." -msgstr "I clients del vecchio modulo oauth2 sono stati importati con successo." +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" -msgid "Activated" -msgstr "Attivato" +msgid "This action will change your client secret and it can not be undone." +msgstr "Questa operazione cambierà il tuo client secret è non potrà essere ripristinata." + +msgid "This wizard will help you create the database and migrate information if necessary." +msgstr "This wizard will help you create the database and migrate information if necessary." + +msgid "Tokens Time-To-Live (TTL)" +msgstr "" + +msgid "Total chains:" +msgstr "" + +msgid "Trust Anchor ID" +msgstr "" + +msgid "Trust Anchor ID:" +msgstr "" + +msgid "Trust Anchor IDs" +msgstr "" + +msgid "Trust Anchors" +msgstr "" + +msgid "Trust Mark ID" +msgstr "" + +msgid "Trust Mark validation passed (there were no warnings or errors during validation)." +msgstr "" + +msgid "Trust Marks" +msgstr "" + +msgid "Type" +msgstr "" + +msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" + +msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" +msgstr "" + +msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" + +msgid "Updated at:" +msgstr "" + +msgid "User Entity Cache Duration" +msgstr "" + +msgid "User Identifier Attribute" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" + +msgid "Yes" +msgstr "" + +msgid "You can now close this window or navigate to another page." +msgstr "" + +msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." +msgstr "" + +msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr "" diff --git a/locales/nl/LC_MESSAGES/oidc.po b/locales/nl/LC_MESSAGES/oidc.po index 170c88b5..00a5ad2e 100644 --- a/locales/nl/LC_MESSAGES/oidc.po +++ b/locales/nl/LC_MESSAGES/oidc.po @@ -1,86 +1,404 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: en\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "" + +msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +msgid "Activated" +msgstr "Geactiveerd" + +msgid "Add Client" +msgstr "" + msgid "Add client" msgstr "Client toevoegen" -msgid "Search" -msgstr "Zoeken" +msgid "Administrator" +msgstr "" -msgid "No clients" -msgstr "Geen clients" +msgid "All database migrations are implemented." +msgstr "" -msgid "Client list" -msgstr "Client-overzicht" +msgid "Allowed Origins" +msgstr "" -msgid "Name" -msgstr "Naam" +msgid "Allowed Origins (for public client)" +msgstr "" -msgid "Description" -msgstr "Omschrijving" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 +msgid "Allowed origins for public clients" +msgstr "" + +msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "Voer een geldige URI in" + +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "Authentication source" +msgstr "Authenticatiebron" + +msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." +msgstr "If no auth. source is selected, the default one from configuration file will be used." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source:" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 +msgid "Back-Channel Logout URI" +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "Check if you want to migrate data from legacy oauth2 module" +msgstr "Vink aan om gegevens vanuit de legacy oauth2 module te migreren" + +msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." +msgstr "" + +msgid "Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "" msgid "Client ID" msgstr "Client ID" +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +msgid "Client list" +msgstr "Client-overzicht" + msgid "Client secret" msgstr "Client secret" -msgid "Authentication source" -msgstr "Authenticatiebron" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" -msgid "Redirect URI" -msgstr "Redirect URI" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" -msgid "Scopes" -msgstr "Scopes" +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" -msgid "Submit" -msgstr "Verzenden" +msgid "Confidential" +msgstr "" -msgid "Create" -msgstr "Nieuw" +msgid "Configuration URL" +msgstr "" -msgid "Save" -msgstr "Opslaan" +msgid "Confirm" +msgstr "Bevestigen" -msgid "Return" -msgstr "Vorige" +msgid "Contacts" +msgstr "" -msgid "Install" -msgstr "Installeren" +msgid "Copied!" +msgstr "Gekopieerd!" msgid "Copy code" msgstr "Code kopiëren" -msgid "Copied!" -msgstr "Gekopieerd!" +msgid "Create" +msgstr "Nieuw" -msgid "Confirm" -msgstr "Bevestigen" +msgid "Created at:" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" + +msgid "Default Authentication Source" +msgstr "" + +msgid "Delete" +msgstr "Verwijderen" msgid "Delete OpenID Connect Client" msgstr "OpenID Connect Client verwijderen" -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Deze actie kan niet ongedaan gemaakt worden! Weet je zeker dat u deze client wilt verwijderen?" +msgid "Description" +msgstr "Omschrijving" + +msgid "Disabled" +msgstr "" + +msgid "Discovery URL" +msgstr "" msgid "Edit" msgstr "Bewerken" -msgid "Delete" -msgstr "Verwijderen" +msgid "Edit Client" +msgstr "" -msgid "The client was added successfully." -msgstr "Client is succesvol aangemaakt." +msgid "Enabled" +msgstr "" -msgid "The client was removed successfully." -msgstr "Client is succesvol verwijderd." +msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" +msgstr "" -msgid "The client was updated successfully." -msgstr "Client is succesvol bijgewerkt." +msgid "Enter one Trust Anchor ID per line." +msgstr "" -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Voer een geldige URI in" +msgid "Entity" +msgstr "" -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at:" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + +msgid "Install" +msgstr "Installeren" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "Log messages will show if any warnings or errors were raised during chain resolution." +msgstr "" + +msgid "Log messages will show if any warnings or errors were raised during validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" + +msgid "N/A" +msgstr "" + +msgid "Name" +msgstr "Naam" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "No" +msgstr "" + +msgid "No clients" +msgstr "Geen clients" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" + +msgid "Old oauth2 module clients has been imported." +msgstr "Clients van de oude oauth2 module zijn geïmporteerd." + +msgid "One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path:" +msgstr "" + +msgid "Please, confirm than you want to delete this client. This action cannot be undone." +msgstr "Deze actie kan niet ongedaan gemaakt worden! Weet je zeker dat u deze client wilt verwijderen?" msgid "Please, enter a name." msgstr "Voer een naam in." @@ -88,35 +406,216 @@ msgstr "Voer een naam in." msgid "Please, enter an URI at least." msgstr "Voer minimaal een URI in" -msgid "Some of the redirect URIs are not valid." -msgstr "Sommige redirect adressen zijn ongeldig." +msgid "Please, select a scope at least." +msgstr "Selecteer minimaal één scope." msgid "Please, select an Auth Source." msgstr "Selecteer een authenticatiebron." -msgid "Please, select a scope at least." -msgstr "Selecteer minimaal één scope." +msgid "Policy URI" +msgstr "" + +msgid "Post-Logout Redirect URIs" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 +msgid "Post-logout redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +msgid "Private Key Password Set" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "Redirect URI" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration:" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" msgid "Reset secret" msgstr "Secret vernieuwen" -msgid "This action will change your client secret and it can not be undone." -msgstr "Deze actie kan niet ongedaan gemaakt worden! Wil je het client secret vernieuwen?" +msgid "Resolved chains" +msgstr "" + +msgid "Return" +msgstr "Vorige" + +msgid "Run migrations" +msgstr "" + +msgid "Save" +msgstr "Opslaan" + +msgid "Scopes" +msgstr "Scopes" + +msgid "Search" +msgstr "Zoeken" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +msgid "Some of the redirect URIs are not valid." +msgstr "Sommige redirect adressen zijn ongeldig." + +msgid "Status" +msgstr "" + +msgid "Submit" +msgstr "Verzenden" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" msgid "The client secret was updated successfully." msgstr "Het client secret is succesvol gewijzigd." -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Vink aan om gegevens vanuit de legacy oauth2 module te migreren" +msgid "The client was added successfully." +msgstr "Client is succesvol aangemaakt." -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "Deze wizard zal de database aanmaken en indien nodig een migratie uitvoeren." +msgid "The client was removed successfully." +msgstr "Client is succesvol verwijderd." + +msgid "The client was updated successfully." +msgstr "Client is succesvol bijgewerkt." msgid "The database has been created." msgstr "De database is aangemaakt." -msgid "Old oauth2 module clients has been imported." -msgstr "Clients van de oude oauth2 module zijn geïmporteerd." +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" -msgid "Activated" -msgstr "Geactiveerd" +msgid "This action will change your client secret and it can not be undone." +msgstr "Deze actie kan niet ongedaan gemaakt worden! Wil je het client secret vernieuwen?" + +msgid "This wizard will help you create the database and migrate information if necessary." +msgstr "Deze wizard zal de database aanmaken en indien nodig een migratie uitvoeren." + +msgid "Tokens Time-To-Live (TTL)" +msgstr "" + +msgid "Total chains:" +msgstr "" + +msgid "Trust Anchor ID" +msgstr "" + +msgid "Trust Anchor ID:" +msgstr "" + +msgid "Trust Anchor IDs" +msgstr "" + +msgid "Trust Anchors" +msgstr "" + +msgid "Trust Mark ID" +msgstr "" + +msgid "Trust Mark validation passed (there were no warnings or errors during validation)." +msgstr "" + +msgid "Trust Marks" +msgstr "" + +msgid "Type" +msgstr "" + +msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" + +msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" +msgstr "" + +msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" + +msgid "Updated at:" +msgstr "" + +msgid "User Entity Cache Duration" +msgstr "" + +msgid "User Identifier Attribute" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" + +msgid "Yes" +msgstr "" + +msgid "You can now close this window or navigate to another page." +msgstr "" + +msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." +msgstr "" + +msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr "" From 0919e5f9d09ddd4f92407c173618f538946c49d0 Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Sun, 9 Feb 2025 16:51:30 +0100 Subject: [PATCH 04/12] Update translations --- locales/en/LC_MESSAGES/oidc.po | 146 +------ locales/es/LC_MESSAGES/oidc.po | 151 +------ locales/fr/LC_MESSAGES/oidc.po | 445 +++++++------------- locales/it/LC_MESSAGES/oidc.po | 427 +++++++------------ locales/nl/LC_MESSAGES/oidc.po | 429 ++++++++----------- src/Forms/ClientForm.php | 4 +- templates/clients.twig | 8 +- templates/clients/includes/form.twig | 4 +- templates/clients/show.twig | 8 +- templates/config/migrations.twig | 4 +- templates/includes/menu.twig | 2 +- templates/tests/trust-chain-resolution.twig | 8 +- 12 files changed, 534 insertions(+), 1102 deletions(-) diff --git a/locales/en/LC_MESSAGES/oidc.po b/locales/en/LC_MESSAGES/oidc.po index 02d544b4..4af253d1 100644 --- a/locales/en/LC_MESSAGES/oidc.po +++ b/locales/en/LC_MESSAGES/oidc.po @@ -30,9 +30,6 @@ msgstr "" msgid "Add Client" msgstr "" -msgid "Add client" -msgstr "" - msgid "Administrator" msgstr "" @@ -87,16 +84,13 @@ msgstr "" msgid "Authentication Sources to ACRs Map" msgstr "" -msgid "Authentication source" -msgstr "" - msgid "" "Authentication source for this particular client. If no authentication " "source is selected, the default one from configuration file will be used." msgstr "" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source:" +msgid "Authentication source" msgstr "" msgid "Authority Hints" @@ -108,13 +102,10 @@ msgstr "" msgid "Back" msgstr "" -msgid "Back-Channel Logout URI" +msgid "Back-channel Logout URI" msgstr "" -msgid "Back-Channel Logout URI is not valid." -msgstr "" - -msgid "Back-channel Logout URI" +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." msgstr "" msgid "" @@ -131,9 +122,6 @@ msgstr "" msgid "Cache Duration For Produced Artifacts" msgstr "" -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "" - msgid "" "Choose if client is confidential or public. Confidential clients are capable " "of maintaining the confidentiality of their credentials (e.g., client " @@ -153,9 +141,6 @@ msgstr "" msgid "Client" msgstr "" -msgid "Client ID" -msgstr "" - msgid "Client Registration Types" msgstr "" @@ -175,12 +160,6 @@ msgstr "" msgid "Client has been updated." msgstr "" -msgid "Client list" -msgstr "" - -msgid "Client secret" -msgstr "" - #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 msgid "Client secret has been reset." msgstr "" @@ -200,22 +179,10 @@ msgstr "" msgid "Configuration URL" msgstr "" -msgid "Confirm" -msgstr "" - msgid "Contacts" msgstr "" -msgid "Copied!" -msgstr "" - -msgid "Copy code" -msgstr "" - -msgid "Create" -msgstr "" - -msgid "Created at:" +msgid "Created at" msgstr "" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 @@ -230,18 +197,12 @@ msgstr "" msgid "Database migrated successfully." msgstr "" -msgid "Deactivated" -msgstr "" - msgid "Default Authentication Source" msgstr "" msgid "Delete" msgstr "" -msgid "Delete OpenID Connect Client" -msgstr "" - msgid "Description" msgstr "" @@ -279,7 +240,7 @@ msgstr "" msgid "Entity Statement Duration" msgstr "" -msgid "Expires at:" +msgid "Expires at" msgstr "" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 @@ -308,9 +269,6 @@ msgstr "" msgid "Info" msgstr "" -msgid "Install" -msgstr "" - msgid "Is Federated" msgstr "" @@ -389,10 +347,10 @@ msgstr "" msgid "Name is required." msgstr "" -msgid "No" +msgid "never" msgstr "" -msgid "No clients" +msgid "No" msgstr "" msgid "No clients registered." @@ -418,16 +376,10 @@ msgstr "" msgid "OIDC Installation" msgstr "" -msgid "Old oauth2 module clients has been imported." -msgstr "" - msgid "" "One or more values from the list. If not selected, falls back to 'automatic'" msgstr "" -msgid "OpenID Connect Client Registry" -msgstr "" - msgid "OpenID Federation Related Properties" msgstr "" @@ -440,38 +392,15 @@ msgstr "" msgid "PKI" msgstr "" -msgid "Path:" -msgstr "" - -msgid "" -"Please, confirm than you want to delete this client. This action cannot be " -"undone." -msgstr "" - -msgid "Please, enter a name." -msgstr "" - -msgid "Please, enter an URI at least." -msgstr "" - -msgid "Please, select a scope at least." -msgstr "" - -msgid "Please, select an Auth Source." +msgid "Path" msgstr "" msgid "Policy URI" msgstr "" -msgid "Post-Logout Redirect URIs" -msgstr "" - msgid "Post-logout Redirect URIs" msgstr "" -msgid "Post-logout redirect URIs" -msgstr "" - msgid "Private Key" msgstr "" @@ -497,7 +426,7 @@ msgstr "" msgid "Registration Types" msgstr "" -msgid "Registration:" +msgid "Registration" msgstr "" msgid "Requested session was not found or it is expired." @@ -506,27 +435,15 @@ msgstr "" msgid "Reset" msgstr "" -msgid "Reset secret" -msgstr "" - msgid "Resolved chains" msgstr "" -msgid "Return" -msgstr "" - msgid "Run migrations" msgstr "" -msgid "Save" -msgstr "" - msgid "Scopes" msgstr "" -msgid "Search" -msgstr "" - msgid "Secret" msgstr "" @@ -540,24 +457,9 @@ msgstr "" msgid "SimpleSAMLphp admin access required." msgstr "" -msgid "Some of the allowed origins are not valid." -msgstr "" - -msgid "Some of the post-logout redirect URIs are not valid." -msgstr "" - -msgid "Some of the redirect URIs are not valid." -msgstr "" - -msgid "State" -msgstr "" - msgid "Status" msgstr "" -msgid "Submit" -msgstr "" - msgid "Supported ACRs" msgstr "" @@ -569,46 +471,20 @@ msgstr "" msgid "Test Trust Mark Validation" msgstr "" -msgid "The client secret was updated successfully." -msgstr "" - -msgid "The client was added successfully." -msgstr "" - -msgid "The client was removed successfully." -msgstr "" - -msgid "The client was updated successfully." -msgstr "" - -msgid "The database has been created." -msgstr "" - msgid "" "There are database migrations that have not been implemented.\n" " Use the button below to run them now." msgstr "" -msgid "This action will change your client secret and it can not be undone." -msgstr "" - -msgid "" -"This wizard will help you create the database and migrate information if " -"necessary." -msgstr "" - msgid "Tokens Time-To-Live (TTL)" msgstr "" -msgid "Total chains:" +msgid "Total chains" msgstr "" msgid "Trust Anchor ID" msgstr "" -msgid "Trust Anchor ID:" -msgstr "" - msgid "Trust Anchor IDs" msgstr "" @@ -651,7 +527,7 @@ msgstr "" msgid "Unable to initiate SimpleSAMLphp admin authentication." msgstr "" -msgid "Updated at:" +msgid "Updated at" msgstr "" msgid "User Entity Cache Duration" diff --git a/locales/es/LC_MESSAGES/oidc.po b/locales/es/LC_MESSAGES/oidc.po index 3439604b..1e88c1f2 100644 --- a/locales/es/LC_MESSAGES/oidc.po +++ b/locales/es/LC_MESSAGES/oidc.po @@ -5,7 +5,7 @@ msgstr "" "PO-Revision-Date: \n" "Last-Translator: \n" "Language-Team: \n" -"Language: en\n" +"Language: es\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -25,9 +25,6 @@ msgid "Activated" msgstr "Activado" msgid "Add Client" -msgstr "Agregar cliente" - -msgid "Add client" msgstr "Añadir cliente" msgid "Administrator" @@ -81,15 +78,12 @@ msgstr "Fuente de autenticación" msgid "Authentication Sources to ACRs Map" msgstr "Mapa de fuentes de autenticación para ACR" -msgid "Authentication source" -msgstr "Fuente de autenticación" - msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." msgstr "Fuente de autenticación para este cliente en particular. Si no se selecciona ninguna fuente de autenticación, se utilizará la predeterminada del archivo de configuración." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source:" -msgstr "Fuente de autenticación:" +msgid "Authentication source" +msgstr "Fuente de autenticación" msgid "Authority Hints" msgstr "Consejos de autoridad" @@ -101,12 +95,12 @@ msgid "Back" msgstr "Atrás" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-Channel Logout URI" -msgstr "URI de cierre de sesión de canal posterior" - msgid "Back-channel Logout URI" msgstr "URI de cierre de sesión de canal posterior" +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Antes de ejecutar las migraciones, asegúrese de que el usuario de la base de datos tenga los privilegios adecuados para cambiar el esquema (por ejemplo, alter, create, drop, index). Después de ejecutar las migraciones, es una buena práctica eliminar esos privilegios." + msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." msgstr "De manera predeterminada, el formulario se completa con el emisor de OP actual y los anclajes de confianza configurados, pero usted puede ajustar las entradas según sea necesario." @@ -119,9 +113,6 @@ msgstr "Adaptador de caché" msgid "Cache Duration For Produced Artifacts" msgstr "Duración de la memoria caché para los artefactos producidos" -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Marque si quiere migrar los datos del módulo obsoleto oauth2" - msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." msgstr "Elija si el cliente es confidencial o público." @@ -131,9 +122,6 @@ msgstr "Elija si el cliente puede participar en el contexto de federación o no. msgid "Client" msgstr "Cliente" -msgid "Client ID" -msgstr "Identificación del cliente" - msgid "Client Registration Types" msgstr "Tipos de registro de clientes" @@ -153,12 +141,6 @@ msgstr "El cliente ha sido eliminado." msgid "Client has been updated." msgstr "El cliente ha sido actualizado." -msgid "Client list" -msgstr "Lista de clientes" - -msgid "Client secret" -msgstr "Secreto del cliente" - #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 msgid "Client secret has been reset." msgstr "Se ha restablecido el secreto del cliente." @@ -178,23 +160,11 @@ msgstr "Confidencial" msgid "Configuration URL" msgstr "URL de configuración" -msgid "Confirm" -msgstr "Confirmar" - msgid "Contacts" msgstr "Contactos" -msgid "Copied!" -msgstr "¡Copiado!" - -msgid "Copy code" -msgstr "Copiar código" - -msgid "Create" -msgstr "Crear" - -msgid "Created at:" -msgstr "Creado en:" +msgid "Created at" +msgstr "Creado en" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 msgid "Database Migrations" @@ -214,9 +184,6 @@ msgstr "Fuente de autenticación predeterminada" msgid "Delete" msgstr "Borrar" -msgid "Delete OpenID Connect Client" -msgstr "Borrar Client OpenID Connect" - msgid "Description" msgstr "Descripción" @@ -250,8 +217,8 @@ msgstr "Identificador de entidad" msgid "Entity Statement Duration" msgstr "Duración de la declaración de entidad" -msgid "Expires at:" -msgstr "Caduca en:" +msgid "Expires at" +msgstr "Caduca en" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 msgid "Federated Automatic" @@ -279,9 +246,6 @@ msgstr "Identificador" msgid "Info" msgstr "Información" -msgid "Install" -msgstr "Instalar" - msgid "Is Federated" msgstr "Está federado" @@ -348,12 +312,12 @@ msgstr "Nombre y descripción" msgid "Name is required." msgstr "El nombre es obligatorio." +msgid "never" +msgstr "nunca" + msgid "No" msgstr "No" -msgid "No clients" -msgstr "No hay clientes" - msgid "No clients registered." msgstr "No hay clientes registrados." @@ -375,15 +339,9 @@ msgstr "Registro de clientes de OIDC" msgid "OIDC Installation" msgstr "Instalación de OIDC" -msgid "Old oauth2 module clients has been imported." -msgstr "Los clientes del módulo oauth2 han sido importados." - msgid "One or more values from the list. If not selected, falls back to 'automatic'" msgstr "Uno o más valores de la lista. Si no se selecciona, se vuelve a 'automático'." -msgid "OpenID Connect Client Registry" -msgstr "Registro de clientes OpenID Connect" - msgid "OpenID Federation Related Properties" msgstr "Propiedades relacionadas con la federación OpenID" @@ -397,37 +355,15 @@ msgstr "Dueño" msgid "PKI" msgstr "PKI" -msgid "Path:" -msgstr "Camino:" - -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Por favor, confirme que desea borrar este cliente. Esta acción no se puede deshacer." - -msgid "Please, enter a name." -msgstr "El nombre no puede estar en blanco." - -msgid "Please, enter an URI at least." -msgstr "Añada al menos una dirección." - -msgid "Please, select a scope at least." -msgstr "Seleccione al menos un scope." - -msgid "Please, select an Auth Source." -msgstr "Seleccione un AuthSource." +msgid "Path" +msgstr "Camino" msgid "Policy URI" msgstr "URI de la política" -msgid "Post-Logout Redirect URIs" -msgstr "URI de redireccionamiento posteriores al cierre de sesión" - msgid "Post-logout Redirect URIs" msgstr "URI de redireccionamiento posteriores al cierre de sesión" -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 -msgid "Post-logout redirect URIs" -msgstr "URI de redireccionamiento posteriores al cierre de sesión" - msgid "Private Key" msgstr "Clave privada" @@ -456,8 +392,8 @@ msgstr "Token de actualización" msgid "Registration Types" msgstr "Tipos de registro" -msgid "Registration:" -msgstr "Registro:" +msgid "Registration" +msgstr "Registro" msgid "Requested session was not found or it is expired." msgstr "La sesión solicitada no se encontró o ha expirado." @@ -465,27 +401,15 @@ msgstr "La sesión solicitada no se encontró o ha expirado." msgid "Reset" msgstr "Reiniciar" -msgid "Reset secret" -msgstr "Resetear secreto" - msgid "Resolved chains" msgstr "Cadenas resueltas" -msgid "Return" -msgstr "Volver" - msgid "Run migrations" msgstr "Ejecutar migraciones" -msgid "Save" -msgstr "Guardar" - msgid "Scopes" msgstr "Scopes" -msgid "Search" -msgstr "Buscar" - msgid "Secret" msgstr "Secreto" @@ -499,18 +423,9 @@ msgstr "Algoritmo de firma" msgid "SimpleSAMLphp admin access required." msgstr "Se requiere acceso de administrador a SimpleSAMLphp." -msgid "Some of the redirect URIs are not valid." -msgstr "Algunas de las direcciones de redirección no son válidas." - -msgid "State" -msgstr "Estado" - msgid "Status" msgstr "Estado" -msgid "Submit" -msgstr "Enviar" - msgid "Supported ACRs" msgstr "ACR compatibles" @@ -522,45 +437,21 @@ msgstr "Resolución de la cadena de confianza de prueba" msgid "Test Trust Mark Validation" msgstr "Validación de la marca de confianza de prueba" -msgid "The client secret was updated successfully." -msgstr "El secreto de cliente fue actualizado con éxito." - -msgid "The client was added successfully." -msgstr "El cliente fue añadido con éxito." - -msgid "The client was removed successfully." -msgstr "El cliente fue eliminado con éxito." - -msgid "The client was updated successfully." -msgstr "El cliente fue actualizado con éxito." - -msgid "The database has been created." -msgstr "La base de datos ha sido creada." - msgid "" "There are database migrations that have not been implemented.\n" " Use the button below to run them now." msgstr "Hay migraciones de bases de datos que no se han implementado.