diff -Nru simplesamlphp-1.10.0/config/authsources.php simplesamlphp-1.11.0/config/authsources.php --- simplesamlphp-1.10.0/config/authsources.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/config/authsources.php 2013-06-05 11:44:23.000000000 +0000 @@ -228,7 +228,7 @@ 'hostname' => 'ldap.example.org', // Whether SSL/TLS should be used when contacting the LDAP server. - 'enable_tls' => FALSE, + 'enable_tls' => TRUE, // Whether debug output from the LDAP library should be enabled. // Default is FALSE. @@ -238,6 +238,9 @@ // The default is 0, which means no timeout. 'timeout' => 0, + // Set whether to follow referrals. AD Controllers may require FALSE to function. + 'referrals' => TRUE, + // Which attributes should be retrieved from the LDAP server. // This can be an array of attribute names, or NULL, in which case // all attributes are fetched. diff -Nru simplesamlphp-1.10.0/config/cas-ldap.php simplesamlphp-1.11.0/config/cas-ldap.php --- simplesamlphp-1.10.0/config/cas-ldap.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/config/cas-ldap.php 2013-06-05 11:44:23.000000000 +0000 @@ -13,7 +13,7 @@ ), 'ldap' => array( 'servers' => 'idpentityid.example.org', - 'enable_tls' => false, + 'enable_tls' => true, 'searchbase' => 'dc=example,dc=org', 'searchattributes' => 'uid', 'attributes' => array('cn', 'mail'), @@ -26,7 +26,7 @@ ), 'ldap' => array( 'servers' => 'ldap://idpentityid2.example.org', - 'enable_tls' => false, + 'enable_tls' => true, 'searchbase' => 'ou=users,dc=example,dc=org', 'searchattributes' => array('uid', 'mail'), # array for being able to login with either uid or mail. 'attributes' => null, diff -Nru simplesamlphp-1.10.0/config/config.php simplesamlphp-1.11.0/config/config.php --- simplesamlphp-1.10.0/config/config.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/config/config.php 2013-06-05 11:44:23.000000000 +0000 @@ -2,7 +2,7 @@ /* * The configuration of simpleSAMLphp * - * $Id: config.php 3171 2012-09-25 08:54:06Z jaimepc@gmail.com $ + * $Id: config.php 3246 2013-05-23 11:43:52Z olavmrk $ */ $config = array ( @@ -177,12 +177,31 @@ 'enable.wsfed-sp' => false, 'enable.authmemcookie' => false, + + /* + * Module enable configuration + * + * Configuration to override module enabling/disabling. + * + * Example: + * + * 'module.enable' => array( + * // Setting to TRUE enables. + * 'exampleauth' => TRUE, + * // Setting to FALSE disables. + * 'saml' => FALSE, + * // Unset or NULL uses default. + * 'core' => NULL, + * ), + * + */ + + /* * This value is the duration of the session in seconds. Make sure that the time duration of * cookies both at the SP and the IdP exceeds this duration. */ 'session.duration' => 8 * (60*60), // 8 hours. - 'session.requestcache' => 4 * (60*60), // 4 hours /* * Sets the duration, in seconds, data should be stored in the datastore. As the datastore is used for @@ -274,10 +293,24 @@ /* * Languages available, RTL languages, and what language is default */ - 'language.available' => array('en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', 'he', 'id', 'sr'), + 'language.available' => array('en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', 'he', 'id', 'sr', 'lv'), 'language.rtl' => array('ar','dv','fa','ur','he'), 'language.default' => 'en', + /* + * Options to override the default settings for the language parameter + */ + 'language.parameter.name' => 'language', + 'language.parameter.setcookie' => TRUE, + + /* + * Options to override the default settings for the language cookie + */ + 'language.cookie.name' => 'language', + 'language.cookie.domain' => NULL, + 'language.cookie.path' => '/', + 'language.cookie.lifetime' => (60*60*24*900), + /** * Custom getLanguage function called from SimpleSAML_XHTML_Template::getLanguage(). * Function should return language code of one of the available languages or NULL. @@ -635,4 +668,14 @@ */ 'proxy' => NULL, + /* + * Array of URL's to allow a trusted redirect to. + * + * Set to NULL to disable. + * + * Example: + * 'redirect.trustedsites' => array('sp.example.com', 'othersite.org'), + */ + 'redirect.trustedsites' => NULL, + ); diff -Nru simplesamlphp-1.10.0/config/ldap.php simplesamlphp-1.11.0/config/ldap.php --- simplesamlphp-1.10.0/config/ldap.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/config/ldap.php 2013-06-05 11:44:23.000000000 +0000 @@ -16,7 +16,7 @@ 'auth.ldap.dnpattern' => 'uid=%username%,dc=feide,dc=no,ou=feide,dc=uninett,dc=no', 'auth.ldap.hostname' => 'ldap.uninett.no', 'auth.ldap.attributes' => null, - 'auth.ldap.enable_tls' => false, + 'auth.ldap.enable_tls' => true, /* * Searching the DN of the user. diff -Nru simplesamlphp-1.10.0/config/ldapmulti.php simplesamlphp-1.11.0/config/ldapmulti.php --- simplesamlphp-1.10.0/config/ldapmulti.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/config/ldapmulti.php 2013-06-05 11:44:23.000000000 +0000 @@ -3,7 +3,7 @@ /* * Configuration for the multi-DN LDAP authentication module. * - * $Id: ldapmulti.php 826 2008-08-20 14:14:08Z hans.zandbelt $ + * $Id: ldapmulti.php 3178 2012-09-28 09:14:49Z olavmrk $ */ $ldapmulti = array ( @@ -14,7 +14,7 @@ 'dnpattern' => 'uid=%username%,dc=feide,dc=no,ou=feide,dc=uninett,dc=no', 'hostname' => 'ldap.uninett.no', 'attributes' => NULL, - 'enable_tls' => FALSE, + 'enable_tls' => TRUE, 'search.enable' => FALSE, 'search.base' => NULL, 'search.attributes' => NULL, diff -Nru simplesamlphp-1.10.0/config-templates/authsources.php simplesamlphp-1.11.0/config-templates/authsources.php --- simplesamlphp-1.10.0/config-templates/authsources.php 2012-05-23 14:01:08.000000000 +0000 +++ simplesamlphp-1.11.0/config-templates/authsources.php 2012-10-26 10:31:03.000000000 +0000 @@ -228,7 +228,7 @@ 'hostname' => 'ldap.example.org', // Whether SSL/TLS should be used when contacting the LDAP server. - 'enable_tls' => FALSE, + 'enable_tls' => TRUE, // Whether debug output from the LDAP library should be enabled. // Default is FALSE. @@ -238,6 +238,9 @@ // The default is 0, which means no timeout. 'timeout' => 0, + // Set whether to follow referrals. AD Controllers may require FALSE to function. + 'referrals' => TRUE, + // Which attributes should be retrieved from the LDAP server. // This can be an array of attribute names, or NULL, in which case // all attributes are fetched. diff -Nru simplesamlphp-1.10.0/config-templates/cas-ldap.php simplesamlphp-1.11.0/config-templates/cas-ldap.php --- simplesamlphp-1.10.0/config-templates/cas-ldap.php 2012-07-12 10:37:44.000000000 +0000 +++ simplesamlphp-1.11.0/config-templates/cas-ldap.php 2012-09-28 09:14:49.000000000 +0000 @@ -13,7 +13,7 @@ ), 'ldap' => array( 'servers' => 'idpentityid.example.org', - 'enable_tls' => false, + 'enable_tls' => true, 'searchbase' => 'dc=example,dc=org', 'searchattributes' => 'uid', 'attributes' => array('cn', 'mail'), @@ -26,7 +26,7 @@ ), 'ldap' => array( 'servers' => 'ldap://idpentityid2.example.org', - 'enable_tls' => false, + 'enable_tls' => true, 'searchbase' => 'ou=users,dc=example,dc=org', 'searchattributes' => array('uid', 'mail'), # array for being able to login with either uid or mail. 'attributes' => null, diff -Nru simplesamlphp-1.10.0/config-templates/config.php simplesamlphp-1.11.0/config-templates/config.php --- simplesamlphp-1.10.0/config-templates/config.php 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/config-templates/config.php 2013-05-23 11:43:52.000000000 +0000 @@ -2,7 +2,7 @@ /* * The configuration of simpleSAMLphp * - * $Id: config.php 3171 2012-09-25 08:54:06Z jaimepc@gmail.com $ + * $Id: config.php 3246 2013-05-23 11:43:52Z olavmrk $ */ $config = array ( @@ -177,12 +177,31 @@ 'enable.wsfed-sp' => false, 'enable.authmemcookie' => false, + + /* + * Module enable configuration + * + * Configuration to override module enabling/disabling. + * + * Example: + * + * 'module.enable' => array( + * // Setting to TRUE enables. + * 'exampleauth' => TRUE, + * // Setting to FALSE disables. + * 'saml' => FALSE, + * // Unset or NULL uses default. + * 'core' => NULL, + * ), + * + */ + + /* * This value is the duration of the session in seconds. Make sure that the time duration of * cookies both at the SP and the IdP exceeds this duration. */ 'session.duration' => 8 * (60*60), // 8 hours. - 'session.requestcache' => 4 * (60*60), // 4 hours /* * Sets the duration, in seconds, data should be stored in the datastore. As the datastore is used for @@ -274,10 +293,24 @@ /* * Languages available, RTL languages, and what language is default */ - 'language.available' => array('en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', 'he', 'id', 'sr'), + 'language.available' => array('en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', 'he', 'id', 'sr', 'lv'), 'language.rtl' => array('ar','dv','fa','ur','he'), 'language.default' => 'en', + /* + * Options to override the default settings for the language parameter + */ + 'language.parameter.name' => 'language', + 'language.parameter.setcookie' => TRUE, + + /* + * Options to override the default settings for the language cookie + */ + 'language.cookie.name' => 'language', + 'language.cookie.domain' => NULL, + 'language.cookie.path' => '/', + 'language.cookie.lifetime' => (60*60*24*900), + /** * Custom getLanguage function called from SimpleSAML_XHTML_Template::getLanguage(). * Function should return language code of one of the available languages or NULL. @@ -635,4 +668,14 @@ */ 'proxy' => NULL, + /* + * Array of URL's to allow a trusted redirect to. + * + * Set to NULL to disable. + * + * Example: + * 'redirect.trustedsites' => array('sp.example.com', 'othersite.org'), + */ + 'redirect.trustedsites' => NULL, + ); diff -Nru simplesamlphp-1.10.0/config-templates/ldap.php simplesamlphp-1.11.0/config-templates/ldap.php --- simplesamlphp-1.10.0/config-templates/ldap.php 2008-06-04 13:13:56.000000000 +0000 +++ simplesamlphp-1.11.0/config-templates/ldap.php 2012-09-28 09:14:49.000000000 +0000 @@ -16,7 +16,7 @@ 'auth.ldap.dnpattern' => 'uid=%username%,dc=feide,dc=no,ou=feide,dc=uninett,dc=no', 'auth.ldap.hostname' => 'ldap.uninett.no', 'auth.ldap.attributes' => null, - 'auth.ldap.enable_tls' => false, + 'auth.ldap.enable_tls' => true, /* * Searching the DN of the user. diff -Nru simplesamlphp-1.10.0/config-templates/ldapmulti.php simplesamlphp-1.11.0/config-templates/ldapmulti.php --- simplesamlphp-1.10.0/config-templates/ldapmulti.php 2008-08-20 14:14:08.000000000 +0000 +++ simplesamlphp-1.11.0/config-templates/ldapmulti.php 2012-09-28 09:14:49.000000000 +0000 @@ -3,7 +3,7 @@ /* * Configuration for the multi-DN LDAP authentication module. * - * $Id: ldapmulti.php 826 2008-08-20 14:14:08Z hans.zandbelt $ + * $Id: ldapmulti.php 3178 2012-09-28 09:14:49Z olavmrk $ */ $ldapmulti = array ( @@ -14,7 +14,7 @@ 'dnpattern' => 'uid=%username%,dc=feide,dc=no,ou=feide,dc=uninett,dc=no', 'hostname' => 'ldap.uninett.no', 'attributes' => NULL, - 'enable_tls' => FALSE, + 'enable_tls' => TRUE, 'search.enable' => FALSE, 'search.base' => NULL, 'search.attributes' => NULL, diff -Nru simplesamlphp-1.10.0/debian/changelog simplesamlphp-1.11.0/debian/changelog --- simplesamlphp-1.10.0/debian/changelog 2012-10-04 13:50:08.000000000 +0000 +++ simplesamlphp-1.11.0/debian/changelog 2013-06-05 12:31:48.000000000 +0000 @@ -1,3 +1,17 @@ +simplesamlphp (1.11.0-1) unstable; urgency=low + + * New upstream release. + * Add php5-json to Recommends. + + -- Thijs Kinkhorst Wed, 05 Jun 2013 14:25:32 +0200 + +simplesamlphp (1.11.0~rc1-1) unstable; urgency=low + + * New upstream release candidate. + - Sanitycheck now works out of the box (closes: #695147). + + -- Thijs Kinkhorst Fri, 24 May 2013 16:12:45 +0200 + simplesamlphp (1.10.0-1) unstable; urgency=low * New upstream release. diff -Nru simplesamlphp-1.10.0/debian/control simplesamlphp-1.11.0/debian/control --- simplesamlphp-1.10.0/debian/control 2012-10-04 13:23:03.000000000 +0000 +++ simplesamlphp-1.11.0/debian/control 2013-06-05 12:31:13.000000000 +0000 @@ -15,7 +15,7 @@ openssl (>= 0.9.8g), php-xml-parser (>= 1.2.8), zlib1g, php5-mhash, php5-mcrypt, php-openid, apache2 | httpd, ${misc:Depends} -Recommends: php5-cli +Recommends: php5-cli, php5-json Suggests: mysql-server (>= 5), php5-ldap, php5-radius, php5-mysql Description: Authentication and federation application supporting several protocols diff -Nru simplesamlphp-1.10.0/debian/patches/debian_config.patch simplesamlphp-1.11.0/debian/patches/debian_config.patch --- simplesamlphp-1.10.0/debian/patches/debian_config.patch 2012-04-21 15:32:47.000000000 +0000 +++ simplesamlphp-1.11.0/debian/patches/debian_config.patch 2013-06-05 12:25:22.000000000 +0000 @@ -2,9 +2,8 @@ Forwarded: not-needed Author: Thijs Kinkhorst -diff -ur simplesamlphp-1.9.0-rc1.orig/config/config.php simplesamlphp-1.9.0-rc1/config/config.php ---- simplesamlphp-1.9.0-rc1.orig/config/config.php 2012-04-20 09:37:33.000000000 +0200 -+++ simplesamlphp-1.9.0-rc1/config/config.php 2012-04-21 17:28:16.525789308 +0200 +--- a/config/config.php ++++ b/config/config.php @@ -22,10 +22,12 @@ * external url, no matter where you come from (direct access or via the * reverse proxy). @@ -42,8 +41,8 @@ /* * Some information about the technical persons running this installation. -@@ -630,3 +634,5 @@ - 'proxy' => NULL, +@@ -679,3 +683,5 @@ + 'redirect.trustedsites' => NULL, ); + diff -Nru simplesamlphp-1.10.0/dictionaries/admin.translation.json simplesamlphp-1.11.0/dictionaries/admin.translation.json --- simplesamlphp-1.10.0/dictionaries/admin.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/admin.translation.json 2013-05-23 12:37:10.000000000 +0000 @@ -25,6 +25,7 @@ "ru": "\u041f\u0440\u043e\u0432\u0435\u0440\u043a\u0430 \u043a\u043e\u043d\u0444\u0438\u0433\u0443\u0440\u0430\u0446\u0438\u0438", "zh": "\u914d\u7f6e\u68c0\u67e5", "ar": "\u0645\u0631\u0627\u062c\u0639\u0629 \u0627\u0644\u062a\u0631\u062a\u064a\u0628", + "lv": "Konfigur\u0101cijas p\u0101rbaude", "id": "Pemeriksaan konfigurasi", "sr": "Provera pode\u0161avanja" }, @@ -41,7 +42,7 @@ "pt-br": "Selecione o arquivo de configura\u00e7\u00e3o para verificar", "pt": "Escolha o ficheiro de configura\u00e7\u00e3o a verificar:", "pl": "Wybierz plik konfiguracyjny do sprawdzenia:", - "cs": "Vyber konfiguracniho souboru k verifikaci:", + "cs": "Vyber konfigura\u010dn\u00edho souboru k verifikaci:", "tr": "Kontrol edilecek konfig\u00fcrasyon dosyas\u0131n\u0131 se\u00e7:", "de": "W\u00e4hlen Sie die Konfigurationsdatei, die gecheckt werden soll:", "fr": "S\u00e9lectionnez le fichier de configuration \u00e0 v\u00e9rifier :", @@ -54,6 +55,7 @@ "ru": "\u0412\u044b\u0431\u0435\u0440\u0438\u0442\u0435 \u0444\u0430\u0439\u043b \u043a\u043e\u043d\u0444\u0438\u0433\u0443\u0440\u0430\u0446\u0438\u0438 \u0434\u043b\u044f \u043f\u0440\u043e\u0432\u0435\u0440\u043a\u0438:", "zh": "\u9009\u62e9\u4e00\u4e2a\u914d\u7f6e\u6587\u4ef6\u7528\u4e8e\u68c0\u6d4b", "ar": "\u0627\u062e\u062a\u0627\u0631\u0645\u0644\u0641 \u0627\u0644\u062a\u0631\u062a\u064a\u0628 \u0627\u0644\u0630\u064a \u062a\u0631\u063a\u0628 \u0628\u0645\u0631\u0627\u062c\u0639\u062a\u0647", + "lv": "Izv\u0113lieties p\u0101rbaud\u0101mos konfigur\u0101cijas failus:", "id": "Pilih file konfigurasi untuk diperiksa", "sr": "Odaberite konfiguracionu fajl koji \u017eelite proveriti:" }, @@ -82,6 +84,7 @@ "he": "\u05d0\u05e4\u05e9\u05e8\u05d5\u05d9\u05d5\u05ea \u05d7\u05e1\u05e8\u05d5\u05ea \u05de\u05e7\u05d5\u05d1\u05e5 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea", "zh": "\u914d\u7f6e\u6587\u4ef6\u4e2d\u9009\u9879\u7f3a\u5931", "ar": "\u062e\u064a\u0627\u0631\u0627\u062a \u0645\u0641\u0642\u0648\u062f\u0629 \u0645\u0646 \u0645\u0644\u0641 \u0627\u0644\u062a\u0631\u062a\u064a\u0628", + "lv": "Konfigur\u0101cijas fail\u0101 tr\u016bkst opciju", "id": "Opsi-opsi uang hilang dari file konfigurasi", "sr": "Paramentri koji nedostaju u konfiguracionom fajlu" }, @@ -110,6 +113,7 @@ "he": "\u05d0\u05e4\u05e9\u05e8\u05d5\u05d9\u05d5\u05ea \u05de\u05d9\u05d5\u05ea\u05e8\u05d5\u05ea \u05d1\u05e7\u05d5\u05d1\u05e5 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea", "zh": "\u914d\u7f6e\u6587\u4ef6\u4e2d\u62e5\u6709\u8fc7\u591a\u7684\u9009\u9879", "ar": "\u062e\u064a\u0627\u0631\u0627\u062a \u0641\u0627\u0626\u0636\u0629 \u0628\u0645\u0644\u0641 \u0627\u0644\u062a\u0631\u062a\u064a\u0628", + "lv": "S\u012bkas (superfluous) opcijas konfigur\u0101cijas fail\u0101", "id": "Pilihan tak beguna di file konfigurasi", "sr": "Suvi\u0161ni parametri u konfiguracionom fajlu" }, @@ -138,6 +142,7 @@ "he": "\u05dc\u05d0 \u05e0\u05de\u05e6\u05d0\u05d5 \u05e9\u05d2\u05d9\u05d0\u05d5\u05ea.", "zh": "\u6ca1\u6709\u53d1\u73b0\u9519\u8bef", "ar": "\u0644\u0627 \u062a\u0648\u062c\u062f \u0623\u062e\u0637\u0627\u0621 ", + "lv": "K\u013c\u016bdas nav atrastas.", "id": "Tidak ada error yang ditemukan", "sr": "Nije prona\u0111ena nijedna gre\u0161ka." }, @@ -166,6 +171,7 @@ "he": "\u05d7\u05d6\u05d5\u05e8 \u05d0\u05dc \u05e8\u05e9\u05d9\u05de\u05ea \u05d4\u05e7\u05d1\u05e6\u05d9\u05dd", "zh": "\u8fd4\u56de\u81f3\u6587\u4ef6\u5217\u8868", "ar": "\u0639\u062f \u0644\u0642\u0627\u0626\u0645\u0629 \u0627\u0644\u0645\u0644\u0641\u0627\u062a", + "lv": "Iet atpaka\u013c uz sarakstu", "id": "Kembali ke daftar file", "sr": "Vrati se natrag na listu fajlova" }, @@ -194,6 +200,7 @@ "he": "\u05e1\u05e7\u05d9\u05e8\u05ea \u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2", "zh": "\u5143\u4fe1\u606f\u6d4f\u89c8", "ar": "\u0646\u0638\u0631\u0629 \u0639\u0627\u0645\u0629 \u0644\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629\/ \u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627", + "lv": "Metadatu p\u0101rskats", "id": "Ikhtisar Metadata", "sr": "Pregled metapodataka" }, @@ -222,6 +229,7 @@ "he": "\u05db\u05d3\u05d9 \u05dc\u05d4\u05e1\u05ea\u05db\u05dc \u05e2\u05dc \u05d4\u05e4\u05e8\u05d8\u05d9\u05dd \u05e9\u05dc \u05d9\u05e9\u05d5\u05ea SAML, \u05dc\u05d7\u05e5 \u05e2\u05dc \u05db\u05d5\u05ea\u05e8\u05ea \u05d9\u05e9\u05d5\u05ea \u05d4SAML ", "zh": "\u60f3\u8981\u67e5\u770bSAML\u5b9e\u4f53\u7684\u8be6\u7ec6\u60c5\u51b5\uff0c\u8bf7\u70b9\u51fbSAML\u5b9e\u4f53\u8f7d\u5165\u5668", "ar": "\u0644\u0625\u0644\u063a\u0627\u0621 \u0646\u0638\u0631\u0629 \u0639\u0644\u064a \u062a\u0641\u0627\u0635\u064a\u0644 \u0627\u062d\u062f\u064a \u0648\u062d\u062f\u0627\u062a SAML, \u0627\u0636\u063a\u0637 \u0639\u0644\u064a \u062a\u0631\u0648\u064a\u0633\u0629 \u0627\u0644\u0648\u062d\u062f\u0629 ", + "lv": "Lai apl\u016bkotu SAML vienuma deta\u013cas, klik\u0161\u0137iniet uz vienuma galvenes.", "id": "Untuk melihat detail entiti SAML, klik pada bagian header entiti SAML", "sr": "Da biste videli detalje o SAML entitetu, kliknite na njegovo zaglavlje." }, @@ -250,6 +258,7 @@ "he": "\u05e9\u05d2\u05d9\u05d0\u05d4 \u05d1\u05e8\u05e9\u05d5\u05de\u05ea \u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05d6\u05d5", "zh": "\u8be5\u5143\u4fe1\u606f\u5b9e\u4f53\u5b58\u5728\u9519\u8bef", "ar": "\u062e\u0637\u0627 \u0628\u0647\u0630\u0627 \u0627\u0644\u0628\u064a\u0627\u0646 \u0627\u0644\u0648\u0635\u0641\u064a\/ \u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627", + "lv": "K\u013c\u016bda \u0161aj\u0101 metadatu ierakst\u0101", "id": "Error pada entri metadata ini", "sr": "Ovaj zapis metapodataka sadr\u017ei gre\u0161ku" }, @@ -278,6 +287,7 @@ "he": "\u05e9\u05d3\u05d5\u05ea \u05e0\u05d3\u05e8\u05e9\u05d9\u05dd", "zh": "\u5fc5\u9700\u7684\u533a\u57df", "ar": "\u062d\u0642\u0644 \u0625\u062c\u0628\u0627\u0631\u064a", + "lv": "Oblig\u0101tie lauki", "id": "Field-field yang wajib diisi", "sr": "Obavezna polja" }, @@ -306,6 +316,7 @@ "he": "\u05d4\u05e9\u05d3\u05d5\u05ea \u05d4\u05d3\u05e8\u05d5\u05e9\u05d9\u05dd \u05d4\u05d1\u05d0\u05d9\u05dd \u05dc\u05d0 \u05e0\u05de\u05e6\u05d0\u05d5", "zh": "\u4e0b\u5217\u5fc5\u9700\u7684\u533a\u57df\u6ca1\u6709\u627e\u5230", "ar": "\u0627\u0644\u062d\u0642\u0648\u0644 \u0627\u0644\u0625\u062c\u0628\u0627\u0631\u064a\u0629 \u0623\u062f\u0646\u0627\u0647 \u0645\u0641\u0642\u0648\u062f\u0629", + "lv": "Nav atrasti oblig\u0101tie lauki", "id": "Field-field yang diperlukan wajib disisi berikut ini tidak ditemukan", "sr": "Nisu prona\u0111ena slede\u0107a opciona polja" }, @@ -334,6 +345,7 @@ "he": "\u05e9\u05d3\u05d5\u05ea \u05e8\u05e9\u05d5\u05ea", "zh": "\u9009\u9879\u533a\u57df", "ar": "\u062d\u0642\u0644 \u0627\u062e\u062a\u064a\u0627\u0631\u064a", + "lv": "Neoblig\u0101tie lauki", "id": "Field-field opsional", "sr": "Opciona polja" }, @@ -351,7 +363,7 @@ "pt-br": "Os seguintes campos opcionais n\u00e3o foram encontrados", "pt": "Os seguintes campos opcionais n\u00e3o foram encontrados", "pl": "Nastepuj\u0105ce pola opcjonalne nie zosta\u0142y znalezione", - "cs": "asleduj\u00edc\u00ed voliteln\u00e1 pole nenalezena", + "cs": "Nasleduj\u00edc\u00ed voliteln\u00e1 pole nenalezena", "tr": "\u015eu iste\u011fe ba\u011fl\u0131 alanlar bulunamad\u0131", "fr": "Les champs optionnels suivants n'ont pas \u00e9t\u00e9 trouv\u00e9s", "it": "I seguenti campi, opzionali, non sono stati trovati", @@ -362,6 +374,7 @@ "he": "\u05e9\u05d3\u05d5\u05ea \u05d4\u05e8\u05e9\u05d5\u05ea \u05d4\u05d1\u05d0\u05d9\u05dd \u05dc\u05d0 \u05e0\u05de\u05e6\u05d0\u05d5", "zh": "\u4e0b\u5217\u5fc5\u9700\u7684\u9009\u9879\u533a\u57df\u6ca1\u6709\u627e\u5230", "ar": "\u0627\u0644\u062d\u0642\u0648\u0644 \u0627\u0644\u0627\u062e\u062a\u064a\u0627\u0631\u064a\u0629 \u0623\u062f\u0646\u0627\u0647 \u0645\u0641\u0642\u0648\u062f\u0629", + "lv": "Nav atrasti neoblig\u0101tie lauki", "id": "Field-field opsional berikut tidak dapat ditemukan", "sr": "Nisu prona\u0111ena slede\u0107a opciona polja" }, @@ -390,6 +403,7 @@ "he": "\u05d4\u05e9\u05d3\u05d5\u05ea \u05d4\u05d1\u05d0\u05d9\u05dd \u05dc\u05d0 \u05d6\u05d5\u05d4\u05d5", "zh": "\u4e0b\u5217\u533a\u57df\u65e0\u6cd5\u8bc6\u522b", "ar": "\u0644\u0645 \u064a\u062a\u0645 \u0627\u0644\u062a\u0639\u0631\u0641 \u0639\u0644\u064a \u0627\u0644\u0642\u0644 \u0623\u062f\u0646\u0627\u0647 ", + "lv": "Nav atpaz\u012bti \u0161\u0101di ievadlauki", "id": "Field-field berikut ini tidak dapat dikenali", "sr": "Slede\u0107a polja nisu prepoznata" }, @@ -418,6 +432,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2", "zh": "\u5143\u4fe1\u606f", "ar": "\u0628\u064a\u0627\u0646\u0627\u062a \u0648\u0635\u0641\u064a\u0629\/ \u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627", + "lv": "Metadati", "id": "Metadata", "sr": "Metapodaci" }, @@ -425,7 +440,7 @@ "no": "I SAML 2.0 Metadata XML Format:", "nn": "P\u00e5 SAML 2.0 metadata XML-format", "sv": "I SAML 2.0 Metadata XML-format:", - "es": "en formato xml de metadatos SAML 2.0:", + "es": "En formato xml de metadatos SAML 2.0:", "nl": "In SAML 2.0 Metadata XML formaat:", "sl": "V SAML 2.0 Metapodatkovni XML format:", "da": "I SAML 2.0 metadata xml-format:", @@ -446,6 +461,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05e2\u05d1\u05d5\u05e8 SAML 2.0 \u05d1\u05ea\u05d1\u05e0\u05d9\u05ea XML:", "zh": "\u5728SAML 2.0 XML \u5143\u4fe1\u606f\u683c\u5f0f\u4e2d\uff1a", "ar": "\u0628\u064a\u0627\u0646\u0627\u062a SAML 2.0 \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0628\u0635\u064a\u063a\u0629 XML", + "lv": "SAML 2.0 metadatos XML form\u0101t\u0101:", "id": "Dalam format XML Metadata SAML 2.0", "sr": "Metapodaci u SAML 2.0 XML formatu:" }, @@ -473,6 +489,7 @@ "he": "\u05d0\u05ea\u05d4 \u05e2\u05d5\u05de\u05d3 \u05dc\u05e9\u05dc\u05d5\u05d7 \u05d4\u05d5\u05d3\u05e2\u05d4. \u05dc\u05d7\u05e5 \u05e2\u05dc \u05db\u05e4\u05ea\u05d5\u05e8 \u05d4\u05e9\u05dc\u05d9\u05d7\u05d4 \u05db\u05d3\u05d9 \u05dc\u05d4\u05de\u05e9\u05d9\u05da.", "zh": "\u4f60\u51c6\u5907\u53d1\u9001\u4e00\u4e2a\u6d88\u606f\uff0c\u8bf7\u70b9\u51fb\u63d0\u4ea4\u94fe\u63a5\u4ee5\u7ee7\u7eed", "ar": "\u0627\u0646\u062a \u0639\u0644\u064a \u0648\u0634\u0643 \u0625\u0631\u0633\u0627\u0644 \u0631\u0633\u0627\u0644\u0629. \u0627\u0636\u063a\u0637 \u0639\u0644\u064a \u0627\u0644\u0631\u0627\u0628\u0637 \u0644\u0644\u0645\u0648\u0627\u0635\u0644\u0629", + "lv": "J\u016bs gatavojaties s\u016bt\u012bt zi\u0146u. Spiediet saiti S\u016bt\u012bt zi\u0146u.", "id": "Anda baru saja akan mengirim sebuah pesan. Tekan link submit pesan untuk melanjutkan.", "sr": "Kliknite na link \"Po\u0161alji poruku\" da biste poslali poruku." }, @@ -501,6 +518,7 @@ "he": "\u05e9\u05dc\u05d7 \u05d4\u05d5\u05d3\u05e2\u05d4", "zh": "\u63d0\u4ea4\u4fe1\u606f", "ar": "\u0633\u0644\u0645 \u0627\u0644\u0631\u0633\u0627\u0644\u0629", + "lv": "S\u016bt\u012bt zi\u0146u", "id": "Submit pesan", "sr": "Po\u0161alji poruku" }, @@ -529,6 +547,7 @@ "he": "\u05d4\u05d5\u05d3\u05e2\u05d4", "zh": "\u4fe1\u606f", "ar": "\u0631\u0633\u0627\u0644\u0629", + "lv": "Zi\u0146a", "id": "Pesan", "sr": "Poruka" }, @@ -556,6 +575,7 @@ "he": "\u05db\u05d9\u05d5\u05d5\u05df \u05e9\u05d0\u05ea\u05d4 \u05d1\u05de\u05e6\u05d1 \u05de\u05d1\u05d3\u05d9\u05e7\u05ea \u05d1\u05d0\u05d2\u05d9\u05dd, \u05d0\u05ea\u05d4 \u05e8\u05d5\u05d0\u05d4 \u05d0\u05ea \u05ea\u05d5\u05db\u05df \u05d4\u05d4\u05d5\u05d3\u05e2\u05d4 \u05e9\u05d0\u05ea\u05d4 \u05e9\u05d5\u05dc\u05d7:", "zh": "\u5f53\u4f60\u5904\u5728\u8c03\u8bd5\u6a21\u5f0f\u4e2d\u65f6\uff0c\u4f60\u5c06\u770b\u5230\u4f60\u6b63\u5728\u53d1\u9001\u7684\u6d88\u606f\u7684\u5185\u5bb9", "ar": "\u064a\u0645\u0643\u0646\u0643 \u0631\u0624\u064a\u0629 \u0645\u062d\u062a\u0648\u064a \u0627\u0644\u0631\u0633\u0627\u0644\u0629 \u0637\u0627\u0644\u0645\u0627 \u0643\u0646\u062a \u0641\u064a \u062d\u0627\u0644\u0629 \u062a\u0635\u062d\u064a\u062d", + "lv": "T\u0101 k\u0101 \u0161is ir atk\u013c\u016bdo\u0161anas re\u017e\u012bms, J\u016bs varat redz\u0113t s\u016bt\u0101m\u0101s zi\u0146as saturu:", "id": "Karena anda berada pada mode debug, anda dapat melihat isi pesan yang anda kirim:", "sr": "Obzirom da ste u debug modu, imate mogu\u0107nost videti sadr\u017eaj poruke koju \u0161aljete:" }, @@ -584,6 +604,7 @@ "he": "\u05e1\u05e4\u05e7 \u05e9\u05d9\u05e8\u05d5\u05ea \u05de\u05e8\u05d5\u05d7\u05e7 \u05de\u05e1\u05d5\u05d2 SAML 2.0", "zh": "SAML 2.0 \u670d\u52a1\u63d0\u4f9b\u8005 (\u8fdc\u7a0b)", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 SAML 2.0 \u0627\u0644\u0628\u0639\u064a\u062f", + "lv": "SAML 2.0 servisa pieg\u0101d\u0101t\u0101js (att\u0101lin\u0101ts)", "id": "Service Provider SAML 2.0 (Remote)", "sr": "SAML 2.0 Davalac Servisa (udaljeni)" }, @@ -612,6 +633,7 @@ "he": "\u05e1\u05e4\u05e7 \u05d6\u05d4\u05d5\u05ea \u05de\u05e7\u05d5\u05de\u05d9 \u05de\u05e1\u05d5\u05d2 SAML 2.0", "zh": "SAML 2.0 \u8eab\u4efd\u63d0\u4f9b\u8005\uff08\u672c\u5730\uff09", "ar": "\u0645\u0642\u062f\u0645 \u0647\u0648\u064a\u0629 SAML 2.0 \u0627\u0644\u0645\u0633\u062a\u0636\u0627\u0641", + "lv": "SAML 2.0 identit\u0101tes pieg\u0101d\u0101t\u0101js (host\u0113ts)", "id": "Identity Provider SAML 2.0 (Hosted)", "sr": "SAML 2.0 Davalac Identiteta (lokalni)" }, @@ -640,6 +662,7 @@ "he": "\u05e1\u05e4\u05e7 \u05d6\u05d4\u05d5\u05ea \u05de\u05e8\u05d5\u05d7\u05e7 \u05de\u05e1\u05d5\u05d2 SAML 2.0", "zh": "SAML 2.0 \u8eab\u4efd\u63d0\u4f9b\u8005\uff08\u8fdc\u7a0b\uff09", "ar": "\u0645\u0642\u062f\u0645 \u0647\u0648\u064a\u0629 SAML 2.0 \u0627\u0644\u0628\u0639\u064a\u062f", + "lv": "SAML 2.0 identit\u0101tes pieg\u0101d\u0101t\u0101js (att\u0101lin\u0101ts)", "id": "Identity Provider SAML 2.0 (Remote)", "sr": "SAML 2.0 Davalac Identiteta (udaljeni)" }, @@ -668,6 +691,7 @@ "he": "\u05e1\u05e4\u05e7 \u05e9\u05d9\u05e8\u05d5\u05ea \u05de\u05e7\u05d5\u05de\u05d9 \u05de\u05e1\u05d5\u05d2 Shib 1.3", "zh": "Shib 1.3 \u670d\u52a1\u63d0\u4f9b\u8005\uff08\u672c\u5730\uff09", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 Shib 1.3 \u0627\u0644\u0645\u0633\u062a\u0636\u0627\u0641", + "lv": "Shib 1.3 servisa pieg\u0101d\u0101t\u0101js (host\u0113ts)", "id": "Service Provider Shib 1.3 (Hosted)", "sr": "Shib 1.3 Davalac Servisa (lokalni)" }, @@ -696,6 +720,7 @@ "he": "\u05e1\u05e4\u05e7 \u05e9\u05d9\u05e8\u05d5\u05ea \u05de\u05e8\u05d5\u05d7\u05e7 \u05de\u05e1\u05d5\u05d2 Shib 1.3", "zh": "Shib 1.3 \u670d\u52a1\u63d0\u4f9b\u8005\uff08\u8fdc\u7a0b\uff09", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 Shib 1.3 \u0627\u0644\u0628\u0639\u064a\u062f", + "lv": "Shib 1.3 servisa pieg\u0101d\u0101t\u0101js (att\u0101lin\u0101ts)", "id": "Service Provider Shib 1.3 (Remote)", "sr": "Shib 1.3 Davalac Servisa (udaljeni)" }, @@ -724,6 +749,7 @@ "he": "\u05e1\u05e4\u05e7 \u05d6\u05d4\u05d5\u05ea \u05de\u05e7\u05d5\u05de\u05d9 \u05de\u05e1\u05d5\u05d2 Shib 1.3", "zh": "Shib 1.3 \u8ba4\u8bc1\u63d0\u4f9b\u8005\uff08\u672c\u5730\uff09", "ar": "\u0645\u0642\u062f\u0645 \u0647\u0648\u064a\u0629 Shib 1.3 \u0627\u0644\u0645\u0633\u062a\u0636\u0627\u0641", + "lv": "Shib 1.3 identit\u0101tes pieg\u0101d\u0101t\u0101js (host\u0113ts)", "id": "Identity Provider Shib 1.3 (Hosted)", "sr": "Shib 1.3 Davalac Identiteta(lokalni)" }, @@ -752,6 +778,7 @@ "he": "\u05e1\u05e4\u05e7 \u05d6\u05d4\u05d5\u05ea \u05de\u05e8\u05d5\u05d7\u05e7 \u05de\u05e1\u05d5\u05d2 Shib 1.3", "zh": "Shib 1.3 \u8ba4\u8bc1\u63d0\u4f9b\u8005\uff08\u8fdc\u7a0b\uff09", "ar": "\u0645\u0642\u062f\u0645 \u0647\u0648\u064a\u0629 Shib 1.3 \u0627\u0644\u0628\u0639\u064a\u062f", + "lv": "Shib 1.3 identit\u0101tes pieg\u0101d\u0101t\u0101js (att\u0101lin\u0101ts)", "id": "Identity Provider Shib 1.3 (Remote)", "sr": "Shib 1.3 Davalac Identiteta (udaljeni)" }, @@ -780,6 +807,7 @@ "he": "\u05e1\u05e4\u05e7 \u05e9\u05d9\u05e8\u05d5\u05ea \u05de\u05e7\u05d5\u05de\u05d9 \u05de\u05e1\u05d5\u05d2 \u05d0\u05d9\u05d7\u05d5\u05d3-WS", "zh": "WS-Federation \u670d\u52a1\u63d0\u4f9b\u8005\uff08\u672c\u5730\uff09", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 WS-\u0627\u0644\u0641\u062f\u0631\u0627\u0644\u064a\u0629 \u0627\u0644\u0645\u0633\u062a\u0636\u0627\u0641 ", + "lv": "WS-Federation servisa pieg\u0101d\u0101t\u0101js (host\u0113ts)", "id": "Servide Provider WS-Federation (Hosted)", "sr": "WS-Federation Davalac Servisa (lokalni)" }, @@ -808,6 +836,7 @@ "he": "\u05e1\u05e4\u05e7 \u05d6\u05d4\u05d5\u05ea \u05de\u05e8\u05d5\u05d7\u05e7 \u05de\u05e1\u05d5\u05d2 \u05d0\u05d9\u05d7\u05d5\u05d3-WS", "zh": "WS-Federation \u8eab\u4efd\u63d0\u4f9b\u8005\uff08\u8fdc\u7a0b\uff09", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 WS-\u0627\u0644\u0641\u062f\u0631\u0627\u0644\u064a\u0629 \u0627\u0644\u0628\u0639\u064a\u062f", + "lv": "WS-Federation servisa pieg\u0101d\u0101t\u0101js (att\u0101lin\u0101ts)", "id": "Identity Provider WS-Federation (Remote)", "sr": "WS-Federation Davalac Servisa (udaljeni)" }, @@ -836,6 +865,7 @@ "he": "\u05de\u05e0\u05ea\u05d7 \u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2", "zh": "\u5143\u4fe1\u606f\u5206\u6790\u5668", "ar": "\u0645\u062d\u0644\u0644 \u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629\/\u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627", + "lv": "Metadatu pars\u0113t\u0101js", "id": "Parser metadata", "sr": "Metadata analizator" }, @@ -864,6 +894,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05d1\u05ea\u05d1\u05e0\u05d9\u05ea XML", "zh": "XML\u5143\u4fe1\u606f", "ar": "\u0628\u064a\u0627\u0646\u0627\u062a \u0648\u0635\u0641\u064a\u0629 \u0628\u0635\u064a\u063a\u0629 XML", + "lv": "XML metadati", "id": "metadata XML", "sr": "Metapodaci u XML formatu" }, @@ -892,6 +923,7 @@ "he": "\u05e0\u05ea\u05d7", "zh": "\u5206\u6790\u5668", "ar": "\u062d\u0644\u0644", + "lv": "Pars\u0113t", "id": "Parse", "sr": "Analiziraj" }, @@ -920,6 +952,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05de\u05d5\u05de\u05e8", "zh": "\u8f6c\u6362\u8fc7\u7684\u5143\u4fe1\u606f", "ar": "\u0628\u064a\u0627\u0646\u0627\u062a \u0648\u0635\u0641\u064a\u0629 \u0645\u062d\u0648\u0644\u0629", + "lv": "Konvert\u0113tie metadati", "id": "Metadata yang telah dikonvesi", "sr": "Konvertovani metapodaci" }, @@ -948,6 +981,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05e9\u05dc \u05e1\u05e9 \u05de\u05e1\u05d5\u05d2 SAML 2.0 ", "zh": "SAML 2.0 SP \u5143\u4fe1\u606f", "ar": "\u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0644 SAML 2.0 SP", + "lv": "SAML 2.0 SP metadati", "id": "Metadata SAML 2.0 SP", "sr": "SAML 2.0 SP metapodaci" }, @@ -976,6 +1010,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05e9\u05dc \u05e1\u05d6 \u05de\u05e1\u05d5\u05d2 SAML 2.0 ", "zh": "SAML 2.0 IdP \u5143\u4fe1\u606f", "ar": "\u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0644 SAML 2.0 IdP", + "lv": "SAML 2.0 IdP metadati", "id": "Metadata SAML 2.0 IdP", "sr": "SAML 2.0 IdP metapodaci" }, @@ -1004,6 +1039,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05e9\u05dc \u05e1\u05e9 \u05de\u05e1\u05d5\u05d2 Shib 1.3", "zh": "Shib 1.3 SP \u5143\u4fe1\u606f", "ar": "\u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0644Shib 1.3 SP", + "lv": "Shib 1.3 SP metadati", "id": "Metadata Shib 1.3 SP", "sr": "Shib 1.3 SP metapodaci" }, @@ -1032,6 +1068,7 @@ "he": "\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05e9\u05dc \u05e1\u05d6 \u05de\u05e1\u05d5\u05d2 Shib 1.3", "zh": "Shib 1.3 IdP \u5143\u4fe1\u606f", "ar": "\u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0644Shib 1.3 IdP", + "lv": "Shib 1.3 IdP metadati", "id": "Metadata Shib 1.3 IdP", "sr": "Shib 1.3 IdP metapodaci" }, @@ -1060,6 +1097,7 @@ "he": "\u05d4\u05e0\u05d4 \u05d4\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05e9 simpleSAMLphp \u05d9\u05d9\u05e6\u05e8 \u05e2\u05d1\u05d5\u05e8\u05da. \u05d0\u05ea\u05d4 \u05d9\u05db\u05d5\u05dc \u05dc\u05e9\u05dc\u05d5\u05d7 \u05d0\u05ea \u05de\u05e1\u05de\u05da \u05d4\u05de\u05d8\u05d0-\u05de\u05d9\u05d3\u05e2 \u05dc\u05e9\u05d5\u05ea\u05e4\u05d9\u05dd \u05de\u05d4\u05d9\u05de\u05e0\u05d9\u05dd \u05db\u05d3\u05d9 \u05dc\u05d9\u05e6\u05d5\u05e8 \u05d0\u05d9\u05d7\u05d5\u05d3 \u05de\u05d0\u05d5\u05d1\u05d8\u05d7. ", "zh": "\u8fd9\u91cc\u662fsimpleSAMLphp\u4e3a\u4f60\u751f\u6210\u7684\u5143\u4fe1\u606f\uff0c\u4f60\u5e94\u8be5\u53d1\u9001\u8fd9\u4e2a\u5143\u4fe1\u606f\u6587\u6863\u7ed9\u4f60\u7684\u4fe1\u4efb\u7684\u5408\u4f5c\u4f19\u4f34\u4ee5\u5efa\u7acb\u4fe1\u4efb\u7684\u8054\u76df", "ar": "\u0647\u0630\u0647 \u0647\u064a \u0628\u064a\u0627\u0646\u0627\u062a\u0643 \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0627\u0644\u0645\u062c\u0647\u0632\u0629 \u0628\u0648\u0627\u0633\u0637\u0629 SAMLphp. \u0644\u0644\u062a\u062c\u0647\u064a\u0632 \u0644\u0641\u062f\u0631\u0627\u0644\u064a\u0629 \u0645\u0648\u062b\u0648\u0642 \u0628\u0647\u0627 \u0642\u0645 \u0628\u0625\u0631\u0633\u0627\u0644 \u0647\u0630\u0647 \u0627\u0644\u0648\u062b\u064a\u0642\u0629 \u0644\u0634\u0631\u0643\u0627\u0621 \u0645\u0648\u062b\u0648\u0642 \u0628\u0647\u0645", + "lv": "\u0160eit ir simpleSAMLphp \u0123ener\u0113tie metadati. J\u016bs varat tos s\u016bt\u012bt partneriem, lai izveidotu uzticamu feder\u0101ciju.", "id": "Berikut ini adalah simpleSAMLphp metadata yang telah digenerate untuk Anda. Anda dapat mengirim dokumen metadata ini kepada rekan yang dipercayai untuk mensetup federasi terpercaya.", "sr": "Ovo su metapodaci koje je simpleSAMLphp izgenerisao za vas. Te metapodatke mo\u017eete poslati davaocima servisa ili davaocima identiteta u koje imate poverenja i sa kojima \u017eelite uspostaviti federaciju." }, @@ -1088,6 +1126,7 @@ "he": "\u05d0\u05ea\u05d4 \u05d9\u05db\u05d5\u05dc \u05dc\u05e7\u05d1\u05dc \u05d0\u05ea \u05d4\u05de\u05d8\u05d0 \u05de\u05d9\u05d3\u05e2 \u05d1\u05db\u05ea\u05d5\u05d1\u05ea \u05e0\u05e4\u05e8\u05d3\u05ea<\/a>:", "zh": "\u4f60\u53ef\u4ee5\u5728 \u83b7\u53d6\u5143\u4fe1\u606fXML<\/a>", "ar": "\u064a\u0645\u0643\u0646\u0643 \u0627\u0644\u062d\u0635\u0648\u0644 \u0639\u0644\u064a \u0628\u064a\u0627\u0646\u0627\u062a\u0643 \u0627\u0644\u0648\u0635\u0641\u064a\u0629 \u0628\u0645\u0644\u0641 xml \u0628 URL \u0645\u062a\u062e\u0635\u0635 \u0628\u0625\u062f\u062e\u0627\u0644", + "lv": "J\u016bs varat sa\u0146emt metadatu xml \u0161aj\u0101 URL<\/a>:", "id": "Anda dapat mendapatkan xml metadata pada URL tersendiri<\/a>:", "sr": "Metapodaci su dostupni na ovoj adresi<\/a>:" }, @@ -1095,7 +1134,7 @@ "no": "I simpleSAMLphp format - bruk denne dersom du benytter simpleSAMLphp i den andre enden:", "nn": "P\u00e5 flat fil for simpleSAMLphp. Bruk denne dersom du bruker simpleSAMLphp p\u00e5 andre sida:", "sv": "I filformatet f\u00f6r simpleSAML, anv\u00e4nd detta detta format om simpleSAMLphp anv\u00e4nds i mottagende sida:", - "es": "en un fichero de formato simpleSAMLphp - utilice esta opci\u00f3n si est\u00e1 usando una entidad simpleSAMLphp en el otro extremo:", + "es": "En un fichero de formato simpleSAMLphp - utilice esta opci\u00f3n si est\u00e1 usando una entidad simpleSAMLphp en el otro extremo:", "nl": "In simpleSAMLphp flat file formaat - gebruik dit wanneer uw federatiepartner ook simpleSAMLphp gebruikt", "sl": "V simpleSAMLphp \"flat file\" formatu - ta format uporabite, \u010de uporabljate simpleSAMLphp entiteto na drugi strani:", "da": "I simpleSAMLphp flat-file format - brug dette hvis du ogs\u00e5 bruger simpleSAMLphp i den anden ende;", @@ -1115,6 +1154,7 @@ "he": "\u05d1\u05ea\u05d1\u05e0\u05d9\u05ea \u05e7\u05d5\u05d1\u05e5 simpleSAMLphp \u05e9\u05d8\u05d5\u05d7 - \u05dc\u05de\u05e7\u05e8\u05d9\u05dd \u05d1\u05d4\u05dd \u05d0\u05ea\u05d4 \u05de\u05e9\u05ea\u05de\u05e9 \u05d1\u05d9\u05e9\u05d5\u05ea simpleSAMLphp \u05d1\u05e6\u05d3 \u05d4\u05e9\u05e0\u05d9: ", "zh": "\u5982\u679c\u4f60\u60f3\u5728\u5176\u4ed6\u7f51\u7ad9\u4f7f\u7528\u7684simpleSAMLphp\uff0c\u90a3\u4e48\u4f60\u5e94\u8be5\u4f7f\u7528simpleSAMLphp\u6241\u5e73\u7684\u6587\u4ef6\u683c\u5f0f", "ar": "\u0628\u0635\u064a\u063a\u0629 simpleSAMLphp- \u0627\u0633\u062a\u062e\u062f\u0645 \u0647\u0630\u0647 \u0627\u0644\u0635\u064a\u063a\u0629 \u0627\u0646 \u0643\u0646\u062a \u062a\u0633\u062a\u062e\u062f\u0645 \u0648\u062d\u062f\u0629 simpleSAMLphp \u0628\u0627\u0644\u0627\u062a\u062c\u0627\u0647 \u0627\u0644\u0627\u062e\u0631 \u0627\u064a\u0636\u0627\u064b", + "lv": "SimpleSAMLphp parasta faila form\u0101t\u0101 - lietojiet \u0161o, ja izmantojat simpleSAMLphp ent\u012btiju otr\u0101 gal\u0101:", "id": "Dalam format file biasa simpleSAMLphp - gunakan ini jika Anda menggunakan entiti simpleSAMLphp pada sisi lain:", "sr": "U simpleSAMLphp formatu - koristite ovu opciju ako se na drugoj strani tako\u0111e nalazi simpleSAMLphp entitet:" }, @@ -1143,6 +1183,7 @@ "he": "\u05e9\u05d5\u05dc\u05d7 \u05d4\u05d5\u05d3\u05e2\u05d4", "zh": "\u6b63\u5728\u53d1\u9001\u6d88\u606f", "ar": "\u0627\u0631\u0633\u0644 \u0631\u0633\u0627\u0644\u0629", + "lv": "Zi\u0146as s\u016bt\u012b\u0161ana", "id": "Mengirimpan pesan", "sr": "\u0160aljem poruku" }, @@ -1170,6 +1211,7 @@ "he": "\u05d0\u05ea\u05d4 \u05e2\u05d5\u05de\u05d3 \u05dc\u05e9\u05dc\u05d5\u05d7 \u05d4\u05d5\u05d3\u05e2\u05d4. \u05dc\u05d7\u05e5 \u05e2\u05dc \u05db\u05e4\u05ea\u05d5\u05e8 \u05d4\u05e9\u05dc\u05d9\u05d7\u05d4 \u05db\u05d3\u05d9 \u05dc\u05d4\u05de\u05e9\u05d9\u05da.", "zh": "\u4f60\u51c6\u5907\u53d1\u9001\u4e00\u4e2a\u6d88\u606f\uff0c\u8bf7\u70b9\u51fb\u63d0\u4ea4\u6309\u94ae\u4ee5\u7ee7\u7eed", "ar": "\u0627\u0646\u062a \u0639\u0644\u064a \u0648\u0634\u0643 \u0625\u0631\u0633\u0627\u0644 \u0631\u0633\u0627\u0644\u0629. \u0627\u0636\u063a\u0637 \u0639\u0644\u064a \u0627\u0644\u0632\u0631 \u0644\u0644\u0645\u0648\u0627\u0635\u0644\u0629", + "lv": "J\u016bs gatavojaties s\u016bt\u012bt zi\u0146u. Spiediet pogu S\u016bt\u012bt zi\u0146u.", "id": "Anda baru saja akan mengirim sebuah pesan. Tekan tombol submit pesan untuk melanjutkan.", "sr": "Kliknite na dugme \"Po\u0161alji poruku\" da biste poslali poruku." }, @@ -1198,6 +1240,7 @@ "he": "\u05d0\u05ea\u05d4 \u05d9\u05db\u05d5\u05dc \u05dc\u05db\u05d1\u05d5\u05ea \u05d0\u05ea \u05de\u05e6\u05d1 \u05d1\u05d3\u05d9\u05e7\u05ea \u05d4\u05d1\u05d0\u05d2\u05d9\u05dd \u05d1\u05e7\u05d5\u05d1\u05e5 \u05d1\u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d4\u05d2\u05dc\u05d5\u05d1\u05dc\u05d9 \u05e9\u05dc simpleSAMLphp config\/config.php<\/tt>.", "zh": "\u4f60\u53ef\u4ee5\u5173\u95ed\u8c03\u8bd5\u6a21\u5f0f\uff0c\u5728simpleSAMLphp\u5168\u5c40\u914d\u7f6e\u6587\u4ef6config\/config.php<\/tt>\u4e2d", "ar": "\u064a\u0645\u0643\u0646\u0643 \u0625\u063a\u0644\u0627\u0642 \u062d\u0627\u0644\u0629 \u0627\u0644\u062a\u0635\u062d\u064a\u062d \u0628\u0645\u0644\u0641 \u062a\u0631\u062a\u064a\u0628 simpleSAMLphpconfig\/config.php<\/tt>", + "lv": "J\u016bs varat izsl\u0113gt atk\u013c\u016bdo\u0161anas re\u017e\u012bmu glob\u0101laj\u0101 simpleSAMLphp konfigur\u0101cijas fail\u0101 config\/config.php<\/tt>.", "id": "Anda dapat menonaktifkan mode debuh pada file konfigurasi global simpleSAMLhphp config\/config.php<\/tt>.", "sr": "Debug mod mo\u017eete isklju\u010diti u glavnom simpleSAMLphp konfiguracionom fajlu config\/config.php<\/tt>. " }, @@ -1226,6 +1269,7 @@ "he": "\u05e1\u05e4\u05e7 \u05e9\u05d9\u05e8\u05d5\u05ea \u05de\u05e7\u05d5\u05de\u05d9 \u05de\u05e1\u05d5\u05d2 SAML 2.0", "zh": "SAML 2.0 \u670d\u52a1\u63d0\u4f9b\u8005\uff08\u672c\u5730\uff09", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 SAML 2.0 (\u0627\u0644\u0645\u0633\u062a\u0636\u0627\u0641)", + "lv": "SAML 2.0 servisa pieg\u0101d\u0101t\u0101js (host\u0113ts)", "id": "Service Provider SAML 2.0 (Hosted)", "sr": "SAML 2.0 Davalac Servisa (lokalni)" }, @@ -1255,6 +1299,7 @@ "ru": "\u0423\u0432\u0435\u0434\u043e\u043c\u043b\u0435\u043d\u0438\u044f", "zh": "\u901a\u544a", "ar": "\u0645\u0644\u062d\u0648\u0638\u0627\u062a", + "lv": "Br\u012bdin\u0101jumi", "id": "Pemberitahuan", "sr": "Napomene" }, @@ -1271,10 +1316,14 @@ "hu": "Tan\u00fas\u00edtv\u00e1nyok.", "ar": "\u0627\u0644\u0634\u0647\u0627\u062f\u0627\u062a", "hr": "Certifikati", + "lv": "Sertifik\u0101ti", "id": "Sertifikat", "sr": "Sertifikati", "nn": "Sertifikat", - "fr": "Certificats" + "fr": "Certificats", + "cs": "Certifik\u00e1ty", + "it": "Certificati", + "es": "Certificados" }, "metadata_cert_intro": { "nl": "Download de X509-certificaten in PEM-formaat.", @@ -1289,9 +1338,13 @@ "hu": "PEM form\u00e1tum\u00fa X509 tan\u00fas\u00edtv\u00e1ny let\u00f6lt\u00e9se.", "ar": "\u062d\u0645\u0644 \u0634\u0647\u0627\u062f\u0627\u062a X509 \u0643\u0645\u0644\u0641\u0627\u062a \u0628\u062a\u0631\u0645\u064a\u0632 PEM", "hr": "Preuzmite X509 certifikate u PEM formatu.", + "lv": "Lejupiel\u0101d\u0113t X509 sertifik\u0101tus k\u0101 PEM-kod\u0113tus failus.", "id": "Download sertifikat X509 sebagai file dikodekan-PEM.", "sr": "Preuzmite X509 sertifikate u PEM formatu.", "nn": "Last ned X509-sertifikat som PEM-koda filer", - "fr": "T\u00e9l\u00e9charger les certificats X509 en tant que fichiers encod\u00e9s PEM." + "fr": "T\u00e9l\u00e9charger les certificats X509 en tant que fichiers encod\u00e9s PEM.", + "cs": "St\u00e1hn\u011bte certifik\u00e1t X509 jako PEM-encoded soubor", + "it": "Scarica i certificati X509 come file PEM-encoded", + "es": "Descargar los certificados X509 en formato PEM." } } diff -Nru simplesamlphp-1.10.0/dictionaries/attributes.translation.json simplesamlphp-1.11.0/dictionaries/attributes.translation.json --- simplesamlphp-1.10.0/dictionaries/attributes.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/attributes.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -29,7 +29,8 @@ "zh": "\u8054\u7edc\u65b9\u5f0f", "sr": "Povezanost sa institucijom", "ar": "\u062c\u0647\u0629 \u0627\u0644\u0639\u0645\u0644", - "id": "Afiliasi" + "id": "Afiliasi", + "lv": "Pieder\u012bba" }, "attribute_title": { "no": "Tittel", @@ -60,7 +61,8 @@ "zh": "\u6807\u9898", "sr": "Zvanje", "ar": "\u0627\u0644\u0644\u0642\u0628", - "id": "Gelar" + "id": "Gelar", + "lv": "Amats" }, "attribute_uid": { "no": "Bruker-ID", @@ -92,7 +94,8 @@ "zh": "\u7528\u6237ID", "sr": "Korisni\u010dko ime", "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u062a\u0639\u0631\u064a\u0641\u064a \u0644\u0644\u0645\u0633\u062a\u062e\u062f\u0645", - "id": "User ID" + "id": "User ID", + "lv": "Lietot\u0101ja ID" }, "attribute_sn": { "no": "Etternavn", @@ -124,7 +127,8 @@ "zh": "\u59d3", "sr": "Prezime", "ar": "\u0627\u0633\u0645 \u0627\u0644\u0639\u0627\u0626\u0644\u0647", - "id": "Nama Keluaga" + "id": "Nama Keluaga", + "lv": "Uzv\u0101rds" }, "attribute_givenname": { "no": "Fornavn", @@ -156,7 +160,8 @@ "zh": "\u540d", "sr": "Ime", "ar": "\u0627\u0644\u0627\u0633\u0645", - "id": "Nama" + "id": "Nama", + "lv": "V\u0101rds" }, "attribute_cn": { "no": "Fullt navn", @@ -188,7 +193,8 @@ "zh": "\u5e38\u7528\u540d\u5b57", "sr": "Ime i Prezime", "ar": "\u0623\u0633\u0645\u0627\u0621 \u0627\u062e\u0631\u064a", - "id": "Common Name" + "id": "Common Name", + "lv": "V\u0101rds" }, "attribute_mail": { "no": "E-post", @@ -220,7 +226,8 @@ "zh": "\u90ae\u7bb1", "sr": "Elektronska adresa", "ar": "\u0627\u0644\u0639\u0646\u0648\u0627\u0646 \u0627\u0644\u0628\u0631\u064a\u062f\u064a", - "id": "Mail" + "id": "Mail", + "lv": "Pasts" }, "attribute_mobile": { "no": "Mobiltelefon", @@ -252,7 +259,8 @@ "zh": "\u624b\u673a", "sr": "Broj mobilnog telefona", "ar": "\u0631\u0642\u0645 \u0627\u0644\u0647\u0627\u062a\u0641 \u0627\u0644\u0633\u064a\u0627\u0631", - "id": "Handphone" + "id": "Handphone", + "lv": "Mobilais telefons" }, "attribute_preferredlanguage": { "no": "Foretrukket spr\u00e5k", @@ -284,7 +292,8 @@ "zh": "\u9996\u9009\u8bed\u8a00", "sr": "Preferirani jezik", "ar": "\u0627\u0644\u0644\u063a\u0629 \u0627\u0644\u0645\u0641\u0636\u0644\u0629", - "id": "Pilihan Bahasa" + "id": "Pilihan Bahasa", + "lv": "V\u0113lam\u0101 valoda" }, "attribute_noredupersonnin": { "no": "F\u00f8dselsnummer", @@ -316,7 +325,8 @@ "zh": "\u8eab\u4efd\u8bc1\u53f7\u7801", "sr": "Jedinstveni brojni identifikator osobe", "ar": "\u0627\u0644\u0631\u0642\u0645 \u0627\u0644\u062a\u0639\u0631\u064a\u0641\u064a \u0627\u0644\u0645\u0639\u064a\u0646 \u0645\u0646 \u0642\u0628\u0644 \u0627\u0644\u0633\u0644\u0637\u0627\u062a \u0627\u0644\u0639\u0627\u0645\u0629 ", - "id": "Identity number assigned by public authorities" + "id": "Identity number assigned by public authorities", + "lv": "Publisko autorit\u0101\u0161u pie\u0161\u0137irtais identit\u0101tes numurs" }, "attribute_schachomeorganization": { "no": "Unik ID for organisasjon", @@ -347,6 +357,7 @@ "zh": "\u9996\u9875\u7ec4\u7ec7\u7684\u57df\u540d", "ar": "\u0627\u0633\u0645 \u0627\u0644\u0646\u0637\u0627\u0642 \u0627\u0644\u0645\u062e\u0635\u0635 \u0644\u0644\u0645\u0646\u0638\u0645\u0629\u0627\u0644\u0627\u0645\\\u0627\u0644\u0645\u0648\u0642\u0639 \u0627\u0644\u0627\u0645 ", "id": "Home organization domain name", + "lv": "Organiz\u0101cijas domeins", "sr": "Domen mati\u010dne institucije" }, "attribute_organisationname": { @@ -379,7 +390,8 @@ "zh": "\u7ec4\u7ec7\u540d\u79f0", "sr": "Naziv mati\u010dne institucije", "ar": "\u0627\u0633\u0645 \u0627\u0644\u0645\u0646\u0638\u0645\u0629\u0627\u0644\u0627\u0645\\\u0627\u0644\u0645\u0648\u0642\u0639 \u0627\u0644\u0627\u0645", - "id": "Organization name" + "id": "Organization name", + "lv": "Organiz\u0101cijas nosaukums" }, "attribute_edupersonentitlement": { "no": "Rettighet", @@ -411,6 +423,7 @@ "zh": "\u5173\u4e8e\u670d\u52a1\u7684\u6743\u5229", "sr": "Prava i privilegije korisnika na sistemu", "ar": "\u0627\u0633\u062a\u062d\u0642\u0627\u0642\u0627\u062a \u0627\u0644\u062e\u062f\u0645\u0629", + "lv": "Pilnvaras attiec\u012bb\u0101 uz servisu", "id": "Hak mengenai layanan ini" }, "attribute_edupersonscopedaffiliation": { @@ -443,6 +456,7 @@ "zh": "\u5bb6\u5ead\u8054\u7edc\u5730\u5740", "sr": "Povezanost sa institucijom sa domenom", "ar": "\u0627\u0644\u0648\u0636\u0639 \u0623\u0648 \u0627\u0644\u0648\u0638\u064a\u0641\u0629 \u0628\u0627\u0644\u0645\u0646\u0638\u0645\u0629\u0627\u0644\u0627\u0645\\\u0627\u0644\u0645\u0648\u0642\u0639 \u0627\u0644\u0627\u0645", + "lv": "Amats organiz\u0101cij\u0101", "id": "Afiliasi di organisasi asal" }, "attribute_edupersontargetedid": { @@ -474,6 +488,7 @@ "sr": "Trajni anonimni identifikator", "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u0639\u0627\u0631 ", "pl": "Trwa\u0142y anonimowy identyfikator", + "lv": "Past\u0101v\u012bgs pseidon\u012bma ID", "id": "Persistent pseudonymous ID" }, "attribute_edupersonprincipalname": { @@ -506,6 +521,7 @@ "sr": "Jedinstveni identifikator osobe", "ar": "\u0623\u0644\u0627\u0633\u0645 \u0628\u0627\u0644\u0645\u0646\u0638\u0645\u0629 \u0627\u0644\u0627\u0645\\\u0627\u0644\u0645\u0648\u0642\u0639 \u0627\u0644\u0627\u0645 ", "pl": "G\u0142\u00f3wna nazwa u\u017cytkownika w instytucji macierzystej", + "lv": "Priek\u0161nieka v\u0101rds", "id": "Nama kepala pada organisasi asal" }, "attribute_o": { @@ -537,6 +553,7 @@ "zh": "\u7ec4\u7ec7\u540d\u79f0", "sr": "Naziv mati\u010dne institucije", "ar": "\u0627\u0633\u0645 \u0627\u0644\u0645\u0646\u0638\u0645\u0629", + "lv": "Organiz\u0101cijas nosaukums", "id": "Nama organisasi" }, "attribute_dc": { @@ -568,6 +585,7 @@ "zh": "Opened the web browser with tabs saved from the previous session.\u57df\u7ec4\u4ef6\uff08DC\uff09", "sr": "Domenska komponenta (DC)", "ar": "\u0645\u0643\u0648\u0646\u0627\u062a \u0627\u0644\u0646\u0637\u0627\u0642", + "lv": "Dom\u0113ns (DC)", "id": "Domain component(DC)" }, "attribute_displayname": { @@ -598,6 +616,7 @@ "ru": "\u041e\u0442\u043e\u0431\u0440\u0430\u0436\u0430\u0435\u043c\u043e\u0435 \u0438\u043c\u044f", "zh": "\u663e\u793a\u540d\u79f0", "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645 ", + "lv": "Par\u0101d\u0101mais v\u0101rds", "id": "Nama yang ditampilkan", "sr": "Ime za prikaz" }, @@ -630,6 +649,7 @@ "zh": "\u4f20\u771f\u53f7\u7801", "sr": "Fax broj", "ar": "\u0631\u0642\u0645 \u0627\u0644\u0641\u0627\u0643\u0633", + "lv": "Fakss", "id": "No Fax" }, "attribute_homephone": { @@ -661,6 +681,7 @@ "zh": "\u5bb6\u5ead\u7535\u8bdd", "sr": "Ku\u0107ni telefonski broj", "ar": "\u0631\u0642\u0645 \u0627\u0644\u0647\u0627\u062a\u0641 \u0627\u0644\u0645\u0646\u0632\u0644\u064a", + "lv": "Telefons", "id": "Telepon rumah" }, "attribute_homepostaladdress": { @@ -692,6 +713,7 @@ "zh": "\u5bb6\u5ead\u90ae\u653f\u5730\u5740", "sr": "Ku\u0107na po\u0161tanska adresa", "ar": "\u0627\u0644\u0639\u0646\u0648\u0627\u0646 \u0627\u0644\u0628\u0631\u064a\u062f\u064a", + "lv": "Pasta adrese", "id": "Alamat pos rumah" }, "attribute_jpegphoto": { @@ -723,6 +745,7 @@ "zh": "JPEG\u56fe\u7247", "sr": "Slika osobe", "ar": "\u0635\u0648\u0631\u0629 (JPEG)", + "lv": "JPEG fotogr\u0101fija", "id": "Foto JPEG" }, "attribute_l": { @@ -754,6 +777,7 @@ "zh": "\u4f4d\u7f6e", "sr": "Lokacija(Mesto)", "ar": "\u0627\u0644\u0645\u062d\u0644\u064a\u0629", + "lv": "Atra\u0161an\u0101s vieta", "id": "Lokalitas" }, "attribute_labeleduri": { @@ -785,6 +809,7 @@ "zh": "\u6807\u7b7eURI", "sr": "URI adresa", "ar": "URI \u0623\u0633\u0645 ", + "lv": "URI nosaukums", "id": "Berlabel URL" }, "attribute_ou": { @@ -816,6 +841,7 @@ "zh": "\u7ec4\u7ec7\u5355\u4f4d", "sr": "Organizaciona jedinica", "ar": "\u0627\u0644\u0648\u062d\u062f\u0629", + "lv": "Organiz\u0101cijas vien\u012bba", "id": "Organizational unit" }, "attribute_postaladdress": { @@ -847,6 +873,7 @@ "zh": "\u90ae\u653f\u5730\u5740", "sr": "Po\u0161tanska adresa", "ar": "\u0627\u0644\u0639\u0646\u0648\u0627\u0646 \u0627\u0644\u0628\u0631\u064a\u062f\u064a \u0644\u0644\u0645\u0646\u0638\u0645\u0629", + "lv": "Pasta adrese", "id": "Alamat pos" }, "attribute_postalcode": { @@ -865,7 +892,7 @@ "pt-br": "CEP", "pt": "C\u00f3digo Postal", "pl": "Kod pocztowy", - "cs": "Po\u0161tovn\u00ed k\u00f3d PSC", + "cs": "Po\u0161tovn\u00ed k\u00f3d PS\u010c", "tr": "Posta kodu", "fr": "Code postal", "it": "CAP", @@ -878,6 +905,7 @@ "zh": "\u90ae\u653f\u7f16\u7801", "sr": "Po\u0161tanski broj", "ar": "\u0627\u0644\u0631\u0645\u0632 \u0627\u0644\u0628\u0631\u064a\u062f\u064a", + "lv": "Pasta kods", "id": "Kode pos" }, "attribute_postofficebox": { @@ -909,6 +937,7 @@ "zh": "\u90ae\u653f\u4fe1\u7bb1", "sr": "Broj po\u0161tanskog sandu\u010deta", "ar": "\u0627\u0644\u0635\u0646\u062f\u0648\u0642 \u0627\u0644\u0628\u0631\u064a\u062f\u064a", + "lv": "Pasta kaste", "id": "PO Box" }, "attribute_street": { @@ -940,6 +969,7 @@ "zh": "\u8857\u9053", "sr": "Ulica i broj", "ar": "\u0627\u0644\u0634\u0627\u0631\u0639", + "lv": "Iela", "id": "Jalan" }, "attribute_telephonenumber": { @@ -971,6 +1001,7 @@ "zh": "\u7535\u8bdd\u53f7\u7801", "sr": "Telefonski