\n" " Utilice el botón a continuación para ejecutarlas ahora." -msgid "This action will change your client secret and it can not be undone." -msgstr "Esta acción cambiará su secreto de cliente y no puede deshacerse." - -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "Este asistente le ayudará a crear la base de datos y a migrar información si fuera necesario." - msgid "Tokens Time-To-Live (TTL)" msgstr "Tiempo de vida de los tokens (TTL)" -msgid "Total chains:" -msgstr "Cadenas totales:" +msgid "Total chains" +msgstr "Cadenas totales" msgid "Trust Anchor ID" msgstr "Identificación de ancla de confianza" -msgid "Trust Anchor ID:" -msgstr "Identificación de ancla de confianza:" - msgid "Trust Anchor IDs" msgstr "Identificadores de anclaje de confianza" @@ -592,8 +483,8 @@ msgstr "URL como orígenes permitidos para solicitudes CORS, para clientes públ msgid "Unable to initiate SimpleSAMLphp admin authentication." msgstr "No se puede iniciar la autenticación de administrador de SimpleSAMLphp." -msgid "Updated at:" -msgstr "Actualizado en:" +msgid "Updated at" +msgstr "Actualizado en" msgid "User Entity Cache Duration" msgstr "Duración de la caché de entidades de usuario" diff --git a/locales/fr/LC_MESSAGES/oidc.po b/locales/fr/LC_MESSAGES/oidc.po index e0f4c6da..5034519a 100644 --- a/locales/fr/LC_MESSAGES/oidc.po +++ b/locales/fr/LC_MESSAGES/oidc.po @@ -5,7 +5,7 @@ msgstr "" "PO-Revision-Date: \n" "Last-Translator: \n" "Language-Team: \n" -"Language: en\n" +"Language: fr\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -16,640 +16,509 @@ msgid "-" msgstr "" msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." -msgstr "" +msgstr "URI unique au niveau mondial lié à l'entité. L'URI doit avoir un schéma https ou http et un hôte/domaine. Il peut contenir un chemin, mais pas de requête, ni de composant de fragment." msgid "Access Token" -msgstr "" +msgstr "Jeton d'accès" #, fuzzy msgid "Activated" msgstr "Activé" msgid "Add Client" -msgstr "" - -#, fuzzy -msgid "Add client" msgstr "Ajouter un client" msgid "Administrator" -msgstr "" +msgstr "Administrateur" msgid "All database migrations are implemented." -msgstr "" +msgstr "Toutes les migrations de bases de données sont implémentées." msgid "Allowed Origins" -msgstr "" +msgstr "Origines autorisées" msgid "Allowed Origins (for public client)" -msgstr "" +msgstr "Origines autorisées (pour client public)" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 msgid "Allowed origins for public clients" -msgstr "" +msgstr "Origines autorisées pour les clients publics" msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "" +msgstr "URI de redirection autorisés à utiliser après la déconnexion du client. Doit être un URI valide, un par ligne. Exemple : https://example.org/foo?bar=1" #, fuzzy msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Ajouter un URI valide." +msgstr "URI de redirection autorisés auxquels la réponse d'autorisation sera envoyée. Doit être un URI valide, un par ligne. Exemple : https://example.org/foo?bar=1" msgid "Are you sure you want to delete this client?" -msgstr "" +msgstr "Etes-vous sûr de vouloir supprimer ce client ?" msgid "Are you sure you want to reset client secret?" -msgstr "" +msgstr "Êtes-vous sûr de vouloir réinitialiser le secret client ?" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 msgid "At least one redirect URI is required." -msgstr "" +msgstr "Au moins un URI de redirection est requis." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 msgid "At least one scope is required." -msgstr "" +msgstr "Au moins une portée est requise." msgid "Authentication" -msgstr "" +msgstr "Authentification" msgid "Authentication Context Class References (ACRs)" -msgstr "" +msgstr "Références de classe de contexte d'authentification (ACR)" msgid "Authentication Processing Filters" -msgstr "" +msgstr "Filtres de traitement d'authentification" msgid "Authentication Source" -msgstr "" +msgstr "Source d'authentification" msgid "Authentication Sources to ACRs Map" -msgstr "" - -msgid "Authentication source" -msgstr "Auth. source" +msgstr "Carte des sources d'authentification vers les ACR" msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgstr "Source d'authentification pour ce client particulier. Si aucune source d'authentification n'est sélectionnée, la source par défaut du fichier de configuration sera utilisée." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source:" -msgstr "" +msgid "Authentication source" +msgstr "Source d'authentification" msgid "Authority Hints" -msgstr "" +msgstr "Conseils d'autorité" msgid "Authorization Code" -msgstr "" +msgstr "Code d'autorisation" msgid "Back" -msgstr "" +msgstr "Dos" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-Channel Logout URI" -msgstr "" - msgid "Back-channel Logout URI" -msgstr "" +msgstr "URI de déconnexion du canal arrière" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Avant d'exécuter les migrations, assurez-vous que l'utilisateur de la base de données dispose des privilèges appropriés pour modifier le schéma (par exemple, alter, create, drop, index). Après avoir exécuté les migrations, il est recommandé de supprimer ces privilèges." msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "" +msgstr "Par défaut, le formulaire est renseigné avec l'émetteur OP actuel et les ancres de confiance configurées, mais vous êtes libre d'ajuster les entrées selon vos besoins." msgid "Cache" -msgstr "" +msgstr "Cache" msgid "Cache Adapter" -msgstr "" +msgstr "Adaptateur de cache" msgid "Cache Duration For Produced Artifacts" -msgstr "" - -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Vérifier si vous voulez migrer les données depuis le module désuet oauth2." +msgstr "Durée du cache pour les artefacts produits" msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." msgstr "Choisissez si le client est confidentiel ou public. Les clients confidentiels sont capables de maintenir la confidentialité de leurs informations d'identification (par exemple, client implémenté sur un serveur sécurisé avec un accès restreint aux informations d'identification du client), ou capable de sécuriser l'authentification du client par d'autres moyens. Les clients publics sont incapables de maintenir le confidentialité de leurs informations d'identification (par exemple, les clients s'exécutant sur le périphérique utilisé par le propriétaire de la ressource, tel qu'un application native installée ou application basée sur un navigateur Web), et incapable de sécuriser l'authentification du client via tout autre moyen." msgid "Choose if the client is allowed to participate in federation context or not." -msgstr "" +msgstr "Choisissez si le client est autorisé à participer au contexte de la fédération ou non." msgid "Client" msgstr "Client" -msgid "Client ID" -msgstr "Client id." - msgid "Client Registration Types" -msgstr "" +msgstr "Types d'enregistrement des clients" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 msgid "Client Registry" -msgstr "" +msgstr "Registre des clients" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 msgid "Client has been added." -msgstr "" +msgstr "Le client a été ajouté." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 msgid "Client has been deleted." -msgstr "" +msgstr "Le client a été supprimé." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 msgid "Client has been updated." -msgstr "" - -#, fuzzy -msgid "Client list" -msgstr "Liste des clients" - -msgid "Client secret" -msgstr "Client secret" +msgstr "Le client a été mis à jour." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 msgid "Client secret has been reset." -msgstr "" +msgstr "Le secret du client a été réinitialisé." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 msgid "Client with generated ID already exists." -msgstr "" +msgstr "Le client avec l'ID généré existe déjà." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 msgid "Client with given entity identifier already exists." -msgstr "" +msgstr "Le client avec l’identifiant d’entité donné existe déjà." msgid "Confidential" msgstr "Confidentiel" msgid "Configuration URL" -msgstr "" - -#, fuzzy -msgid "Confirm" -msgstr "Confirmer" +msgstr "URL de configuration" msgid "Contacts" -msgstr "" +msgstr "Contacts" -#, fuzzy -msgid "Copied!" -msgstr "Copié!" - -#, fuzzy -msgid "Copy code" -msgstr "Copier le code" - -#, fuzzy -msgid "Create" -msgstr "Créer" - -msgid "Created at:" -msgstr "" +msgid "Created at" +msgstr "Créé à" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 msgid "Database Migrations" -msgstr "" +msgstr "Migrations de bases de données" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 msgid "Database is already migrated." -msgstr "" +msgstr "La base de données est déjà migrée." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 msgid "Database migrated successfully." -msgstr "" - -msgid "Deactivated" -msgstr "Désactivé" +msgstr "Base de données migrée avec succès." msgid "Default Authentication Source" -msgstr "" +msgstr "Source d'authentification par défaut" #, fuzzy msgid "Delete" msgstr "Supprimer" -msgid "Delete OpenID Connect Client" -msgstr "Détruire le client OpenID Connect" - msgid "Description" msgstr "Description" msgid "Disabled" -msgstr "" +msgstr "Désactivé" msgid "Discovery URL" -msgstr "" +msgstr "URL de découverte" msgid "Edit" msgstr "Modifier" msgid "Edit Client" -msgstr "" +msgstr "Modifier le client" msgid "Enabled" -msgstr "" +msgstr "Activé" msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "" +msgstr "Indiquez si le client prend en charge la spécification de déconnexion du canal arrière. Lorsque la déconnexion est initiée au niveau du fournisseur OpenID, il envoie un jeton de déconnexion à cet URI afin d'avertir le client de cet événement. Doit être un URI valide. Exemple : https://example.org/foo?bar=1" msgid "Enter one Trust Anchor ID per line." -msgstr "" +msgstr "Saisissez un identifiant d’ancre de confiance par ligne." msgid "Entity" -msgstr "" +msgstr "Entité" msgid "Entity Identifier" -msgstr "" +msgstr "Identifiant d'entité" msgid "Entity Statement Duration" -msgstr "" +msgstr "Durée de la déclaration d'entité" -msgid "Expires at:" -msgstr "" +msgid "Expires at" +msgstr "Expire à" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 msgid "Federated Automatic" -msgstr "" +msgstr "Automatique fédéré" msgid "Federation Enabled" -msgstr "" +msgstr "Fédération activée" msgid "Federation JWKS" -msgstr "" +msgstr "Fédération JWKS" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 msgid "Federation Settings" -msgstr "" +msgstr "Paramètres de la fédération" msgid "Forced ACR For Cookie Authentication" -msgstr "" +msgstr "ACR forcé pour l'authentification par cookie" msgid "Homepage URI" -msgstr "" +msgstr "URI de la page d'accueil" msgid "Identifier" -msgstr "" +msgstr "Identifiant" msgid "Info" -msgstr "" - -#, fuzzy -msgid "Install" -msgstr "Installer" +msgstr "Informations" msgid "Is Federated" -msgstr "" +msgstr "Est fédéré" msgid "Issuer" -msgstr "" +msgstr "Émetteur" msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" +msgstr "Objet JSON (chaîne) représentant un document JWKS contenant les clés publiques du protocole. Notez que cela doit être différent de Federation JWKS. Sera utilisé si l'URI JWKS n'est pas défini. Exemple : {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" +msgstr "Objet JSON (chaîne) représentant la fédération JWKS. Cela peut être utilisé, par exemple, dans les instructions d'entité. Notez que cela doit être différent du protocole JWKS. Exemple: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" msgid "JWKS" -msgstr "" +msgstr "JWKS" msgid "JWKS URI" -msgstr "" +msgstr "JWKS URI" msgid "Leaf Entity ID" -msgstr "" +msgstr "ID d'entité de feuille" msgid "Log messages" -msgstr "" +msgstr "Messages du journal" msgid "Log messages will show if any warnings or errors were raised during chain resolution." -msgstr "" +msgstr "Les messages du journal indiqueront si des avertissements ou des erreurs ont été générés pendant la résolution de la chaîne." msgid "Log messages will show if any warnings or errors were raised during validation." -msgstr "" +msgstr "Les messages du journal indiqueront si des avertissements ou des erreurs ont été générés pendant la validation." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 msgid "Log out" -msgstr "" +msgstr "Se déconnecter" msgid "Logo URI" -msgstr "" +msgstr "URI du logo" msgid "Logout Failed" -msgstr "" +msgstr "Échec de la déconnexion" msgid "Logout Info" -msgstr "" +msgstr "Informations de déconnexion" msgid "Logout Successful" -msgstr "" +msgstr "Déconnexion réussie" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 msgid "Manual" -msgstr "" +msgstr "Manuel" msgid "Maximum Cache Duration For Fetched Artifacts" -msgstr "" +msgstr "Durée maximale du cache pour les artefacts récupérés" msgid "N/A" -msgstr "" +msgstr "N/A" #, fuzzy msgid "Name" msgstr "Nom" msgid "Name and description" -msgstr "" +msgstr "Nom et description" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 msgid "Name is required." -msgstr "" +msgstr "Le nom est obligatoire." -msgid "No" -msgstr "" +msgid "never" +msgstr "jamais" -#, fuzzy -msgid "No clients" -msgstr "Aucun client" +msgid "No" +msgstr "Non" msgid "No clients registered." -msgstr "" +msgstr "Aucun client enregistré." msgid "No entries." -msgstr "" +msgstr "Aucune entrée." msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." -msgstr "" +msgstr "Notez que cela résoudra d’abord la chaîne de confiance entre l’entité donnée et l’ancre de confiance, puis effectuera seulement la validation de la marque de confiance." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 msgid "OIDC" -msgstr "" +msgstr "OIDC" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 msgid "OIDC Client Registry" -msgstr "" +msgstr "Registre des clients OIDC" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 msgid "OIDC Installation" -msgstr "" - -#, fuzzy -msgid "Old oauth2 module clients has been imported." -msgstr "Les clients du module désuet oauth2 ont été importés." +msgstr "Installation d'OIDC" msgid "One or more values from the list. If not selected, falls back to 'automatic'" -msgstr "" +msgstr "Une ou plusieurs valeurs de la liste. Si cette option n'est pas sélectionnée, elle revient à « automatique »" msgid "OpenID Federation Related Properties" -msgstr "" +msgstr "Propriétés liées à la Fédération OpenID" msgid "Organization Name" -msgstr "" +msgstr "Nom de l'organisation" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 msgid "Owner" -msgstr "" +msgstr "Propriétaire" msgid "PKI" -msgstr "" - -msgid "Path:" -msgstr "" - -#, fuzzy -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Confirmer la suppression du client. Cette action est irréversible." - -#, fuzzy -msgid "Please, enter a name." -msgstr "Saisir un nom pour le client." - -#, fuzzy -msgid "Please, enter an URI at least." -msgstr "Saisir au moins un URI." +msgstr "PKI" -#, fuzzy -msgid "Please, select a scope at least." -msgstr "Sélectionner au moins une valeur de scope" - -#, fuzzy -msgid "Please, select an Auth Source." -msgstr "Sélectionner un Auth. source." +msgid "Path" +msgstr "Chemin" msgid "Policy URI" -msgstr "" - -msgid "Post-Logout Redirect URIs" -msgstr "" +msgstr "URI de la politique" msgid "Post-logout Redirect URIs" -msgstr "" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 -msgid "Post-logout redirect URIs" -msgstr "" +msgstr "URI de redirection après déconnexion" msgid "Private Key" -msgstr "" +msgstr "Clé privée" msgid "Private Key Password Set" -msgstr "" +msgstr "Ensemble de mots de passe de clé privée" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 msgid "Protocol Settings" -msgstr "" +msgstr "Paramètres du protocole" msgid "Public" msgstr "Public" msgid "Public Key" -msgstr "" +msgstr "Clé publique" msgid "Redirect URI" msgstr "Redirect URI" msgid "Redirect URIs" -msgstr "" +msgstr "Redirect URIs" msgid "Refresh Token" -msgstr "" +msgstr "Jeton de rafraîchissement" msgid "Registration Types" -msgstr "" +msgstr "Types d'inscription" -msgid "Registration:" -msgstr "" +msgid "Registration" +msgstr "Inscription" msgid "Requested session was not found or it is expired." -msgstr "" +msgstr "La session demandée n'a pas été trouvée ou elle est expirée." msgid "Reset" -msgstr "" - -#, fuzzy -msgid "Reset secret" -msgstr "Réinitialiser la valeur de Client secret." +msgstr "Réinitialiser" msgid "Resolved chains" -msgstr "" - -#, fuzzy -msgid "Return" -msgstr "Retour" +msgstr "Chaînes résolues" msgid "Run migrations" -msgstr "" - -#, fuzzy -msgid "Save" -msgstr "Enregistrer" +msgstr "Exécuter des migrations" msgid "Scopes" -msgstr "Scopes" - -#, fuzzy -msgid "Search" -msgstr "Rechercher" +msgstr "Portées" msgid "Secret" -msgstr "" +msgstr "Secrète" msgid "Signed JWKS URI" -msgstr "" +msgstr "URI JWKS signé" msgid "Signing Algorithm" -msgstr "" +msgstr "Algorithme de signature" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 msgid "SimpleSAMLphp admin access required." -msgstr "" - -#, fuzzy -msgid "Some of the redirect URIs are not valid." -msgstr "Certaines des adresses de redirection ne sont pas valides." +msgstr "Accès administrateur SimpleSAMLphp requis." msgid "Status" -msgstr "" - -#, fuzzy -msgid "Submit" -msgstr "Soumettre" +msgstr "Statut" msgid "Supported ACRs" -msgstr "" +msgstr "ACR pris en charge" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 msgid "Test Trust Chain Resolution" -msgstr "" +msgstr "Tester la résolution de la chaîne de confiance" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 msgid "Test Trust Mark Validation" -msgstr "" - -#, fuzzy -msgid "The client secret was updated successfully." -msgstr "Mise à jour réussie de la valeur de Client secret." - -#, fuzzy -msgid "The client was added successfully." -msgstr "Ajout du client réussi." - -#, fuzzy -msgid "The client was removed successfully." -msgstr "Suppression du client réussie." - -#, fuzzy -msgid "The client was updated successfully." -msgstr "Mise à jour du client réussie." - -#, fuzzy -msgid "The database has been created." -msgstr "La base de données a été créée." +msgstr "Validation de la marque de confiance du test" msgid "" "There are database migrations that have not been implemented.\n" " Use the button below to run them now." msgstr "" - -#, fuzzy -msgid "This action will change your client secret and it can not be undone." -msgstr "Cette action modifiera la valeur de Client secret et est irréversible." - -#, fuzzy -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "L'installateur aidera à créer la base de données et à migrer les informations, si nécessaire. " +"Il existe des migrations de bases de données qui n'ont pas été implémentées.\n" +" Utilisez le bouton ci-dessous pour les exécuter maintenant." msgid "Tokens Time-To-Live (TTL)" -msgstr "" +msgstr "Durée de vie des jetons (TTL)" -msgid "Total chains:" -msgstr "" +msgid "Total chains" +msgstr "Nombre total de chaînes" msgid "Trust Anchor ID" -msgstr "" - -msgid "Trust Anchor ID:" -msgstr "" +msgstr "ID d'ancre de confiance" msgid "Trust Anchor IDs" -msgstr "" +msgstr "ID d'ancre de confiance" msgid "Trust Anchors" -msgstr "" +msgstr "Ancres de confiance" msgid "Trust Mark ID" -msgstr "" +msgstr "ID de marque de confiance" msgid "Trust Mark validation passed (there were no warnings or errors during validation)." -msgstr "" +msgstr "La validation de la marque de confiance a réussi (aucun avertissement ni erreur n'a été enregistré lors de la validation)." msgid "Trust Marks" -msgstr "" +msgstr "Marques de confiance" msgid "Type" msgstr "Taper" msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" -msgstr "" +msgstr "URL vers un document JWKS contenant des clés publiques de protocole. Sera utilisé si l'URI JWKS signée n'est pas définie. Exemple: https://example.org/jwks" msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" -msgstr "" +msgstr "URL vers un document JWS contenant des clés publiques de protocole au format JWKS (claim 'keys'). Exemple: https://example.org/signed-jwks" msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "" +msgstr "URL comme origines autorisées pour les requêtes CORS, pour les clients publics exécutés dans un navigateur. Doit avoir le schéma http:// ou https://, et au moins une paire « domaine.domaine de premier niveau », ou plusieurs sous-domaines. Le domaine de premier niveau peut se terminer par « . ». Aucun composant userinfo, path, query ou fragment n'est autorisé. Peut se terminer par un numéro de port. Un par ligne. Exemple: https://example.org" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 msgid "Unable to initiate SimpleSAMLphp admin authentication." -msgstr "" +msgstr "Impossible d'initier l'authentification administrateur SimpleSAMLphp." -msgid "Updated at:" -msgstr "" +msgid "Updated at" +msgstr "Mis à jour à" msgid "User Entity Cache Duration" -msgstr "" +msgstr "Durée du cache de l'entité utilisateur" msgid "User Identifier Attribute" -msgstr "" +msgstr "Attribut d'identification de l'utilisateur" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 msgid "User not authorized." -msgstr "" +msgstr "Utilisateur non autorisé." msgid "Yes" -msgstr "" +msgstr "Oui" msgid "You can now close this window or navigate to another page." -msgstr "" +msgstr "Vous pouvez maintenant fermer cette fenêtre ou naviguer vers une autre page." msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." -msgstr "" +msgstr "Vous pouvez utiliser le formulaire ci-dessous pour tester la résolution de la chaîne de confiance à partir d'un ID d'entité feuille vers les ancres de confiance." msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." -msgstr "" +msgstr "Vous pouvez utiliser le formulaire ci-dessous pour tester la validation de la marque de confiance pour une entité particulière sous une ancre de confiance donnée." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 msgid "Your session has expired. Please return to the home page and try again." -msgstr "" +msgstr "Votre session a expiré. Veuillez revenir à la page d'accueil et réessayer." msgid "disabled" -msgstr "" +msgstr "désactivé" msgid "enabled" -msgstr "" +msgstr "activé" diff --git a/locales/it/LC_MESSAGES/oidc.po b/locales/it/LC_MESSAGES/oidc.po index a433635f..0aea3b11 100644 --- a/locales/it/LC_MESSAGES/oidc.po +++ b/locales/it/LC_MESSAGES/oidc.po @@ -5,7 +5,7 @@ msgstr "" "PO-Revision-Date: \n" "Last-Translator: \n" "Language-Team: \n" -"Language: en\n" +"Language: it\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -13,609 +13,508 @@ msgstr "" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 msgid "-" -msgstr "" +msgstr "-" msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." -msgstr "" +msgstr "Un URI univoco globale che è vincolato all'entità. L'URI deve avere uno schema https o http e host/dominio. Può contenere un percorso, ma nessuna query o componente frammento." msgid "Access Token" -msgstr "" +msgstr "Token di accesso" msgid "Activated" msgstr "Attivato" msgid "Add Client" -msgstr "" - -msgid "Add client" msgstr "Aggiungi client" msgid "Administrator" -msgstr "" +msgstr "Amministratore" msgid "All database migrations are implemented." -msgstr "" +msgstr "Sono implementate tutte le migrazioni del database." msgid "Allowed Origins" -msgstr "" +msgstr "Origini consentite" msgid "Allowed Origins (for public client)" -msgstr "" +msgstr "Origini consentite (per client pubblico)" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 msgid "Allowed origins for public clients" -msgstr "" +msgstr "Origini consentite per i clienti pubblici" msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "" +msgstr "URI di reindirizzamento consentiti da utilizzare dopo il logout avviato dal client. Deve essere un URI valido, uno per riga. Esempio: https://example.org/foo?bar=1" msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Aggiungi una URI valida" +msgstr "URI di reindirizzamento consentiti a cui verrà inviata la risposta di autorizzazione. Deve essere un URI valido, uno per riga. Esempio: https://example.org/foo?bar=1" msgid "Are you sure you want to delete this client?" -msgstr "" +msgstr "Sei sicuro di voler eliminare questo cliente?" msgid "Are you sure you want to reset client secret?" -msgstr "" +msgstr "Vuoi davvero reimpostare il segreto del client?" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 msgid "At least one redirect URI is required." -msgstr "" +msgstr "È richiesto almeno un URI di reindirizzamento." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 msgid "At least one scope is required." -msgstr "" +msgstr "È richiesto almeno un ambito." msgid "Authentication" -msgstr "" +msgstr "Autenticazione" msgid "Authentication Context Class References (ACRs)" -msgstr "" +msgstr "Riferimenti alla classe del contesto di autenticazione (ACR)" msgid "Authentication Processing Filters" -msgstr "" +msgstr "Filtri di elaborazione dell'autenticazione" msgid "Authentication Source" -msgstr "" +msgstr "Fonte di autenticazione" msgid "Authentication Sources to ACRs Map" -msgstr "" - -msgid "Authentication source" -msgstr "Auth. source" +msgstr "Mappa delle fonti di autenticazione per gli ACR" msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgstr "Fonte di autenticazione per questo particolare client. Se non è selezionata alcuna fonte di autenticazione, verrà utilizzata quella predefinita dal file di configurazione." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source:" -msgstr "" +msgid "Authentication source" +msgstr "Fonte di autenticazione" msgid "Authority Hints" -msgstr "" +msgstr "Suggerimenti di autorità" msgid "Authorization Code" -msgstr "" +msgstr "Codice di autorizzazione" msgid "Back" -msgstr "" +msgstr "Indietro" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-Channel Logout URI" -msgstr "" - msgid "Back-channel Logout URI" -msgstr "" +msgstr "URI di disconnessione del canale di ritorno" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Prima di eseguire le migrazioni, assicurati che l'utente del database abbia i privilegi appropriati per modificare lo schema (ad esempio, alter, create, drop, index). Dopo aver eseguito le migrazioni, è una buona norma rimuovere tali privilegi." msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "" +msgstr "Per impostazione predefinita, il modulo viene compilato con l'emittente OP corrente e i Trust Anchor configurati, ma è possibile modificare liberamente le voci in base alle proprie esigenze." msgid "Cache" -msgstr "" +msgstr "Cache" msgid "Cache Adapter" -msgstr "" +msgstr "Adattatore cache" msgid "Cache Duration For Produced Artifacts" -msgstr "" - -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Controlla se vuoi migrare dati dal vecchio modulo oauth2" +msgstr "Durata della cache per gli artefatti prodotti" msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "" +msgstr "Scegli se il client è riservato o pubblico. I client riservati sono in grado di mantenere la riservatezza delle proprie credenziali (ad esempio, client implementato su un server sicuro con accesso limitato alle credenziali del client) o in grado di proteggere l'autenticazione del client tramite altri mezzi. I client pubblici non sono in grado di mantenere la riservatezza delle proprie credenziali (ad esempio, client in esecuzione sul dispositivo utilizzato dal proprietario della risorsa, come un'applicazione nativa installata o un'applicazione basata su browser Web) e non sono in grado di proteggere l'autenticazione del client tramite altri mezzi." msgid "Choose if the client is allowed to participate in federation context or not." -msgstr "" +msgstr "Scegliere se al client è consentito o meno partecipare al contesto della federazione." msgid "Client" -msgstr "" - -msgid "Client ID" -msgstr "Client id." +msgstr "Cliente" msgid "Client Registration Types" -msgstr "" +msgstr "Tipi di registrazione del cliente" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 msgid "Client Registry" -msgstr "" +msgstr "Registro clienti" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 msgid "Client has been added." -msgstr "" +msgstr "Il cliente è stato aggiunto." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 msgid "Client has been deleted." -msgstr "" +msgstr "Il client è stato eliminato." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 msgid "Client has been updated." -msgstr "" - -msgid "Client list" -msgstr "Lista client" - -msgid "Client secret" -msgstr "Client secret" +msgstr "Il client è stato aggiornato." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 msgid "Client secret has been reset." -msgstr "" +msgstr "Il segreto del client è stato reimpostato." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 msgid "Client with generated ID already exists." -msgstr "" +msgstr "Il client con ID generato esiste già." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 msgid "Client with given entity identifier already exists." -msgstr "" +msgstr "Il client con l'identificativo entità specificato esiste già." msgid "Confidential" -msgstr "" +msgstr "Riservato" msgid "Configuration URL" -msgstr "" - -msgid "Confirm" -msgstr "Conferma" +msgstr "URL di configurazione" msgid "Contacts" -msgstr "" - -msgid "Copied!" -msgstr "Copiato!" - -msgid "Copy code" -msgstr "Copia codice" +msgstr "Contatti" -msgid "Create" -msgstr "Crea" - -msgid "Created at:" -msgstr "" +msgid "Created at" +msgstr "Creato a" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 msgid "Database Migrations" -msgstr "" +msgstr "Migrazioni di database" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 msgid "Database is already migrated." -msgstr "" +msgstr "Il database è già stato migrato." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 msgid "Database migrated successfully." -msgstr "" +msgstr "Database migrato con successo." msgid "Default Authentication Source" -msgstr "" +msgstr "Origine di autenticazione predefinita" msgid "Delete" msgstr "Cancella" -msgid "Delete OpenID Connect Client" -msgstr "Cancella Client OpenID Connect" - msgid "Description" msgstr "Descrizione" msgid "Disabled" -msgstr "" +msgstr "Disabilitato" msgid "Discovery URL" -msgstr "" +msgstr "URL di scoperta" msgid "Edit" msgstr "Modifica" msgid "Edit Client" -msgstr "" +msgstr "Modifica cliente" msgid "Enabled" -msgstr "" +msgstr "Abilitato" msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "" +msgstr "Inserisci se il client supporta la specifica Back-Channel Logout. Quando il logout viene avviato presso l'OpenID Provider, invierà un Logout Token a questo URI per notificare al client tale evento. Deve essere un URI valido. Esempio: https://example.org/foo?bar=1" msgid "Enter one Trust Anchor ID per line." -msgstr "" +msgstr "Inserisci un ID Trust Anchor per riga." msgid "Entity" -msgstr "" +msgstr "Entità" msgid "Entity Identifier" -msgstr "" +msgstr "Identificatore entità" msgid "Entity Statement Duration" -msgstr "" +msgstr "Durata della dichiarazione dell'entità" -msgid "Expires at:" -msgstr "" +msgid "Expires at" +msgstr "Scade alle" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 msgid "Federated Automatic" -msgstr "" +msgstr "Federato automatico" msgid "Federation Enabled" -msgstr "" +msgstr "Federazione abilitata" msgid "Federation JWKS" -msgstr "" +msgstr "Federazione JWKS" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 msgid "Federation Settings" -msgstr "" +msgstr "Impostazioni della Federazione" msgid "Forced ACR For Cookie Authentication" -msgstr "" +msgstr "ACR forzato per l'autenticazione dei cookie" msgid "Homepage URI" -msgstr "" +msgstr "URI della home page" msgid "Identifier" -msgstr "" +msgstr "Identificatore" msgid "Info" -msgstr "" - -msgid "Install" -msgstr "Installa" +msgstr "Informazioni" msgid "Is Federated" -msgstr "" +msgstr "È federato" msgid "Issuer" -msgstr "" +msgstr "Emittente" msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" +msgstr "Oggetto JSON (stringa) che rappresenta il documento JWKS contenente le chiavi pubbliche del protocollo. Nota che questo dovrebbe essere diverso da Federation JWKS. Verrà utilizzato se l'URI JWKS non è impostato. Esempio: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" +msgstr "Oggetto JSON (stringa) che rappresenta la federazione JWKS. Può essere utilizzato, ad esempio, in dichiarazioni di entità. Nota che dovrebbe essere diverso dal protocollo JWKS. Esempio: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" msgid "JWKS" -msgstr "" +msgstr "JWKS" msgid "JWKS URI" -msgstr "" +msgstr "JWKS URI" msgid "Leaf Entity ID" -msgstr "" +msgstr "ID entità foglia" msgid "Log messages" -msgstr "" +msgstr "Messaggi di registro" msgid "Log messages will show if any warnings or errors were raised during chain resolution." -msgstr "" +msgstr "I messaggi di registro mostreranno se sono stati generati avvisi o errori durante la risoluzione della catena." msgid "Log messages will show if any warnings or errors were raised during validation." -msgstr "" +msgstr "I messaggi di registro mostreranno se sono stati generati avvisi o errori durante la convalida." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 msgid "Log out" -msgstr "" +msgstr "Esci" msgid "Logo URI" -msgstr "" +msgstr "URI del logo" msgid "Logout Failed" -msgstr "" +msgstr "Disconnessione non riuscita" msgid "Logout Info" -msgstr "" +msgstr "Informazioni di disconnessione" msgid "Logout Successful" -msgstr "" +msgstr "Disconnessione riuscita" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 msgid "Manual" -msgstr "" +msgstr "Manuale" msgid "Maximum Cache Duration For Fetched Artifacts" -msgstr "" +msgstr "Durata massima della cache per gli artefatti recuperati" msgid "N/A" -msgstr "" +msgstr "N/A" msgid "Name" msgstr "Nome" msgid "Name and description" -msgstr "" +msgstr "Nome e descrizione" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 msgid "Name is required." -msgstr "" +msgstr "Il nome è obbligatorio." -msgid "No" -msgstr "" +msgid "never" +msgstr "mai" -msgid "No clients" -msgstr "No clients" +msgid "No" +msgstr "No" msgid "No clients registered." -msgstr "" +msgstr "Nessun cliente registrato." msgid "No entries." -msgstr "" +msgstr "Nessuna voce." msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." -msgstr "" +msgstr "Si noti che in questo modo verrà prima risolta la Trust Chain tra l'entità specificata e il Trust Anchor e solo in seguito verrà eseguita la convalida del Trust Mark." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 msgid "OIDC" -msgstr "" +msgstr "OIDC" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 msgid "OIDC Client Registry" -msgstr "" +msgstr "Registro dei clienti OIDC" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 msgid "OIDC Installation" -msgstr "" - -msgid "Old oauth2 module clients has been imported." -msgstr "I clients del vecchio modulo oauth2 sono stati importati con successo." +msgstr "Installazione OIDC" msgid "One or more values from the list. If not selected, falls back to 'automatic'" -msgstr "" +msgstr "Uno o più valori dall'elenco. Se non selezionato, torna a 'automatico'" msgid "OpenID Federation Related Properties" -msgstr "" +msgstr "Proprietà correlate alla federazione OpenID" msgid "Organization Name" -msgstr "" +msgstr "Nome dell'organizzazione" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 msgid "Owner" -msgstr "" +msgstr "Proprietario" msgid "PKI" -msgstr "" - -msgid "Path:" -msgstr "" +msgstr "PKI" -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Gentilmente, conferma che vuoi cancellare questo client. Questa cancellazione non può essere ripristinata." - -msgid "Please, enter a name." -msgstr "Per favore aggiungi un nome." - -msgid "Please, enter an URI at least." -msgstr "Per favore, aggiungi almeno una URI." - -msgid "Please, select a scope at least." -msgstr "Per favore, seleziona almeno uno scope." - -msgid "Please, select an Auth Source." -msgstr "Per favore seleziona una Auth Source." +msgid "Path" +msgstr "Sentiero" msgid "Policy URI" -msgstr "" - -msgid "Post-Logout Redirect URIs" -msgstr "" +msgstr "URI della politica" msgid "Post-logout Redirect URIs" -msgstr "" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 -msgid "Post-logout redirect URIs" -msgstr "" +msgstr "URI di reindirizzamento post-disconnessione" msgid "Private Key" -msgstr "" +msgstr "Chiave privata" msgid "Private Key Password Set" -msgstr "" +msgstr "Imposta password chiave privata" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 msgid "Protocol Settings" -msgstr "" +msgstr "Impostazioni del protocollo" msgid "Public" -msgstr "" +msgstr "Pubblica" msgid "Public Key" -msgstr "" +msgstr "Chiave pubblica" msgid "Redirect URI" -msgstr "Redirect URI" +msgstr "URI di reindirizzamento" msgid "Redirect URIs" -msgstr "" +msgstr "URI di reindirizzamento" msgid "Refresh Token" -msgstr "" +msgstr "Aggiorna token" msgid "Registration Types" -msgstr "" +msgstr "Tipi di registrazione" -msgid "Registration:" -msgstr "" +msgid "Registration" +msgstr "Registrazione" msgid "Requested session was not found or it is expired." -msgstr "" +msgstr "La sessione richiesta non è stata trovata oppure è scaduta." msgid "Reset" -msgstr "" - -msgid "Reset secret" -msgstr "Ripristina secret" +msgstr "Reset" msgid "Resolved chains" -msgstr "" - -msgid "Return" -msgstr "Indietro" +msgstr "Catene risolte" msgid "Run migrations" -msgstr "" - -msgid "Save" -msgstr "Salva" +msgstr "Eseguire le migrazioni" msgid "Scopes" msgstr "Scopes" -msgid "Search" -msgstr "Cerca" - msgid "Secret" -msgstr "" +msgstr "Segreto" msgid "Signed JWKS URI" -msgstr "" +msgstr "Firmato JWKS URI" msgid "Signing Algorithm" -msgstr "" +msgstr "Algoritmo di firma" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 msgid "SimpleSAMLphp admin access required." -msgstr "" - -msgid "Some of the redirect URIs are not valid." -msgstr "Qualche indirizzo di redirezione non è valido." +msgstr "È richiesto l'accesso amministrativo a SimpleSAMLphp." msgid "Status" -msgstr "" - -msgid "Submit" -msgstr "Invia" +msgstr "Stato" msgid "Supported ACRs" -msgstr "" +msgstr "ACR supportati" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 msgid "Test Trust Chain Resolution" -msgstr "" +msgstr "Risoluzione della catena di fiducia del test" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 msgid "Test Trust Mark Validation" -msgstr "" - -msgid "The client secret was updated successfully." -msgstr "Il client secret è stato aggiornato con successo." - -msgid "The client was added successfully." -msgstr "Il client è stato aggiunto con successo." - -msgid "The client was removed successfully." -msgstr "Il client è stato rimosso con successo." - -msgid "The client was updated successfully." -msgstr "Il client è stato aggiornato con successo." - -msgid "The database has been created." -msgstr "Database creato con successo." +msgstr "Test di convalida del marchio di fiducia" msgid "" "There are database migrations that have not been implemented.\n" " Use the button below to run them now." msgstr "" - -msgid "This action will change your client secret and it can not be undone." -msgstr "Questa operazione cambierà il tuo client secret è non potrà essere ripristinata." - -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "This wizard will help you create the database and migrate information if necessary." +"Ci sono migrazioni di database che non sono state implementate.\n" +" Utilizza il pulsante qui sotto per eseguirli subito." msgid "Tokens Time-To-Live (TTL)" -msgstr "" +msgstr "Tempo di vita dei token (TTL)" -msgid "Total chains:" -msgstr "" +msgid "Total chains" +msgstr "Catene totali" msgid "Trust Anchor ID" -msgstr "" - -msgid "Trust Anchor ID:" -msgstr "" +msgstr "ID di ancoraggio attendibile" msgid "Trust Anchor IDs" -msgstr "" +msgstr "ID di Trust Anchor" msgid "Trust Anchors" -msgstr "" +msgstr "Ancore di fiducia" msgid "Trust Mark ID" -msgstr "" +msgstr "ID del marchio di fiducia" msgid "Trust Mark validation passed (there were no warnings or errors during validation)." -msgstr "" +msgstr "La convalida del Trust Mark è stata superata (non si sono verificati avvisi o errori durante la convalida)." msgid "Trust Marks" -msgstr "" +msgstr "Marchi di fiducia" msgid "Type" -msgstr "" +msgstr "Tipo" msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" -msgstr "" +msgstr "URL di un documento JWKS contenente chiavi pubbliche di protocollo. Verrà utilizzato se l'URI JWKS firmato non è impostato. Esempio: https://example.org/jwks" msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" -msgstr "" +msgstr "URL di un documento JWS contenente chiavi pubbliche di protocollo in formato JWKS (claim 'keys'). Esempio: https://example.org/signed-jwks" msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "" +msgstr "URL come origini consentite per richieste CORS, per client pubblici in esecuzione nel browser. Deve avere schema http:// o https:// e almeno una coppia 'domain.top-level-domain' o più sottodomini. Top-level-domain può terminare con '.'. Non sono consentiti componenti userinfo, path, query o fragment. Può terminare con numero di porta. Uno per riga. Esempio: https://example.org" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 msgid "Unable to initiate SimpleSAMLphp admin authentication." -msgstr "" +msgstr "Impossibile avviare l'autenticazione amministratore SimpleSAMLphp." -msgid "Updated at:" -msgstr "" +msgid "Updated at" +msgstr "Aggiornato a" msgid "User Entity Cache Duration" -msgstr "" +msgstr "Durata della cache dell'entità utente" msgid "User Identifier Attribute" -msgstr "" +msgstr "Attributo identificativo utente" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 msgid "User not authorized." -msgstr "" +msgstr "Utente non autorizzato." msgid "Yes" -msgstr "" +msgstr "SÌ" msgid "You can now close this window or navigate to another page." -msgstr "" +msgstr "Ora puoi chiudere questa finestra o passare a un'altra pagina." msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." -msgstr "" +msgstr "Puoi utilizzare il modulo sottostante per testare la risoluzione della Trust Chain da un ID di entità foglia ai Trust Anchor." msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." -msgstr "" +msgstr "È possibile utilizzare il modulo sottostante per testare la convalida del Trust Mark per una particolare entità in base al Trust Anchor specificato." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 msgid "Your session has expired. Please return to the home page and try again." -msgstr "" +msgstr "La tua sessione è scaduta. Torna alla home page e riprova." msgid "disabled" -msgstr "" +msgstr "disabile" msgid "enabled" -msgstr "" +msgstr "abilitato" diff --git a/locales/nl/LC_MESSAGES/oidc.po b/locales/nl/LC_MESSAGES/oidc.po index 00a5ad2e..46a7c001 100644 --- a/locales/nl/LC_MESSAGES/oidc.po +++ b/locales/nl/LC_MESSAGES/oidc.po @@ -5,7 +5,7 @@ msgstr "" "PO-Revision-Date: \n" "Last-Translator: \n" "Language-Team: \n" -"Language: en\n" +"Language: nl\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -13,609 +13,508 @@ msgstr "" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 msgid "-" -msgstr "" +msgstr "-" msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." -msgstr "" +msgstr "Een wereldwijd unieke URI die aan de entiteit is gebonden. URI moet een https- of http-schema en host/domein hebben. Het kan een pad bevatten, maar geen query of fragmentcomponent." msgid "Access Token" -msgstr "" +msgstr "Toegangstoken" msgid "Activated" msgstr "Geactiveerd" msgid "Add Client" -msgstr "" - -msgid "Add client" msgstr "Client toevoegen" msgid "Administrator" -msgstr "" +msgstr "Beheerder" msgid "All database migrations are implemented." -msgstr "" +msgstr "Alle databasemigraties worden uitgevoerd." msgid "Allowed Origins" -msgstr "" +msgstr "Toegestane oorsprongen" msgid "Allowed Origins (for public client)" -msgstr "" +msgstr "Toegestane oorsprongen (voor openbare client)" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 msgid "Allowed origins for public clients" -msgstr "" +msgstr "Toegestane oorsprongen voor openbare clients" msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "" +msgstr "Toegestane redirect-URI's om te gebruiken na client-geïnitieerde uitlog. Moet een geldige URI zijn, één per regel. Voorbeeld: https://example.org/foo?bar=1" msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Voer een geldige URI in" +msgstr "Toegestane redirect-URI's waarnaar de autorisatierespons wordt verzonden. Moet een geldige URI zijn, één per regel. Voorbeeld: https://example.org/foo?bar=1" msgid "Are you sure you want to delete this client?" -msgstr "" +msgstr "Weet u zeker dat u deze client wilt verwijderen?" msgid "Are you sure you want to reset client secret?" -msgstr "" +msgstr "Weet u zeker dat u het clientgeheim wilt resetten?" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 msgid "At least one redirect URI is required." -msgstr "" +msgstr "Er is minimaal één omleidings-URI vereist." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 msgid "At least one scope is required." -msgstr "" +msgstr "Er is minimaal één scope vereist." msgid "Authentication" -msgstr "" +msgstr "Authenticatie" msgid "Authentication Context Class References (ACRs)" -msgstr "" +msgstr "Authenticatiecontextklassereferenties (ACR's)" msgid "Authentication Processing Filters" -msgstr "" +msgstr "Filters voor authenticatieverwerking" msgid "Authentication Source" -msgstr "" +msgstr "Authenticatiebron" msgid "Authentication Sources to ACRs Map" -msgstr "" - -msgid "Authentication source" -msgstr "Authenticatiebron" +msgstr "Authenticatiebronnen naar ACR's Kaart" msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "If no auth. source is selected, the default one from configuration file will be used." +msgstr "Authenticatiebron voor deze specifieke client. Als er geen authenticatiebron is geselecteerd, wordt de standaardauthenticatiebron uit het configuratiebestand gebruikt." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source:" -msgstr "" +msgid "Authentication source" +msgstr "Authenticatiebron" msgid "Authority Hints" -msgstr "" +msgstr "Autoriteit hints" msgid "Authorization Code" -msgstr "" +msgstr "Autorisatiecode" msgid "Back" -msgstr "" +msgstr "Rug" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-Channel Logout URI" -msgstr "" - msgid "Back-channel Logout URI" -msgstr "" +msgstr "Back-channel afmeld-URI" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Controleer voordat u de migraties uitvoert of de databasegebruiker de juiste rechten heeft om het schema te wijzigen (bijvoorbeeld alter, create, drop, index). Nadat u de migraties hebt uitgevoerd, is het een goede gewoonte om deze rechten te verwijderen." msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "" +msgstr "Standaard wordt het formulier ingevuld met de huidige OP-uitgever en geconfigureerde Trust Anchors, maar u kunt de invoer indien nodig aanpassen." msgid "Cache" -msgstr "" +msgstr "Cache" msgid "Cache Adapter" -msgstr "" +msgstr "Cache-adapter" msgid "Cache Duration For Produced Artifacts" -msgstr "" - -msgid "Check if you want to migrate data from legacy oauth2 module" -msgstr "Vink aan om gegevens vanuit de legacy oauth2 module te migreren" +msgstr "Cacheduur voor geproduceerde artefacten" msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "" +msgstr "Kies of de client vertrouwelijk of openbaar is. Vertrouwelijke clients zijn in staat om de vertrouwelijkheid van hun referenties te handhaven (bijv. client geïmplementeerd op een beveiligde server met beperkte toegang tot de clientreferenties), of in staat tot veilige clientauthenticatie met behulp van andere middelen. Openbare clients zijn niet in staat om de vertrouwelijkheid van hun referenties te handhaven (bijv. clients die worden uitgevoerd op het apparaat dat wordt gebruikt door de resource-eigenaar, zoals een geïnstalleerde native applicatie of een op een webbrowser gebaseerde applicatie), en niet in staat tot veilige clientauthenticatie via andere middelen." msgid "Choose if the client is allowed to participate in federation context or not." -msgstr "" +msgstr "Selecteer of de cliënt mag deelnemen aan de federatiecontext of niet." msgid "Client" -msgstr "" - -msgid "Client ID" -msgstr "Client ID" +msgstr "Cliënt" msgid "Client Registration Types" -msgstr "" +msgstr "Typen clientregistratie" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 msgid "Client Registry" -msgstr "" +msgstr "Cliëntenregister" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 msgid "Client has been added." -msgstr "" +msgstr "Klant is toegevoegd." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 msgid "Client has been deleted." -msgstr "" +msgstr "Client is verwijderd." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 msgid "Client has been updated." -msgstr "" - -msgid "Client list" -msgstr "Client-overzicht" - -msgid "Client secret" -msgstr "Client secret" +msgstr "Client is bijgewerkt." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 msgid "Client secret has been reset." -msgstr "" +msgstr "Clientgeheim is gereset." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 msgid "Client with generated ID already exists." -msgstr "" +msgstr "Client met gegenereerde ID bestaat al." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 msgid "Client with given entity identifier already exists." -msgstr "" +msgstr "Client met opgegeven entiteits-ID bestaat al." msgid "Confidential" -msgstr "" +msgstr "Vertrouwelijk" msgid "Configuration URL" -msgstr "" - -msgid "Confirm" -msgstr "Bevestigen" +msgstr "Configuratie-URL" msgid "Contacts" -msgstr "" - -msgid "Copied!" -msgstr "Gekopieerd!" - -msgid "Copy code" -msgstr "Code kopiëren" - -msgid "Create" -msgstr "Nieuw" +msgstr "Contacten" -msgid "Created at:" -msgstr "" +msgid "Created at" +msgstr "Gemaakt op" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 msgid "Database Migrations" -msgstr "" +msgstr "Database migraties" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 msgid "Database is already migrated." -msgstr "" +msgstr "Database is al gemigreerd." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 msgid "Database migrated successfully." -msgstr "" +msgstr "Database succesvol gemigreerd." msgid "Default Authentication Source" -msgstr "" +msgstr "Standaard authenticatiebron" msgid "Delete" msgstr "Verwijderen" -msgid "Delete OpenID Connect Client" -msgstr "OpenID Connect Client verwijderen" - msgid "Description" msgstr "Omschrijving" msgid "Disabled" -msgstr "" +msgstr "Gehandicapt" msgid "Discovery URL" -msgstr "" +msgstr "Ontdekkings-URL" msgid "Edit" msgstr "Bewerken" msgid "Edit Client" -msgstr "" +msgstr "Client bewerken" msgid "Enabled" -msgstr "" +msgstr "Ingeschakeld" msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "" +msgstr "Voer in of de client Back-Channel Logout-specificatie ondersteunt. Wanneer logout wordt gestart bij de OpenID Provider, wordt een Logout Token naar deze URI verzonden om de client op de hoogte te stellen van die gebeurtenis. Moet een geldige URI zijn. Voorbeeld: https://example.org/foo?bar=1" msgid "Enter one Trust Anchor ID per line." -msgstr "" +msgstr "Voer één Trust Anchor ID per regel in." msgid "Entity" -msgstr "" +msgstr "Entiteit" msgid "Entity Identifier" -msgstr "" +msgstr "Entiteits-ID" msgid "Entity Statement Duration" -msgstr "" +msgstr "Entiteitsverklaring Duur" -msgid "Expires at:" -msgstr "" +msgid "Expires at" +msgstr "Verloopt op" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 msgid "Federated Automatic" -msgstr "" +msgstr "Gefedereerde automatische" msgid "Federation Enabled" -msgstr "" +msgstr "Federatie ingeschakeld" msgid "Federation JWKS" -msgstr "" +msgstr "Federatie JWKS" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 msgid "Federation Settings" -msgstr "" +msgstr "Federatie-instellingen" msgid "Forced ACR For Cookie Authentication" -msgstr "" +msgstr "Geforceerde ACR voor cookie-authenticatie" msgid "Homepage URI" -msgstr "" +msgstr "Startpagina-URI" msgid "Identifier" -msgstr "" +msgstr "Identificatie" msgid "Info" -msgstr "" - -msgid "Install" -msgstr "Installeren" +msgstr "Informatie" msgid "Is Federated" -msgstr "" +msgstr "Is gefedereerd" msgid "Issuer" -msgstr "" +msgstr "Uitgever" msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" +msgstr "JSON-object (tekenreeks) dat een JWKS-document vertegenwoordigt met openbare protocolsleutels. Let op: dit moet anders zijn dan Federation JWKS. Wordt gebruikt als de JWKS-URI niet is ingesteld. Voorbeeld: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" +msgstr "JSON-object (tekenreeks) dat federatie-JWKS vertegenwoordigt. Dit kan bijvoorbeeld worden gebruikt in entiteitsverklaringen. Let op dat dit anders moet zijn dan Protocol JWKS. Voorbeeld: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" msgid "JWKS" -msgstr "" +msgstr "JWKS" msgid "JWKS URI" -msgstr "" +msgstr "JWKS URI" msgid "Leaf Entity ID" -msgstr "" +msgstr "Bladentiteit-ID" msgid "Log messages" -msgstr "" +msgstr "Logberichten" msgid "Log messages will show if any warnings or errors were raised during chain resolution." -msgstr "" +msgstr "In logberichten wordt aangegeven of er waarschuwingen of fouten zijn opgetreden tijdens het oplossen van de keten." msgid "Log messages will show if any warnings or errors were raised during validation." -msgstr "" +msgstr "In logberichten wordt aangegeven of er tijdens de validatie waarschuwingen of fouten zijn opgetreden." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 msgid "Log out" -msgstr "" +msgstr "Uitloggen" msgid "Logo URI" -msgstr "" +msgstr "Logo-URI" msgid "Logout Failed" -msgstr "" +msgstr "Uitloggen mislukt" msgid "Logout Info" -msgstr "" +msgstr "Uitloggen Info" msgid "Logout Successful" -msgstr "" +msgstr "Uitloggen succesvol" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 msgid "Manual" -msgstr "" +msgstr "Handmatig" msgid "Maximum Cache Duration For Fetched Artifacts" -msgstr "" +msgstr "Maximale cacheduur voor opgehaalde artefacten" msgid "N/A" -msgstr "" +msgstr "N/A" msgid "Name" msgstr "Naam" msgid "Name and description" -msgstr "" +msgstr "Naam en beschrijving" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 msgid "Name is required." -msgstr "" +msgstr "Naam is verplicht." -msgid "No" -msgstr "" +msgid "never" +msgstr "nooit" -msgid "No clients" -msgstr "Geen clients" +msgid "No" +msgstr "Nee" msgid "No clients registered." -msgstr "" +msgstr "Er zijn geen klanten geregistreerd." msgid "No entries." -msgstr "" +msgstr "Geen invoer." msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." -msgstr "" +msgstr "Houd er rekening mee dat hiermee eerst de Trust Chain tussen de gegeven entiteit en het Trust Anchor wordt opgelost en pas daarna de Trust Mark-validatie wordt uitgevoerd." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 msgid "OIDC" -msgstr "" +msgstr "OIDC" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 msgid "OIDC Client Registry" -msgstr "" +msgstr "OIDC-clientregister" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 msgid "OIDC Installation" -msgstr "" - -msgid "Old oauth2 module clients has been imported." -msgstr "Clients van de oude oauth2 module zijn geïmporteerd." +msgstr "OIDC-installatie" msgid "One or more values from the list. If not selected, falls back to 'automatic'" -msgstr "" +msgstr "Een of meer waarden uit de lijst. Indien niet geselecteerd, terugvallen op 'automatisch'" msgid "OpenID Federation Related Properties" -msgstr "" +msgstr "OpenID Federation-gerelateerde eigenschappen" msgid "Organization Name" -msgstr "" +msgstr "Organisatienaam" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 msgid "Owner" -msgstr "" +msgstr "Eigenaar" msgid "PKI" -msgstr "" +msgstr "PKI" -msgid "Path:" -msgstr "" - -msgid "Please, confirm than you want to delete this client. This action cannot be undone." -msgstr "Deze actie kan niet ongedaan gemaakt worden! Weet je zeker dat u deze client wilt verwijderen?" - -msgid "Please, enter a name." -msgstr "Voer een naam in." - -msgid "Please, enter an URI at least." -msgstr "Voer minimaal een URI in" - -msgid "Please, select a scope at least." -msgstr "Selecteer minimaal één scope." - -msgid "Please, select an Auth Source." -msgstr "Selecteer een authenticatiebron." +msgid "Path" +msgstr "Pad" msgid "Policy URI" -msgstr "" - -msgid "Post-Logout Redirect URIs" -msgstr "" +msgstr "Beleids-URI" msgid "Post-logout Redirect URIs" -msgstr "" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:382 -msgid "Post-logout redirect URIs" -msgstr "" +msgstr "Post-logout Redirect-URI's" msgid "Private Key" -msgstr "" +msgstr "Privésleutel" msgid "Private Key Password Set" -msgstr "" +msgstr "Wachtwoord voor privésleutel instellen" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 msgid "Protocol Settings" -msgstr "" +msgstr "Protocolinstellingen" msgid "Public" -msgstr "" +msgstr "Openbaar" msgid "Public Key" -msgstr "" +msgstr "Publieke sleutel" msgid "Redirect URI" -msgstr "Redirect URI" +msgstr "Omleidings-URI" msgid "Redirect URIs" -msgstr "" +msgstr "URI's omleiden" msgid "Refresh Token" -msgstr "" +msgstr "Token vernieuwen" msgid "Registration Types" -msgstr "" +msgstr "Registratietypen" -msgid "Registration:" -msgstr "" +msgid "Registration" +msgstr "Registratie" msgid "Requested session was not found or it is expired." -msgstr "" +msgstr "De gevraagde sessie is niet gevonden of is verlopen." msgid "Reset" -msgstr "" - -msgid "Reset secret" -msgstr "Secret vernieuwen" +msgstr "Opnieuw instellen" msgid "Resolved chains" -msgstr "" - -msgid "Return" -msgstr "Vorige" +msgstr "Opgeloste ketens" msgid "Run migrations" -msgstr "" - -msgid "Save" -msgstr "Opslaan" +msgstr "Migraties uitvoeren" msgid "Scopes" -msgstr "Scopes" - -msgid "Search" -msgstr "Zoeken" +msgstr "Scopen" msgid "Secret" -msgstr "" +msgstr "Geheim" msgid "Signed JWKS URI" -msgstr "" +msgstr "Ondertekende JWKS URI" msgid "Signing Algorithm" -msgstr "" +msgstr "Ondertekeningsalgoritme" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 msgid "SimpleSAMLphp admin access required." -msgstr "" - -msgid "Some of the redirect URIs are not valid." -msgstr "Sommige redirect adressen zijn ongeldig." +msgstr "SimpleSAMLphp-beheerdersrechten vereist." msgid "Status" -msgstr "" - -msgid "Submit" -msgstr "Verzenden" +msgstr "Staat" msgid "Supported ACRs" -msgstr "" +msgstr "Ondersteunde ACR's" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 msgid "Test Trust Chain Resolution" -msgstr "" +msgstr "Test Vertrouwensketen Resolutie" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 msgid "Test Trust Mark Validation" -msgstr "" - -msgid "The client secret was updated successfully." -msgstr "Het client secret is succesvol gewijzigd." - -msgid "The client was added successfully." -msgstr "Client is succesvol aangemaakt." - -msgid "The client was removed successfully." -msgstr "Client is succesvol verwijderd." - -msgid "The client was updated successfully." -msgstr "Client is succesvol bijgewerkt." - -msgid "The database has been created." -msgstr "De database is aangemaakt." +msgstr "Test Trust Mark-validatie" msgid "" "There are database migrations that have not been implemented.\n" " Use the button below to run them now." msgstr "" - -msgid "This action will change your client secret and it can not be undone." -msgstr "Deze actie kan niet ongedaan gemaakt worden! Wil je het client secret vernieuwen?" - -msgid "This wizard will help you create the database and migrate information if necessary." -msgstr "Deze wizard zal de database aanmaken en indien nodig een migratie uitvoeren." +"Er zijn databasemigraties die nog niet zijn geïmplementeerd.\n" +" Gebruik de onderstaande knop om ze nu uit te voeren." msgid "Tokens Time-To-Live (TTL)" -msgstr "" +msgstr "Tokens Tijd-tot-Live (TTL)" -msgid "Total chains:" -msgstr "" +msgid "Total chains" +msgstr "Totaal aantal ketens" msgid "Trust Anchor ID" -msgstr "" - -msgid "Trust Anchor ID:" -msgstr "" +msgstr "Vertrouw op anker-ID" msgid "Trust Anchor IDs" -msgstr "" +msgstr "Vertrouwde anker-ID's" msgid "Trust Anchors" -msgstr "" +msgstr "Vertrouw op ankers" msgid "Trust Mark ID" -msgstr "" +msgstr "Vertrouwensmerk-ID" msgid "Trust Mark validation passed (there were no warnings or errors during validation)." -msgstr "" +msgstr "Validatie van het Trust Mark is geslaagd (er zijn geen waarschuwingen of fouten opgetreden tijdens de validatie)." msgid "Trust Marks" -msgstr "" +msgstr "Vertrouwensmerken" msgid "Type" -msgstr "" +msgstr "Type" msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" -msgstr "" +msgstr "URL naar een JWKS-document met openbare protocolsleutels. Wordt gebruikt als Signed JWKS URI niet is ingesteld. Voorbeeld: https://example.org/jwks" msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" -msgstr "" +msgstr "URL naar een JWS-document met openbare protocolsleutels in JWKS-formaat (claim 'keys'). Voorbeeld: https://example.org/signed-jwks" msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "" +msgstr "URL's als toegestane oorsprongen voor CORS-verzoeken, voor openbare clients die in de browser worden uitgevoerd. Moet een http://- of https://-schema hebben en ten minste één 'domein.top-level-domein'-paar, of meer subdomeinen. Top-level-domein mag eindigen op '.'. Geen gebruikersinfo-, pad-, query- of fragmentcomponenten toegestaan. Mag eindigen op poortnummer. Eén per regel. Voorbeeld: https://example.org" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 msgid "Unable to initiate SimpleSAMLphp admin authentication." -msgstr "" +msgstr "Kan SimpleSAMLphp-beheerdersauthenticatie niet starten." -msgid "Updated at:" -msgstr "" +msgid "Updated at" +msgstr "Bijgewerkt op" msgid "User Entity Cache Duration" -msgstr "" +msgstr "Duur cache gebruikersentiteit" msgid "User Identifier Attribute" -msgstr "" +msgstr "Gebruikers-ID-kenmerk" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 msgid "User not authorized." -msgstr "" +msgstr "Gebruiker niet geautoriseerd." msgid "Yes" -msgstr "" +msgstr "Ja" msgid "You can now close this window or navigate to another page." -msgstr "" +msgstr "U kunt nu dit venster sluiten of naar een andere pagina navigeren." msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." -msgstr "" +msgstr "U kunt het onderstaande formulier gebruiken om de Trust Chain-resolutie van een leaf-entiteits-ID naar Trust Anchors te testen." msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." -msgstr "" +msgstr "U kunt het onderstaande formulier gebruiken om de Trust Mark-validatie voor een specifieke entiteit onder het opgegeven Trust Anchor te testen." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 msgid "Your session has expired. Please return to the home page and try again." -msgstr "" +msgstr "Uw sessie is verlopen. Ga terug naar de startpagina en probeer het opnieuw." msgid "disabled" -msgstr "" +msgstr "gehandicapt" msgid "enabled" -msgstr "" +msgstr "ingeschakeld" diff --git a/src/Forms/ClientForm.php b/src/Forms/ClientForm.php index c7eae6a9..c1259031 100644 --- a/src/Forms/ClientForm.php +++ b/src/Forms/ClientForm.php @@ -366,7 +366,7 @@ protected function buildForm(): void $this->addCheckbox('is_confidential', '{oidc:client:is_confidential}'); - $this->addSelect('auth_source', Translate::noop('Authentication source:')) + $this->addSelect('auth_source', Translate::noop('Authentication source')) ->setHtmlAttribute('class', 'full-width') ->setItems($this->sspBridge->auth()->source()->getSources(), false) ->setPrompt(Translate::noop('-')); @@ -379,7 +379,7 @@ protected function buildForm(): void $this->addText('owner', Translate::noop('Owner')) ->setMaxLength(190); - $this->addTextArea('post_logout_redirect_uri', Translate::noop('Post-logout redirect URIs'), null, 5) + $this->addTextArea('post_logout_redirect_uri', Translate::noop('Post-logout Redirect URIs'), null, 5) ->setHtmlAttribute('class', 'full-width'); $this->addTextArea('allowed_origin', Translate::noop('Allowed origins for public clients'), null, 5) ->setHtmlAttribute('class', 'full-width'); diff --git a/templates/clients.twig b/templates/clients.twig index 2de33798..84cdcb7e 100644 --- a/templates/clients.twig +++ b/templates/clients.twig @@ -53,10 +53,10 @@ {{ client.description }}
- {{ 'Registration:'|trans }} {{ client.registrationType.description }} | - {{ 'Created at:'|trans }} {{ client.createdAt ? client.createdAt|date() : 'n/a' }} | - {{ 'Updated at:'|trans }} {{ client.updatedAt ? client.updatedAt|date() : 'n/a' }} | - {{ 'Expires at:'|trans }} {{ client.expiresAt ? client.expiresAt|date() : 'never' }} + {{ 'Registration'|trans }}: {{ client.registrationType.description }} | + {{ 'Created at'|trans }}: {{ client.createdAt ? client.createdAt|date() : 'n/a' }} | + {{ 'Updated at'|trans }}: {{ client.updatedAt ? client.updatedAt|date() : 'n/a' }} | + {{ 'Expires at'|trans }}: {{ client.expiresAt ? client.expiresAt|date() : 'never'|trans }} diff --git a/templates/clients/includes/form.twig b/templates/clients/includes/form.twig index 1eb8fc97..c5049b3d 100644 --- a/templates/clients/includes/form.twig +++ b/templates/clients/includes/form.twig @@ -87,7 +87,7 @@ {{ form.scopes.getError }} {% endif %} - + {{ form.backchannel_logout_uri.control | raw }} {% trans %}Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1{% endtrans %} @@ -96,7 +96,7 @@ {{ form.backchannel_logout_uri.getError }} {% endif %} - + {{ form.post_logout_redirect_uri.control | raw }} {% trans %}Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1{% endtrans %} diff --git a/templates/clients/show.twig b/templates/clients/show.twig index 525c8c1c..f9b2d5ff 100644 --- a/templates/clients/show.twig +++ b/templates/clients/show.twig @@ -40,10 +40,10 @@
- {{ 'Registration:'|trans }} {{ client.registrationType.description }} | - {{ 'Created at:'|trans }} {{ client.createdAt ? client.createdAt|date() : 'n/a' }} | - {{ 'Updated at:'|trans }} {{ client.updatedAt ? client.updatedAt|date() : 'n/a' }} | - {{ 'Expires at:'|trans }} {{ client.expiresAt ? client.expiresAt|date() : 'never' }} + {{ 'Registration'|trans }}: {{ client.registrationType.description }} | + {{ 'Created at'|trans }}: {{ client.createdAt ? client.createdAt|date() : 'n/a' }} | + {{ 'Updated at'|trans }}: {{ client.updatedAt ? client.updatedAt|date() : 'n/a' }} | + {{ 'Expires at'|trans }}: {{ client.expiresAt ? client.expiresAt|date() : 'never'|trans }}

diff --git a/templates/config/migrations.twig b/templates/config/migrations.twig index 007495b5..127b11bc 100644 --- a/templates/config/migrations.twig +++ b/templates/config/migrations.twig @@ -22,9 +22,7 @@ {% endif %}
- Before running the migrations, make sure that the database user has proper privileges to change the scheme - (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove - those privileges. + {{ 'Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges.'|trans }}
{% endblock oidcContent -%} diff --git a/templates/includes/menu.twig b/templates/includes/menu.twig index 014fd0a0..a1d1b25c 100644 --- a/templates/includes/menu.twig +++ b/templates/includes/menu.twig @@ -5,7 +5,7 @@
  • {{ item.label }} + > {{ item.label|trans }}
  • {% endfor %} diff --git a/templates/tests/trust-chain-resolution.twig b/templates/tests/trust-chain-resolution.twig index 972aa720..fde0f21d 100644 --- a/templates/tests/trust-chain-resolution.twig +++ b/templates/tests/trust-chain-resolution.twig @@ -54,13 +54,13 @@

    {{ 'Resolved chains'|trans }}

    {% if trustChainBag|default %}

    - {{ 'Total chains:'|trans }} {{ trustChainBag.getCount }} + {{ 'Total chains'|trans }}: {{ trustChainBag.getCount }}

    {% for index, trustChain in trustChainBag.getAll %}

    - {{ loop.index }}. {{ 'Trust Anchor ID:'|trans }} {{ trustChain.getResolvedTrustAnchor.getIssuer }} + {{ loop.index }}. {{ 'Trust Anchor ID'|trans }}: {{ trustChain.getResolvedTrustAnchor.getIssuer }}

    - {{ 'Path:'|trans }} + {{ 'Path'|trans }}:
    {% for entity in trustChain.getEntities %} {% if loop.index > 1 %} @@ -69,7 +69,7 @@ {% endfor %}
    - {{ 'Resolved metadata:' }}
    + {{ 'Resolved metadata' }}:
    {% if resolvedMetadata[index]|default is not empty %} {{- resolvedMetadata[index]|json_encode(constant('JSON_PRETTY_PRINT') b-or constant('JSON_UNESCAPED_SLASHES')) -}} From 10a775005e3079339421bb259451a987a924a179 Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Sun, 9 Feb 2025 17:03:21 +0100 Subject: [PATCH 05/12] Add FormFactoryTest --- .../src/Factories/FormFactoryTest.php | 60 +++++++++++++++++++ 1 file changed, 60 insertions(+) create mode 100644 tests/integration/src/Factories/FormFactoryTest.php diff --git a/tests/integration/src/Factories/FormFactoryTest.php b/tests/integration/src/Factories/FormFactoryTest.php new file mode 100644 index 00000000..7940ed1d --- /dev/null +++ b/tests/integration/src/Factories/FormFactoryTest.php @@ -0,0 +1,60 @@ +moduleConfigMock = $this->createMock(ModuleConfig::class); + $this->csrfProtectionMock = $this->createMock(CsrfProtection::class); + $this->sspBridgeMock = $this->createMock(SspBridge::class); + } + + protected function sut( + ?ModuleConfig $moduleConfig = null, + ?CsrfProtection $csrfProtection = null, + ?SspBridge $sspBridge = null, + ): FormFactory { + $moduleConfig ??= $this->moduleConfigMock; + $csrfProtection ??= $this->csrfProtectionMock; + $sspBridge ??= $this->sspBridgeMock; + + return new FormFactory( + $moduleConfig, + $csrfProtection, + $sspBridge, + ); + } + + public function testCanConstruct(): void + { + $this->assertInstanceOf(FormFactory::class, $this->sut()); + } + + public function testCanBuildClientForm(): void + { + $this->assertInstanceOf( + ClientForm::class, + $this->sut()->build(ClientForm::class), + ); + } +} From f5a1eb837fe9550caafed1cd674bc8010ddebd21 Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Tue, 11 Feb 2025 12:22:35 +0100 Subject: [PATCH 06/12] Update integration tests --- tests/integration/src/Factories/FormFactoryTest.php | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/tests/integration/src/Factories/FormFactoryTest.php b/tests/integration/src/Factories/FormFactoryTest.php index 7940ed1d..811e1ab4 100644 --- a/tests/integration/src/Factories/FormFactoryTest.php +++ b/tests/integration/src/Factories/FormFactoryTest.php @@ -12,6 +12,7 @@ use SimpleSAML\Module\oidc\Factories\FormFactory; use SimpleSAML\Module\oidc\Forms\ClientForm; use SimpleSAML\Module\oidc\Forms\Controls\CsrfProtection; +use SimpleSAML\Module\oidc\Helpers; use SimpleSAML\Module\oidc\ModuleConfig; #[CoversClass(FormFactory::class)] @@ -21,27 +22,32 @@ class FormFactoryTest extends TestCase protected MockObject $moduleConfigMock; protected MockObject $csrfProtectionMock; protected MockObject $sspBridgeMock; + protected MockObject $helpersMock; protected function setUp(): void { $this->moduleConfigMock = $this->createMock(ModuleConfig::class); $this->csrfProtectionMock = $this->createMock(CsrfProtection::class); $this->sspBridgeMock = $this->createMock(SspBridge::class); + $this->helpersMock = $this->createMock(Helpers::class); } protected function sut( ?ModuleConfig $moduleConfig = null, ?CsrfProtection $csrfProtection = null, ?SspBridge $sspBridge = null, + ?Helpers $helpers = null, ): FormFactory { $moduleConfig ??= $this->moduleConfigMock; $csrfProtection ??= $this->csrfProtectionMock; $sspBridge ??= $this->sspBridgeMock; + $helpers ??= $this->helpersMock; return new FormFactory( $moduleConfig, $csrfProtection, $sspBridge, + $helpers, ); } From fce5a50535b8724888a3acfd2f64f1fe58d89e1d Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Tue, 11 Feb 2025 12:27:24 +0100 Subject: [PATCH 07/12] Move FormFactoryTest to unit tests --- tests/{integration => unit}/src/Factories/FormFactoryTest.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename tests/{integration => unit}/src/Factories/FormFactoryTest.php (96%) diff --git a/tests/integration/src/Factories/FormFactoryTest.php b/tests/unit/src/Factories/FormFactoryTest.php similarity index 96% rename from tests/integration/src/Factories/FormFactoryTest.php rename to tests/unit/src/Factories/FormFactoryTest.php index 811e1ab4..dbeb5623 100644 --- a/tests/integration/src/Factories/FormFactoryTest.php +++ b/tests/unit/src/Factories/FormFactoryTest.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\Test\Module\oidc\integration\Factories; +namespace SimpleSAML\Test\Module\oidc\unit\Factories; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\UsesClass; From 3d628222f5fd60093339b250b602a513679a7402 Mon Sep 17 00:00:00 2001 From: Tim van Dijen Date: Tue, 11 Feb 2025 17:50:29 +0100 Subject: [PATCH 08/12] Fix some of the Dutch translations --- locales/nl/LC_MESSAGES/oidc.po | 38 +++++++++++++++++----------------- 1 file changed, 19 insertions(+), 19 deletions(-) diff --git a/locales/nl/LC_MESSAGES/oidc.po b/locales/nl/LC_MESSAGES/oidc.po index 46a7c001..82c66aa3 100644 --- a/locales/nl/LC_MESSAGES/oidc.po +++ b/locales/nl/LC_MESSAGES/oidc.po @@ -34,14 +34,14 @@ msgid "All database migrations are implemented." msgstr "Alle databasemigraties worden uitgevoerd." msgid "Allowed Origins" -msgstr "Toegestane oorsprongen" +msgstr "Toegestane bronnen" msgid "Allowed Origins (for public client)" -msgstr "Toegestane oorsprongen (voor openbare client)" +msgstr "Toegestane beonnen (voor openbare client)" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 msgid "Allowed origins for public clients" -msgstr "Toegestane oorsprongen voor openbare clients" +msgstr "Toegestane bronnen voor openbare clients" msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" msgstr "Toegestane redirect-URI's om te gebruiken na client-geïnitieerde uitlog. Moet een geldige URI zijn, één per regel. Voorbeeld: https://example.org/foo?bar=1" @@ -57,7 +57,7 @@ msgstr "Weet u zeker dat u het clientgeheim wilt resetten?" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 msgid "At least one redirect URI is required." -msgstr "Er is minimaal één omleidings-URI vereist." +msgstr "Er is minimaal één redirect-URI vereist." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 msgid "At least one scope is required." @@ -67,16 +67,16 @@ msgid "Authentication" msgstr "Authenticatie" msgid "Authentication Context Class References (ACRs)" -msgstr "Authenticatiecontextklassereferenties (ACR's)" +msgstr "Authentication Context Class References (ACRs)" msgid "Authentication Processing Filters" -msgstr "Filters voor authenticatieverwerking" +msgstr "Authentication Processing Filters" msgid "Authentication Source" msgstr "Authenticatiebron" msgid "Authentication Sources to ACRs Map" -msgstr "Authenticatiebronnen naar ACR's Kaart" +msgstr "Authenticatiebronnen naar ACR's mapping" msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." msgstr "Authenticatiebron voor deze specifieke client. Als er geen authenticatiebron is geselecteerd, wordt de standaardauthenticatiebron uit het configuratiebestand gebruikt." @@ -86,23 +86,23 @@ msgid "Authentication source" msgstr "Authenticatiebron" msgid "Authority Hints" -msgstr "Autoriteit hints" +msgstr "Authority Hints" msgid "Authorization Code" msgstr "Autorisatiecode" msgid "Back" -msgstr "Rug" +msgstr "Terug" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 msgid "Back-channel Logout URI" -msgstr "Back-channel afmeld-URI" +msgstr "Back-channel Logout-URI" msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." msgstr "Controleer voordat u de migraties uitvoert of de databasegebruiker de juiste rechten heeft om het schema te wijzigen (bijvoorbeeld alter, create, drop, index). Nadat u de migraties hebt uitgevoerd, is het een goede gewoonte om deze rechten te verwijderen." msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "Standaard wordt het formulier ingevuld met de huidige OP-uitgever en geconfigureerde Trust Anchors, maar u kunt de invoer indien nodig aanpassen." +msgstr "Standaard wordt het formulier ingevuld met de huidige OP-issuer en geconfigureerde Trust Anchors, maar u kunt de invoer indien nodig aanpassen." msgid "Cache" msgstr "Cache" @@ -127,11 +127,11 @@ msgstr "Typen clientregistratie" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 msgid "Client Registry" -msgstr "Cliëntenregister" +msgstr "Client-register" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 msgid "Client has been added." -msgstr "Klant is toegevoegd." +msgstr "Client is toegevoegd." #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 msgid "Client has been deleted." @@ -265,7 +265,7 @@ msgid "JWKS URI" msgstr "JWKS URI" msgid "Leaf Entity ID" -msgstr "Bladentiteit-ID" +msgstr "Leaf Entity ID" msgid "Log messages" msgstr "Logberichten" @@ -424,7 +424,7 @@ msgid "SimpleSAMLphp admin access required." msgstr "SimpleSAMLphp-beheerdersrechten vereist." msgid "Status" -msgstr "Staat" +msgstr "Status" msgid "Supported ACRs" msgstr "Ondersteunde ACR's" @@ -445,10 +445,10 @@ msgstr "" " Gebruik de onderstaande knop om ze nu uit te voeren." msgid "Tokens Time-To-Live (TTL)" -msgstr "Tokens Tijd-tot-Live (TTL)" +msgstr "Tokens Time-To-Live (TTL)" msgid "Total chains" -msgstr "Totaal aantal ketens" +msgstr "Totaal aantal vertrouwensketens" msgid "Trust Anchor ID" msgstr "Vertrouw op anker-ID" @@ -478,7 +478,7 @@ msgid "URL to a JWS document containing protocol public keys in JWKS format (cla msgstr "URL naar een JWS-document met openbare protocolsleutels in JWKS-formaat (claim 'keys'). Voorbeeld: https://example.org/signed-jwks" msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "URL's als toegestane oorsprongen voor CORS-verzoeken, voor openbare clients die in de browser worden uitgevoerd. Moet een http://- of https://-schema hebben en ten minste één 'domein.top-level-domein'-paar, of meer subdomeinen. Top-level-domein mag eindigen op '.'. Geen gebruikersinfo-, pad-, query- of fragmentcomponenten toegestaan. Mag eindigen op poortnummer. Eén per regel. Voorbeeld: https://example.org" +msgstr "URL's als toegestane bronnen voor CORS-verzoeken, voor openbare clients die in de browser worden uitgevoerd. Moet een http://- of https://-schema hebben en ten minste één 'domein.top-level-domein'-paar, of meer subdomeinen. Top-level-domein mag eindigen op '.'. Geen gebruikersinfo-, pad-, query- of fragmentcomponenten toegestaan. Mag eindigen op poortnummer. Eén per regel. Voorbeeld: https://example.org" #: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 msgid "Unable to initiate SimpleSAMLphp admin authentication." @@ -514,7 +514,7 @@ msgid "Your session has expired. Please return to the home page and try again." msgstr "Uw sessie is verlopen. Ga terug naar de startpagina en probeer het opnieuw." msgid "disabled" -msgstr "gehandicapt" +msgstr "uitgeschakeld" msgid "enabled" msgstr "ingeschakeld" From 9ff8a5f212cebf4f55447ade0803f5d26897d3dc Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Tue, 11 Feb 2025 19:18:05 +0100 Subject: [PATCH 09/12] Remove unsuported languages --- locales/es/LC_MESSAGES/oidc.po | 518 -------------------------------- locales/fr/LC_MESSAGES/oidc.po | 524 --------------------------------- locales/it/LC_MESSAGES/oidc.po | 520 -------------------------------- 3 files changed, 1562 deletions(-) delete mode 100644 locales/es/LC_MESSAGES/oidc.po delete mode 100644 locales/fr/LC_MESSAGES/oidc.po delete mode 100644 locales/it/LC_MESSAGES/oidc.po diff --git a/locales/es/LC_MESSAGES/oidc.po b/locales/es/LC_MESSAGES/oidc.po deleted file mode 100644 index 1e88c1f2..00000000 --- a/locales/es/LC_MESSAGES/oidc.po +++ /dev/null @@ -1,518 +0,0 @@ -msgid "" -msgstr "" -"Project-Id-Version: \n" -"POT-Creation-Date: \n" -"PO-Revision-Date: \n" -"Last-Translator: \n" -"Language-Team: \n" -"Language: es\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Domain: oidc\n" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 -msgid "-" -msgstr "-" - -msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." -msgstr "Un URI globalmente único que está vinculado a la entidad. El URI debe tener un esquema https o http y un host/dominio. Puede contener ruta, pero no consulta, o componente de fragmento." - -msgid "Access Token" -msgstr "Token de Acceso" - -msgid "Activated" -msgstr "Activado" - -msgid "Add Client" -msgstr "Añadir cliente" - -msgid "Administrator" -msgstr "Administrador" - -msgid "All database migrations are implemented." -msgstr "Todas las migraciones de bases de datos están implementadas." - -msgid "Allowed Origins" -msgstr "Orígenes permitidos" - -msgid "Allowed Origins (for public client)" -msgstr "Orígenes permitidos (para cliente público)" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 -msgid "Allowed origins for public clients" -msgstr "Orígenes permitidos para clientes públicos" - -msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "URIs de redirección permitidos para usar después de que el cliente inicie la sesión. Debe ser un URI válido, uno por línea. Ejemplo: https://example.org/foo?bar=1" - -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "Añada una URI válida por línea" - -msgid "Are you sure you want to delete this client?" -msgstr "¿Está seguro de que desea eliminar este cliente?" - -msgid "Are you sure you want to reset client secret?" -msgstr "¿Estás seguro de que quieres restablecer el secreto del cliente?" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 -msgid "At least one redirect URI is required." -msgstr "Se requiere al menos una URI de redireccionamiento." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 -msgid "At least one scope is required." -msgstr "Se requiere al menos un alcance." - -msgid "Authentication" -msgstr "Autenticación" - -msgid "Authentication Context Class References (ACRs)" -msgstr "Referencias de clase de contexto de autenticación (ACR)" - -msgid "Authentication Processing Filters" -msgstr "Filtros de procesamiento de autenticación" - -msgid "Authentication Source" -msgstr "Fuente de autenticación" - -msgid "Authentication Sources to ACRs Map" -msgstr "Mapa de fuentes de autenticación para ACR" - -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "Fuente de autenticación para este cliente en particular. Si no se selecciona ninguna fuente de autenticación, se utilizará la predeterminada del archivo de configuración." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source" -msgstr "Fuente de autenticación" - -msgid "Authority Hints" -msgstr "Consejos de autoridad" - -msgid "Authorization Code" -msgstr "Código de autorización" - -msgid "Back" -msgstr "Atrás" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-channel Logout URI" -msgstr "URI de cierre de sesión de canal posterior" - -msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." -msgstr "Antes de ejecutar las migraciones, asegúrese de que el usuario de la base de datos tenga los privilegios adecuados para cambiar el esquema (por ejemplo, alter, create, drop, index). Después de ejecutar las migraciones, es una buena práctica eliminar esos privilegios." - -msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "De manera predeterminada, el formulario se completa con el emisor de OP actual y los anclajes de confianza configurados, pero usted puede ajustar las entradas según sea necesario." - -msgid "Cache" -msgstr "Cache" - -msgid "Cache Adapter" -msgstr "Adaptador de caché" - -msgid "Cache Duration For Produced Artifacts" -msgstr "Duración de la memoria caché para los artefactos producidos" - -msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "Elija si el cliente es confidencial o público." - -msgid "Choose if the client is allowed to participate in federation context or not." -msgstr "Elija si el cliente puede participar en el contexto de federación o no." - -msgid "Client" -msgstr "Cliente" - -msgid "Client Registration Types" -msgstr "Tipos de registro de clientes" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 -msgid "Client Registry" -msgstr "Registro de clientes" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 -msgid "Client has been added." -msgstr "Se ha añadido el cliente." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 -msgid "Client has been deleted." -msgstr "El cliente ha sido eliminado." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 -msgid "Client has been updated." -msgstr "El cliente ha sido actualizado." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 -msgid "Client secret has been reset." -msgstr "Se ha restablecido el secreto del cliente." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 -msgid "Client with generated ID already exists." -msgstr "El cliente con ID generado ya existe." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 -msgid "Client with given entity identifier already exists." -msgstr "El cliente con el identificador de entidad proporcionado ya existe." - -msgid "Confidential" -msgstr "Confidencial" - -msgid "Configuration URL" -msgstr "URL de configuración" - -msgid "Contacts" -msgstr "Contactos" - -msgid "Created at" -msgstr "Creado en" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 -msgid "Database Migrations" -msgstr "Migraciones de bases de datos" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 -msgid "Database is already migrated." -msgstr "La base de datos ya está migrada." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 -msgid "Database migrated successfully." -msgstr "Base de datos migrada exitosamente." - -msgid "Default Authentication Source" -msgstr "Fuente de autenticación predeterminada" - -msgid "Delete" -msgstr "Borrar" - -msgid "Description" -msgstr "Descripción" - -msgid "Disabled" -msgstr "Desactivado" - -msgid "Discovery URL" -msgstr "URL de descubrimiento" - -msgid "Edit" -msgstr "Editar" - -msgid "Edit Client" -msgstr "Editar cliente" - -msgid "Enabled" -msgstr "Activado" - -msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "Ingresar si el cliente admite la especificación de cierre de sesión de canal secundario. Cuando se inicia el cierre de sesión en el proveedor OpenID, se enviará un token de cierre de sesión a esta URI para notificar al cliente sobre ese evento. Debe ser una URI válida. Ejemplo: https://example.org/foo?bar=1" - -msgid "Enter one Trust Anchor ID per line." -msgstr "Introduzca un ID de anclaje de confianza por línea." - -msgid "Entity" -msgstr "Entidad" - -msgid "Entity Identifier" -msgstr "Identificador de entidad" - -msgid "Entity Statement Duration" -msgstr "Duración de la declaración de entidad" - -msgid "Expires at" -msgstr "Caduca en" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 -msgid "Federated Automatic" -msgstr "Automático federado" - -msgid "Federation Enabled" -msgstr "Federación habilitada" - -msgid "Federation JWKS" -msgstr "Federación JWKS" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 -msgid "Federation Settings" -msgstr "" - -msgid "Forced ACR For Cookie Authentication" -msgstr "ACR forzado para autenticación de cookies" - -msgid "Homepage URI" -msgstr "URI de la página de inicio" - -msgid "Identifier" -msgstr "Identificador" - -msgid "Info" -msgstr "Información" - -msgid "Is Federated" -msgstr "Está federado" - -msgid "Issuer" -msgstr "Editor" - -msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "" - -msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "Objeto JSON (cadena) que representa el documento JWKS que contiene las claves públicas del protocolo. Tenga en cuenta que debe ser diferente de Federation JWKS. Se utilizará si no se establece la URI de JWKS. Ejemplo: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" - -msgid "JWKS" -msgstr "JWKS" - -msgid "JWKS URI" -msgstr "JWKS URI" - -msgid "Leaf Entity ID" -msgstr "Identificación de entidad de hoja" - -msgid "Log messages" -msgstr "Mensajes de registro" - -msgid "Log messages will show if any warnings or errors were raised during chain resolution." -msgstr "Los mensajes de registro mostrarán si se generaron advertencias o errores durante la resolución de la cadena." - -msgid "Log messages will show if any warnings or errors were raised during validation." -msgstr "Los mensajes de registro mostrarán si se produjeron advertencias o errores durante la validación." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 -msgid "Log out" -msgstr "Finalizar la sesión" - -msgid "Logo URI" -msgstr "URI del logotipo" - -msgid "Logout Failed" -msgstr "Error al cerrar sesión" - -msgid "Logout Info" -msgstr "Información de cierre de sesión" - -msgid "Logout Successful" -msgstr "Cierre de sesión exitoso" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 -msgid "Manual" -msgstr "Manual" - -msgid "Maximum Cache Duration For Fetched Artifacts" -msgstr "Duración máxima de la memoria caché para los artefactos recuperados" - -msgid "N/A" -msgstr "N/A" - -msgid "Name" -msgstr "Nombre" - -msgid "Name and description" -msgstr "Nombre y descripción" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 -msgid "Name is required." -msgstr "El nombre es obligatorio." - -msgid "never" -msgstr "nunca" - -msgid "No" -msgstr "No" - -msgid "No clients registered." -msgstr "No hay clientes registrados." - -msgid "No entries." -msgstr "No hay entradas." - -msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." -msgstr "Tenga en cuenta que esto primero resolverá la cadena de confianza entre la entidad dada y el ancla de confianza, y solo entonces realizará la validación de la marca de confianza." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 -msgid "OIDC" -msgstr "OIDC" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 -msgid "OIDC Client Registry" -msgstr "Registro de clientes de OIDC" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 -msgid "OIDC Installation" -msgstr "Instalación de OIDC" - -msgid "One or more values from the list. If not selected, falls back to 'automatic'" -msgstr "Uno o más valores de la lista. Si no se selecciona, se vuelve a 'automático'." - -msgid "OpenID Federation Related Properties" -msgstr "Propiedades relacionadas con la federación OpenID" - -msgid "Organization Name" -msgstr "Organization Name" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 -msgid "Owner" -msgstr "Dueño" - -msgid "PKI" -msgstr "PKI" - -msgid "Path" -msgstr "Camino" - -msgid "Policy URI" -msgstr "URI de la política" - -msgid "Post-logout Redirect URIs" -msgstr "URI de redireccionamiento posteriores al cierre de sesión" - -msgid "Private Key" -msgstr "Clave privada" - -msgid "Private Key Password Set" -msgstr "Conjunto de contraseñas de clave privada" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 -msgid "Protocol Settings" -msgstr "Configuración del protocolo" - -msgid "Public" -msgstr "Público" - -msgid "Public Key" -msgstr "Clave pública" - -msgid "Redirect URI" -msgstr "URI de redirección" - -msgid "Redirect URIs" -msgstr "Redireccionar URIs" - -msgid "Refresh Token" -msgstr "Token de actualización" - -msgid "Registration Types" -msgstr "Tipos de registro" - -msgid "Registration" -msgstr "Registro" - -msgid "Requested session was not found or it is expired." -msgstr "La sesión solicitada no se encontró o ha expirado." - -msgid "Reset" -msgstr "Reiniciar" - -msgid "Resolved chains" -msgstr "Cadenas resueltas" - -msgid "Run migrations" -msgstr "Ejecutar migraciones" - -msgid "Scopes" -msgstr "Scopes" - -msgid "Secret" -msgstr "Secreto" - -msgid "Signed JWKS URI" -msgstr "URI JWKS firmado" - -msgid "Signing Algorithm" -msgstr "Algoritmo de firma" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 -msgid "SimpleSAMLphp admin access required." -msgstr "Se requiere acceso de administrador a SimpleSAMLphp." - -msgid "Status" -msgstr "Estado" - -msgid "Supported ACRs" -msgstr "ACR compatibles" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 -msgid "Test Trust Chain Resolution" -msgstr "Resolución de la cadena de confianza de prueba" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 -msgid "Test Trust Mark Validation" -msgstr "Validación de la marca de confianza de prueba" - -msgid "" -"There are database migrations that have not been implemented.\n" -" Use the button below to run them now." -msgstr "Hay migraciones de bases de datos que no se han implementado.\n" -" Utilice el botón a continuación para ejecutarlas ahora." - -msgid "Tokens Time-To-Live (TTL)" -msgstr "Tiempo de vida de los tokens (TTL)" - -msgid "Total chains" -msgstr "Cadenas totales" - -msgid "Trust Anchor ID" -msgstr "Identificación de ancla de confianza" - -msgid "Trust Anchor IDs" -msgstr "Identificadores de anclaje de confianza" - -msgid "Trust Anchors" -msgstr "Anclas de confianza" - -msgid "Trust Mark ID" -msgstr "Identificación de marca de confianza" - -msgid "Trust Mark validation passed (there were no warnings or errors during validation)." -msgstr "La validación de Trust Mark fue aprobada (no hubo advertencias ni errores durante la validación)." - -msgid "Trust Marks" -msgstr "Marcas de confianza" - -msgid "Type" -msgstr "Tipo" - -msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" -msgstr "URL de un documento JWKS que contiene claves públicas de protocolo. Se utilizará si no se ha establecido la URI JWKS firmada. Ejemplo: https://example.org/jwks" - -msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" -msgstr "URL de un documento JWS que contiene claves públicas de protocolo en formato JWKS (reclamo 'keys'). Ejemplo: https://example.org/signed-jwks" - -msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "URL como orígenes permitidos para solicitudes CORS, para clientes públicos que se ejecutan en el navegador. Debe tener el esquema http:// o https:// y al menos un par 'dominio.dominio de nivel superior' o más subdominios. El dominio de nivel superior puede terminar con '.'. No se permiten componentes de información de usuario, ruta, consulta o fragmento. Puede terminar con el número de puerto. Uno por línea. Ejemplo: https://example.org" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 -msgid "Unable to initiate SimpleSAMLphp admin authentication." -msgstr "No se puede iniciar la autenticación de administrador de SimpleSAMLphp." - -msgid "Updated at" -msgstr "Actualizado en" - -msgid "User Entity Cache Duration" -msgstr "Duración de la caché de entidades de usuario" - -msgid "User Identifier Attribute" -msgstr "Atributo de identificador de usuario" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 -msgid "User not authorized." -msgstr "Usuario no autorizado." - -msgid "Yes" -msgstr "Sí" - -msgid "You can now close this window or navigate to another page." -msgstr "Ahora puedes cerrar esta ventana o navegar a otra página." - -msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." -msgstr "Puede utilizar el formulario a continuación para probar la resolución de la cadena de confianza desde un ID de entidad de hoja a anclajes de confianza." - -msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." -msgstr "Puede utilizar el formulario a continuación para probar la validación de la marca de confianza para una entidad particular bajo un ancla de confianza determinado." - -msgid "Your session has expired. Please return to the home page and try again." -msgstr "Su sesión ha expirado. Por favor, vuelva a la página de inicio e inténtelo de nuevo." - -msgid "disabled" -msgstr "desactivado" - -msgid "enabled" -msgstr "activado" diff --git a/locales/fr/LC_MESSAGES/oidc.po b/locales/fr/LC_MESSAGES/oidc.po deleted file mode 100644 index 5034519a..00000000 --- a/locales/fr/LC_MESSAGES/oidc.po +++ /dev/null @@ -1,524 +0,0 @@ -msgid "" -msgstr "" -"Project-Id-Version: \n" -"POT-Creation-Date: \n" -"PO-Revision-Date: \n" -"Last-Translator: \n" -"Language-Team: \n" -"Language: fr\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Domain: oidc\n" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 -msgid "-" -msgstr "" - -msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." -msgstr "URI unique au niveau mondial lié à l'entité. L'URI doit avoir un schéma https ou http et un hôte/domaine. Il peut contenir un chemin, mais pas de requête, ni de composant de fragment." - -msgid "Access Token" -msgstr "Jeton d'accès" - -#, fuzzy -msgid "Activated" -msgstr "Activé" - -msgid "Add Client" -msgstr "Ajouter un client" - -msgid "Administrator" -msgstr "Administrateur" - -msgid "All database migrations are implemented." -msgstr "Toutes les migrations de bases de données sont implémentées." - -msgid "Allowed Origins" -msgstr "Origines autorisées" - -msgid "Allowed Origins (for public client)" -msgstr "Origines autorisées (pour client public)" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 -msgid "Allowed origins for public clients" -msgstr "Origines autorisées pour les clients publics" - -msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "URI de redirection autorisés à utiliser après la déconnexion du client. Doit être un URI valide, un par ligne. Exemple : https://example.org/foo?bar=1" - -#, fuzzy -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "URI de redirection autorisés auxquels la réponse d'autorisation sera envoyée. Doit être un URI valide, un par ligne. Exemple : https://example.org/foo?bar=1" - -msgid "Are you sure you want to delete this client?" -msgstr "Etes-vous sûr de vouloir supprimer ce client ?" - -msgid "Are you sure you want to reset client secret?" -msgstr "Êtes-vous sûr de vouloir réinitialiser le secret client ?" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 -msgid "At least one redirect URI is required." -msgstr "Au moins un URI de redirection est requis." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 -msgid "At least one scope is required." -msgstr "Au moins une portée est requise." - -msgid "Authentication" -msgstr "Authentification" - -msgid "Authentication Context Class References (ACRs)" -msgstr "Références de classe de contexte d'authentification (ACR)" - -msgid "Authentication Processing Filters" -msgstr "Filtres de traitement d'authentification" - -msgid "Authentication Source" -msgstr "Source d'authentification" - -msgid "Authentication Sources to ACRs Map" -msgstr "Carte des sources d'authentification vers les ACR" - -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "Source d'authentification pour ce client particulier. Si aucune source d'authentification n'est sélectionnée, la source par défaut du fichier de configuration sera utilisée." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source" -msgstr "Source d'authentification" - -msgid "Authority Hints" -msgstr "Conseils d'autorité" - -msgid "Authorization Code" -msgstr "Code d'autorisation" - -msgid "Back" -msgstr "Dos" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-channel Logout URI" -msgstr "URI de déconnexion du canal arrière" - -msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." -msgstr "Avant d'exécuter les migrations, assurez-vous que l'utilisateur de la base de données dispose des privilèges appropriés pour modifier le schéma (par exemple, alter, create, drop, index). Après avoir exécuté les migrations, il est recommandé de supprimer ces privilèges." - -msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "Par défaut, le formulaire est renseigné avec l'émetteur OP actuel et les ancres de confiance configurées, mais vous êtes libre d'ajuster les entrées selon vos besoins." - -msgid "Cache" -msgstr "Cache" - -msgid "Cache Adapter" -msgstr "Adaptateur de cache" - -msgid "Cache Duration For Produced Artifacts" -msgstr "Durée du cache pour les artefacts produits" - -msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "Choisissez si le client est confidentiel ou public. Les clients confidentiels sont capables de maintenir la confidentialité de leurs informations d'identification (par exemple, client implémenté sur un serveur sécurisé avec un accès restreint aux informations d'identification du client), ou capable de sécuriser l'authentification du client par d'autres moyens. Les clients publics sont incapables de maintenir le confidentialité de leurs informations d'identification (par exemple, les clients s'exécutant sur le périphérique utilisé par le propriétaire de la ressource, tel qu'un application native installée ou application basée sur un navigateur Web), et incapable de sécuriser l'authentification du client via tout autre moyen." - -msgid "Choose if the client is allowed to participate in federation context or not." -msgstr "Choisissez si le client est autorisé à participer au contexte de la fédération ou non." - -msgid "Client" -msgstr "Client" - -msgid "Client Registration Types" -msgstr "Types d'enregistrement des clients" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 -msgid "Client Registry" -msgstr "Registre des clients" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 -msgid "Client has been added." -msgstr "Le client a été ajouté." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 -msgid "Client has been deleted." -msgstr "Le client a été supprimé." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 -msgid "Client has been updated." -msgstr "Le client a été mis à jour." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 -msgid "Client secret has been reset." -msgstr "Le secret du client a été réinitialisé." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 -msgid "Client with generated ID already exists." -msgstr "Le client avec l'ID généré existe déjà." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 -msgid "Client with given entity identifier already exists." -msgstr "Le client avec l’identifiant d’entité donné existe déjà." - -msgid "Confidential" -msgstr "Confidentiel" - -msgid "Configuration URL" -msgstr "URL de configuration" - -msgid "Contacts" -msgstr "Contacts" - -msgid "Created at" -msgstr "Créé à" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 -msgid "Database Migrations" -msgstr "Migrations de bases de données" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 -msgid "Database is already migrated." -msgstr "La base de données est déjà migrée." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 -msgid "Database migrated successfully." -msgstr "Base de données migrée avec succès." - -msgid "Default Authentication Source" -msgstr "Source d'authentification par défaut" - -#, fuzzy -msgid "Delete" -msgstr "Supprimer" - -msgid "Description" -msgstr "Description" - -msgid "Disabled" -msgstr "Désactivé" - -msgid "Discovery URL" -msgstr "URL de découverte" - -msgid "Edit" -msgstr "Modifier" - -msgid "Edit Client" -msgstr "Modifier le client" - -msgid "Enabled" -msgstr "Activé" - -msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "Indiquez si le client prend en charge la spécification de déconnexion du canal arrière. Lorsque la déconnexion est initiée au niveau du fournisseur OpenID, il envoie un jeton de déconnexion à cet URI afin d'avertir le client de cet événement. Doit être un URI valide. Exemple : https://example.org/foo?bar=1" - -msgid "Enter one Trust Anchor ID per line." -msgstr "Saisissez un identifiant d’ancre de confiance par ligne." - -msgid "Entity" -msgstr "Entité" - -msgid "Entity Identifier" -msgstr "Identifiant d'entité" - -msgid "Entity Statement Duration" -msgstr "Durée de la déclaration d'entité" - -msgid "Expires at" -msgstr "Expire à" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 -msgid "Federated Automatic" -msgstr "Automatique fédéré" - -msgid "Federation Enabled" -msgstr "Fédération activée" - -msgid "Federation JWKS" -msgstr "Fédération JWKS" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 -msgid "Federation Settings" -msgstr "Paramètres de la fédération" - -msgid "Forced ACR For Cookie Authentication" -msgstr "ACR forcé pour l'authentification par cookie" - -msgid "Homepage URI" -msgstr "URI de la page d'accueil" - -msgid "Identifier" -msgstr "Identifiant" - -msgid "Info" -msgstr "Informations" - -msgid "Is Federated" -msgstr "Est fédéré" - -msgid "Issuer" -msgstr "Émetteur" - -msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "Objet JSON (chaîne) représentant un document JWKS contenant les clés publiques du protocole. Notez que cela doit être différent de Federation JWKS. Sera utilisé si l'URI JWKS n'est pas défini. Exemple : {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" - -msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "Objet JSON (chaîne) représentant la fédération JWKS. Cela peut être utilisé, par exemple, dans les instructions d'entité. Notez que cela doit être différent du protocole JWKS. Exemple: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" - -msgid "JWKS" -msgstr "JWKS" - -msgid "JWKS URI" -msgstr "JWKS URI" - -msgid "Leaf Entity ID" -msgstr "ID d'entité de feuille" - -msgid "Log messages" -msgstr "Messages du journal" - -msgid "Log messages will show if any warnings or errors were raised during chain resolution." -msgstr "Les messages du journal indiqueront si des avertissements ou des erreurs ont été générés pendant la résolution de la chaîne." - -msgid "Log messages will show if any warnings or errors were raised during validation." -msgstr "Les messages du journal indiqueront si des avertissements ou des erreurs ont été générés pendant la validation." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 -msgid "Log out" -msgstr "Se déconnecter" - -msgid "Logo URI" -msgstr "URI du logo" - -msgid "Logout Failed" -msgstr "Échec de la déconnexion" - -msgid "Logout Info" -msgstr "Informations de déconnexion" - -msgid "Logout Successful" -msgstr "Déconnexion réussie" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 -msgid "Manual" -msgstr "Manuel" - -msgid "Maximum Cache Duration For Fetched Artifacts" -msgstr "Durée maximale du cache pour les artefacts récupérés" - -msgid "N/A" -msgstr "N/A" - -#, fuzzy -msgid "Name" -msgstr "Nom" - -msgid "Name and description" -msgstr "Nom et description" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 -msgid "Name is required." -msgstr "Le nom est obligatoire." - -msgid "never" -msgstr "jamais" - -msgid "No" -msgstr "Non" - -msgid "No clients registered." -msgstr "Aucun client enregistré." - -msgid "No entries." -msgstr "Aucune entrée." - -msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." -msgstr "Notez que cela résoudra d’abord la chaîne de confiance entre l’entité donnée et l’ancre de confiance, puis effectuera seulement la validation de la marque de confiance." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 -msgid "OIDC" -msgstr "OIDC" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 -msgid "OIDC Client Registry" -msgstr "Registre des clients OIDC" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 -msgid "OIDC Installation" -msgstr "Installation d'OIDC" - -msgid "One or more values from the list. If not selected, falls back to 'automatic'" -msgstr "Une ou plusieurs valeurs de la liste. Si cette option n'est pas sélectionnée, elle revient à « automatique »" - -msgid "OpenID Federation Related Properties" -msgstr "Propriétés liées à la Fédération OpenID" - -msgid "Organization Name" -msgstr "Nom de l'organisation" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 -msgid "Owner" -msgstr "Propriétaire" - -msgid "PKI" -msgstr "PKI" - -msgid "Path" -msgstr "Chemin" - -msgid "Policy URI" -msgstr "URI de la politique" - -msgid "Post-logout Redirect URIs" -msgstr "URI de redirection après déconnexion" - -msgid "Private Key" -msgstr "Clé privée" - -msgid "Private Key Password Set" -msgstr "Ensemble de mots de passe de clé privée" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 -msgid "Protocol Settings" -msgstr "Paramètres du protocole" - -msgid "Public" -msgstr "Public" - -msgid "Public Key" -msgstr "Clé publique" - -msgid "Redirect URI" -msgstr "Redirect URI" - -msgid "Redirect URIs" -msgstr "Redirect URIs" - -msgid "Refresh Token" -msgstr "Jeton de rafraîchissement" - -msgid "Registration Types" -msgstr "Types d'inscription" - -msgid "Registration" -msgstr "Inscription" - -msgid "Requested session was not found or it is expired." -msgstr "La session demandée n'a pas été trouvée ou elle est expirée." - -msgid "Reset" -msgstr "Réinitialiser" - -msgid "Resolved chains" -msgstr "Chaînes résolues" - -msgid "Run migrations" -msgstr "Exécuter des migrations" - -msgid "Scopes" -msgstr "Portées" - -msgid "Secret" -msgstr "Secrète" - -msgid "Signed JWKS URI" -msgstr "URI JWKS signé" - -msgid "Signing Algorithm" -msgstr "Algorithme de signature" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 -msgid "SimpleSAMLphp admin access required." -msgstr "Accès administrateur SimpleSAMLphp requis." - -msgid "Status" -msgstr "Statut" - -msgid "Supported ACRs" -msgstr "ACR pris en charge" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 -msgid "Test Trust Chain Resolution" -msgstr "Tester la résolution de la chaîne de confiance" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 -msgid "Test Trust Mark Validation" -msgstr "Validation de la marque de confiance du test" - -msgid "" -"There are database migrations that have not been implemented.\n" -" Use the button below to run them now." -msgstr "" -"Il existe des migrations de bases de données qui n'ont pas été implémentées.\n" -" Utilisez le bouton ci-dessous pour les exécuter maintenant." - -msgid "Tokens Time-To-Live (TTL)" -msgstr "Durée de vie des jetons (TTL)" - -msgid "Total chains" -msgstr "Nombre total de chaînes" - -msgid "Trust Anchor ID" -msgstr "ID d'ancre de confiance" - -msgid "Trust Anchor IDs" -msgstr "ID d'ancre de confiance" - -msgid "Trust Anchors" -msgstr "Ancres de confiance" - -msgid "Trust Mark ID" -msgstr "ID de marque de confiance" - -msgid "Trust Mark validation passed (there were no warnings or errors during validation)." -msgstr "La validation de la marque de confiance a réussi (aucun avertissement ni erreur n'a été enregistré lors de la validation)." - -msgid "Trust Marks" -msgstr "Marques de confiance" - -msgid "Type" -msgstr "Taper" - -msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" -msgstr "URL vers un document JWKS contenant des clés publiques de protocole. Sera utilisé si l'URI JWKS signée n'est pas définie. Exemple: https://example.org/jwks" - -msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" -msgstr "URL vers un document JWS contenant des clés publiques de protocole au format JWKS (claim 'keys'). Exemple: https://example.org/signed-jwks" - -msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "URL comme origines autorisées pour les requêtes CORS, pour les clients publics exécutés dans un navigateur. Doit avoir le schéma http:// ou https://, et au moins une paire « domaine.domaine de premier niveau », ou plusieurs sous-domaines. Le domaine de premier niveau peut se terminer par « . ». Aucun composant userinfo, path, query ou fragment n'est autorisé. Peut se terminer par un numéro de port. Un par ligne. Exemple: https://example.org" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 -msgid "Unable to initiate SimpleSAMLphp admin authentication." -msgstr "Impossible d'initier l'authentification administrateur SimpleSAMLphp." - -msgid "Updated at" -msgstr "Mis à jour à" - -msgid "User Entity Cache Duration" -msgstr "Durée du cache de l'entité utilisateur" - -msgid "User Identifier Attribute" -msgstr "Attribut d'identification de l'utilisateur" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 -msgid "User not authorized." -msgstr "Utilisateur non autorisé." - -msgid "Yes" -msgstr "Oui" - -msgid "You can now close this window or navigate to another page." -msgstr "Vous pouvez maintenant fermer cette fenêtre ou naviguer vers une autre page." - -msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." -msgstr "Vous pouvez utiliser le formulaire ci-dessous pour tester la résolution de la chaîne de confiance à partir d'un ID d'entité feuille vers les ancres de confiance." - -msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." -msgstr "Vous pouvez utiliser le formulaire ci-dessous pour tester la validation de la marque de confiance pour une entité particulière sous une ancre de confiance donnée." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 -msgid "Your session has expired. Please return to the home page and try again." -msgstr "Votre session a expiré. Veuillez revenir à la page d'accueil et réessayer." - -msgid "disabled" -msgstr "désactivé" - -msgid "enabled" -msgstr "activé" diff --git a/locales/it/LC_MESSAGES/oidc.po b/locales/it/LC_MESSAGES/oidc.po deleted file mode 100644 index 0aea3b11..00000000 --- a/locales/it/LC_MESSAGES/oidc.po +++ /dev/null @@ -1,520 +0,0 @@ -msgid "" -msgstr "" -"Project-Id-Version: \n" -"POT-Creation-Date: \n" -"PO-Revision-Date: \n" -"Last-Translator: \n" -"Language-Team: \n" -"Language: it\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Domain: oidc\n" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 -msgid "-" -msgstr "-" - -msgid "A globally unique URI that is bound to the entity. URI must have https or http scheme and host / domain. It can contain path, but no query, or fragment component." -msgstr "Un URI univoco globale che è vincolato all'entità. L'URI deve avere uno schema https o http e host/dominio. Può contenere un percorso, ma nessuna query o componente frammento." - -msgid "Access Token" -msgstr "Token di accesso" - -msgid "Activated" -msgstr "Attivato" - -msgid "Add Client" -msgstr "Aggiungi client" - -msgid "Administrator" -msgstr "Amministratore" - -msgid "All database migrations are implemented." -msgstr "Sono implementate tutte le migrazioni del database." - -msgid "Allowed Origins" -msgstr "Origini consentite" - -msgid "Allowed Origins (for public client)" -msgstr "Origini consentite (per client pubblico)" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:384 -msgid "Allowed origins for public clients" -msgstr "Origini consentite per i clienti pubblici" - -msgid "Allowed redirect URIs to use after client initiated logout. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "URI di reindirizzamento consentiti da utilizzare dopo il logout avviato dal client. Deve essere un URI valido, uno per riga. Esempio: https://example.org/foo?bar=1" - -msgid "Allowed redirect URIs to which the authorization response will be sent. Must be a valid URI, one per line. Example: https://example.org/foo?bar=1" -msgstr "URI di reindirizzamento consentiti a cui verrà inviata la risposta di autorizzazione. Deve essere un URI valido, uno per riga. Esempio: https://example.org/foo?bar=1" - -msgid "Are you sure you want to delete this client?" -msgstr "Sei sicuro di voler eliminare questo cliente?" - -msgid "Are you sure you want to reset client secret?" -msgstr "Vuoi davvero reimpostare il segreto del client?" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 -msgid "At least one redirect URI is required." -msgstr "È richiesto almeno un URI di reindirizzamento." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 -msgid "At least one scope is required." -msgstr "È richiesto almeno un ambito." - -msgid "Authentication" -msgstr "Autenticazione" - -msgid "Authentication Context Class References (ACRs)" -msgstr "Riferimenti alla classe del contesto di autenticazione (ACR)" - -msgid "Authentication Processing Filters" -msgstr "Filtri di elaborazione dell'autenticazione" - -msgid "Authentication Source" -msgstr "Fonte di autenticazione" - -msgid "Authentication Sources to ACRs Map" -msgstr "Mappa delle fonti di autenticazione per gli ACR" - -msgid "Authentication source for this particular client. If no authentication source is selected, the default one from configuration file will be used." -msgstr "Fonte di autenticazione per questo particolare client. Se non è selezionata alcuna fonte di autenticazione, verrà utilizzata quella predefinita dal file di configurazione." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 -msgid "Authentication source" -msgstr "Fonte di autenticazione" - -msgid "Authority Hints" -msgstr "Suggerimenti di autorità" - -msgid "Authorization Code" -msgstr "Codice di autorizzazione" - -msgid "Back" -msgstr "Indietro" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:387 -msgid "Back-channel Logout URI" -msgstr "URI di disconnessione del canale di ritorno" - -msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." -msgstr "Prima di eseguire le migrazioni, assicurati che l'utente del database abbia i privilegi appropriati per modificare lo schema (ad esempio, alter, create, drop, index). Dopo aver eseguito le migrazioni, è una buona norma rimuovere tali privilegi." - -msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." -msgstr "Per impostazione predefinita, il modulo viene compilato con l'emittente OP corrente e i Trust Anchor configurati, ma è possibile modificare liberamente le voci in base alle proprie esigenze." - -msgid "Cache" -msgstr "Cache" - -msgid "Cache Adapter" -msgstr "Adattatore cache" - -msgid "Cache Duration For Produced Artifacts" -msgstr "Durata della cache per gli artefatti prodotti" - -msgid "Choose if client is confidential or public. Confidential clients are capable of maintaining the confidentiality of their credentials (e.g., client implemented on a secure server with restricted access to the client credentials), or capable of secure client authentication using other means. Public clients are incapable of maintaining the confidentiality of their credentials (e.g., clients executing on the device used by the resource owner, such as an installed native application or a web browser-based application), and incapable of secure client authentication via any other means." -msgstr "Scegli se il client è riservato o pubblico. I client riservati sono in grado di mantenere la riservatezza delle proprie credenziali (ad esempio, client implementato su un server sicuro con accesso limitato alle credenziali del client) o in grado di proteggere l'autenticazione del client tramite altri mezzi. I client pubblici non sono in grado di mantenere la riservatezza delle proprie credenziali (ad esempio, client in esecuzione sul dispositivo utilizzato dal proprietario della risorsa, come un'applicazione nativa installata o un'applicazione basata su browser Web) e non sono in grado di proteggere l'autenticazione del client tramite altri mezzi." - -msgid "Choose if the client is allowed to participate in federation context or not." -msgstr "Scegliere se al client è consentito o meno partecipare al contesto della federazione." - -msgid "Client" -msgstr "Cliente" - -msgid "Client Registration Types" -msgstr "Tipi di registrazione del cliente" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 -msgid "Client Registry" -msgstr "Registro clienti" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 -msgid "Client has been added." -msgstr "Il cliente è stato aggiunto." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 -msgid "Client has been deleted." -msgstr "Il client è stato eliminato." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 -msgid "Client has been updated." -msgstr "Il client è stato aggiornato." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 -msgid "Client secret has been reset." -msgstr "Il segreto del client è stato reimpostato." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 -msgid "Client with generated ID already exists." -msgstr "Il client con ID generato esiste già." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 -msgid "Client with given entity identifier already exists." -msgstr "Il client con l'identificativo entità specificato esiste già." - -msgid "Confidential" -msgstr "Riservato" - -msgid "Configuration URL" -msgstr "URL di configurazione" - -msgid "Contacts" -msgstr "Contatti" - -msgid "Created at" -msgstr "Creato a" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 -msgid "Database Migrations" -msgstr "Migrazioni di database" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 -msgid "Database is already migrated." -msgstr "Il database è già stato migrato." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 -msgid "Database migrated successfully." -msgstr "Database migrato con successo." - -msgid "Default Authentication Source" -msgstr "Origine di autenticazione predefinita" - -msgid "Delete" -msgstr "Cancella" - -msgid "Description" -msgstr "Descrizione" - -msgid "Disabled" -msgstr "Disabilitato" - -msgid "Discovery URL" -msgstr "URL di scoperta" - -msgid "Edit" -msgstr "Modifica" - -msgid "Edit Client" -msgstr "Modifica cliente" - -msgid "Enabled" -msgstr "Abilitato" - -msgid "Enter if client supports Back-Channel Logout specification. When logout is initiated at the OpenID Provider, it will send a Logout Token to this URI in order to notify the client about that event. Must be a valid URI. Example: https://example.org/foo?bar=1" -msgstr "Inserisci se il client supporta la specifica Back-Channel Logout. Quando il logout viene avviato presso l'OpenID Provider, invierà un Logout Token a questo URI per notificare al client tale evento. Deve essere un URI valido. Esempio: https://example.org/foo?bar=1" - -msgid "Enter one Trust Anchor ID per line." -msgstr "Inserisci un ID Trust Anchor per riga." - -msgid "Entity" -msgstr "Entità" - -msgid "Entity Identifier" -msgstr "Identificatore entità" - -msgid "Entity Statement Duration" -msgstr "Durata della dichiarazione dell'entità" - -msgid "Expires at" -msgstr "Scade alle" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 -msgid "Federated Automatic" -msgstr "Federato automatico" - -msgid "Federation Enabled" -msgstr "Federazione abilitata" - -msgid "Federation JWKS" -msgstr "Federazione JWKS" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 -msgid "Federation Settings" -msgstr "Impostazioni della Federazione" - -msgid "Forced ACR For Cookie Authentication" -msgstr "ACR forzato per l'autenticazione dei cookie" - -msgid "Homepage URI" -msgstr "URI della home page" - -msgid "Identifier" -msgstr "Identificatore" - -msgid "Info" -msgstr "Informazioni" - -msgid "Is Federated" -msgstr "È federato" - -msgid "Issuer" -msgstr "Emittente" - -msgid "JSON object (string) representing JWKS document containing protocol public keys. Note that this should be different from Federation JWKS. Will be used if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "Oggetto JSON (stringa) che rappresenta il documento JWKS contenente le chiavi pubbliche del protocollo. Nota che questo dovrebbe essere diverso da Federation JWKS. Verrà utilizzato se l'URI JWKS non è impostato. Esempio: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" - -msgid "JSON object (string) representing federation JWKS. This can be used, for example, in entity statements. Note that this should be different from Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" -msgstr "Oggetto JSON (stringa) che rappresenta la federazione JWKS. Può essere utilizzato, ad esempio, in dichiarazioni di entità. Nota che dovrebbe essere diverso dal protocollo JWKS. Esempio: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": \"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" - -msgid "JWKS" -msgstr "JWKS" - -msgid "JWKS URI" -msgstr "JWKS URI" - -msgid "Leaf Entity ID" -msgstr "ID entità foglia" - -msgid "Log messages" -msgstr "Messaggi di registro" - -msgid "Log messages will show if any warnings or errors were raised during chain resolution." -msgstr "I messaggi di registro mostreranno se sono stati generati avvisi o errori durante la risoluzione della catena." - -msgid "Log messages will show if any warnings or errors were raised during validation." -msgstr "I messaggi di registro mostreranno se sono stati generati avvisi o errori durante la convalida." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 -msgid "Log out" -msgstr "Esci" - -msgid "Logo URI" -msgstr "URI del logo" - -msgid "Logout Failed" -msgstr "Disconnessione non riuscita" - -msgid "Logout Info" -msgstr "Informazioni di disconnessione" - -msgid "Logout Successful" -msgstr "Disconnessione riuscita" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 -msgid "Manual" -msgstr "Manuale" - -msgid "Maximum Cache Duration For Fetched Artifacts" -msgstr "Durata massima della cache per gli artefatti recuperati" - -msgid "N/A" -msgstr "N/A" - -msgid "Name" -msgstr "Nome" - -msgid "Name and description" -msgstr "Nome e descrizione" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 -msgid "Name is required." -msgstr "Il nome è obbligatorio." - -msgid "never" -msgstr "mai" - -msgid "No" -msgstr "No" - -msgid "No clients registered." -msgstr "Nessun cliente registrato." - -msgid "No entries." -msgstr "Nessuna voce." - -msgid "Note that this will first resolve Trust Chain between given entity and Trust Anchor, and only then do the Trust Mark validation." -msgstr "Si noti che in questo modo verrà prima risolta la Trust Chain tra l'entità specificata e il Trust Anchor e solo in seguito verrà eseguita la convalida del Trust Mark." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 -msgid "OIDC" -msgstr "OIDC" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 -msgid "OIDC Client Registry" -msgstr "Registro dei clienti OIDC" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 -msgid "OIDC Installation" -msgstr "Installazione OIDC" - -msgid "One or more values from the list. If not selected, falls back to 'automatic'" -msgstr "Uno o più valori dall'elenco. Se non selezionato, torna a 'automatico'" - -msgid "OpenID Federation Related Properties" -msgstr "Proprietà correlate alla federazione OpenID" - -msgid "Organization Name" -msgstr "Nome dell'organizzazione" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:380 -msgid "Owner" -msgstr "Proprietario" - -msgid "PKI" -msgstr "PKI" - -msgid "Path" -msgstr "Sentiero" - -msgid "Policy URI" -msgstr "URI della politica" - -msgid "Post-logout Redirect URIs" -msgstr "URI di reindirizzamento post-disconnessione" - -msgid "Private Key" -msgstr "Chiave privata" - -msgid "Private Key Password Set" -msgstr "Imposta password chiave privata" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 -msgid "Protocol Settings" -msgstr "Impostazioni del protocollo" - -msgid "Public" -msgstr "Pubblica" - -msgid "Public Key" -msgstr "Chiave pubblica" - -msgid "Redirect URI" -msgstr "URI di reindirizzamento" - -msgid "Redirect URIs" -msgstr "URI di reindirizzamento" - -msgid "Refresh Token" -msgstr "Aggiorna token" - -msgid "Registration Types" -msgstr "Tipi di registrazione" - -msgid "Registration" -msgstr "Registrazione" - -msgid "Requested session was not found or it is expired." -msgstr "La sessione richiesta non è stata trovata oppure è scaduta." - -msgid "Reset" -msgstr "Reset" - -msgid "Resolved chains" -msgstr "Catene risolte" - -msgid "Run migrations" -msgstr "Eseguire le migrazioni" - -msgid "Scopes" -msgstr "Scopes" - -msgid "Secret" -msgstr "Segreto" - -msgid "Signed JWKS URI" -msgstr "Firmato JWKS URI" - -msgid "Signing Algorithm" -msgstr "Algoritmo di firma" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 -msgid "SimpleSAMLphp admin access required." -msgstr "È richiesto l'accesso amministrativo a SimpleSAMLphp." - -msgid "Status" -msgstr "Stato" - -msgid "Supported ACRs" -msgstr "ACR supportati" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 -msgid "Test Trust Chain Resolution" -msgstr "Risoluzione della catena di fiducia del test" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 -msgid "Test Trust Mark Validation" -msgstr "Test di convalida del marchio di fiducia" - -msgid "" -"There are database migrations that have not been implemented.