broj", "ar": "\u0631\u0642\u0645 \u0627\u0644\u0647\u0627\u062a\u0641", + "lv": "Telefons", "id": "No Telepon" }, "attribute_eduorghomepageuri": { @@ -1002,6 +1033,7 @@ "zh": "\u7ec4\u7ec7\u7684\u9996\u9875", "sr": "URL adresa institucije", "ar": " \u0639\u0646\u0648\u0627\u0646 \u0627\u0644\u0635\u0641\u062d\u0629 \u0627\u0644\u0627\u0644\u0643\u062a\u0631\u0648\u0646\u064a\u0629 \u0644\u0644\u0645\u0646\u0638\u0645\u0629", + "lv": "Organiz\u0101cijas m\u0101jas lapa", "id": "Homepage organisasi" }, "attribute_eduorglegalname": { @@ -1033,6 +1065,7 @@ "zh": "\u7ec4\u7ec7\u7684\u6cd5\u5b9a\u540d\u79f0", "sr": "Zvani\u010dni naziv institucije", "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u0642\u0627\u0646\u0648\u0646\u064a \u0644\u0644\u0645\u0646\u0638\u0645\u0629", + "lv": "Organiz\u0101cijas juridiskais nosaukums", "id": "Nama legal Organisasi" }, "attribute_edupersonnickname": { @@ -1051,7 +1084,7 @@ "pt-br": "Apelido", "pt": "Alcunha", "pl": "Ksywka (Nickname)", - "cs": "Alias", + "cs": "P\u0159ezd\u00edvka", "tr": "Takma ad", "fr": "Pseudonyme", "it": "Soprannome (nick)", @@ -1064,6 +1097,7 @@ "zh": "\u6635\u79f0", "sr": "Nadimak", "ar": "\u0627\u0644\u0643\u0646\u064a\u0629", + "lv": "Niks", "id": "Nama panggilan" }, "attribute_edupersonorgdn": { @@ -1082,7 +1116,7 @@ "pt-br": "Nome distinto (DN) da sua organiza\u00e7\u00e3o principal", "pt": "DN da organiza\u00e7\u00e3o de origem", "pl": "Distinguished name (DN) macierzystej organizacji osoby", - "cs": "Jm\u00e9no (DN) organizace", + "cs": "U\u017eivatelsk\u00e9 jm\u00e9no p\u0159id\u011blen\u00e9 organizac\u00ed", "tr": "Ki\u015finin ba\u011fl\u0131 oldu\u011fu kurulu\u015fun belirgin ad\u0131", "fr": "Nom unique (DN) de l'institution d'origine", "it": "Distinguished name (DN) dell'organizzazione ", @@ -1095,6 +1129,7 @@ "sr": "Jedinstveni naziv (DN) korisnikove mati\u010dne institucije", "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u0645\u0645\u064a\u0632 \u0644\u0644\u0645\u0646\u0638\u0645\u0629 \u0631\u0628 \u0627\u0644\u0639\u0645\u0644", "et": "Koduorganisatsiooni unikaalne nimi (DN)", + "lv": "Organiz\u0101cijas v\u0101rds (DN)", "id": "Distinguished name (DN) of person's home organization" }, "attribute_edupersonorgunitdn": { @@ -1113,11 +1148,11 @@ "pt-br": "Nome distinto (DN) da sua unidade organizacional principal", "pt": "DN da unidade org\u00e2nica na organiza\u00e7\u00e3o de origem", "pl": "Distinguished name (DN) macierzystej jednostki organizacyjnej osoby", - "cs": "Jm\u00e9no (DN) organiza\u010dn\u00ed jednotky", + "cs": "U\u017eivatelsk\u00e9 jm\u00e9no p\u0159id\u011blen\u00e9 organiza\u010dn\u00ed jednotkou", "tr": "Ki\u015finin ba\u011fl\u0131 oldu\u011fu birimin belirgin ad\u0131", "fr": "Nom unique (DN) de la section d'origine", "it": "Distinguished name (DN) dell'unit\u00e0 organizzativa della persona", - "lt": "Asmens organizacijos skyriaus atpa\u017einomo vardas", + "lt": "Asmens organizacijos skyriaus atpa\u017einimo vardas", "ja": "\u7d44\u7e54\u5358\u4f4d\u8b58\u5225\u540d", "zh-tw": "Distinguished name (DN) \u500b\u4eba\u9810\u8a2d\u7d44\u7e54\u55ae\u4f4d", "he": "\u05e9\u05dd \u05de\u05d6\u05d4\u05d4 (DN) \u05e9\u05dc \u05d4\u05d9\u05d7\u05d9\u05d3\u05d4 \u05d1\u05d0\u05d9\u05e8\u05d2\u05d5\u05df \u05d4\u05d1\u05d9\u05ea", @@ -1126,6 +1161,7 @@ "sr": "Jedinstveni naziv (DN) korisnikove organizacione jedinice", "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u0645\u0645\u064a\u0632 \u0644\u0644\u0648\u062d\u062f\u0629 \u0628\u0627\u0644\u0645\u0646\u0638\u0645\u0629 \u0631\u0628 \u0627\u0644\u0639\u0645\u0644", "et": "Koduorganisatsiooni all\u00fcksuse unikaalne nimi (DN)", + "lv": "Organiz\u0101cijas vien\u012bbas v\u0101rds (DN)", "id": "Distinguished name (DN) of the person's home organizational unit" }, "attribute_edupersonprimaryaffiliation": { @@ -1144,7 +1180,7 @@ "pt-br": "Filia\u00e7\u00e3o Prim\u00e1ria", "pt": "Afilia\u00e7\u00e3o principal com a organiza\u00e7\u00e3o de origem", "pl": "G\u0142\u00f3wna przynale\u017cno\u015b\u0107 (Primary affiliation)", - "cs": "Hlavn\u00ed vztah", + "cs": "Hlavn\u00ed p\u0159\u00edslu\u0161nost", "tr": "\u00d6ncelikli ba\u011flant\u0131", "fr": "Affiliation primaire", "it": "Affiliazione primaria", @@ -1157,6 +1193,7 @@ "zh": "\u4e3b\u8981\u7684\u8054\u7cfb\u65b9\u5f0f", "sr": "Primarna povezanost sa institucijom", "ar": "\u0627\u0644\u0648\u0638\u064a\u0641\u0629 \u0627\u0644\u0627\u0633\u0627\u0633\u064a\u0629", + "lv": "Pamatdarba amats", "id": "Afiliasi utama" }, "attribute_noreduorgnin": { @@ -1187,6 +1224,7 @@ "zh": "\u7ec4\u7ec7\u53f7\u7801", "sr": "Jedinstveni brojni identifikator institucije", "ar": "\u0627\u0644\u0631\u0642\u0645 \u0628\u0627\u0644\u0645\u0646\u0638\u0645\u0629", + "lv": "Organiz\u0101cijas re\u0123istr\u0101cijas numurs", "id": "Nomor Organisasi", "et": "Registrikood" }, @@ -1219,6 +1257,7 @@ "zh": "\u751f\u65e5", "sr": "Datum ro\u0111enja", "ar": "\u062a\u0627\u0631\u064a\u062e \u0627\u0644\u0645\u064a\u0644\u0627\u062f", + "lv": "Dzim\u0161anas datums", "id": "Tanggal lahir" }, "attribute_noredupersonlin": { @@ -1250,6 +1289,7 @@ "zh": "\u672c\u5730\u8eab\u4efd\u53f7\u7801", "sr": "Lokalni brojni identifikator osobe", "ar": "\u0631\u0642\u0645 \u0627\u0644\u0647\u0648\u064a\u0629 \u0627\u0644\u0645\u062d\u0644\u064a", + "lv": "Personas kods", "id": "Nomor identitas lokal" }, "attribute_manager": { @@ -1268,7 +1308,7 @@ "pt-br": "Administrador", "pt": "Respons\u00e1vel hier\u00e1rquico", "pl": "Menad\u017cer (Manager)", - "cs": "Manager", + "cs": "Mana\u017eer", "tr": "Y\u00f6netici", "fr": "Gestionnaire", "it": "Manager", @@ -1281,6 +1321,7 @@ "zh": "\u7ba1\u7406\u5458", "sr": "Rukovodilac", "ar": "\u0627\u0644\u0645\u062f\u064a\u0631", + "lv": "Priek\u0161nieks", "id": "Manager" }, "attribute_userpassword": { @@ -1311,6 +1352,7 @@ "zh": "\u7528\u6237\u5bc6\u7801\u7684HASH\u503c", "sr": "He\u0161 vrednost korisnikove lozinke", "ar": "\u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631", + "lv": "Paroles jauc\u0113jsumma (hash)", "id": "Hash password user" }, "attribute_edupersonprimaryorgunitdn": { @@ -1325,7 +1367,7 @@ "hr": "Jedinstveni naziv (DN) korisnikove primarne organizacijske jedinice", "hu": "A szem\u00e9ly els\u0151dleges szervezeti egys\u00e9g\u00e9nek azonos\u00edt\u00f3 neve (DN-je)", "pt": "DN da unidade org\u00e2nica", - "cs": "Jm\u00e9no (DN) hlavn\u00ed organiza\u010dn\u00e1 jednotky", + "cs": "Jm\u00e9no hlavn\u00ed organiza\u010dn\u00ed jednotky", "tr": "Ki\u015finin \u00f6ncelikli Kurumsal Birimi'nin belirgin ad\u0131", "fr": "Nom unique (DN) de la section d'origine", "it": "Distinguished name (DN) dell'unit\u00e0 organizzativa della persona", @@ -1339,6 +1381,7 @@ "ar": "\u0627\u0644\u0627\u0633\u0645 \u0627\u0644\u0645\u0645\u064a\u0632 \u0644\u0644\u0648\u062d\u062f\u0629 \u0627\u0644\u0623\u0633\u0627\u0633\u064a\u0629 \u0628\u0627\u0644\u0645\u0646\u0638\u0645\u0629 \u0631\u0628 \u0627\u0644\u0639\u0645\u0644", "pl": "Nazwa osoby w jednostce organizacyjnej", "et": "Peamise all\u00fcksuse unikaalne nimi (DN)", + "lv": "Personas pamata organiz\u0101cijas vien\u012bbas v\u0101rds (DN)", "id": "Distinguished name (DN) of person's primary Organizational Unit" }, "attribute_schacuserprivateattribute": { @@ -1353,7 +1396,7 @@ "hu": "V\u00e9dett adatokat tartalmaz\u00f3 attrib\u00fatumok", "pt": "Elementos privados de informa\u00e7\u00e3o", "pl": "Poufne atrybuty", - "cs": "Priv\u00e1tn\u00ed informa\u010dn\u00ed element", + "cs": "Priv\u00e1tn\u00ed informa\u010dn\u00ed elementy", "tr": "\u00d6zel bilgi elemanlar\u0131", "fr": "\u00c9l\u00e9ments d'informations priv\u00e9es", "hr": "Postavke privatnosti", @@ -1367,6 +1410,7 @@ "zh": "\u4e2a\u4eba\u8d44\u6599", "sr": "Privatni atribut", "ar": "\u0648\u062d\u062f\u0627\u062a \u0627\u0644\u062a\u0639\u0631\u064a\u0641 \u0627\u0644\u062e\u0627\u0635\u0629", + "lv": "Priv\u0101t\u0101s inform\u0101cijas elementi", "id": "Elemen-elemen informasi personal" }, "attribute_noredupersonlegalname": { @@ -1391,8 +1435,10 @@ "pl": "Formalna nazwa u\u017cytkownika", "et": "Ametlik nimi", "hu": "Hivatalos n\u00e9v (noreduperson)", + "lv": "Juridiskais nosaukums", "id": "Nama legal", - "sr": "Pravno ime" + "sr": "Pravno ime", + "cs": "Pr\u00e1vn\u00ed jm\u00e9no" }, "attribute_edupersonassurance": { "no": "Tillitsniv\u00e5 for autentisering", @@ -1415,6 +1461,8 @@ "zh": "\u53ef\u9760\u9a8c\u8bc1\u914d\u7f6e\u6587\u4ef6", "sr": "Visina pouzdanosti davaoca digitalnih identiteta", "ar": "\u0647\u0648\u064a\u0629 \u0627\u0644\u0636\u0645\u0627\u0646", - "id": "Profil penjamin identitas" + "lv": "Apraksts, k\u0101 at\u0161\u0137irt cilv\u0113ku no robota", + "id": "Profil penjamin identitas", + "cs": "Poskytovatel identifika\u010dn\u00edho profilu" } } diff -Nru simplesamlphp-1.10.0/dictionaries/disco.translation.json simplesamlphp-1.11.0/dictionaries/disco.translation.json --- simplesamlphp-1.10.0/dictionaries/disco.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/disco.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -11,7 +11,7 @@ "da": "V\u00e6lg institution (identitetsudbyder)", "hr": "Odaberite autentifikacijski servis", "hu": "V\u00e1lasszon szem\u00e9lyazonoss\u00e1g-szolg\u00e1ltat\u00f3t (IdP)", - "fi": "Valitse identiteettill\u00e4hteeis", + "fi": "Valitse identiteettill\u00e4hteesi", "pt-br": "Selecione seu provedor de identidade", "pt": "Escolha o seu fornecedor de identidade (IdP)", "pl": "wybierz swojego Dostawc\u0119 To\u017csamo\u015bci.", @@ -27,6 +27,7 @@ "zh": "\u9009\u62e9\u4f60\u7684\u8eab\u4efd\u63d0\u4f9b\u8005", "ar": "\u0627\u062e\u062a\u0627\u0631 \u0645\u0648\u0642\u0639 \u0647\u0648\u064a\u062a\u0643", "id": "Pilih identity provider anda", + "lv": "Izv\u0113lieties identit\u0101tes pieg\u0101d\u0101t\u0101ju", "sr": "Odaberite va\u0161eg davaoca identiteta" }, "selectidp_full": { @@ -57,6 +58,7 @@ "zh": "\u9009\u62e9\u4f60\u8981\u8ba4\u8bc1\u7684\u8eab\u4efd\u63d0\u4f9b\u8005", "ar": "\u0627\u062e\u062a\u0631 \u0645\u0648\u0642\u0639 \u0627\u0644\u0647\u0648\u064a\u0629 \u0627\u0644\u0630\u064a \u062a\u0631\u063a\u0628 \u0628\u062f\u062e\u0648\u0644\u0647", "id": "Silahkan pilih identity provider tempat anda ingin melakukan autentifikasi", + "lv": "L\u016bdzu izv\u0113lieties identit\u0101tes pieg\u0101d\u0101t\u0101ju, pie kura v\u0113laties autentific\u0113ties:", "sr": "Molimo vas odaberite davaoca identiteta kod koga se \u017eelite autentifikovati:" }, "select": { @@ -87,6 +89,7 @@ "zh": "\u9009\u62e9", "ar": "\u0627\u062e\u062a\u0627\u0631", "id": "Pilih", + "lv": "Izv\u0113l\u0113ties", "sr": "Odaberi" }, "remember": { @@ -117,6 +120,7 @@ "zh": "\u8bb0\u4f4f\u6211\u7684\u9009\u62e9", "ar": "\u062a\u0630\u0643\u0631 \u062e\u064a\u0627\u0631\u0627\u062a\u064a", "id": "Ingat pilihan saya", + "lv": "Atcer\u0113ties manu izv\u0113li", "sr": "Zapamti moj izbor" }, "icon_prefered_idp": { @@ -146,6 +150,7 @@ "zh": "\u9996\u9009\u9009\u9879", "ar": "\u0627\u062e\u062a\u064a\u0627\u0631\u064a \u0627\u0644\u0645\u0641\u0636\u0644", "id": "Pilihan yang disukai", + "lv": "(Mana lab\u0101k\u0101 izv\u0113le)", "sr": "[Preferirani izbor]" }, "previous_auth": { @@ -174,6 +179,7 @@ "zh": "\u4f60\u5148\u524d\u9009\u62e9\u7684\u8ba4\u8bc1", "ar": "\u0642\u0645\u062a \u0633\u0627\u0628\u0642\u0627 \u0628\u0627\u0644\u062a\u0635\u062f\u064a\u0642 \u0641\u064a", "id": "Sebelumnya anda telah memilih untuk melakukan autentifikasi di ", + "lv": "Iepriek\u0161 J\u016bs autentific\u0113j\u0101ties pie", "sr": "Prethodno ste izabrali da se autentifikujete kroz" }, "login_at": { @@ -202,6 +208,7 @@ "zh": "\u767b\u5f55\u4e8e", "ar": "\u0633\u062c\u0644 \u062f\u062e\u0648\u0644\u064a \u0639\u0644\u064a", "id": "Login di", + "lv": "Piesl\u0113gties pie", "sr": "Prijavi se kroz" } } diff -Nru simplesamlphp-1.10.0/dictionaries/errors.translation.json simplesamlphp-1.11.0/dictionaries/errors.translation.json --- simplesamlphp-1.10.0/dictionaries/errors.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/errors.translation.json 2013-05-23 12:37:10.000000000 +0000 @@ -27,6 +27,7 @@ "zh": "simpleSAMLphp\u9519\u8bef", "sr": "simpleSAMLphp gre\u0161ka", "ar": "\u062e\u0637\u0627 \u0628 simpleSAMLphp", + "lv": "simpleSAMLphp k\u013c\u016bda", "id": "Error simpelSAMLphp", "ru": "\u041e\u0448\u0438\u0431\u043a\u0430 simpleSAMLphp" }, @@ -36,7 +37,7 @@ "sv": "Om du rapporterar felet b\u00f6r du ocks\u00e5 skicka med detta sp\u00e5rnings-ID. Det g\u00f6r det enklare f\u00f6r den som sk\u00f6ter systemet att fels\u00f6ka problemet:", "es": "Por favor, si informa de este error, mantenga el tracking ID<\/emph> que permite encontrar su sesión en los registros de que dispone el administrador del sistema:", "fr": "Si vous signalez cette erreur, veuillez aussi signaler l'identifiant de suivi qui permet de trouver votre session dans les logs accessibles \u00e0 l'administrateur syst\u00e8me :", - "de": "Falls sie diesen Fehler melden, teilen sie bitte ebenfalls diese Tracking ID mit, dadurch ist es dem Administrator m\u00f6glich ihre Sitzung in den Logs zu finden:", + "de": "Falls Sie diesen Fehler melden, teilen Sie bitte ebenfalls diese Tracking ID mit, dadurch ist es dem Administrator m\u00f6glich ihre Sitzung in den Logs zu finden:", "nl": "Wanneer je deze fout rapporteert, geef dan AUB ook de volgende tracking ID door, waarmee het mogelijk is om jouw sessie in de logs terug te vinden:", "lb": "Wann dir ons d\u00ebsen Fehler matdeelt, dann sch\u00e9ckt w.e.g och d Tracking ID mat. Dei ennerst\u00ebtzt den System Administrator aer Session an den Logs er\u00ebmzefannen:", "sl": "\u010ce boste prijavili to napako, prilo\u017eite tudi ID seje, preko katere bo la\u017eje najti va\u0161e zapise v dnevni\u0161kih datotekah, ki so na voljo skrbniku sistema.", @@ -47,7 +48,7 @@ "pt-br": "Se informar sobre esse erro, por favor, tamb\u00e9m informe este ID do relat\u00f3rio de monitoramento que torna poss\u00edvel localizar a sua sess\u00e3o nos registros dispon\u00edveis para o administrador do sistema:", "pt": "Se comunicar este erro ao administrador de sistemas inclua o seguinte identificador que possibilita a localiza\u00e7\u00e3o da sua sess\u00e3o nos registos do servi\u00e7o:", "pl": "Je\u015bli zg\u0142aszasz ten bl\u0105d, podaj tak\u017ce ID zdarzenia, kt\u00f3ry umo\u017cliwi administratorowi zlokalizowa\u0107 Twoj\u0105 sesje w logach:", - "cs": "Pokud budete reportovat tuto chybu, pros\u00edm za\u0161lete toto ID, kter\u00e9 umo\u017en\u00ed naj\u00edt va\u0161e sezen\u00ed v loz\u00edch: ", + "cs": "Pokud budete reportovat tuto chybu, pros\u00edm za\u0161lete tak\u00e9 toto ID, toto umo\u017en\u00ed naj\u00edt va\u0161\u00ed session v logu, kter\u00fd je dostupn\u00fd systmov\u00fdm administr\u00e1torem\uff1a ", "tr": "Bu hatay\u0131 bildirirseniz, l\u00fctfen, sistem y\u00f6neticisi taraf\u0131ndan incelebilen kay\u0131tlardan oturumunuzun belirlenebilmesini sa\u011flayan izleme ID'sini de bildirin.", "it": "Se inoltri questo errore, per favore riporta anche questo tracking ID, esso renderà possibile all'amministratore del sistema il tracciamento della tua sessione nei log:", "lt": "Jei prane\u0161ate apie \u0161i\u0105 klaid\u0105, neu\u017emir\u0161kite pateikti \u0161ios klaidos ID, kurio d\u0117ka sistemos administratorius gal\u0117s surasti J\u016bs\u0173 sesijos metu atliktus veiksmus atlikt\u0173 veiksm\u0173 istorijoje:", @@ -58,6 +59,7 @@ "zh": "\u5982\u679c\u4f60\u62a5\u544a\u4e86\u8fd9\u4e2a\u9519\u8bef\uff0c\u90a3\u4e48\u8bf7\u4f60\u4e5f\u62a5\u544a\u8fd9\u4e2a\u8ffd\u8e2a\u53f7\u7801\uff0c\u7cfb\u7edf\u7ba1\u7406\u5458\u6709\u53ef\u80fd\u6839\u636e\u8fd9\u4e2a\u53f7\u7801\u5728\u65e5\u5fd7\u4e2d\u5b9a\u4f4d\u4f60\u7684SESSION", "sr": "Ako prijavite ovu gre\u0161ku, molimo Vas da tako\u0111e po\u0161aljete i ovaj identifikator koji \u0107e omogu\u0107iti da se Va\u0161a sesija locira u logovima dostupnim adminstratoru sistema:", "ar": "\u0627\u0630\u0627 \u0642\u0645\u062a \u0628\u0631\u0641\u0639 \u062a\u0642\u0631\u064a\u0631 \u0639\u0646 \u0647\u0630\u0627 \u0627\u0644\u062e\u0637\u0623 \u0642\u0645 \u0631\u062c\u0627\u0621\u0627\u064b \u0628\u0625\u062f\u0631\u0627\u062c \u0631\u0642\u0645 \u0627\u0644\u0645\u062a\u0627\u0628\u0639\u0629 \u0623\u062f\u0646\u0627\u0647 \u0643\u064a\u0645\u0627 \u0646\u0633\u062a\u0637\u064a\u0639 \u062a\u062d\u062f\u064a\u062f \u0641\u062a\u0631\u0629 \u062f\u062e\u0648\u0644\u0643 \u0628\u0645\u0644\u0641\u0627\u062a \u0627\u0644\u0645\u0634\u0631\u0641 \u0639\u0644\u064a \u0627\u0644\u0645\u0648\u0642\u0639", + "lv": "Kad zi\u0146ojat par k\u013c\u016bdu, l\u016bdzu nor\u0101diet \u0161o atseko\u0161anas numuru, kas administratoram pal\u012bdz atrast \u0161o sesiju sist\u0113mas ierakstos.", "id": "Jika Anda melaporkan error ini, tolong laporkan juga nomor pelacakan sehingga memungkinkan untuk lokasi session anda pada log tersedia untuk system administrator:", "ru": "\u041f\u0440\u0438 \u043e\u0442\u043f\u0440\u0430\u0432\u043a\u0435 \u0441\u043e\u043e\u0431\u0449\u0435\u043d\u0438\u044f \u043e\u0431 \u043e\u0448\u0438\u0431\u043a\u0435, \u043f\u043e\u0436\u0430\u043b\u0443\u0439\u0441\u0442\u0430, \u0441\u043e\u043e\u0431\u0449\u0438\u0442\u0435 \u044d\u0442\u043e\u0442 \u0442\u0440\u0435\u043a\u0438\u043d\u0433\u043e\u0432\u044b\u0439 \u043d\u043e\u043c\u0435\u0440 (\u043e\u043d \u043f\u043e\u0437\u0432\u043e\u043b\u0438\u0442 \u0430\u0434\u043c\u0438\u043d\u0438\u0441\u0442\u0440\u0430\u0442\u043e\u0440\u0443 \u043d\u0430\u0439\u0442\u0438 \u0438\u043d\u0444\u043e\u0440\u043c\u0430\u0446\u0438\u044e \u043e \u0432\u0430\u0448\u0435\u0439 \u0441\u0435\u0441\u0441\u0438\u0438 \u0432 \u0441\u0438\u0441\u0442\u0435\u043c\u043d\u044b\u0445 \u043b\u043e\u0433\u0430\u0445):" }, @@ -78,7 +80,7 @@ "pt-br": "Informa\u00e7\u00e3o do Debug", "pt": "Informa\u00e7\u00e3o de debug", "pl": "Informacja debugger'a", - "cs": "Debug", + "cs": "Ladic\u00ed informace", "tr": "Hata ay\u0131klama bilgisi", "it": "Informazioni di debug", "lt": "Detali informacija", @@ -89,6 +91,7 @@ "zh": "\u8c03\u8bd5\u4fe1\u606f", "sr": "Informacije o gre\u0161ki", "ar": "\u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u062a\u0635\u062d\u064a\u062d", + "lv": "Atk\u013c\u016bdo\u0161anas infom\u0101cija", "id": "Informasi debug", "ru": "\u041e\u0442\u043b\u0430\u0434\u043e\u0447\u043d\u0430\u044f \u0438\u043d\u0444\u043e\u0440\u043c\u0430\u0446\u0438\u044f" }, @@ -109,7 +112,7 @@ "pt-br": "A informa\u00e7\u00e3o a seguir \u00e9 importante para seu administrador \/ Central de D\u00favidas", "pt": "A informa\u00e7\u00e3o de debug abaixo pode ter interesse para o administrador \/ apoio ao utilizador:", "pl": "Poni\u017csza informacja debugger'a mo\u017ce by\u0107 przydatna dla administara \/ helpdesk:", - "cs": "Debug m\u016f\u017ee zaj\u00edmat administr\u00e1tora (helpdesk)", + "cs": "N\u00e1sleduj\u00edc\u00ed ladic\u00ed informace m\u016f\u017ee zaj\u00edmat administr\u00e1tora (helpdesk)", "tr": "A\u015fa\u011f\u0131daki hata ay\u0131klama bilgisi y\u00f6neticinin\/yard\u0131m masas\u0131n\u0131n ilgisini \u00e7ekebilir:", "it": "Le seguenti informazioni di debug possono interessare l'amministratore di sistema o il supporto utenti:", "lt": "\u0160i detali informacija gali b\u016bti \u012fdomi administratoriui:", @@ -120,6 +123,7 @@ "zh": "\u7ba1\u7406\u5458\u6216\u8005\u670d\u52a1\u53f0\u53ef\u80fd\u5bf9\u4e0b\u9762\u7684\u8c03\u8bd5\u4fe1\u606f\u5f88\u611f\u5174\u8da3", "sr": "Informacije o gre\u0161ci koje se nalaze ispod mogu biti od interesa administratoru ili slu\u017ebi za podr\u0161ku korisnicima.", "ar": " \u0642\u062f \u062a\u0643\u0648\u0646 \u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u062a\u0635\u062d\u064a\u062d \u0623\u062f\u0646\u0627\u0647 \u0645\u0641\u064a\u062f\u0629 \u0644\u0645\u0634\u0631\u0641 \u0627\u0644\u0645\u0648\u0642\u0639\/ \u0627\u0648 \u0645\u0648\u0638\u0641 \u0627\u0644\u0645\u0633\u0627\u0639\u062f\u0629", + "lv": "Zem\u0101k eso\u0161\u0101 atk\u013c\u016bdo\u0161anas inform\u0101cija var interes\u0113t administratoru un pal\u012bdz\u012bbas dienestu:", "id": "Informasi debug dibawah ini mungkin menarik bagi administrator\/help desk:", "ru": "\u041d\u0438\u0436\u0435\u043f\u0440\u0438\u0432\u0435\u0434\u0435\u043d\u043d\u0430\u044f \u0438\u043d\u0444\u043e\u0440\u043c\u0430\u0446\u0438\u044f \u043c\u043e\u0436\u0435\u0442 \u0431\u044b\u0442\u044c \u043f\u043e\u043b\u0435\u0437\u043d\u0430 \u0430\u0434\u043c\u0438\u043d\u0438\u0441\u0442\u0440\u0430\u0442\u043e\u0440\u0443 \u0441\u0438\u0441\u0442\u0435\u043c\u044b:" }, @@ -140,7 +144,7 @@ "pt-br": "Reportar erros", "pt": "Reportar um erro", "pl": "Raport b\u0142\u0119d\u00f3w", - "cs": "Chybov\u00fd report", + "cs": "P\u0158chyb", "tr": "Hatalar\u0131 bildir", "lt": "Prane\u0161ti apie klaidas", "it": "Riporta gli errori", @@ -151,6 +155,7 @@ "zh": "\u62a5\u544a\u9519\u8bef", "sr": "Prijavi gre\u0161ku", "ar": "\u0627\u0631\u0641\u0639 \u062a\u0642\u0631\u064a\u0631\u0627\u064b \u0639\u0646 \u0627\u0644\u0623\u062e\u0637\u0627\u0621 ", + "lv": "Zi\u0146ot par k\u013c\u016bd\u0101m", "id": "Laporakan error", "ru": "\u0421\u043e\u043e\u0431\u0449\u0435\u043d\u0438\u0435 \u043e\u0431 \u043e\u0448\u0438\u0431\u043a\u0430\u0445" }, @@ -160,7 +165,7 @@ "sv": "Om du anger din e-postadress kan den som sk\u00f6ter systemet kontakta dig f\u00f6r fler fr\u00e5gor om ditt problem:", "es": "Si lo desea, indique su direcci\u00f3n electr\u00f3nica, para que los administradores puedan ponerse en contacto con usted y obtener datos adicionales de su problema", "fr": "De mani\u00e8re optionnelle, vous pouvez entrer votre courriel, afin que les administrateurs puissent vous contacter par la suite \u00e0 propos de votre probl\u00e8me :", - "de": "Geben sie optional eine E-Mail-Adresse an, so dass der Administrator sie bei etwaigen R\u00fcckfragen kontaktieren kann:", + "de": "Geben Sie optional eine E-Mail-Adresse an, so dass der Administrator Sie bei etwaigen R\u00fcckfragen kontaktieren kann:", "nl": "Voeg desgewenst je e-mailadres toe, zodat de beheerders contact kunnen zoeken voor verder informatie over dit probleem:", "lb": "Optionnal kennt dir aer E-mail Adress angin, fir dass den Administrator aerch fir weider Froen kontakt\u00e9ieren kann:", "sl": "\u010ce \u017eelite, vnesite elektronski naslov, na katerem boste dosegljivi v primeru dodatnih vpra\u0161anj za skrbnika sistema :", @@ -182,6 +187,7 @@ "zh": "\u4f60\u53ef\u4ee5\u586b\u5165\u4f60\u7684Email\u5730\u5740\uff08\u5f53\u7136\u4f60\u4e5f\u53ef\u4ee5\u9009\u62e9\u4e0d\u586b\uff09\uff0c\u8fd9\u6837\u7ba1\u7406\u5458\u5c31\u80fd\u591f\u901a\u8fc7\u8054\u7cfb\u60a8\u6765\u8fdb\u4e00\u6b65\u7684\u4e86\u89e3\u4f60\u7684\u95ee\u9898\u4e86", "sr": "Opciono, unesite Va\u0161u e-mail adresu kako bi administratori mogli da Vas kontaktiraju ukoliko im budu trebale dodantne informacije:", "ar": "\u0627\u062f\u0631\u062c \u0639\u0646\u0648\u0627\u0646 \u0627\u064a\u0645\u064a\u0644\u0643 \u0627\u062e\u062a\u064a\u0627\u0631\u064a\u0627\u064b \u0644\u0644\u0645\u0634\u0631\u0641 \u0644\u064a\u0633\u062a\u0637\u064a\u0639 \u0627\u0644\u062a\u0648\u0627\u0635\u0644 \u0645\u0639\u0643 \u0644\u062d\u0644 \u0627\u0644\u0645\u0634\u0643\u0644\u0629", + "lv": "Nor\u0101diet savu e-pastu, lai administrators var ar Jums sazin\u0101ties un preciz\u0113t notiku\u0161o:", "id": "Opsional, masukkan alamat email Anda, agar administrator dapat menghubungi Anda untuk pertanyaan lebih lanjut tentang masalah Anda:" }, "report_email": { @@ -213,6 +219,7 @@ "zh": "E-mail\u5730\u5740", "sr": "e-mail adresa:", "ar": "\u0639\u0646\u0648\u0627\u0646 \u0627\u0644\u0623\u0645\u064a\u0644", + "lv": "E-pasta adrese:", "id": "Alamat E-mail:" }, "report_explain": { @@ -221,7 +228,7 @@ "sv": "F\u00f6rklara hur felet uppstod...", "es": "Explique lo que ha hecho para llegar a este error...", "fr": "Expliquez ce que vous faisiez lorsque cette erreur est apparue...", - "de": "Erl\u00e4utern sie, wodurch der Fehler auftrat...", + "de": "Erl\u00e4utern Sie, wodurch der Fehler auftrat...", "nl": "Leg uit wat je deed toen deze foutmelding optrad...", "lb": "Erklaert w.e.g genau waat dir gemaacht hud fir den Fehler auszel\u00e9isen...", "sl": "Opi\u0161ite, kako je pri\u0161lo do napake...", @@ -243,6 +250,7 @@ "zh": "\u8bf4\u660e\u4e00\u4e0b\uff0c\u4f60\u6b63\u5728\u505a\u4ec0\u4e48\u7684\u65f6\u5019\u53d1\u751f\u4e86\u8fd9\u4e2a\u9519\u8bef", "sr": "Opi\u0161ite \u0161ta ste radili kada se ova gre\u0161ka desila...", "ar": "\u0627\u0634\u0631\u062d \u0645\u0627 \u0641\u0639\u0644\u062a\u0647 \u0639\u0646\u062f \u062d\u062f\u0648\u062b \u0627\u0644\u062e\u0637\u0623 ", + "lv": "Aprakstiet, ko J\u016bs dar\u012bj\u0101t, kad notika k\u013c\u016bda.", "id": "Jelaskan apa yang Anda lakukan ketika error ini terjadi..." }, "report_submit": { @@ -273,6 +281,7 @@ "zh": "\u53d1\u9001\u9519\u8bef\u62a5\u544a", "sr": "Po\u0161alji prijavu gre\u0161ke", "ar": "\u0627\u0631\u0633\u0644 \u062a\u0642\u0631\u064a\u0631\u0627\u064b \u0639\u0646 \u0627\u0644\u062e\u0637\u0623 ", + "lv": "S\u016bt\u012bt zi\u0146ojumu par k\u013c\u016bdu", "id": "Kirim laporan error" }, "howto_header": { @@ -303,6 +312,7 @@ "zh": "\u5982\u4f55\u83b7\u53d6\u5e2e\u52a9", "sr": "Kome se obratiti za pomo\u0107", "ar": "\u0644\u0644\u0645\u0633\u0627\u0639\u062f\u0629", + "lv": "K\u0101 atrast pal\u012bdz\u012bbu", "id": "Bagaimana mendapatkan pertolongan" }, "howto_text": { @@ -311,7 +321,7 @@ "sv": "Detta fel beror troligtvis p\u00e5 att ov\u00e4ntat beteende eller felkonfigurering av simpleSAMLphp. Kontakta den som sk\u00f6ter inloggningtj\u00e4nsten f\u00f6r att meddela dem ovanst\u00e5ende felmeddelande.", "es": "Este error se debe probablemente a un comportamiento inesperado o a una configuraci\u00f3n incorrecta de simpleSAMLphp. P\u00f3ngase en contacto con el administrador de este servicio de conexi\u00f3n y env\u00edele el mensaje de error anterior.", "fr": "Cette erreur est probablement caus\u00e9e par un comportement impr\u00e9vu ou une mauvaise configuration de simpleSAMLphp. Contactez l'administrateur de ce service d'identification et envoyez lui le message d'erreur.", - "de": "Dieser Fehler ist wahrscheinlich auf Grund eines unvorhergesehenen Verhaltens oder einer Fehlkonfiguration von simpleSAMLphp aufgetreten. Kontaktieren sie bitte den Administrator dieses Dienstes und teilen die obige Fehlermeldung mit.", + "de": "Dieser Fehler ist wahrscheinlich auf Grund eines unvorhergesehenen Verhaltens oder einer Fehlkonfiguration von simpleSAMLphp aufgetreten. Kontaktieren Sie bitte den Administrator dieses Dienstes und teilen die obige Fehlermeldung mit.", "nl": "Deze foutmelding is waarschijnlijk ontstaan door onverwacht gedrag of door verkeerde configuratie van simpleSAMLphp. Meld dit bij de beheerder van deze authenticatiedienst, en geef bovenstaande melding door.", "lb": "D\u00ebsen Fehler gouf wahrscheinlech duerch eng falsch Konfiguratioun vun simpleSAMLphp ausgel\u00e9ist. Kontakt\u00e9iert am beschten den Administrator vun d\u00ebsem Login Service an sch\u00e9ckt him den Fehlerbericht", "sl": "Ta napaka je verjetno posledica nepravilne konfiguracije simpleSAMLphp-ja. Obrnite se na skrbnika in mu posredujte to napako.", @@ -333,6 +343,7 @@ "zh": "\u8fd9\u4e2a\u9519\u8bef\u53ef\u80fd\u662f\u7531\u4e8e\u4e00\u4e9b\u610f\u60f3\u4e0d\u5230\u7684\u884c\u4e3a\u6216\u8005\u662fsimpleSAMLphp\u7684\u914d\u7f6e\u9519\u8bef\u5bfc\u81f4\u7684\uff0c\u8bf7\u8054\u7cfb\u8fd9\u4e2a\u767b\u5f55\u670d\u52a1\u5668\u7684\u7ba1\u7406\u5458\u5e76\u628a\u4e0a\u9762\u7684\u9519\u8bef\u6d88\u606f\u53d1\u9001\u7ed9\u4ed6\u4eec", "sr": "Ova gre\u0161ka se verovatno desila zbog neo\u010dekivanog pona\u0161anja, ili pogre\u0161nih pode\u0161avanja simpleSAMLphp-a. Kontaktirajte administratora ovog servisa i po\u0161aljite mu poruku o gre\u0161ci prikazanu iznad.", "ar": "\u0647\u0630\u0627 \u0627\u0644\u062e\u0637\u0623 \u0646\u0627\u062a\u062c \u063a\u0627\u0644\u0628\u0627\u064b \u0639\u0646 \u0633\u0644\u0648\u0643 \u063a\u064a\u0631 \u0645\u062a\u0648\u0642\u0639 \u0627\u0648 \u0639\u0646 \u062e\u0637\u0627 \u0641\u064a \u062a\u0631\u062a\u064a\u0628 \u0627\u0644\u0628\u0631\u0646\u0627\u0645\u062c. \u0627\u062a\u0635\u0644 \u0628\u0627\u0644\u0645\u0634\u0631\u0641 \u0639\u0644\u064a \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062f\u062e\u0648\u0644 \u0644\u0647\u0630\u0647 \u0627\u0644\u062e\u062f\u0645\u0629 \u0648 \u0642\u0645 \u0628\u0625\u0631\u0633\u0627\u0644 \u062a\u0642\u0631\u064a\u0631 \u0627\u0644\u062e\u0637\u0623 \u0623\u0639\u0644\u0627\u0647 \u0644\u0647\u0645 \u0623\u064a\u0636\u0627\u064b ", + "lv": "Iesp\u0113jams, k\u013c\u016bda radusies no neparedz\u0113tas darb\u012bbas vai nepareizas simpleSAMLphp konfigur\u0101cijas. Nos\u016btiet administratoram k\u013c\u016bdas zi\u0146ojumu.", "id": "Error ini mungkin karena perilaku yang tidak diharapakan atau konfigurasi yang salah di simpleSAMLphp. Hubungi administrator dari layanan login ini, dan kirimkan kepada mereka pesan error diatas." }, "title_CREATEREQUEST": { @@ -363,6 +374,7 @@ "zh": "\u521b\u5efa\u8bf7\u6c42\u51fa\u9519", "sr": "Gre\u0161ka pri kreiranju zahteva", "ar": "\u062e\u0637\u0627 \u0628\u0637\u0644\u0628 \u0627\u0644\u062a\u0643\u0648\u064a\u0646", + "lv": "Piepras\u012bjuma veido\u0161anas k\u013c\u016bda", "id": "Error membuat request." }, "descr_CREATEREQUEST": { @@ -393,6 +405,7 @@ "zh": "\u5728\u521b\u5efaSAML\u8bf7\u6c42\u4e2d\u53d1\u751f\u4e86\u4e00\u4e2a\u9519\u8bef", "sr": "Desila se gre\u0161ka prilikom poku\u0161aja kreiranja SAML zahteva.", "ar": "\u062d\u062f\u062b \u062e\u0637\u0627 \u0639\u0646\u062f \u0645\u062d\u0627\u0648\u0644\u0629 \u062a\u0643\u0648\u064a\u0646 \u0637\u0644\u0628 SAML", + "lv": "Veidojot SAML piepras\u012bjumu rad\u0101s k\u013c\u016bda.", "id": "Sebuah error telah terjadi ketika membuat request SAML." }, "title_DISCOPARAMS": { @@ -414,7 +427,7 @@ "pl": "nieprawid\u0142owe \u017cadanie do listy serwisow", "cs": "\u0160patn\u00fd po\u017eadavek pro prohled\u00e1vac\u00ed slu\u017ebu", "tr": "Tan\u0131ma servisine giden hatal\u0131 istek", - "lt": "Neteisinga u\u017eklaus\u0105 kreipiantis \u012f \"discovery\" servis\u0105", + "lt": "Neteisinga u\u017eklausa kreipiantis \u012f \"discovery\" servis\u0105", "it": "Richiesta errata al discovery service", "ja": "\u30b5\u30fc\u30d3\u30b9\u30c7\u30a3\u30b9\u30ab\u30d0\u30ea\u4e2d\u306e\u4e0d\u6b63\u306a\u30ea\u30af\u30a8\u30b9\u30c8", "zh-tw": "\u7121\u6548\u7684\u8acb\u6c42\u65bc\u641c\u5c0b\u670d\u52d9", @@ -422,6 +435,7 @@ "he": "\u05d1\u05e7\u05e9\u05d4 \u05e9\u05d2\u05d5\u05d9\u05d4 \u05dc\u05e9\u05d9\u05e8\u05d5\u05ea \u05d2\u05d9\u05dc\u05d5\u05d9", "zh": "\u9519\u8bef\u7684\u641c\u5bfb\u670d\u52a1\u8bf7\u6c42", "ar": "\u0637\u0644\u0628 \u0633\u064a\u0621 \u0644\u062e\u062f\u0645\u0629 \u0627\u0633\u062a\u0643\u0634\u0627\u0641\u064a\u0629", + "lv": "Nepareizs piepras\u012bjums discovery servisam", "id": "Request yang buruk ke layanan penemuan", "sr": "Servisu za lociranje poslat je neispravan zahtev" }, @@ -452,6 +466,7 @@ "zh": "\u53d1\u9001\u7ed9\u641c\u5bfb\u670d\u52a1\u7684\u53c2\u6570\u4e0d\u7b26\u5408\u89c4\u8303", "pl": "Parametry wys\u0142ane do us\u0142ugi wyszukiwania nie s\u0105 zgodne ze specyfikacj\u0105", "ar": "\u0627\u0644\u062e\u0635\u0627\u0626\u0635 \u0627\u0644\u0645\u0631\u0641\u0642\u0629 \u0644\u0627 \u062a\u0637\u0627\u0628\u0642 \u0627\u0644\u0645\u0648\u0627\u0635\u0641\u0627\u062a", + "lv": "Discovery servisam nos\u016bt\u012btie parametri neatbilst specifik\u0101cij\u0101m.", "id": "Parameter-parameter yang dikirimkan ke layanan penemuan tidak sesuai dengan spesifikasi", "sr": "Parametri poslati servisu za lociranje nisu u ispravnom formatu." }, @@ -483,6 +498,7 @@ "zh": "\u65e0\u6cd5\u521b\u5efa\u8ba4\u8bc1\u5e94\u7b54", "sr": "Autentifikacioni odgovor nije mogao biti kreiran", "ar": "\u0644\u0627 \u064a\u0645\u0643\u0646\u0646\u0627 \u0627\u062c\u0631\u0627\u0621 \u0627\u0644\u062a\u0648\u062b\u064a\u0642", + "lv": "Neizdev\u0101s izveidot autentifik\u0101cijas atbildi", "id": "Tidak dapat membuat respon autentifikasi" }, "descr_GENERATEAUTHNRESPONSE": { @@ -504,7 +520,7 @@ "pl": "Wystapi\u0142 b\u0142ad podczas pr\u00f3by utworzenia przez Dostawc\u0119 To\u017csamo\u015bci odpowiedzi uwierzytelniania .", "cs": "P\u0159i vytv\u00e1\u0159en\u00ed p\u0159ihla\u0161ovac\u00ed odpov\u011bdi t\u00edmto poskytovatelem identity, vznikla chyba.", "tr": "Bu kimlik sa\u011flay\u0131c\u0131 bir kimlik do\u011frulama cevab\u0131 olu\u015fturuken hata olu\u015ftu.", - "lt": "\u0160iam tapatybi\u0173 tiek\u0117jui bandant sukurti autentikacijos atsakym\u0105 \u012fvyko klaida.", + "lt": "\u0160iam tapatybi\u0173 teik\u0117jui bandant sukurti autentikacijos atsakym\u0105 \u012fvyko klaida.", "it": "Si \u00e8 verificato un errore durante la fase di creazione della risposta di autenticazione da parte dell'Identity Provider.", "zh-tw": "\u7576\u9019\u500b\u9a57\u8b49\u63d0\u4f9b\u8005\u5617\u8a66\u5efa\u7acb\u4e00\u500b\u9a57\u8b49\u56de\u61c9\u6642\uff0c\u6709\u500b\u932f\u8aa4\u767c\u751f\u3002", "ja": "\u30a2\u30a4\u30c7\u30f3\u30c6\u30a3\u30c6\u30a3\u30d7\u30ed\u30d0\u30a4\u30c0\u306e\u8a8d\u8a3c\u30ec\u30b9\u30dd\u30f3\u30b9\u306e\u751f\u6210\u6642\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f\u3002", @@ -513,6 +529,7 @@ "zh": "\u5728\u8fd9\u4e2a\u8eab\u4efd\u63d0\u4f9b\u8005\u521b\u5efa\u8ba4\u8bc1\u5e94\u7b54\u7684\u65f6\u5019\u53d1\u751f\u4e86\u4e00\u4e2a\u9519\u8bef", "sr": "Desila se gre\u0161ka prilikom kreiranja autentifikacionog odgovora od strane ovog davaoca identiteta.", "ar": " \u062d\u062f\u062b \u062e\u0637\u0627 \u0639\u0646\u062f \u0645\u062d\u0627\u0648\u0644\u0629 \u0627\u062c\u0631\u0627\u0621 \u0627\u0644\u062a\u0648\u062b\u064a\u0642", + "lv": "Kad identit\u0101tes pieg\u0101d\u0101t\u0101js m\u0113\u0123in\u0101ja izveigot autentifik\u0101cijas atbildi, rad\u0101s k\u013c\u016bda.", "id": "Ketika identity provider ini mencoba untuk membuat response autentifikasi, error terjadi." }, "title_LDAPERROR": { @@ -543,6 +560,7 @@ "zh": "LDAP\u9519\u8bef", "sr": "LDAP gre\u0161ka", "ar": "\u062e\u0637\u0627 LDAP", + "lv": "LDAP k\u013c\u016bda", "id": "Error LDAP" }, "descr_LDAPERROR": { @@ -551,7 +569,7 @@ "sv": "LDAP anv\u00e4nds som anv\u00e4ndardatabas och n\u00e4r du f\u00f6rs\u00f6ker logga m\u00e5ste LDAP-servern kontaktas. Vid f\u00f6rs\u00f6ket att kontakta LDAP-servern uppstod ett fel.", "es": "LDAP es la base de datos de usuarios, es necesario contactar con ella cuando usted decide entrar. Se ha producido un error en dicho acceso", "fr": "La base de donn\u00e9es utilisateur est un annuaire LDAP, et quand vous essayez de vous connecter, nous avons besoin de prendre contact avec cet annuaire LDAP. Lorsque nous avons essay\u00e9 cette fois une erreur s'est produite.", - "de": "LDAP ist die gew\u00e4hlte Nutzerdatenbank. Wenn sie versuchen sich anzumelden, muss auf diese LDAP-Datenbank zugegriffen werden, dabei ist dieses mal ein Fehler aufgetreten.", + "de": "LDAP ist die gew\u00e4hlte Nutzerdatenbank. Wenn Sie versuchen sich anzumelden, muss auf diese LDAP-Datenbank zugegriffen werden, dabei ist dieses mal ein Fehler aufgetreten.", "nl": "De account database is in LDAP opgeslagen en bij het inloggen moet er worden gecommuniceerd met een LDAP backend. Daarbij is een fout opgetreden.", "lb": "LDAP as eng Benotzerdatenbank an wann een anloggen well g\u00ebt se kontakt\u00e9iert. Dobai as des K\u00e9ier een Fehler geschitt.", "sl": "LDAP je zbirka uporabnikov. Ko se \u017eelite prijaviti, je potrebno prijavo preveriti v LDAPu. Pri trenutnem preverjanju je pri\u0161lo do napake.", @@ -564,7 +582,7 @@ "pl": "LDAP jest baz\u0105 uzytkownik\u00f3w i kiedy Ty pr\u00f3bujesz si\u0119 zalogowa\u0107, to my musimy nawi\u0105za\u0107 po\u0142\u0105czenie z baz\u0105 LDAP. I w\u0142a\u015bnie w tym momencie wyst\u0105pi\u0142 b\u0142\u0105d.", "cs": "LDAP je datab\u00e1ze u\u017eivatel\u016f, a kdy\u017e se chcete p\u0159ihl\u00e1sit, je pot\u0159eba se p\u0159ihl\u00e1sit do LDAP datab\u00e1ze. Chyba nastala b\u011bhem p\u0159ipojov\u00e1n\u00ed.", "tr": "LDAP kullan\u0131c\u0131 veritaban\u0131 ve siz giri\u015f yapmaya \u00e7al\u0131\u015f\u0131rken, LDAP veritaban\u0131na ba\u011flanmam\u0131z gerekiyor. Bu seferlik denerken bir sorun olu\u015ftu.", - "lt": "LDAP yra vartotoj\u0173 duomen\u0173 baz\u0117. Jums jungiantis, mums reikalinga prie jos prisijungti. Bandant tai padaryti \u012fvyko klaida.", + "lt": "LDAP yra naudotoj\u0173 duomen\u0173 baz\u0117. Jums jungiantis, mums reikalinga prie jos prisijungti. Bandant tai padaryti \u012fvyko klaida.", "it": "Gli utenti sono memorizzati nel server LDAP, che viene quindi contattato in fase di connessione dell'utente. Si \u00e8 verificato un errore proprio in questa fase.", "ja": "\u3042\u306a\u305f\u304c\u30ed\u30b0\u30a4\u30f3\u3092\u884c\u3046\u6642\u3001LDAP\u3068\u3044\u3046\u30e6\u30fc\u30b6\u30fc\u30c7\u30fc\u30bf\u30fc\u30d9\u30fc\u30b9\u306b\u30a2\u30af\u30bb\u30b9\u3057\u307e\u3059\u3002\u3053\u306e\u6642\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f\u3002", "zh-tw": "LDAP \u662f\u4f7f\u7528\u9019\u8cc7\u6599\u5eab\uff0c\u7576\u60a8\u5617\u8a66\u767b\u5165\u6642\uff0c\u6211\u5011\u5fc5\u9808\u9023\u7d50\u81f3\u4e00\u500b LDAP \u8cc7\u6599\u5eab\u3002\u800c\u5728\u5617\u8a66\u6642\u6709\u500b\u932f\u8aa4\u767c\u751f\u3002", @@ -573,6 +591,7 @@ "zh": "LDAP\u662f\u4e00\u4e2a\u7528\u6237\u6570\u636e\u5e93\uff0c\u5f53\u4f60\u8bd5\u56fe\u767b\u5f55\u65f6\uff0c\u6211\u4eec\u9700\u8981\u8fde\u63a5\u5230LDAP\u6570\u636e\u5e93\uff0c\u7136\u800c\u8fd9\u6b21\u6211\u4eec\u8bd5\u56fe\u94fe\u63a5\u65f6\u53d1\u751f\u4e86\u4e00\u4e2a\u9519\u8bef", "sr": "Podaci o korisni\u010dkim nalozima \u010duvaju se u LDAP bazi, a kada poku\u0161ate da se ulogujete vr\u0161i se provera da li Va\u0161e korisni\u010dko ime i lozinka postoje u LDAP bazi. Prilikom pristupa LDAP bazi, do\u0161lo je do gre\u0161ke.", "ar": "LDAP \u0647\u0648 \u0633\u062c\u0644 \u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645. \u0639\u0646\u062f\u0645\u0627 \u062a\u0633\u062c\u0644 \u062f\u062e\u0648\u0644\u0643 \u064a\u0646\u0628\u063a\u064a \u0639\u0644\u064a\u0646\u0627 \u0627\u0644\u0627\u062a\u0635\u0627\u0644 \u0628\u0633\u062c\u0644 LDAP. \u062d\u062f\u062b \u062e\u0637\u0627 \u0645\u0627 \u0639\u0646\u062f\u0645\u0627 \u062d\u0627\u0648\u0644\u0646\u0627 \u0630\u0644\u0643 \u0647\u0630\u0647 \u0627\u0644\u0645\u0631\u0629", + "lv": "LDAP ir lietot\u0101ju datu b\u0101ze. Piesl\u0113dzoties pie t\u0101s ir j\u0101sp\u0113j piek\u013c\u016bt. \u0160oreiz tas neizdev\u0101s un rad\u0101s k\u013c\u016bda.", "id": "LDAP adalah database user, dan ketika Anda mencoba login, Kami perlu menghubungi database LDAP. Sebuah error terjadi ketika Kami mencobanya saat ini. " }, "title_LOGOUTREQUEST": { @@ -603,6 +622,7 @@ "zh": "\u5904\u7406\u9000\u51fa\u8bf7\u6c42\u65f6\u53d1\u751f\u9519\u8bef", "sr": "Gre\u0161ka pri obradi zahteva za odjavu", "ar": "\u062e\u0637\u0627 \u0639\u0646\u062f \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c", + "lv": "Atsl\u0113g\u0161an\u0101s piepras\u012bjuma apstr\u0101des k\u013c\u016bda", "id": "Error memproses Request Logout" }, "descr_LOGOUTREQUEST": { @@ -633,6 +653,7 @@ "zh": "\u8bd5\u56fe\u5904\u7406\u9000\u51fa\u8bf7\u6c42\u65f6\u53d1\u751f\u4e86\u4e00\u4e2a\u9519\u8bef", "sr": "Do\u0161lo je do gre\u0161ke prilikom poku\u0161aja obrade zahteva za odjavom.", "ar": "\u062e\u0637\u0627 \u0639\u0646\u062f \u0645\u062d\u0627\u0648\u0644\u0629 \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c", + "lv": "Apstr\u0101d\u0101jot atsl\u0113g\u0161an\u0101s piepras\u012bjumu, rad\u0101s k\u013c\u016bda.", "id": "Sebuah error telah terjadi ketika memproses Request Logout." }, "title_METADATA": { @@ -663,6 +684,7 @@ "zh": "\u8f7d\u5165\u5143\u4fe1\u606f\u65f6\u53d1\u751f\u9519\u8bef", "sr": "Gre\u0161ka prilikom u\u010ditavanja metapodataka", "ar": "\u062e\u0637\u0627 \u0628\u062a\u062d\u0645\u064a\u0644 \u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629\/ \u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627 ", + "lv": "Metadatu iel\u0101des k\u013c\u016bda", "id": "Error meload metadata" }, "descr_METADATA": { @@ -671,7 +693,7 @@ "sv": "Det finns n\u00e5got fel i konfigurationen i installation av simpleSAMLphp. Om du \u00e4r adminstrat\u00f6r av tj\u00e4nsten ska du kontrollera om konfigurationen av metadata \u00e4r r\u00e4tt konfigurerad.", "es": "Hay errores de configuración en su instalación de simpleSAMLphp. Si es usted el administrador del servicio, cerciórese de que la configuración de los metadatos es correcta.", "fr": "Quelque chose n'est pas configur\u00e9 correctement dans votre installation de simpleSAMLphp. Si vous \u00eates l'administrateur de ce service, vous devez vous assurer que votre configuration des m\u00e9tadonn\u00e9es est correctement r\u00e9alis\u00e9e.", - "de": "Diese Installation von simpleSAMLphp ist falsch konfiguriert. Falls sie der Administrator dieses Dienstes sind, sollten sie sicherstellen das die Metadatenkonfiguration korrekt ist.", + "de": "Diese Installation von simpleSAMLphp ist falsch konfiguriert. Falls Sie der Administrator dieses Dienstes sind, sollten Sie sicherstellen, dass die Metadatenkonfiguration korrekt ist.", "nl": "SimplSAMLphp is niet goed geconfigureerd. De beheerder van deze dienst dient de metadata configuratie te controleren.", "lb": "Des simpleSAMLphp Installatioun sch\u00e9int falsch konfigur\u00e9iert ze sin. Wann dir den Administrator vun d\u00ebsem Service sid, dann stellt s\u00ebcher dass d Meta Donn\u00e9es richteg angeriicht sin.", "sl": "V konfiguraciji simpleSAMLphp-ja je napaka. \u010ce ste skrbnik te storitve, preverite, da je konfiguracija metapodatkov pravilna.", @@ -693,6 +715,7 @@ "sr": "Postoji gre\u0161ka u pode\u0161avanjima simpleSAMLphp-a. Ukoliko ste administrator ovog servisa, trebalo bi da proverite da li su metapodaci ispravno pode\u0161eni.", "pl": "Wykryto b\u0142\u0105d w konfiguracji simpleSAMLphp. Je\u015bli jeste\u015b administratorem tej us\u0142ugi, to sprawd\u017a, czy prawid\u0142owo zosta\u0142y skonfigurowane metadane.", "ar": "\u0647\u0646\u0627\u0643 \u062e\u0637\u0627 \u0628\u062a\u0631\u062a\u064a\u0628 simpleSAMLphp \u0627\u0644\u062e\u0627\u0635 \u0628\u0643. \u0627\u0646 \u0643\u0646\u062a \u0627\u0644\u0645\u0634\u0631\u0641 \u0639\u0644\u064a \u0627\u0644\u0645\u0648\u0642\u0639\u060c \u062a\u0623\u0643\u062f \u0631\u062c\u0627\u0621\u0627\u064b \u0645\u0646 \u0627\u0646 \u062a\u0631\u062a\u064a\u0628 \u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627 \u0635\u062d\u064a\u062d", + "lv": "J\u016bsu simpleSAMLphp instal\u0101cijas konfigur\u0101cij\u0101 ir k\u013c\u016bda. P\u0101rliecinieties, lai metadatu konfigur\u0101cija b\u016btu korekta.", "id": "Ada beberapa kesalahan konfigurasi pada instalasi simpleSAMLphp Anda. Jika Anda adalah administrator dari layanan ini, Anda harus memastikan konfigurasi metdata Anda telah disetup dengan benar. " }, "title_NOACCESS": { @@ -723,6 +746,7 @@ "zh": "\u7981\u6b62\u8bbf\u95ee", "sr": "Pristup nije dozvoljen", "ar": "\u0645\u0645\u0646\u0648\u0639 \u0627\u0644\u062f\u062e\u0648\u0644", + "lv": "Nav pieejas", "id": "Tiaak ada akses" }, "descr_NOACCESS": { @@ -741,7 +765,7 @@ "fi": "T\u00e4m\u00e4 p\u00e4\u00e4te ei ole otettu k\u00e4ytt\u00f6\u00f6n. Tarkasta enable-optiot simpleSAMLphp:n asetuksissa.", "pt-br": "Este par\u00e2metro n\u00e3o est\u00e1 ativado. Marque a op\u00e7\u00e3o habilitar na configura\u00e7\u00e3o do simpleSAMLphp.", "pt": "Este ponto de acesso (endpoint) n\u00e3o est\u00e1 dispon\u00edvel. Verifique as op\u00e7\u00f5es relevantes na configura\u00e7\u00e3o do simpleSAMLphp.", - "cs": "Tento koncov\u00fd bod nen\u00ed povolen. Zkontrolujte konfiguraci (enable options).", + "cs": "Tento koncov\u00fd bod nen\u00ed povolen. Zkontrolujte konfiguraci (zapn\u011bte volby).", "tr": "Bu k\u0131s\u0131m kullan\u0131mda de\u011fil. simpleSAMLphp ayarlar\u0131n\u0131z\u0131n etkinle\u015ftirme se\u00e7eneklerini kontrol edin.", "lt": "Baigties ta\u0161kas ne\u012fjungtas. Patikrinkite savo simpleSAMLphp konfig\u016bracij\u0105.", "it": "Questo endpoint non \u00e8 abilitato. Verifica le opzioni di attivazione nella configurazione di simpleSAMLphp.", @@ -753,6 +777,7 @@ "sr": "Pristup ovoj odredi\u0161noj adresa nije omogu\u0107en. Proverite pode\u0161avanja dozvola u simpleSAMLphp-u.", "pl": "Brak uprawnie\u0144. Sprawd\u017a opcj\u0119 enable w konfiguracji simpleSAMLphp.", "ar": "\u0647\u0630\u0647 \u0627\u0644\u0646\u0642\u0637\u0629 \u063a\u064a\u0631 \u0645\u0646\u0634\u0637\u0629. \u0631\u0627\u062c\u0639 \u062e\u064a\u0627\u0631\u0627\u062a \u0627\u0644\u062a\u0646\u0634\u064a\u0637 \u0628\u062a\u0631\u062a\u064a\u0628 simpleSAMLphp", + "lv": "\u0160is beigu punkts nav iesp\u0113jots. P\u0101rbaudiet iesp\u0113jo\u0161anas opcijas simpleSAMLphp konfigur\u0101cij\u0101.", "id": "Endpoint ini tidak diaktifkan. Periksalah opsi enable pada konfigurasi simpleSAMLphp Anda." }, "title_NORELAYSTATE": { @@ -771,7 +796,7 @@ "fi": "Ei RelayState ", "pt-br": "Sem RelayState", "pt": "RelayState n\u00e3o definido", - "cs": "Nenalezen RelayState", + "cs": "Nenalezen RelayState.", "tr": "RelayState verilmemi\u015f.", "lt": "N\u0117ra perdavimo statuso", "it": "Nessun RelayState", @@ -783,6 +808,7 @@ "pl": "Brak RelayState", "zh": "\u65e0\u4f9d\u8d56\u72b6\u6001", "ar": "\u0627\u0646\u0639\u062f\u0627\u0645 \u0627\u0644\u062a\u0642\u0648\u064a\u0629", + "lv": "Nav RelayState", "id": "Tidak ada RelayState" }, "descr_NORELAYSTATE": { @@ -813,6 +839,7 @@ "sr": "Servis koji je inicirao ovaj zahtjev nije poslao RelayState parametar koji sadr\u017ei adresu na koju treba preusmeriti korisnikov web pretra\u017eiva\u010d nakon uspe\u0161ne autentifikacije.", "pl": "Inicjator zlecenia nie dostarczy\u0142 parametru RelayState, wskazuj\u0105cego, gdzie przekaza\u0107 zlecenie.", "ar": "\u0644\u0645 \u064a\u0648\u0641\u0631 \u0637\u0627\u0644\u0628 \u0627\u0644\u062e\u062f\u0645\u0629 \u062e\u0635\u0627\u0626\u0635 \u062a\u0642\u0648\u064a\u0629 \u062a\u0642\u0648\u062f \u0644\u0644\u062e\u0637\u0648\u0629 \u0627\u0644\u062a\u0627\u0644\u064a\u0629", + "lv": "Piepras\u012bjuma veidot\u0101js nav nor\u0101d\u012bjis RelayState parametru, kas par\u0101d\u012btu, kurp iet t\u0101l\u0101k.", "id": "Inisiator dari request ini tidak menyediakan parameter RelayState yang mengindikasikan kemana selanjutnya pergi." }, "title_PROCESSASSERTION": { @@ -834,7 +861,7 @@ "pl": "B\u0142\u0105d przetwarzania odpowiedzi od Dostawcy To\u017csamo\u015bci", "cs": "Chyba zpracov\u00e1n\u00ed odpov\u011bdi od poskytovatele identity", "tr": "Kimlik sa\u011flay\u0131c\u0131dan gelen cevab\u0131 i\u015flerken hata", - "lt": "Klaida apdorojant u\u017eklaus\u0105 i\u0161 tapatybi\u0173 tiek\u0117jo", + "lt": "Klaida apdorojant u\u017eklaus\u0105 i\u0161 tapatybi\u0173 teik\u0117jo", "it": "Errore nell'elaborazione della risposta ricevuta dall'Identity Provider.", "ja": "\u30a2\u30a4\u30c7\u30f3\u30c6\u30a3\u30c6\u30a3\u30d7\u30ed\u30d0\u30a4\u30c0\u304b\u3089\u306e\u30ec\u30b9\u30dd\u30f3\u30b9\u306e\u51e6\u7406\u4e2d\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f\u3002", "zh-tw": "\u5f9e\u9a57\u8b49\u63d0\u4f9b\u8005\u53d6\u5f97\u932f\u8aa4\u57f7\u884c\u56de\u61c9", @@ -843,6 +870,7 @@ "zh": "\u5904\u7406\u6765\u81ea\u8eab\u4efd\u63d0\u4f9b\u8005\u7684\u5e94\u7b54\u65f6\u51fa\u9519", "sr": "Gre\u0161ka pri obradi odgovora koji je poslao Davalac Identeteta", "ar": "\u062e\u0637\u0627 \u0628\u0625\u062c\u0631\u0627\u0621\u0627\u062a \u0645\u0639\u0627\u0645\u0644\u0629 \u0625\u062c\u0627\u0628\u0627\u062a \u0645\u0642\u062f\u0645 \u0627\u0644\u0647\u0648\u064a\u0629", + "lv": "Identit\u0101tes pieg\u0101d\u0101t\u0101ja atbildes apstr\u0101des k\u013c\u016bda", "id": "Error memproses response dari Identity Provider." }, "descr_PROCESSASSERTION": { @@ -864,7 +892,7 @@ "pl": "Nie zakceptowali\u015bmy odpowiedzi wys\u0142anej przez Dostawc\u0119 To\u017csamo\u015bci.", "cs": "Neakceptujeme odpov\u011b\u010f zaslanou poskytovatelem identity.", "tr": "Kimlik Sa\u011flay\u0131c\u0131'dan gelen cevab\u0131 kabul etmedik.", - "lt": "Mes nepriimame u\u017eklausos, si\u0173stos i\u0161 tapatybi\u0173 tiek\u0117jo.", + "lt": "Mes nepriimame u\u017eklausos, si\u0173stos i\u0161 tapatybi\u0173 teik\u0117jo.", "it": "Non \u00e8 stata accettata una risposta proveniente dall'Identity Provider.", "ja": "\u30a2\u30a4\u30c7\u30f3\u30c6\u30a3\u30c6\u30a3\u30d7\u30ed\u30d0\u30a4\u30c0\u304b\u3089\u9001\u4fe1\u3055\u308c\u305f\u30ec\u30b9\u30dd\u30f3\u30b9\u3092\u53d7\u3051\u4ed8\u3051\u307e\u305b\u3093\u3067\u3057\u305f\u3002", "zh-tw": "\u6211\u5011\u7121\u6cd5\u65bc\u9a57\u8b49\u63d0\u4f9b\u8005\u5b8c\u6210\u56de\u61c9\u50b3\u9001\u3002", @@ -873,6 +901,7 @@ "zh": "\u6211\u4eec\u4e0d\u63a5\u53d7\u6765\u81ea\u8eab\u4efd\u63d0\u4f9b\u8005\u7684\u5e94\u7b54", "sr": "Odgovor koji je poslao Davalac Identiteta nije prihva\u0107en.", "ar": "\u0644\u0645 \u0646\u0642\u0628\u0644 \u0625\u062c\u0627\u0628\u0627\u062a \u0645\u0642\u062f\u0645 \u0627\u0644\u0647\u0648\u064a\u0629", + "lv": "Netiek akcept\u0113ta atbilde no identit\u0101tes pieg\u0101d\u0101t\u0101ja.", "id": "Kami tidak menerima response yang dikirimlan dari Identity Provider." }, "title_PROCESSAUTHNREQUEST": { @@ -892,9 +921,9 @@ "pt-br": "Erro processando o pedido do Provedor de Servi\u00e7os.", "pt": "Erro ao processar o pedido do fornecedor de servi\u00e7o (SP)", "pl": "B\u0142\u0105d przetwarzania \u017c\u0105dania od Dostawcy Serwisu", - "cs": "'Chyba prov\u00e1d\u011bn\u00ed \u017e\u00e1dosti poskytovatele slu\u017eby", + "cs": "Chyba prov\u00e1d\u011bn\u00ed \u017e\u00e1dosti poskytovatele slu\u017eby", "tr": "Servis Sa\u011flay\u0131c\u0131'dan gelen iste\u011fi i\u015flerken hata", - "lt": "Klaida siun\u010diant u\u017eklaus\u0105 i\u0161 paslaug\u0173 tiek\u0117jo", + "lt": "Klaida siun\u010diant u\u017eklaus\u0105 i\u0161 paslaug\u0173 teik\u0117jo", "it": "Errore nell'elaborazione della richiesta dal Service Provider", "ja": "\u30b5\u30fc\u30d3\u30b9\u30d7\u30ed\u30d0\u30a4\u30c0\u304b\u3089\u306e\u30ea\u30af\u30a8\u30b9\u30c8\u306e\u51e6\u7406\u4e2d\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f", "zh-tw": "\u5f9e\u9a57\u8b49\u63d0\u4f9b\u8005\u5f97\u5230\u932f\u8aa4\u57f7\u884c\u8acb\u6c42", @@ -903,6 +932,7 @@ "zh": "\u5904\u7406\u6765\u81ea\u670d\u52a1\u63d0\u4f9b\u8005\u7684\u8bf7\u6c42\u65f6\u51fa\u9519", "sr": "Gre\u0161ka prilikom obrade zahteva koji je poslao Davalac Servisa", "ar": "\u062e\u0637\u0627 \u0628\u0645\u0639\u0627\u0645\u0644\u0629 \u0637\u0644\u0628 \u0645\u0642\u062f\u0645 \u0627\u0644\u062e\u062f\u0645\u0629", + "lv": "Servisa pieg\u0101d\u0101t\u0101ja piepras\u012bjuma apstr\u0101des k\u013c\u016bda", "id": "Error memproses request dari Service Provider" }, "descr_PROCESSAUTHNREQUEST": { @@ -921,9 +951,9 @@ "fi": "Identiteetintarjoaja sai tunnistautumispyynn\u00f6n palveluntarjoajalta, mutta pyynnin k\u00e4sittelyss\u00e4 tapahtui virhe.", "pt-br": "Este Provedor de Identidade recebeu um Pedido de Autentica\u00e7\u00e3o de um Provedor de Servi\u00e7os, mas um erro ocorreu ao tentar processar o pedido.", "pt": "Ocorreu um erro ao processar o pedido de autentica\u00e7\u00e3o emitido pelo fornecedor de servi\u00e7o.", - "cs": "Tento poskytovatel identity p\u0159ijak po\u017eadavek od poskytovatele slu\u017eby, ale p\u0159i jeho prov\u00e1den\u00ed vznikla chyba.", + "cs": "Tento poskytovatel identity p\u0159ijal po\u017eadavek od poskytovatele slu\u017eby, ale p\u0159i jeho prov\u00e1den\u00ed vznikla chyba.", "tr": "Bu Kimlik Sa\u011flay\u0131c\u0131 bir Servis Sa\u011flay\u0131c\u0131'dan kimlik do\u011frulama iste\u011fi ald\u0131, ancak bu iste\u011fi i\u015flemeye \u00e7al\u0131\u015f\u0131rken bir hata olu\u015ftu.", - "lt": "\u0160is tapatybi\u0173 tiek\u0117jas gavo autentikacijos