\n" -" Use the button below to run them now." -msgstr "" -"Ci sono migrazioni di database che non sono state implementate.\n" -" Utilizza il pulsante qui sotto per eseguirli subito." - -msgid "Tokens Time-To-Live (TTL)" -msgstr "Tempo di vita dei token (TTL)" - -msgid "Total chains" -msgstr "Catene totali" - -msgid "Trust Anchor ID" -msgstr "ID di ancoraggio attendibile" - -msgid "Trust Anchor IDs" -msgstr "ID di Trust Anchor" - -msgid "Trust Anchors" -msgstr "Ancore di fiducia" - -msgid "Trust Mark ID" -msgstr "ID del marchio di fiducia" - -msgid "Trust Mark validation passed (there were no warnings or errors during validation)." -msgstr "La convalida del Trust Mark è stata superata (non si sono verificati avvisi o errori durante la convalida)." - -msgid "Trust Marks" -msgstr "Marchi di fiducia" - -msgid "Type" -msgstr "Tipo" - -msgid "URL to a JWKS document containing protocol public keys. Will be used if Signed JWKS URI is not set. Example: https://example.org/jwks" -msgstr "URL di un documento JWKS contenente chiavi pubbliche di protocollo. Verrà utilizzato se l'URI JWKS firmato non è impostato. Esempio: https://example.org/jwks" - -msgid "URL to a JWS document containing protocol public keys in JWKS format (claim 'keys'). Example: https://example.org/signed-jwks" -msgstr "URL di un documento JWS contenente chiavi pubbliche di protocollo in formato JWKS (claim 'keys'). Esempio: https://example.org/signed-jwks" - -msgid "URLs as allowed origins for CORS requests, for public clients running in browser. Must have http:// or https:// scheme, and at least one 'domain.top-level-domain' pair, or more subdomains. Top-level-domain may end with '.'. No userinfo, path, query or fragment components allowed. May end with port number. One per line. Example: https://example.org" -msgstr "URL come origini consentite per richieste CORS, per client pubblici in esecuzione nel browser. Deve avere schema http:// o https:// e almeno una coppia 'domain.top-level-domain' o più sottodomini. Top-level-domain può terminare con '.'. Non sono consentiti componenti userinfo, path, query o fragment. Può terminare con numero di porta. Uno per riga. Esempio: https://example.org" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 -msgid "Unable to initiate SimpleSAMLphp admin authentication." -msgstr "Impossibile avviare l'autenticazione amministratore SimpleSAMLphp." - -msgid "Updated at" -msgstr "Aggiornato a" - -msgid "User Entity Cache Duration" -msgstr "Durata della cache dell'entità utente" - -msgid "User Identifier Attribute" -msgstr "Attributo identificativo utente" - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 -msgid "User not authorized." -msgstr "Utente non autorizzato." - -msgid "Yes" -msgstr "SÌ" - -msgid "You can now close this window or navigate to another page." -msgstr "Ora puoi chiudere questa finestra o passare a un'altra pagina." - -msgid "You can use the form below to test Trust Chain resolution from a leaf entity ID to Trust Anchors." -msgstr "Puoi utilizzare il modulo sottostante per testare la risoluzione della Trust Chain da un ID di entità foglia ai Trust Anchor." - -msgid "You can use the form below to test Trust Mark validation for particular entity under given Trust Anchor." -msgstr "È possibile utilizzare il modulo sottostante per testare la convalida del Trust Mark per una particolare entità in base al Trust Anchor specificato." - -#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Services/Container.php:143 -msgid "Your session has expired. Please return to the home page and try again." -msgstr "La tua sessione è scaduta. Torna alla home page e riprova." - -msgid "disabled" -msgstr "disabile" - -msgid "enabled" -msgstr "abilitato" From eba054c5431b05c5e76917f31963ba3f8c38178f Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Tue, 11 Feb 2025 20:49:39 +0100 Subject: [PATCH 10/12] Add Croatian language --- locales/hr/LC_MESSAGES/oidc.po | 614 +++++++++++++++++++++++++++++++++ 1 file changed, 614 insertions(+) create mode 100644 locales/hr/LC_MESSAGES/oidc.po diff --git a/locales/hr/LC_MESSAGES/oidc.po b/locales/hr/LC_MESSAGES/oidc.po new file mode 100644 index 00000000..af78c235 --- /dev/null +++ b/locales/hr/LC_MESSAGES/oidc.po @@ -0,0 +1,614 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: hr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "-" + +msgid "" +"A globally unique URI that is bound to the entity. URI must have https or " +"http scheme and host / domain. It can contain path, but no query, or " +"fragment component." +msgstr "Globalno jedinstveni URI koji je vezan za entitet. URI mora imati https ili " +"http shemu i naziv poslužitelja / domena. Može sadržavati putanju, ali ne i query ili " +"fragment komponentu." + +msgid "Access Token" +msgstr "Pristupni token" + +msgid "Activated" +msgstr "Aktiviran" + +msgid "Add Client" +msgstr "Dodaj klijenta" + +msgid "Administrator" +msgstr "Administrator" + +msgid "All database migrations are implemented." +msgstr "Sve migracije baze podataka su implementirane." + +msgid "Allowed Origins" +msgstr "Dopuštena izvorišta" + +msgid "Allowed Origins (for public client)" +msgstr "Dopuštena izvorišta (za javne klijente)" + +msgid "Allowed origins for public clients" +msgstr "Dopuštena izvorišta za javne klijente" + +msgid "" +"Allowed redirect URIs to use after client initiated logout. Must be a valid " +"URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" +"Dopušteni URIji za preusmjeravnje nakon odjave koju pokrene klijent. Mora biti valjan " +"URI, jedan po retku. Primjer: https://example.org/foo?bar=1" + +msgid "" +"Allowed redirect URIs to which the authorization response will be sent. Must " +"be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" +"Dopušteni URIji za preusmjeravanje na koje će biti poslan autorizacijski odgovor. Mora " +"biti valjan URI, jedan po retku. Primjer: https://example.org/foo?bar=1" + +msgid "Are you sure you want to delete this client?" +msgstr "Jeste li sigurni da želite izbrisati ovog klijenta?" + +msgid "Are you sure you want to reset client secret?" +msgstr "Jeste li sigurni da želite resetirati tajnu klijenta?" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "Potreban je najmanje jedan URI za preusmjeravanje." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "Potreban je najmanje jedan opseg." + +msgid "Authentication" +msgstr "Autentikacija" + +msgid "Authentication Context Class References (ACRs)" +msgstr "Reference klase konteksta autentikacije (ACRovi)" + +msgid "Authentication Processing Filters" +msgstr "Filteri za obradu autentikacije" + +msgid "Authentication Source" +msgstr "Autentikacijski izvor" + +msgid "Authentication Sources to ACRs Map" +msgstr "Mapa autentikacijskih izvora na ACRove" + +msgid "" +"Authentication source for this particular client. If no authentication " +"source is selected, the default one from configuration file will be used." +msgstr "" +"Autentikacijski izvor za ovog klijenta. Ako nije odabran autentikacijski " +"izvor, koristit će se zadani iz konfiguracijske datoteke." + + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source" +msgstr "Autentikacijski izvor" + +msgid "Authority Hints" +msgstr "Sugestije autoriteta" + +msgid "Authorization Code" +msgstr "Autorizacijski kod" + +msgid "Back" +msgstr "Natrag" + +msgid "Back-channel Logout URI" +msgstr "URI za odjavu u pozadinskom kanalu" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Prije pokretanja migracija, provjerite ima li korisnik baze podataka odgovarajuće privilegije za promjenu sheme (na primjer, alter, create, drop, index). Nakon pokretanja migracija, dobra je praksa ukloniti te privilegije." + +msgid "" +"By default, form is populated with current OP issuer and configured Trust " +"Anchors, but you are free to adjust entries as needed." +msgstr "" +"Prema zadanim postavkama, obrazac je popunjen trenutnim izdavateljem OP-a i konfiguriranim Sidrom" +"povjerenja, ali vrijednosti možete slobodno prilagoditi prema potrebi." + +msgid "Cache" +msgstr "Predmemorija" + +msgid "Cache Adapter" +msgstr "Adapter za predmemoriju" + +msgid "Cache Duration For Produced Artifacts" +msgstr "Trajanje predmemorije za proizvedene artefakte " + +msgid "" +"Choose if client is confidential or public. Confidential clients are capable " +"of maintaining the confidentiality of their credentials (e.g., client " +"implemented on a secure server with restricted access to the client " +"credentials), or capable of secure client authentication using other means. " +"Public clients are incapable of maintaining the confidentiality of their " +"credentials (e.g., clients executing on the device used by the resource " +"owner, such as an installed native application or a web browser-based " +"application), and incapable of secure client authentication via any other " +"means." +msgstr "" +"Odaberite je li klijent povjerljiv ili javan. Povjerljivi klijenti su sposobni " +"održavati tajnost njihovih vjerodajnica (npr. klijent " +"implementiran na sigurnom poslužitelju s ograničenim pristupom klijentskim " +"vjerodajnicama) ili sposobni za autentikaciju klijenta korištenjem drugih sredstava. " +"Javni klijenti nisu u stanju održavati tajnost svojih " +"vjerodajnica (npr. klijenti koji se izvršavaju na uređaju kojeg koristi vlasnik resursa, " +"kao što je instalirana izvorna aplikacija ili web-preglednik) " +"i koji nisu sposobni za autentikacijju klijenta putem bilo kojeg drugog sredstva." + +msgid "" +"Choose if the client is allowed to participate in federation context or not." +msgstr "Odaberite smije li klijent sudjelovati u kontekstu federacije ili ne." + +msgid "Client" +msgstr "Klijent" + +msgid "Client Registration Types" +msgstr "Tipovi registracije klijenta" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "Registar klijenata" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "Klijent je dodan." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "Klijen je obrisan." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "Klijent je ažuriran." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "Tajna klijenta je resetirana" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "Klijent s generiranim ID-om već postoji." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "Klijent s danim identifikatorom entiteta već postoji." + +msgid "Confidential" +msgstr "Povjerljiv" + +msgid "Configuration URL" +msgstr "Konfiguracijski URL" + +msgid "Contacts" +msgstr "Kontakti" + +msgid "Created at" +msgstr "Stvoreno u" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "Migracije baze podataka" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "Baza podataka je već migrirana." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "Baza podataka je uspješno migrirana." + +msgid "Default Authentication Source" +msgstr "Zadani autentikacijski izvor" + +msgid "Delete" +msgstr "Obriši" + +msgid "Description" +msgstr "Opis" + +msgid "Disabled" +msgstr "Onemogućeno" + +msgid "Discovery URL" +msgstr "URL za otkrivanje" + +msgid "Edit" +msgstr "Uredi" + +msgid "Edit Client" +msgstr "Uredi klijenta" + +msgid "Enabled" +msgstr "Omogućeno" + +msgid "" +"Enter if client supports Back-Channel Logout specification. When logout is " +"initiated at the OpenID Provider, it will send a Logout Token to this URI in " +"order to notify the client about that event. Must be a valid URI. Example: " +"https://example.org/foo?bar=1" +msgstr "" +"Unesite ako klijent podržava odjavu u pozadinskom kanalu. Kada je odjava " +"pokrenuta kod pružatelja OpenID-a, poslat će token za odjavu na ovaj URI " +"kako bi obavijestio klijenta o tom događaju. Mora biti važeći URI. Primjer: " +"https://example.org/foo?bar=1" + +msgid "Enter one Trust Anchor ID per line." +msgstr "Unesi jedno sidro povjerenja po retku" + +msgid "Entity" +msgstr "Entitet" + +msgid "Entity Identifier" +msgstr "Identifikator entiteta" + +msgid "Entity Statement Duration" +msgstr "Trajanje izjave o entitetu" + +msgid "Expires at" +msgstr "Ističe u" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "Federirano automatski" + +msgid "Federation Enabled" +msgstr "Federacija omogućena" + +msgid "Federation JWKS" +msgstr "Federacijski JWKS" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "Federacijske postavke" + +msgid "Forced ACR For Cookie Authentication" +msgstr "Forsirani ACR za autentikaciju putem kolačića" + +msgid "Homepage URI" +msgstr "URI početne stranice" + +msgid "Identifier" +msgstr "Identifikator" + +msgid "Info" +msgstr "Informacije" + +msgid "Is Federated" +msgstr "Je li federiran" + +msgid "Issuer" +msgstr "Izdavatelj" + +msgid "" +"JSON object (string) representing JWKS document containing protocol public " +"keys. Note that this should be different from Federation JWKS. Will be used " +"if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\"," +"\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" +"JSON objekt (niz znakova) koji predstavlja JWKS dokument koji sadrži javni ključ za prtokol. " +"Imajte na umu da bi se ovo trebalo razlikovati od federacijskog JWKS. Koristit će se " +"ako JWKS URI nije postavljen. Primjer: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\"," +"\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" + +msgid "" +"JSON object (string) representing federation JWKS. This can be used, for " +"example, in entity statements. Note that this should be different from " +"Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": " +"\"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" +"JSON objekt (niz znakova) koji predstavlja federaciju JWKS. Ovo se može koristiti, na " +"primjer, u izjavama o entitetu. Imajte na umu da bi se ovo trebalo razlikovati od " +"JWKS protokola. Primjer: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": " +"\"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" + +msgid "JWKS" +msgstr "JWKS" + +msgid "JWKS URI" +msgstr "JWKS URI" + +msgid "Leaf Entity ID" +msgstr "ID entiteta lista" + +msgid "Log messages" +msgstr "Dnevnik poruka" + +msgid "" +"Log messages will show if any warnings or errors were raised during chain " +"resolution." +msgstr "Dnevnik poruka pokazat će jesu li se tijekom razrješenja lanca povjerenja dogodila ikakva upozorenja ili pogreške." + +msgid "" +"Log messages will show if any warnings or errors were raised during " +"validation." +msgstr "Dnevnik poruka pokazat će jesu li se tijekom validacije dogodila ikakva upozorenja ili pogreške." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "Odjavi se" + +msgid "Logo URI" +msgstr "URI logotipa" + +msgid "Logout Failed" +msgstr "Odjava nije uspjela" + +msgid "Logout Info" +msgstr "Informacije o odjavi" + +msgid "Logout Successful" +msgstr "Odjava uspješna" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "Ručno" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "Maksimalno trajanje predmemorije za dohvaćene artefakte" + +msgid "N/A" +msgstr "N/A" + +msgid "Name" +msgstr "Ime" + +msgid "Name and description" +msgstr "Ime i opis" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "Ime je obavezno." + +msgid "never" +msgstr "nikad" + +msgid "No" +msgstr "Ne" + +msgid "No clients registered." +msgstr "Nema registriranih klijenata" + +msgid "No entries." +msgstr "Nema unosa." + +msgid "" +"Note that this will first resolve Trust Chain between given entity and Trust " +"Anchor, and only then do the Trust Mark validation." +msgstr "" +"Imajte na umu da će ovo prvo razriješiti lanac povjerenja između danog entiteta i sidra povjerenja, " +"a tek onda izvršiti provjeru oznaku povjerenja." + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "OIDC" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "OIDC registar klijenata" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "OIDC instalacija" + +msgid "" +"One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "Jedna ili više vrijednosti s popisa. Ako nije odabrano, postavlja se na 'automatski'" + +msgid "OpenID Federation Related Properties" +msgstr "Svojstva povezane s OpenID federacijom" + +msgid "Organization Name" +msgstr "Ime organizacije" + +msgid "Owner" +msgstr "Vlasnik" + +msgid "PKI" +msgstr "PKI" + +msgid "Path" +msgstr "Putanja" + +msgid "Policy URI" +msgstr "URI na pravila" + +msgid "Post-logout Redirect URIs" +msgstr "URIji za preusmjeravanje nakon odjave" + +msgid "Private Key" +msgstr "Privatni ključ" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "Postavke protokola" + +msgid "Public" +msgstr "Javan" + +msgid "Public Key" +msgstr "Javni ključ" + +msgid "Redirect URI" +msgstr "URI za preusmjeravanje" + +msgid "Redirect URIs" +msgstr "URIji za preusmjeravanje" + +msgid "Refresh Token" +msgstr "Token za osvježavanje" + +msgid "Registration Types" +msgstr "Tipovi registracije" + +msgid "Registration" +msgstr "Registracija" + +msgid "Requested session was not found or it is expired." +msgstr "Tražena sesija nije pronađena ili je istekla." + +msgid "Reset" +msgstr "Resetiraj" + +msgid "Resolved chains" +msgstr "Razriješeni lanci povjerenja" + +msgid "Run migrations" +msgstr "Pokreni migracije" + +msgid "Scopes" +msgstr "Opsezi" + +msgid "Secret" +msgstr "Tajna" + +msgid "Signed JWKS URI" +msgstr "Potpisani JWKS URI" + +msgid "Signing Algorithm" +msgstr "Algoritam potpisivanja" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "Potreban SimpleSAMLphp administratorski pristup." + +msgid "Status" +msgstr "Status" + +msgid "Supported ACRs" +msgstr "Podržani ACRovi" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "Testiraj razrješenje lanca povjerenja" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "Provjera valjanosti oznake povjerenja" + +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "Postoje migracije baze podataka koje još nisu implementirane.\n" +" Upotrijebite gumb u nastavku da ih sada pokrenete." + +msgid "Tokens Time-To-Live (TTL)" +msgstr "Vrijeme trajanja tokena (TTL)" + +msgid "Total chains" +msgstr "Ukupno lanaca" + +msgid "Trust Anchor ID" +msgstr "ID sidra povjerenja" + +msgid "Trust Anchor IDs" +msgstr "IDevi sidra povjerenja" + +msgid "Trust Anchors" +msgstr "Sidra povjerenja" + +msgid "Trust Mark ID" +msgstr "ID oznake povjerenja" + +msgid "" +"Trust Mark validation passed (there were no warnings or errors during " +"validation)." +msgstr "" +"Provjera oznake povjerenja je prošla (nije bilo upozorenja ili pogrešaka tijekom " +"provjere valjanosti)." + +msgid "Trust Marks" +msgstr "Oznake povjerenja" + +msgid "Type" +msgstr "Tip" + +msgid "" +"URL to a JWKS document containing protocol public keys. Will be used if " +"Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" +"URL do JWKS dokumenta koji sadrži javne ključeve protokola. Koristit će se ako " +"potpisani JWKS URI nije postavljen. Primjer: https://example.org/jwks" + +msgid "" +"URL to a JWS document containing protocol public keys in JWKS format (claim " +"'keys'). Example: https://example.org/signed-jwks" +msgstr "" +"URL do JWS dokumenta koji sadrži javne ključeve protokola u JWKS formatu (tvrdnja " +"'keys'). Primjer: https://example.org/signed-jwks" + +msgid "" +"URLs as allowed origins for CORS requests, for public clients running in " +"browser. Must have http:// or https:// scheme, and at least one 'domain.top-" +"level-domain' pair, or more subdomains. Top-level-domain may end with '.'. " +"No userinfo, path, query or fragment components allowed. May end with port " +"number. One per line. Example: https://example.org" +msgstr "" +"URL-ovi kao dopušteni izvori za CORS zahtjeve, za javne klijente koji se izvršavaju u " +"web-pregledniku. Mora imati http:// ili https:// shemu i barem jednu razinu 'pod-domena.top-domena'" +"ili više poddomena. Domena najviše razine može završavati s '.'." +"Nisu dopuštene korisničke informacije, putanja, 'query' ili fragment fragmenta. Može završiti s oznakom " +"porta. Jedan po retku. Primjer: https://example.org" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "Nije moguće inicirati SimpleSAMLphp administratorsku autentikaciju" + +msgid "Updated at" +msgstr "Ažurirano u" + +msgid "User Entity Cache Duration" +msgstr "Trajanje predmemorije korisničkog entiteta" + +msgid "User Identifier Attribute" +msgstr "Atribut identifikator korisnika" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "Korisnik nije autoriziran." + +msgid "Yes" +msgstr "Da" + +msgid "You can now close this window or navigate to another page." +msgstr "Sada možete zatvoriti ovaj prozor ili otići na drugu stranicu." + +msgid "" +"You can use the form below to test Trust Chain resolution from a leaf entity " +"ID to Trust Anchors." +msgstr "" +"Možete upotrijebiti obrazac u nastavku za testiranje razrješenja lanca povjerenja od entiteta lista do" +"sidra povjerenja." + +msgid "" +"You can use the form below to test Trust Mark validation for particular " +"entity under given Trust Anchor." +msgstr "" +"Možete upotrijebiti obrazac u nastavku za testiranje validacije za određeni entitet pod sidrom povjerenja." + +msgid "Your session has expired. Please return to the home page and try again." +msgstr "Vaša je sjednica istekla. Vratite se na početnu stranicu i pokušajte ponovno." + +msgid "disabled" +msgstr "onemogućeno" + +msgid "enabled" +msgstr "omogućeno" From 66f9fced2629407f609bfb940fb292445a681fbc Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Tue, 11 Feb 2025 22:50:32 +0100 Subject: [PATCH 11/12] Remove html tags --- locales/en/LC_MESSAGES/oidc.po | 2 +- locales/hr/LC_MESSAGES/oidc.po | 4 ++-- locales/nl/LC_MESSAGES/oidc.po | 4 ++-- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/locales/en/LC_MESSAGES/oidc.po b/locales/en/LC_MESSAGES/oidc.po index 4af253d1..a754c677 100644 --- a/locales/en/LC_MESSAGES/oidc.po +++ b/locales/en/LC_MESSAGES/oidc.po @@ -105,7 +105,7 @@ msgstr "" msgid "Back-channel Logout URI" msgstr "" -msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." msgstr "" msgid "" diff --git a/locales/hr/LC_MESSAGES/oidc.po b/locales/hr/LC_MESSAGES/oidc.po index af78c235..4d9ac306 100644 --- a/locales/hr/LC_MESSAGES/oidc.po +++ b/locales/hr/LC_MESSAGES/oidc.po @@ -114,8 +114,8 @@ msgstr "Natrag" msgid "Back-channel Logout URI" msgstr "URI za odjavu u pozadinskom kanalu" -msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." -msgstr "Prije pokretanja migracija, provjerite ima li korisnik baze podataka odgovarajuće privilegije za promjenu sheme (na primjer, alter, create, drop, index). Nakon pokretanja migracija, dobra je praksa ukloniti te privilegije." +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Prije pokretanja migracija, provjerite ima li korisnik baze podataka odgovarajuće privilegije za promjenu sheme (na primjer, alter, create, drop, index). Nakon pokretanja migracija, dobra je praksa ukloniti te privilegije." msgid "" "By default, form is populated with current OP issuer and configured Trust " diff --git a/locales/nl/LC_MESSAGES/oidc.po b/locales/nl/LC_MESSAGES/oidc.po index 82c66aa3..b4d5964a 100644 --- a/locales/nl/LC_MESSAGES/oidc.po +++ b/locales/nl/LC_MESSAGES/oidc.po @@ -98,8 +98,8 @@ msgstr "Terug" msgid "Back-channel Logout URI" msgstr "Back-channel Logout-URI" -msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example, alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." -msgstr "Controleer voordat u de migraties uitvoert of de databasegebruiker de juiste rechten heeft om het schema te wijzigen (bijvoorbeeld alter, create, drop, index). Nadat u de migraties hebt uitgevoerd, is het een goede gewoonte om deze rechten te verwijderen." +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "Controleer voordat u de migraties uitvoert of de databasegebruiker de juiste rechten heeft om het schema te wijzigen (bijvoorbeeld alter, create, drop, index). Nadat u de migraties hebt uitgevoerd, is het een goede gewoonte om deze rechten te verwijderen." msgid "By default, form is populated with current OP issuer and configured Trust Anchors, but you are free to adjust entries as needed." msgstr "Standaard wordt het formulier ingevuld met de huidige OP-issuer en geconfigureerde Trust Anchors, maar u kunt de invoer indien nodig aanpassen." From 5a18db649384fb66b4790b2b6169b33cc50f375b Mon Sep 17 00:00:00 2001 From: Marko Ivancic Date: Wed, 12 Feb 2025 09:46:07 +0100 Subject: [PATCH 12/12] Add es, fr, it back as empty translations --- locales/es/LC_MESSAGES/oidc.po | 566 +++++++++++++++++++++++++++++++++ locales/fr/LC_MESSAGES/oidc.po | 566 +++++++++++++++++++++++++++++++++ locales/it/LC_MESSAGES/oidc.po | 566 +++++++++++++++++++++++++++++++++ 3 files changed, 1698 insertions(+) create mode 100644 locales/es/LC_MESSAGES/oidc.po create mode 100644 locales/fr/LC_MESSAGES/oidc.po create mode 100644 locales/it/LC_MESSAGES/oidc.po diff --git a/locales/es/LC_MESSAGES/oidc.po b/locales/es/LC_MESSAGES/oidc.po new file mode 100644 index 00000000..299a0f78 --- /dev/null +++ b/locales/es/LC_MESSAGES/oidc.po @@ -0,0 +1,566 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: es\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "-" + +msgid "" +"A globally unique URI that is bound to the entity. URI must have https or " +"http scheme and host / domain. It can contain path, but no query, or " +"fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +msgid "Activated" +msgstr "" + +msgid "Add Client" +msgstr "" + +msgid "Administrator" +msgstr "" + +msgid "All database migrations are implemented." +msgstr "" + +msgid "Allowed Origins" +msgstr "" + +msgid "Allowed Origins (for public client)" +msgstr "" + +msgid "Allowed origins for public clients" +msgstr "" + +msgid "" +"Allowed redirect URIs to use after client initiated logout. Must be a valid " +"URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "" +"Allowed redirect URIs to which the authorization response will be sent. Must " +"be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "" +"Authentication source for this particular client. If no authentication " +"source is selected, the default one from configuration file will be used." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "" + +msgid "" +"By default, form is populated with current OP issuer and configured Trust " +"Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "" +"Choose if client is confidential or public. Confidential clients are capable " +"of maintaining the confidentiality of their credentials (e.g., client " +"implemented on a secure server with restricted access to the client " +"credentials), or capable of secure client authentication using other means. " +"Public clients are incapable of maintaining the confidentiality of their " +"credentials (e.g., clients executing on the device used by the resource " +"owner, such as an installed native application or a web browser-based " +"application), and incapable of secure client authentication via any other " +"means." +msgstr "" + +msgid "" +"Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "" + +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" + +msgid "Confidential" +msgstr "" + +msgid "Configuration URL" +msgstr "" + +msgid "Contacts" +msgstr "" + +msgid "Created at" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" + +msgid "Default Authentication Source" +msgstr "" + +msgid "Delete" +msgstr "" + +msgid "Description" +msgstr "" + +msgid "Disabled" +msgstr "" + +msgid "Discovery URL" +msgstr "" + +msgid "Edit" +msgstr "" + +msgid "Edit Client" +msgstr "" + +msgid "Enabled" +msgstr "" + +msgid "" +"Enter if client supports Back-Channel Logout specification. When logout is " +"initiated at the OpenID Provider, it will send a Logout Token to this URI in " +"order to notify the client about that event. Must be a valid URI. Example: " +"https://example.org/foo?bar=1" +msgstr "" + +msgid "Enter one Trust Anchor ID per line." +msgstr "" + +msgid "Entity" +msgstr "" + +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "" +"JSON object (string) representing JWKS document containing protocol public " +"keys. Note that this should be different from Federation JWKS. Will be used " +"if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\"," +"\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "" +"JSON object (string) representing federation JWKS. This can be used, for " +"example, in entity statements. Note that this should be different from " +"Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": " +"\"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during chain " +"resolution." +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during " +"validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" + +msgid "N/A" +msgstr "" + +msgid "Name" +msgstr "" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "never" +msgstr "" + +msgid "No" +msgstr "" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "" +"Note that this will first resolve Trust Chain between given entity and Trust " +"Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" + +msgid "" +"One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path" +msgstr "" + +msgid "Policy URI" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" + +msgid "Resolved chains" +msgstr "" + +msgid "Run migrations" +msgstr "" + +msgid "Scopes" +msgstr "" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +msgid "Status" +msgstr "" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" + +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" + +msgid "Tokens Time-To-Live (TTL)" +msgstr "" + +msgid "Total chains" +msgstr "" + +msgid "Trust Anchor ID" +msgstr "" + +msgid "Trust Anchor IDs" +msgstr "" + +msgid "Trust Anchors" +msgstr "" + +msgid "Trust Mark ID" +msgstr "" + +msgid "" +"Trust Mark validation passed (there were no warnings or errors during " +"validation)." +msgstr "" + +msgid "Trust Marks" +msgstr "" + +msgid "Type" +msgstr "Type" + +msgid "" +"URL to a JWKS document containing protocol public keys. Will be used if " +"Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" + +msgid "" +"URL to a JWS document containing protocol public keys in JWKS format (claim " +"'keys'). Example: https://example.org/signed-jwks" +msgstr "" + +msgid "" +"URLs as allowed origins for CORS requests, for public clients running in " +"browser. Must have http:// or https:// scheme, and at least one 'domain.top-" +"level-domain' pair, or more subdomains. Top-level-domain may end with '.'. " +"No userinfo, path, query or fragment components allowed. May end with port " +"number. One per line. Example: https://example.org" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" + +msgid "Updated at" +msgstr "" + +msgid "User Entity Cache Duration" +msgstr "" + +msgid "User Identifier Attribute" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" + +msgid "Yes" +msgstr "" + +msgid "You can now close this window or navigate to another page." +msgstr "" + +msgid "" +"You can use the form below to test Trust Chain resolution from a leaf entity " +"ID to Trust Anchors." +msgstr "" + +msgid "" +"You can use the form below to test Trust Mark validation for particular " +"entity under given Trust Anchor." +msgstr "" + +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr "" diff --git a/locales/fr/LC_MESSAGES/oidc.po b/locales/fr/LC_MESSAGES/oidc.po new file mode 100644 index 00000000..fe3cd317 --- /dev/null +++ b/locales/fr/LC_MESSAGES/oidc.po @@ -0,0 +1,566 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: fr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "-" + +msgid "" +"A globally unique URI that is bound to the entity. URI must have https or " +"http scheme and host / domain. It can contain path, but no query, or " +"fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +msgid "Activated" +msgstr "" + +msgid "Add Client" +msgstr "" + +msgid "Administrator" +msgstr "" + +msgid "All database migrations are implemented." +msgstr "" + +msgid "Allowed Origins" +msgstr "" + +msgid "Allowed Origins (for public client)" +msgstr "" + +msgid "Allowed origins for public clients" +msgstr "" + +msgid "" +"Allowed redirect URIs to use after client initiated logout. Must be a valid " +"URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "" +"Allowed redirect URIs to which the authorization response will be sent. Must " +"be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "" +"Authentication source for this particular client. If no authentication " +"source is selected, the default one from configuration file will be used." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "" + +msgid "" +"By default, form is populated with current OP issuer and configured Trust " +"Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "" +"Choose if client is confidential or public. Confidential clients are capable " +"of maintaining the confidentiality of their credentials (e.g., client " +"implemented on a secure server with restricted access to the client " +"credentials), or capable of secure client authentication using other means. " +"Public clients are incapable of maintaining the confidentiality of their " +"credentials (e.g., clients executing on the device used by the resource " +"owner, such as an installed native application or a web browser-based " +"application), and incapable of secure client authentication via any other " +"means." +msgstr "" + +msgid "" +"Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "" + +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" + +msgid "Confidential" +msgstr "" + +msgid "Configuration URL" +msgstr "" + +msgid "Contacts" +msgstr "" + +msgid "Created at" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" + +msgid "Default Authentication Source" +msgstr "" + +msgid "Delete" +msgstr "" + +msgid "Description" +msgstr "" + +msgid "Disabled" +msgstr "" + +msgid "Discovery URL" +msgstr "" + +msgid "Edit" +msgstr "" + +msgid "Edit Client" +msgstr "" + +msgid "Enabled" +msgstr "" + +msgid "" +"Enter if client supports Back-Channel Logout specification. When logout is " +"initiated at the OpenID Provider, it will send a Logout Token to this URI in " +"order to notify the client about that event. Must be a valid URI. Example: " +"https://example.org/foo?bar=1" +msgstr "" + +msgid "Enter one Trust Anchor ID per line." +msgstr "" + +msgid "Entity" +msgstr "" + +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "" +"JSON object (string) representing JWKS document containing protocol public " +"keys. Note that this should be different from Federation JWKS. Will be used " +"if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\"," +"\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "" +"JSON object (string) representing federation JWKS. This can be used, for " +"example, in entity statements. Note that this should be different from " +"Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": " +"\"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during chain " +"resolution." +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during " +"validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" + +msgid "N/A" +msgstr "" + +msgid "Name" +msgstr "" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "never" +msgstr "" + +msgid "No" +msgstr "" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "" +"Note that this will first resolve Trust Chain between given entity and Trust " +"Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" + +msgid "" +"One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path" +msgstr "" + +msgid "Policy URI" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" + +msgid "Resolved chains" +msgstr "" + +msgid "Run migrations" +msgstr "" + +msgid "Scopes" +msgstr "" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +msgid "Status" +msgstr "" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" + +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" + +msgid "Tokens Time-To-Live (TTL)" +msgstr "" + +msgid "Total chains" +msgstr "" + +msgid "Trust Anchor ID" +msgstr "" + +msgid "Trust Anchor IDs" +msgstr "" + +msgid "Trust Anchors" +msgstr "" + +msgid "Trust Mark ID" +msgstr "" + +msgid "" +"Trust Mark validation passed (there were no warnings or errors during " +"validation)." +msgstr "" + +msgid "Trust Marks" +msgstr "" + +msgid "Type" +msgstr "Type" + +msgid "" +"URL to a JWKS document containing protocol public keys. Will be used if " +"Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" + +msgid "" +"URL to a JWS document containing protocol public keys in JWKS format (claim " +"'keys'). Example: https://example.org/signed-jwks" +msgstr "" + +msgid "" +"URLs as allowed origins for CORS requests, for public clients running in " +"browser. Must have http:// or https:// scheme, and at least one 'domain.top-" +"level-domain' pair, or more subdomains. Top-level-domain may end with '.'. " +"No userinfo, path, query or fragment components allowed. May end with port " +"number. One per line. Example: https://example.org" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" + +msgid "Updated at" +msgstr "" + +msgid "User Entity Cache Duration" +msgstr "" + +msgid "User Identifier Attribute" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" + +msgid "Yes" +msgstr "" + +msgid "You can now close this window or navigate to another page." +msgstr "" + +msgid "" +"You can use the form below to test Trust Chain resolution from a leaf entity " +"ID to Trust Anchors." +msgstr "" + +msgid "" +"You can use the form below to test Trust Mark validation for particular " +"entity under given Trust Anchor." +msgstr "" + +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr "" diff --git a/locales/it/LC_MESSAGES/oidc.po b/locales/it/LC_MESSAGES/oidc.po new file mode 100644 index 00000000..68b0da58 --- /dev/null +++ b/locales/it/LC_MESSAGES/oidc.po @@ -0,0 +1,566 @@ +msgid "" +msgstr "" +"Project-Id-Version: \n" +"POT-Creation-Date: \n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: \n" +"Language: it\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Domain: oidc\n" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:372 +msgid "-" +msgstr "-" + +msgid "" +"A globally unique URI that is bound to the entity. URI must have https or " +"http scheme and host / domain. It can contain path, but no query, or " +"fragment component." +msgstr "" + +msgid "Access Token" +msgstr "" + +msgid "Activated" +msgstr "" + +msgid "Add Client" +msgstr "" + +msgid "Administrator" +msgstr "" + +msgid "All database migrations are implemented." +msgstr "" + +msgid "Allowed Origins" +msgstr "" + +msgid "Allowed Origins (for public client)" +msgstr "" + +msgid "Allowed origins for public clients" +msgstr "" + +msgid "" +"Allowed redirect URIs to use after client initiated logout. Must be a valid " +"URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "" +"Allowed redirect URIs to which the authorization response will be sent. Must " +"be a valid URI, one per line. Example: https://example.org/foo?bar=1" +msgstr "" + +msgid "Are you sure you want to delete this client?" +msgstr "" + +msgid "Are you sure you want to reset client secret?" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:363 +msgid "At least one redirect URI is required." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:378 +msgid "At least one scope is required." +msgstr "" + +msgid "Authentication" +msgstr "" + +msgid "Authentication Context Class References (ACRs)" +msgstr "" + +msgid "Authentication Processing Filters" +msgstr "" + +msgid "Authentication Source" +msgstr "" + +msgid "Authentication Sources to ACRs Map" +msgstr "" + +msgid "" +"Authentication source for this particular client. If no authentication " +"source is selected, the default one from configuration file will be used." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:369 +msgid "Authentication source" +msgstr "" + +msgid "Authority Hints" +msgstr "" + +msgid "Authorization Code" +msgstr "" + +msgid "Back" +msgstr "" + +msgid "Back-channel Logout URI" +msgstr "" + +msgid "Before running the migrations, make sure that the database user has proper privileges to change the scheme (for example alter, create, drop, index). After running the migrations, it is a good practice to remove those privileges." +msgstr "" + +msgid "" +"By default, form is populated with current OP issuer and configured Trust " +"Anchors, but you are free to adjust entries as needed." +msgstr "" + +msgid "Cache" +msgstr "" + +msgid "Cache Adapter" +msgstr "" + +msgid "Cache Duration For Produced Artifacts" +msgstr "" + +msgid "" +"Choose if client is confidential or public. Confidential clients are capable " +"of maintaining the confidentiality of their credentials (e.g., client " +"implemented on a secure server with restricted access to the client " +"credentials), or capable of secure client authentication using other means. " +"Public clients are incapable of maintaining the confidentiality of their " +"credentials (e.g., clients executing on the device used by the resource " +"owner, such as an installed native application or a web browser-based " +"application), and incapable of secure client authentication via any other " +"means." +msgstr "" + +msgid "" +"Choose if the client is allowed to participate in federation context or not." +msgstr "" + +msgid "Client" +msgstr "" + +msgid "Client Registration Types" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:113 +msgid "Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:201 +msgid "Client has been added." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:147 +msgid "Client has been deleted." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:277 +msgid "Client has been updated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:120 +msgid "Client secret has been reset." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:183 +msgid "Client with generated ID already exists." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:190 +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ClientController.php:265 +msgid "Client with given entity identifier already exists." +msgstr "" + +msgid "Confidential" +msgstr "" + +msgid "Configuration URL" +msgstr "" + +msgid "Contacts" +msgstr "" + +msgid "Created at" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:106 +msgid "Database Migrations" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:46 +msgid "Database is already migrated." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Controllers/Admin/ConfigController.php:52 +msgid "Database migrated successfully." +msgstr "" + +msgid "Default Authentication Source" +msgstr "" + +msgid "Delete" +msgstr "" + +msgid "Description" +msgstr "" + +msgid "Disabled" +msgstr "" + +msgid "Discovery URL" +msgstr "" + +msgid "Edit" +msgstr "" + +msgid "Edit Client" +msgstr "" + +msgid "Enabled" +msgstr "" + +msgid "" +"Enter if client supports Back-Channel Logout specification. When logout is " +"initiated at the OpenID Provider, it will send a Logout Token to this URI in " +"order to notify the client about that event. Must be a valid URI. Example: " +"https://example.org/foo?bar=1" +msgstr "" + +msgid "Enter one Trust Anchor ID per line." +msgstr "" + +msgid "Entity" +msgstr "" + +msgid "Entity Identifier" +msgstr "" + +msgid "Entity Statement Duration" +msgstr "" + +msgid "Expires at" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:18 +msgid "Federated Automatic" +msgstr "" + +msgid "Federation Enabled" +msgstr "" + +msgid "Federation JWKS" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:127 +msgid "Federation Settings" +msgstr "" + +msgid "Forced ACR For Cookie Authentication" +msgstr "" + +msgid "Homepage URI" +msgstr "" + +msgid "Identifier" +msgstr "" + +msgid "Info" +msgstr "" + +msgid "Is Federated" +msgstr "" + +msgid "Issuer" +msgstr "" + +msgid "" +"JSON object (string) representing JWKS document containing protocol public " +"keys. Note that this should be different from Federation JWKS. Will be used " +"if JWKS URI is not set. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\"," +"\"e\": \"AQAB\",\"kid\": \"pro123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "" +"JSON object (string) representing federation JWKS. This can be used, for " +"example, in entity statements. Note that this should be different from " +"Protocol JWKS. Example: {\"keys\":[{\"kty\": \"RSA\",\"n\": \"...\",\"e\": " +"\"AQAB\",\"kid\": \"fed123\",\"use\": \"sig\",\"alg\": \"RS256\"}]}" +msgstr "" + +msgid "JWKS" +msgstr "" + +msgid "JWKS URI" +msgstr "" + +msgid "Leaf Entity ID" +msgstr "" + +msgid "Log messages" +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during chain " +"resolution." +msgstr "" + +msgid "" +"Log messages will show if any warnings or errors were raised during " +"validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:90 +msgid "Log out" +msgstr "" + +msgid "Logo URI" +msgstr "" + +msgid "Logout Failed" +msgstr "" + +msgid "Logout Info" +msgstr "" + +msgid "Logout Successful" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Codebooks/RegistrationTypeEnum.php:17 +msgid "Manual" +msgstr "" + +msgid "Maximum Cache Duration For Fetched Artifacts" +msgstr "" + +msgid "N/A" +msgstr "" + +msgid "Name" +msgstr "" + +msgid "Name and description" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Forms/ClientForm.php:357 +msgid "Name is required." +msgstr "" + +msgid "never" +msgstr "" + +msgid "No" +msgstr "" + +msgid "No clients registered." +msgstr "" + +msgid "No entries." +msgstr "" + +msgid "" +"Note that this will first resolve Trust Chain between given entity and Trust " +"Anchor, and only then do the Trust Mark validation." +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_adminmenu.php:24 +msgid "OIDC" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:34 +msgid "OIDC Client Registry" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/hooks/hook_federationpage.php:38 +msgid "OIDC Installation" +msgstr "" + +msgid "" +"One or more values from the list. If not selected, falls back to 'automatic'" +msgstr "" + +msgid "OpenID Federation Related Properties" +msgstr "" + +msgid "Organization Name" +msgstr "" + +msgid "Owner" +msgstr "" + +msgid "PKI" +msgstr "" + +msgid "Path" +msgstr "" + +msgid "Policy URI" +msgstr "" + +msgid "Post-logout Redirect URIs" +msgstr "" + +msgid "Private Key" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:120 +msgid "Protocol Settings" +msgstr "" + +msgid "Public" +msgstr "" + +msgid "Public Key" +msgstr "" + +msgid "Redirect URI" +msgstr "" + +msgid "Redirect URIs" +msgstr "" + +msgid "Refresh Token" +msgstr "" + +msgid "Registration Types" +msgstr "" + +msgid "Registration" +msgstr "" + +msgid "Requested session was not found or it is expired." +msgstr "" + +msgid "Reset" +msgstr "" + +msgid "Resolved chains" +msgstr "" + +msgid "Run migrations" +msgstr "" + +msgid "Scopes" +msgstr "" + +msgid "Secret" +msgstr "" + +msgid "Signed JWKS URI" +msgstr "" + +msgid "Signing Algorithm" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:44 +msgid "SimpleSAMLphp admin access required." +msgstr "" + +msgid "Status" +msgstr "" + +msgid "Supported ACRs" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:134 +msgid "Test Trust Chain Resolution" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Factories/TemplateFactory.php:141 +msgid "Test Trust Mark Validation" +msgstr "" + +msgid "" +"There are database migrations that have not been implemented.\n" +" Use the button below to run them now." +msgstr "" + +msgid "Tokens Time-To-Live (TTL)" +msgstr "" + +msgid "Total chains" +msgstr "" + +msgid "Trust Anchor ID" +msgstr "" + +msgid "Trust Anchor IDs" +msgstr "" + +msgid "Trust Anchors" +msgstr "" + +msgid "Trust Mark ID" +msgstr "" + +msgid "" +"Trust Mark validation passed (there were no warnings or errors during " +"validation)." +msgstr "" + +msgid "Trust Marks" +msgstr "" + +msgid "Type" +msgstr "Type" + +msgid "" +"URL to a JWKS document containing protocol public keys. Will be used if " +"Signed JWKS URI is not set. Example: https://example.org/jwks" +msgstr "" + +msgid "" +"URL to a JWS document containing protocol public keys in JWKS format (claim " +"'keys'). Example: https://example.org/signed-jwks" +msgstr "" + +msgid "" +"URLs as allowed origins for CORS requests, for public clients running in " +"browser. Must have http:// or https:// scheme, and at least one 'domain.top-" +"level-domain' pair, or more subdomains. Top-level-domain may end with '.'. " +"No userinfo, path, query or fragment components allowed. May end with port " +"number. One per line. Example: https://example.org" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:36 +msgid "Unable to initiate SimpleSAMLphp admin authentication." +msgstr "" + +msgid "Updated at" +msgstr "" + +msgid "User Entity Cache Duration" +msgstr "" + +msgid "User Identifier Attribute" +msgstr "" + +#: /var/www/projects/simplesamlphp/simplesamlphp-2.3/modules/oidc/src/Admin/Authorization.php:61 +msgid "User not authorized." +msgstr "" + +msgid "Yes" +msgstr "" + +msgid "You can now close this window or navigate to another page." +msgstr "" + +msgid "" +"You can use the form below to test Trust Chain resolution from a leaf entity " +"ID to Trust Anchors." +msgstr "" + +msgid "" +"You can use the form below to test Trust Mark validation for particular " +"entity under given Trust Anchor." +msgstr "" + +msgid "Your session has expired. Please return to the home page and try again." +msgstr "" + +msgid "disabled" +msgstr "" + +msgid "enabled" +msgstr ""