pra\u0161ymo u\u017eklaus\u0105 i\u0161 paslaugos tiek\u0117jo, ta\u010diau apdorojant prane\u0161im\u0105 \u012fvyko klaida.", + "lt": "\u0160is tapatybi\u0173 tiek\u0117jas gavo autentikacijos pra\u0161ymo u\u017eklaus\u0105 i\u0161 paslaugos teik\u0117jo, ta\u010diau apdorojant prane\u0161im\u0105 \u012fvyko klaida.", "it": "Questo Identity Provider ha ricevuto una richiesta di autenticazione da parte di un Service Provider, ma si \u00e8 verificato un errore durante l'elaborazione di quest'ultima", "ja": "\u3053\u306e\u30a2\u30a4\u30c7\u30f3\u30c6\u30a3\u30c6\u30a3\u30d7\u30ed\u30d0\u30a4\u30c0\u306f\u30b5\u30fc\u30d3\u30b9\u30d7\u30ed\u30d0\u30a4\u30c0\u304b\u3089\u306e\u8a8d\u8a3c\u30ea\u30af\u30a8\u30b9\u30c8\u3092\u53d7\u3051\u4ed8\u3051\u307e\u3057\u305f\u304c\u3001\u30ea\u30af\u30a8\u30b9\u30c8\u306e\u51e6\u7406\u4e2d\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f\u3002", "zh-tw": "\u9019\u500b\u9a57\u8b49\u63d0\u4f9b\u8005\u6536\u5230\u4e00\u500b\u670d\u52d9\u63d0\u4f9b\u8005\u7684\u8a8d\u8b49\u8acb\u6c42\uff0c\u4f46\u5728\u6e96\u5099\u57f7\u884c\u9019\u500b\u8acb\u6c42\u6642\u767c\u751f\u932f\u8aa4\u3002", @@ -933,6 +963,7 @@ "sr": "Davalac Identiteta je primio zahtev za autentikacijom od strane Davaoca Servisa, ali se javila gre\u0161ka prilikom poku\u0161aja obrade ovog zahteva.", "pl": "Dostawca to\u017csamo\u015bci otrzyma\u0142 od dostawcy us\u0142ugi zlecenie uwierzytelnienia, ale wyst\u0105pi\u0142 b\u0142\u0105d podczas przetwarzania zlecenia.", "ar": "\u062d\u0635\u0644 \u0645\u0642\u062f\u0645 \u0627\u0644\u0647\u0648\u064a\u0629 \u0647\u0630\u0627 \u0639\u0644\u064a \u0637\u0644\u0628 \u062a\u0648\u062b\u064a\u0642 \u0645\u0646 \u0645\u0642\u062f\u0645 \u0627\u0644\u062e\u062f\u0645\u0629 \u0644\u0643\u0646 \u062d\u062f\u062b \u062e\u0637\u0627 \u0628\u0627\u0644\u0625\u062c\u0631\u0627\u0621\u0627\u062a ", + "lv": "Identit\u0101tes pieg\u0101d\u0101t\u0101js ir sa\u0146\u0113mis autentifik\u0101cijas piepras\u012bjumu no servisa pieg\u0101d\u0101t\u0101ja, bet to apstr\u0101d\u0101jot rad\u0101s k\u013c\u016bda.", "id": "Identity Provider ini menerima Request Autentifikasi dari sebuah Service Provider, tetapi error terjadi ketika memproses request." }, "title_SLOSERVICEPARAMS": { @@ -963,6 +994,7 @@ "sr": "Nije dostavljena SAML poruka", "pl": "Nie dostarczono komunikatu SAML", "ar": "\u0644\u0645 \u064a\u062a\u0645 \u062a\u0642\u062f\u064a\u0645 \u0631\u0633\u0627\u0644\u0629 SAML", + "lv": "Nav SAML zi\u0146ojuma", "id": "Tidak pesan SAML yang disediakan" }, "descr_SLOSERVICEPARAMS": { @@ -993,6 +1025,7 @@ "sr": "Pristupili ste interfejsu za jedinstvenu odjavu sa sistema, ali niste poslali SAML LogoutRequest<\/i> ili LogoutResponse<\/i> poruku.", "pl": "Zosta\u0142a wywo\u0142ana us\u0142uga SingleLogoutService, ale nie dostarczono komunikatu SAML LogoutRequest lub LogoutResponse.", "ar": "\u0644\u0642\u062f \u0648\u0635\u0644\u062a \u0644\u0646\u0642\u0637\u0629 \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0627\u0644\u0645\u0648\u062d\u062f \u0644\u0643\u0646\u0643 \u0644\u0645 \u062a\u0648\u0641\u0631 \u0637\u0644\u0628 \u062a\u0633\u062c\u064a\u0644 \u062e\u0631\u0648\u062c SAML \u0627\u0648 \u0627\u0633\u062a\u062c\u0627\u0628\u0629 \u0644\u0637\u0644\u0628 \u0627\u0644\u062e\u0631\u0648\u062c", + "lv": "J\u016bs izmantojat SingleLogoutService interfeisu, bet neesat devis SAML atsl\u0113g\u0161an\u0101s piepras\u012bjumu vai atsl\u0113g\u0161an\u0101s atbildi.", "id": "Anda mengakses antarmuka SingleLogout, tetapi tidak menyediakan LogoutRequest SAML atau LogoutResponse." }, "title_ACSPARAMS": { @@ -1023,6 +1056,7 @@ "sr": "Nije dostavljen SAML odgovor", "pl": "Nie dostarczo odpowiedzi SAML", "ar": "\u0644\u0627 \u062a\u0648\u062c\u062f \u0627\u0633\u062a\u062c\u0627\u0628\u0629 SAML", + "lv": "Nav SAML atbildes", "id": "Tidak ada response SAML yang disediakan" }, "descr_ACSPARAMS": { @@ -1041,7 +1075,7 @@ "fi": "Yritit Assertion Consumer Service-liittym\u00e4\u00e4n, mutta et tarjonnut SAML tunnistautumisvastausta.", "pt-br": "Voc\u00ea acessou a interface do Assertion Consumer Service, mas n\u00e3o forneceu uma SAML Authentication Response.", "pt": "Na interface Assertion Consumer Service deve fornecer uma mensagem SAML do tipo Authentication Response.", - "cs": "P\u0159istupujete k Assertion Consumer Service rozhran\u00ed, ale nepos\u00ed\u00e1late SAML Authentication Response.", + "cs": "P\u0159istupujete k Assertion Consumer Service rozhran\u00ed, ale nepos\u00edl\u00e1late SAML Authentication Response.", "tr": "Onay Al\u0131c\u0131 Servis (Assertion Consumer Service) aray\u00fcz\u00fcne giri\u015f yapt\u0131n\u0131z, ancak SAML Kimlik Do\u011frulama Cevab\u0131 sa\u011flamad\u0131n\u0131z.", "lt": "J\u016bs pasiek\u0117te vartotoj\u0173 aptarnavimo servis\u0105, ta\u010diau nepateik\u0117te SAML autentikacijos atsakymo.", "it": "Hai acceduto all'interfaccia di Assertion Consumer Service, ma senza fornire un messaggio SAML di Authentication Response.", @@ -1053,6 +1087,7 @@ "sr": "Pristupili ste sistemu za obradu SAML potvrda, ali niste dostavili SAML autentikacioni odgovor.", "pl": "Zosta\u0142a wywo\u0142ana us\u0142uga Assertion Consumer Service, ale nie dostarczono komunikatu SAML 'Authentication Response'", "ar": "\u0644\u0642\u062f \u0648\u0635\u0644\u062a \u0644\u0646\u0637\u0627\u0642 \u062a\u0623\u0643\u064a\u062f \u062e\u062f\u0645\u0629 \u0632\u0628\u0648\u0646 \u0644\u0643\u0646\u0643 \u0644\u0645 \u062a\u0648\u0641\u0631 \u0627\u0633\u062a\u062c\u0627\u0628\u0629 \u062a\u0648\u062b\u064a\u0642 SAML", + "lv": "J\u016bs izmantojat Assertion Consumer Service interfeisu, bet neesat devis SAML autentifik\u0101cijas atbildi.", "id": "Anda mengakses antarnyka Assertion Consumer Service, tetapi tidak menyediakan Response Autentifikasi SAML. " }, "title_CASERROR": { @@ -1083,6 +1118,7 @@ "zh": "CAS\u9519\u8bef", "sr": "CAS gre\u0161ka", "ar": "\u062e\u0637\u0627 CAS", + "lv": "CAS k\u013c\u016bda", "id": "Error CAS" }, "descr_CASERROR": { @@ -1113,6 +1149,7 @@ "sr": "Gre\u0161ka prilikom komunikacije sa CAS serverom.", "pl": "B\u0142\u0105d podczas komunikacji z serwerem CAS", "ar": "\u062e\u0637\u0627 \u0639\u0646\u062f \u0645\u062d\u0627\u0648\u0644\u0629 \u0627\u0644\u0627\u062a\u0635\u0627\u0644 \u0628\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0629 CAS", + "lv": "K\u013c\u016bda komunic\u0113jot ar CAS serveri.", "id": "Error ketika berkomunikasi dengans server CAS." }, "title_CONFIG": { @@ -1143,6 +1180,7 @@ "zh": "\u914d\u7f6e\u9519\u8bef", "sr": "Gre\u0161ka u pode\u0161avanjima", "ar": "\u062e\u0637\u0627 \u0628\u0627\u0644\u062a\u0631\u062a\u064a\u0628", + "lv": "Konfigur\u0101cijas k\u013c\u016bda", "id": "Error konfigurasi" }, "descr_CONFIG": { @@ -1173,6 +1211,7 @@ "zh": "simpleSAMLphp\u51fa\u73b0\u914d\u7f6e\u9519\u8bef", "sr": "Izgleda da postoji gre\u0161ka u pode\u0161avanjima simpleSAMLphp-a.", "ar": "\u064a\u0628\u062f\u0648 \u0627\u0646 \u062a\u0631\u062a\u064a\u0628 simpleSAMLphp \u063a\u064a\u0631 \u0635\u062d\u064a\u062d", + "lv": "simpleSAMLphp nav pareizi nokonfigur\u0113ts.", "id": "simpleSAMLphp sepertinya telah salah dikonfigurasi" }, "title_NOTSET": { @@ -1203,6 +1242,7 @@ "zh": "\u6ca1\u6709\u8bbe\u7f6e\u5bc6\u7801", "sr": "Lozinka nije postavljena", "ar": "\u0644\u0645 \u062a\u0642\u0645 \u0628\u062a\u062d\u062f\u064a\u062f \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631", + "lv": "Parole nav uzst\u0101d\u012bta", "id": "Password tidak diset" }, "descr_NOTSET": { @@ -1211,7 +1251,7 @@ "sv": "Konfigurationsl\u00f6senordet (auth.adminpassword) \u00e4r inte \u00e4ndrat fr\u00e5n standardv\u00e4rdet. Uppdatera kongiruationen med ett nytt l\u00f6senord!", "es": "La clave de acceso del fichero de configuraci\u00f3n (auth.adminpassword) no ha sido cambiada de su valor por defecto. Por favor, edite dicho fichero", "fr": "Le mot de passe dans la configuration (auth.adminpassword) n'a pas \u00e9t\u00e9 chang\u00e9 par rapport \u00e0 la valeur par d\u00e9faut. Veuillez modifier la configuration.", - "de": "Sie benutzen noch immer das Standardpasswort, bitte \u00e4ndern sie die Konfiguration (auth.adminpassword).", + "de": "Sie benutzen noch immer das Standardpasswort, bitte \u00e4ndern Sie die Konfiguration (auth.adminpassword).", "nl": "Het default wachtwoord in de configuratie (auth.adminpassword) is niet aangepast; pas de configuratie aan aub.", "lb": "D'Passwuert an der Konfiguration (auth.adminpassword) as bis elo net ge\u00e4nnertgin. W.e.g aennert daat an der Konfiguratioun.", "sl": "V nastavitvah je geslo skrbnika (auth.adminpassword) \u0161e vedno nastavljeno na za\u010detno vrednost. Spremenite ga!", @@ -1233,6 +1273,7 @@ "sr": "Administratorska lozinka u pode\u0161avanjima(parametar auth.adminpassword<\/i>) i dalje ima izvornu vrednost. Molimo Vas izmenite konfiguracioni fajl.", "pl": "Has\u0142o w konfiguracji (auth.adminpassword) ma domy\u015bln\u0105 warto\u015b\u0107. Prosz\u0119 poprawi\u0107 konfiguracj\u0119.", "ar": "\u0644\u0645 \u062a\u0642\u0645 \u0628\u062a\u063a\u064a\u064a\u0631 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631 \u0627\u0644\u0627\u0641\u062a\u0631\u0627\u0636\u064a\u0629 \u0628\u0627\u0644\u062a\u0631\u062a\u064a\u0628 (auth.adminpassword). \u0631\u062c\u0627\u0621\u0627\u064b \u0642\u0645 \u0628\u062a\u062d\u0631\u064a\u0631 \u0645\u0644\u0641 \u0627\u0644\u062a\u0631\u062a\u064a\u0628", + "lv": "Konfigur\u0101cij\u0101 auth.adminpassword parolei ir noklus\u0113t\u0101 v\u0113rt\u012bba, t\u0101 nav main\u012bta. L\u016bdzu nomainiet to, labojot failu.", "id": "Password di konfigurasi (auth.adminspassword) tidak berubah dari nilai default. Silahkan edit file konfigurasi." }, "title_NOTVALIDCERT": { @@ -1263,6 +1304,7 @@ "zh": "\u65e0\u6548\u7684\u8bc1\u4e66", "sr": "Neispravan sertifikat", "ar": "\u0634\u0647\u0627\u062f\u0629 \u063a\u064a\u0631 \u0635\u062d\u064a\u062d\u0629", + "lv": "Neder\u012bgs sertifik\u0101ts", "id": "Sertifikat invalid" }, "descr_NOTVALIDCERT": { @@ -1282,7 +1324,7 @@ "pt-br": "Voc\u00ea n\u00e3o possui um certificado v\u00e1lido", "pt": "N\u00e3o foi apresentado um certificado v\u00e1lido.", "pl": "Nie przedstawi\u0142e\u015b prawid\u0142owego certyfikaty", - "cs": "Nep\u0159edlo\u017e\u00edl jste validn\u00ed certifik\u00e1t.", + "cs": "Nep\u0159edlo\u017eil jste validn\u00ed certifik\u00e1t.", "tr": "Ge\u00e7erli bir sertifika sa\u011flamad\u0131n\u0131z. ", "lt": "J\u016bs nepateik\u0117te teisingo sertifikato.", "it": "Non hai fornito un certificato valido.", @@ -1293,6 +1335,7 @@ "zh": "\u4f60\u6ca1\u6709\u63d0\u4ea4\u4e00\u4e2a\u6709\u6548\u7684\u8bc1\u4e66", "sr": "Niste dostavili validan setifikat.", "ar": "\u0644\u0645 \u062a\u0642\u062f\u0645 \u0634\u0647\u0627\u062f\u0629 \u0635\u062d\u064a\u062d\u0629", + "lv": "J\u016bs neesat nor\u0101d\u012bjis der\u012bgu sertifik\u0101tu.", "id": "Anda tidak menyediakan sertifikat yang valid." }, "errorreport_header": { @@ -1321,6 +1364,7 @@ "he": "\u05e0\u05e9\u05dc\u05d7 \u05d3\u05d5\u05d7 \u05e9\u05d2\u05d9\u05d0\u05d4", "zh": "\u53d1\u9001\u9519\u8bef\u62a5\u544a", "ar": "\u062a\u0645 \u0625\u0631\u0633\u0627\u0644 \u0627\u0644\u062a\u0642\u0631\u064a\u0631 \u0639\u0646 \u0627\u0644\u062e\u0637\u0623 ", + "lv": "K\u013c\u016bdas zi\u0146ojums nos\u016bt\u012bts", "id": "Laporan error dikirimkan", "sr": "Prijava gre\u0161ke poslata" }, @@ -1350,6 +1394,7 @@ "he": "\u05d3\u05d5\u05d7 \u05d4\u05e9\u05d2\u05d9\u05d0\u05d4 \u05e0\u05e9\u05dc\u05d7 \u05dc\u05de\u05e0\u05d4\u05dc \u05d4\u05de\u05e2\u05e8\u05db\u05ea.", "zh": "\u9519\u8bef\u62a5\u544a\u5df2\u7ecf\u53d1\u9001\u7ed9\u7ba1\u7406\u5458", "ar": "\u062a\u0645 \u0625\u0631\u0633\u0627\u0644 \u0627\u0644\u062a\u0642\u0631\u064a\u0631 \u0639\u0646 \u0627\u0644\u062e\u0637\u0623 \u0644\u0644\u0645\u0634\u0631\u0641", + "lv": "K\u013c\u016bdas zi\u0146ojums administratoriem ir nos\u016bt\u012bts.", "id": "Laporan error telah dikirimkan ke administrator", "sr": "Prijava gre\u0161ke poslata je administratorima." }, @@ -1379,6 +1424,7 @@ "zh": "\u4e22\u5931\u4e86\u9000\u51fa\u6d88\u606f", "pl": "Utracono informacj\u0119 o wylogowaniu", "ar": "\u0645\u0639\u0644\u0648\u0645\u0627\u062a \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0645\u0641\u0642\u0648\u062f\u0629", + "lv": "Atsl\u0113g\u0161an\u0101s inform\u0101cija zaud\u0113ta", "id": "Informasi logout hilang", "sr": "Informacija o odjavljivanju je izgubljena" }, @@ -1388,7 +1434,7 @@ "sv": "Informationen om aktuell utloggning har f\u00f6rsvunnit. Du b\u00f6r \u00e5terv\u00e4nda till tj\u00e4nsten som du f\u00f6rs\u00f6kte logga ut fr\u00e5n och f\u00f6rs\u00f6ka logga ut p\u00e5 nytt. Detta fel kan intr\u00e4ffa om informationen om utloggningen \u00e4r f\u00f6r gammal. Utloggningsinformationen sparas en begr\u00e4nsad tid, oftas n\u00e5gra timmar. Det \u00e4r l\u00e4ngre \u00e4n vad utloggning b\u00f6r ta s\u00e5 felet kan indikera n\u00e5got fel med konfigurationen. Om problemet kvarst\u00e5r kontakta leverant\u00f6ren f\u00f6r den tj\u00e4nst du f\u00f6rs\u00f6kte logga ut fr\u00e5n.", "es": "La informaci\u00f3n sobre la operaci\u00f3n de cierre de sesi\u00f3n se ha perdido. Deber\u00eda volver al servicio del que intenta salir e intentar cerrar la sesi\u00f3n de nuevo. La informaci\u00f3n para cerrar la sesi\u00f3n se almacena durante un tiempo limitado, generalmente mucho m\u00e1s tiempo del que deber\u00eda tardar la operaci\u00f3n de cierre de sesi\u00f3n, de modo que este error puede deberse a algun error en la configuraci\u00f3n. Si el problema persiste, contacte con el proveedor del servicio.", "fr": "Information de d\u00e9connexion perdue. Les informations aff\u00e9rentes \u00e0 la proc\u00e9dure de d\u00e9connexion en cours ont \u00e9t\u00e9 perdues. Tentez de retourner au service depuis lequel vous avez tent\u00e9 de lancer la d\u00e9connexion, et essayez encore. Cette erreur peut \u00eatre caus\u00e9e par un probl\u00e8me d'obsolescence des information de d\u00e9connexion, qui ne sont conserv\u00e9es que durant un temps limit\u00e9, de l'ordre de quelques heures. Cette dur\u00e9e est bien plus longue qu'une op\u00e9ration de d\u00e9connexion typique, ce qui sugg\u00e8re une autre erreur dans la configuration. Si le probl\u00e8me persiste, contactez l'administrateur du fournisseur de service.", - "de": "Die Information des aktuellen Abmeldevorgangs ist verloren gegangen. Bitte rufen sie den Dienst auf, vom dem sie sich abmelden wollten, und versuchen sie dort das Abmelden nochmal. Dieser Fehler tritt auf, wenn die Abmeldeanfrage abl\u00e4uft, da diese nur eine gewisse Zeit (\u00fcblicherweise ein paar Stunden) zwischengespeichert wird. Das sollte im normalen Betrieb ausreichend sein, da ein Abmeldevorgang nicht so lange dauert. Dieser Fehler kann also auch ein Anzeichen sein, da\u00df ein Konfigurationsfehler vorliegt. Tritt dieser Fehler wiederholt auf, wenden sie sich bitte an den benutzen Dienst (Service Provider), vom dem sie sich abmelden wollen.", + "de": "Die Information des aktuellen Abmeldevorgangs ist verloren gegangen. Bitte rufen Sie den Dienst auf, vom dem Sie sich abmelden wollten, und versuchen Sie dort das Abmelden nochmal. Dieser Fehler tritt auf, wenn die Abmeldeanfrage abl\u00e4uft, da diese nur eine gewisse Zeit (\u00fcblicherweise ein paar Stunden) zwischengespeichert wird. Das sollte im normalen Betrieb ausreichend sein, da ein Abmeldevorgang nicht so lange dauert. Dieser Fehler kann also auch ein Anzeichen sein, dass ein Konfigurationsfehler vorliegt. Tritt dieser Fehler wiederholt auf, wenden sie sich bitte an den benutzen Dienst (Service Provider), vom dem sie sich abmelden wollen.", "nl": "De informatie over de huidige logout operatie is verloren gegaan. Je zou nu moeten terugkeren naar de dienst waar je probeerde uit te loggen, om het nogmaals te proberen. Deze fout kan optreden wanneer de logout informatie is verlopen. De logout informatie wordt gedurende een beperkte tijdsduur bewaard, normaal gesproken een aantal uren. Dit is langer dan een normale logout operatie zou moeten duren, dus deze fout kan er op wijzen dat er een configuratie probleem is. Als het probleem zich blijft voordoen kun u contact opnemen met de Service Provider.", "sl": "Odjavni (Logout) parametri niso na voljo. Vrnite se na storitev, ki ste jo pravkar uporabljali in se ponovno poskusite odjaviti. Napaka je posledica poteka veljavnosti seje.", "da": "Oplysningerne om logout er tabt. Du b\u00f8r g\u00e5 tilbage til tjenesten du \u00f8nskede at logge ud af og pr\u00f8ve igen. Fejlen kan skyldes at oplysningerne blev for\u00e6ldet, da de kun gemmes i kort tid, typisk et par timer. Dette er dog l\u00e6ngere end hvad det burde tage at logge ud, s\u00e5 denne fejl kan indikere en konfigurationsfejl. Hvis fejlen genopst\u00e5r, bedes du kontakte tjenesteudbyderen.", @@ -1399,7 +1445,7 @@ "pt": "A informa\u00e7\u00e3o acerca da opera\u00e7\u00e3o de logout foi perdida. Por favor, volte ao servi\u00e7o de onde efectuou o logout e tente de novo esta opera\u00e7\u00e3o. A informa\u00e7\u00e3o de logout possui um tempo de expira\u00e7\u00e3o que \u00e9 normalmente muito superior ao tempo normal de processamento desta opera\u00e7\u00e3o. Se o problema persistir pode ser um erro de configura\u00e7\u00e3o e dever\u00e1 ser comunicado.", "cs": "Informace o odhla\u0161ovac\u00ed operaci byla ztracena. M\u016f\u017eete se vr\u00e1tit do aplikace, ze kter\u00e9 jste se odhla\u0161ovali a zkusit to znova. Tato chyba byla zp\u016fsobena vypr\u0161en\u00edm odhla\u0161ovac\u00edh informac\u00ed. Ty jsou ulo\u017eeny omezen\u00fd \u010das (jednotky hodin). To by m\u011blo sta\u010di na norm\u00e1ln\u00ed odhla\u0161en\u00ed a tato chyba m\u016f\u017ee ukazovat na chyby v konfiguraci. Pokud probl\u00e9m p\u0159etrv\u00e1v\u00e1, kontaktujte administr\u00e1tora.", "tr": "Y\u00fcr\u00fcrl\u00fckteki \u00e7\u0131k\u0131\u015f i\u015flemi ile ilgili bilgi kayboldu. \u00c7\u0131kmak istedi\u011finiz servise geri d\u00f6n\u00fcn ve yeniden \u00e7\u0131kmay\u0131 denyin. Bu hata, \u00e7\u0131k\u0131\u015f bilgisinin s\u00fcresi doldu\u011fu i\u00e7in olu\u015fmu\u015f olabilir. \u00c7\u0131k\u0131\u015f bilgisi belirli bir s\u00fcre i\u00e7in tutulur - genellikle birka\u00e7 saat. Bu s\u00fcre normal bir \u00e7\u0131k\u0131\u015f i\u015fleminin tutaca\u011f\u0131ndan daha fazla bir s\u00fcredir; bu hata yap\u0131land\u0131rma ile ilgili ba\u015fka bir hatay\u0131 i\u015faret ediyor olabilir. E\u011fer sorun devam ederse, servis sa\u011flay\u0131c\u0131n\u0131zla ileti\u015fime ge\u00e7iniz.", - "lt": "Informacija apie atsijungimo operacij\u0105 prarasta. J\u016bs tur\u0117tum\u0117te sugr\u012f\u017eti \u012f t\u0105 paslaug\u0105, i\u0161 kurios band\u0117te atsijungti ir pabandyti atlikti tai dar kart\u0105. \u0160i klaida gal\u0117jo b\u016bti sukelta, nes baig\u0117si atsijungimo informacijos galiojimo laikas. Informacija apie atsijungim\u0105 yra saugoma ribot\u0105 laiko tarp\u0105 - da\u017eniausiai kelias valandas. Tai yra daugiau nei bet kokia normali atsijungimo informacija gali u\u017etrukti, taigi \u0161i klaida gali b\u016bti sukelta kitos klaidos, kuri \u012fvyko d\u0117l konfig\u016bracijos. Jei problema t\u0119siasi, susisiekite su savo paslaugos tiek\u0117ju.", + "lt": "Informacija apie atsijungimo operacij\u0105 prarasta. J\u016bs tur\u0117tum\u0117te sugr\u012f\u017eti \u012f t\u0105 paslaug\u0105, i\u0161 kurios band\u0117te atsijungti ir pabandyti atlikti tai dar kart\u0105. \u0160i klaida gal\u0117jo b\u016bti sukelta, nes baig\u0117si atsijungimo informacijos galiojimo laikas. Informacija apie atsijungim\u0105 yra saugoma ribot\u0105 laiko tarp\u0105 - da\u017eniausiai kelias valandas. Tai yra daugiau nei bet kokia normali atsijungimo informacija gali u\u017etrukti, taigi \u0161i klaida gali b\u016bti sukelta kitos klaidos, kuri \u012fvyko d\u0117l konfig\u016bracijos. Jei problema t\u0119siasi, susisiekite su savo paslaugos teik\u0117ju.", "it": "Le informazioni riguardo all'attuale operazione di disconnessione sono andate perse. Si dovrebbe tornare al servizio da cui si cercava di disconnettersi e provare di nuovo. Questo errore pu\u00f2 essere causato dal termine della validit\u00e0 delle informazioni di disconnessione. Le informazioni per la disconnessione sono conservate per un breve arco temporale, in genere alcune ore. Questo \u00e8 un tempo superiore a quello che una operazione di disconnessione dovrebbe richiedere, quindi questo errore pu\u00f2 indicare un problema di configurazione di qualche altro tipo. Se il problema persiste, consultare il fornitore del service provider.", "zh-tw": "\u907a\u5931\u6b63\u5728\u767b\u51fa\u7684\u76f8\u95dc\u64cd\u4f5c\u8cc7\u8a0a\uff0c\u60a8\u53ef\u80fd\u8981\u56de\u5230\u60a8\u6e96\u5099\u767b\u51fa\u7684\u670d\u52d9\u518d\u767b\u51fa\u4e00\u6b21\u3002\u9019\u500b\u932f\u8aa4\u53ef\u80fd\u662f\u56e0\u70ba\u767b\u51fa\u8cc7\u8a0a\u903e\u6642\u3002\u767b\u51fa\u8cc7\u8a0a\u50c5\u80fd\u5728\u6709\u9650\u7684\u6642\u9593\u88e1\u6709\u6548 - \u901a\u5e38\u662f\u5e7e\u5c0f\u6642\u3002\u9019\u5df2\u7d93\u5927\u65bc\u6b63\u5e38\u7684\u767b\u51fa\u64cd\u4f5c\u6240\u9700\u7684\u6642\u9593\uff0c\u6240\u4ee5\u9019\u500b\u932f\u8aa4\u4e5f\u8a31\u8aaa\u660e\u6709\u4e9b\u5176\u4ed6\u7684\u932f\u8aa4\u88ab\u8a2d\u5b9a\u3002\u5982\u679c\u9019\u500b\u932f\u8aa4\u6301\u7e8c\u5b58\u5728\uff0c\u8acb\u9023\u7d61\u60a8\u7684\u670d\u52d9\u63d0\u4f9b\u8005\u3002", "ja": "The information about the current logout operation has been lost. You should return to the service you were trying to log out from and try to log out again. This error can be caused by the logout information expiring. The logout information is stored for a limited amout of time - usually a number of hours. This is longer than any normal logout operation should take, so this error may indicate some other error with the configuration. If the problem persists, contact your service provider.", @@ -1408,6 +1454,7 @@ "zh": "\u5173\u4e8e\u5f53\u524d\u9000\u51fa\u64cd\u4f5c\u7684\u76f8\u5173\u4fe1\u606f\u4e22\u5931\u4e86\uff0c\u4f60\u5e94\u8be5\u8fd4\u56de\u670d\u52a1\u4e2d\uff0c\u91cd\u65b0\u5c1d\u8bd5\u9000\u51fa\uff0c\u8fd9\u4e2a\u9519\u8bef\u53ef\u80fd\u662f\u9000\u51fa\u4fe1\u606f\u8d85\u65f6\u5f15\u8d77\u7684\u3002\u9000\u51fa\u6d88\u606f\u5728\u6709\u9650\u7684\u65f6\u95f4\u5185\u5b58\u50a8\uff0c\u901a\u5e38\u662f\u51e0\u4e2a\u5c0f\u65f6\uff0c\u8fd9\u6bd4\u4efb\u4f55\u5e38\u89c4\u7684\u9000\u51fa\u65f6\u95f4\u6240\u9700\u7684\u65f6\u95f4\u8981\u957f\u591a\u4e86\uff0c\u6240\u4ee5\u8fd9\u79cd\u9519\u8bef\u53ef\u80fd\u662f\u914d\u7f6e\u9519\u8bef\uff0c\u5982\u679c\u95ee\u9898\u4f9d\u65e7\u5b58\u5728\uff0c\u8054\u7cfb\u4f60\u7684\u670d\u52a1\u63d0\u4f9b\u5546", "pl": "Utracono informacj\u0119 o przebiegu operacji wylogowania. Powr\u00f3\u0107 do us\u0142ugi, z kt\u00f3rej pr\u00f3bowa\u0142e\u015b si\u0119 wylogowa\u0107 i pon\u00f3w pr\u00f3b\u0119. Ten b\u0142\u0105d mo\u017ce by\u0107 spowodowany przeterminowaniem informacji o wylogowaniu. Informacja o wylogowaniu jest przechowywana przez okre\u015blony czas, zwykle kilka godzin. Jest to d\u0142u\u017cej ni\u017c mo\u017ce zaj\u0105\u0107 operacja wylogowania, wi\u0119c b\u0142\u0105d mo\u017ce mie\u0107 inn\u0105 przyczyn\u0119, np. mo\u017ce oznacza\u0107 b\u0142\u0119dn\u0105 konfiguracj\u0119. Je\u015bli problem utrzymuje si\u0119, skontaktuj si\u0119 z dostawc\u0105 us\u0142ugi.", "ar": "\u0645\u0639\u0644\u0648\u0645\u0627\u062a \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0627\u0644\u062d\u0627\u0644\u064a \u0645\u0641\u0642\u0648\u062f\u0629. \u0639\u062f \u0644\u0635\u0641\u062d\u0629 \u0645\u0642\u062f\u0645 \u0627\u0644\u062e\u062f\u0645\u0629 \u0648 \u062d\u0627\u0648\u0644 \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0645\u0631\u0629 \u0627\u062e\u0631\u064a. \u064a\u062d\u062f\u062b \u0647\u0630\u0627 \u0627\u0644\u062e\u0637\u0623 \u0646\u062a\u064a\u062c\u0629 \u0644\u0627\u0646\u062a\u0647\u0627\u0621 \u0635\u0644\u0627\u062d\u064a\u0629 \u0645\u0639\u0644\u0648\u0645\u0627\u062a \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0627\u0644\u062a\u064a \u062a\u062d\u0641\u0638 \u0644\u0641\u062a\u0631\u0629 \u0645\u062d\u062f\u062f\u0629- \u0639\u062f\u0629 \u0633\u0627\u0639\u0627\u062a \u0639\u0627\u062f\u0629. \u0641\u062a\u0631\u0629 \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0647\u0630\u0647 \u0623\u0637\u0648\u0644 \u0645\u0646 \u0627\u0644\u0645\u0639\u062a\u0627\u062f \u0645\u0645\u0627 \u064a\u062f\u0644 \u0639\u0644\u064a \u0648\u062c\u0648\u062f \u0623\u062e\u0637\u0627\u0621 \u0627\u062e\u0631\u064a \u0628\u0627\u0644\u062a\u0631\u062a\u064a\u0628. \u0627\u0630\u0627 \u0648\u0627\u062c\u0647\u062a\u0643 \u0647\u0630\u0647 \u0627\u0644\u0645\u0634\u0643\u0644\u0629 \u0645\u0631\u0629 \u0627\u062e\u0631\u064a \u0642\u0645 \u0631\u062c\u0627\u0621\u0627\u064b \u0628\u0627\u0644\u0627\u062a\u0635\u0627\u0644 \u0628\u0645\u0642\u062f\u0645 \u0627\u0644\u062e\u062f\u0645\u0629", + "lv": "Inform\u0101cija par atsl\u0113g\u0161an\u0101s oper\u0101ciju ir pazaud\u0113ta. Jums j\u0101atgrie\u017eas pie servisa, no kura m\u0113\u0123in\u0101j\u0101t atsl\u0113gties, un j\u0101m\u0113\u0123ina atsl\u0113gties v\u0113lreiz. K\u013c\u016bda var rasties, ja atsl\u0113g\u0161an\u0101s norit p\u0101r\u0101k ilgi. Inform\u0101cija par atsl\u0113g\u0161anos tiek glab\u0101ta vair\u0101kas stundas. Tas ir ilg\u0101k nek\u0101 parasti norit atsl\u0113g\u0161an\u0101s proced\u016bra, t\u0101d\u0113\u013c \u0161\u012b k\u013c\u016bda var nor\u0101d\u012bt uz k\u013c\u016bdu konfigur\u0101cij\u0101. Ja probl\u0113ma turpin\u0101s, sazinieties ar servisa pieg\u0101d\u0101t\u0101ju.", "id": "Informasi tentang operasi logout saat ini telah hilang. Anda harus kembali ke layanan tempat Anda mencoba logout dan mencoba melakukan proses logout kembali. Error ini dapat disebabakan oleh informasi logout yang telah kadaluarsa. Informasi logout disimpan untuk waktu yang terbatas - biasanya dalam bilangan jam. Waktu ini lebih lama dari operasi logout normal umumnya, jadi error ini mungkin mengindikasikan beberapa erro lain pada konfigurasi. Jika masalah tetap terjadi, hubungi service provider Anda.", "sr": "Informacija o aktuelnom zahtevu za odjavljivanjem se izgubila. Preporu\u010dujemo da se vratite u aplikaciju iz koje ste se hteli odjaviti i poku\u0161ate da se odjavite ponovo. Ova gre\u0161ka mo\u017ee biti uzrokovana istekom validnosti zahteva za odjavom. Zahtev se skladi\u0161ti odre\u0111eno vreme - po pravilu nekoliko sati. Obzirom da je to du\u017ee nego \u0161to bi bilo koja operacija odjavljivanja trebala trajati, gre\u0161ka koja se pojavila mo\u017ee upu\u0107ivati na gre\u0161ku u pode\u0161avanjima. Ukoliko se problem nastavi, kontaktirajte administratora aplikacije." }, @@ -1436,6 +1483,7 @@ "zh": "\u672a\u5904\u7406\u7684\u5f02\u5e38", "pl": "Nieobs\u0142ugiwany b\u0142\u0105d", "ar": "\u0627\u0633\u062a\u062b\u0646\u0627\u0621 \u063a\u064a\u0631 \u0645\u0639\u0627\u0644\u062c", + "lv": "Nezin\u0101ma k\u013c\u016bda", "id": "Exception yang tidak tertangani", "sr": "Neobra\u0111ena gre\u0161ka" }, @@ -1453,7 +1501,7 @@ "hu": "Kezeletlen kiv\u00e9tel (exception) keletkezett.", "pt-br": "Uma exce\u00e7\u00e3o n\u00e3o tratada foi descartada.", "pt": "Foi despoletada um excep\u00e7\u00e3o que n\u00e3o foi tratada.", - "cs": "Neo\u010dek\u00e1van\u00e1 v\u00fdj\u00edmka vznikla.", + "cs": "Neo\u010dek\u00e1van\u00e1 vyj\u00edmka vznikla.", "tr": "Bir beklenmeyen durum g\u00f6nderildi.", "lt": "Ne\u017einoma klaida.", "it": "E' stata generata un'eccezione che non \u00e8 stata gestita.", @@ -1464,6 +1512,7 @@ "zh": "\u629b\u51fa\u4e00\u4e2a\u672a\u5904\u7406\u7684\u5f02\u5e38", "pl": "Zosta\u0142 zwr\u00f3cony b\u0142\u0105d, kt\u00f3ry nie mo\u017ce by\u0107 obs\u0142u\u017cony", "ar": "\u062a\u0645 \u0627\u0644\u062a\u062e\u0644\u0635 \u0645\u0646 \u0627\u0633\u062a\u062b\u0646\u0627\u0621 \u063a\u064a\u0631 \u0645\u0639\u0627\u0644\u062c", + "lv": "Noticis nezin\u0101ms iz\u0146\u0113muma gad\u012bjums.", "id": "Exception yang tidak tertangani telah di-thrown", "sr": "Pojavila se gre\u0161ka koja ne mo\u017ee do kraja biti obra\u0111ena." }, @@ -1493,6 +1542,7 @@ "he": "\u05d3\u05e3 \u05dc\u05d0 \u05e0\u05de\u05e6\u05d0", "zh": "\u9875\u9762\u6ca1\u6709\u627e\u5230", "ar": "\u0627\u0644\u0635\u0641\u062d\u0629 \u063a\u064a\u0631 \u0645\u0648\u062c\u0648\u062f\u0629", + "lv": "Lapa nav atrasta", "id": "Halaman tidak ditemukan", "sr": "Stranica nije prona\u0111ena" }, @@ -1522,6 +1572,7 @@ "he": "\u05d4\u05d3\u05e3 \u05d4\u05d4\u05de\u05d1\u05d5\u05e7\u05e9 \u05dc\u05d0 \u05e0\u05de\u05e6\u05d0. \u05d4\u05db\u05ea\u05d5\u05d1\u05ea \u05d4\u05d9\u05d9\u05ea: %URL%", "zh": "\u6ca1\u6709\u627e\u5230\u7ed9\u5b9a\u7684URL\uff1a%URL%", "ar": "\u0627\u0644\u0635\u0641\u062d\u0629 \u063a\u064a\u0631 \u0645\u0648\u062c\u0648\u062f\u0629. \u0627\u0644\u0639\u0646\u0648\u0627\u0646 %URL%", + "lv": "Nor\u0101d\u012bt\u0101 lapa nav atrasta. Saite: %URL%", "id": "Halaman yang diminta tidak dapat ditemukan. URL nya adalah %URL%", "sr": "Tra\u017eena stranica nije prona\u0111ena. Adresa stranice je: %URL%" }, @@ -1551,6 +1602,7 @@ "he": "\u05d3\u05e3 \u05dc\u05d0 \u05e0\u05de\u05e6\u05d0", "zh": "\u9875\u9762\u6ca1\u6709\u627e\u5230", "ar": "\u0627\u0644\u0635\u0641\u062d\u0629 \u063a\u064a\u0631 \u0645\u0648\u062c\u0648\u062f\u0629", + "lv": "Lapa nav atrasta", "id": "Halaman tidak ditemukan", "sr": "Stranica nije prona\u0111ena" }, @@ -1580,6 +1632,7 @@ "he": "\u05d4\u05d3\u05e3 \u05d4\u05e0\u05d9\u05ea\u05df \u05dc\u05d0 \u05e0\u05de\u05e6\u05d0. \u05d4\u05e1\u05d9\u05d1\u05d4 \u05d4\u05d9\u05d9\u05ea\u05d4 %REASON% \u05d5\u05d4\u05db\u05ea\u05d5\u05d1\u05ea \u05d4\u05d9\u05d9\u05ea\u05d4 %URL%", "zh": "\u7ed9\u5b9a\u7684\u9875\u9762\u6ca1\u6709\u627e\u5230\uff0c\u539f\u56e0: %REASON%; URL: %URL%", "ar": "\u0627\u0644\u0635\u0641\u062d\u0629 \u063a\u064a\u0631 \u0645\u0648\u062c\u0648\u062f\u0629. \u0627\u0644\u0633\u0628\u0628 %REASON% \u0648 \u0627\u0644\u0639\u0646\u0648\u0627\u0646 %URL%", + "lv": "Nor\u0101d\u012bt\u0101 lapa nav atrasta. Iemesls: %REASON% Saite: %URL%", "id": "Halaman yang diminta tidak ditemykan, Error-nya adalah: %REASON% URL-nya adalah: %URL%", "sr": "Tra\u017eena stranica nije prona\u0111ena. Razlog: %REASON% Adresa stranice je: %URL%" }, @@ -1609,6 +1662,7 @@ "he": "\u05d4\u05ea\u05e7\u05d1\u05dc\u05d4 \u05d1\u05e7\u05e9\u05d4 \u05dc\u05d0 \u05d7\u05d5\u05e7\u05d9\u05ea", "zh": "\u6536\u5230\u4e86\u9519\u8bef\u7684\u8bf7\u6c42", "ar": "\u0627\u0633\u062a\u0642\u0628\u0627\u0644 \u0637\u0644\u0628 \u0633\u064a\u0621", + "lv": "Sa\u0146emts nepareizs piepras\u012bjums", "id": "Request buruk diterima", "sr": "Dobijeni zahtev nije ispravan" }, @@ -1637,6 +1691,7 @@ "zh": "\u8bf7\u6c42\u8be5\u9875\u7684\u8bf7\u6c42\u5b58\u5728\u9519\u8bef\uff0c\u539f\u56e0\uff1a%REASON%", "pl": "Wyst\u0105pi\u0142 nast\u0119puj\u0105cy b\u0142\u0105d w zleceniu: %REASON%", "ar": "\u062e\u0637\u0627 \u0628\u0637\u0644\u0628 \u0647\u0630\u0647 \u0627\u0644\u0635\u0641\u062d\u0629. \u0627\u0644\u0633\u0628\u0628 %REASON%", + "lv": "K\u013c\u016bdains piepras\u012bjums \u0161ai lapai. Iemesls: %REASON%", "id": "Terjadi error pada request ke halaman ini. Alasannya adalah: %REASON%", "sr": "Dogodila se gre\u0161ka prilikom dohvatanja ove stranice. Razlog: %REASON%" }, @@ -1666,6 +1721,7 @@ "he": "\u05e9\u05dd \u05de\u05e9\u05ea\u05de\u05e9 \u05d0\u05d5 \u05e1\u05d9\u05e1\u05de\u05d4 \u05dc\u05d0 \u05e0\u05db\u05d5\u05e0\u05d9\u05dd", "zh": "\u4e0d\u6b63\u786e\u7684\u7528\u6237\u540d\u6216\u5bc6\u7801", "ar": "\u0627\u0633\u0645 \u0645\u0633\u062a\u062e\u062f\u0645 \u0627\u0648 \u0643\u0644\u0645\u0629 \u0633\u0631 \u062e\u0637\u0627 ", + "lv": "Nekorekts lietot\u0101ja v\u0101rds vai parole", "id": "Username atau password salah", "sr": "Neispravno korisni\u010dko ime ili lozinka" }, @@ -1675,7 +1731,7 @@ "sv": "Antingen finns det ingen anv\u00e4ndare med angiven anv\u00e4ndaridentitet eller s\u00e5 har du angivit fel l\u00f6senord. F\u00f6rs\u00f6k igen.", "es": "No existe un usuario con el identificador indicado, o la contrase\u00f1a indicada es incorrecta. Por favor revise el identificador de usuario e int\u00e9ntelo de nuevo.", "fr": "Utilisateur inexistant, ou mot de passe incorrect. V\u00e9rifiez le nom d'utilisateur, et r\u00e9-essayez.", - "de": "Entweder es konnte kein Nutzer mit dem angegebenen Nutzernamen gefunden werden oder das Passwort ist falsch. \u00dcberpr\u00fcfen sie die Zugangsdaten und probieren sie es nochmal.", + "de": "Entweder es konnte kein Nutzer mit dem angegebenen Nutzernamen gefunden werden oder das Passwort ist falsch. \u00dcberpr\u00fcfen Sie die Zugangsdaten und probieren Sie es nochmal.", "nl": "De opgegeven gebruikersnaam bestaat niet, of het wachtwoord is ongeldig. Verifieer de gebruikersnaam en probeer het nogmaals.", "sl": "Uporabnika s tem uporabni\u0161kim imenom ni bilo mogo\u010de najti ali pa je vpisano geslo napa\u010dno. Preverite svoje uporabni\u0161ko ime in poskusite znova.", "da": "Enten kunne brugeren ikke findes eller ogs\u00e5 var kodeordet forkert. Pr\u00f8v igen.", @@ -1685,7 +1741,7 @@ "pt": "O utilizador ou senha fornecidos s\u00e3o incorrectos. Por favor tente de novo.", "cs": "U\u017eivatel bu\u010f nebyl nalezen, nebo jste zadal \u0161patn\u00e9 heslo. Pros\u00edm zkontrolujte login a zkuste se p\u0159ihl\u00e1sit znovu.", "tr": "Ya bu kullan\u0131c\u0131 ad\u0131nda bir kullan\u0131c\u0131 bulunamad\u0131, yada \u015fifreniz yanl\u0131\u015f. L\u00fctfen kullan\u0131c\u0131 ad\u0131n\u0131 kontrol edin ve yeniden deneyin.", - "lt": "Vartotojas su tokiu prisijungimo vardu nerastas, arba neteisingai \u012fved\u0117te slapta\u017eod\u012f. Pasitikrinkite prisijungimo vard\u0105 ir bandykite dar kart\u0105.", + "lt": "Naudotojas su tokiu prisijungimo vardu nerastas, arba neteisingai \u012fved\u0117te slapta\u017eod\u012f. Pasitikrinkite prisijungimo vard\u0105 ir bandykite dar kart\u0105.", "it": "L'utente fornito non \u00e8 stato trovato, oppure la password fornita era sbagliata. Si prega di verificare il nome utente e provare di nuovo", "zh-tw": "\u627e\u4e0d\u5230\u60a8\u6240\u63d0\u4f9b\u7684\u4f7f\u7528\u8005\u540d\u7a31\u4e4b\u4f7f\u7528\u8005\uff0c\u6216\u60a8\u7d66\u4e86\u932f\u8aa4\u5bc6\u78bc\u3002\u8acb\u6aa2\u67e5\u4f7f\u7528\u8005\u4e26\u518d\u8a66\u4e00\u6b21\u3002", "ja": "\u30e6\u30fc\u30b6\u30fc\u540d\u304c\u898b\u3064\u304b\u3089\u306a\u304b\u3063\u305f\u304b\u3001\u30d1\u30b9\u30ef\u30fc\u30c9\u304c\u9593\u9055\u3063\u3066\u3044\u308b\u304b\u306e\u4f55\u65b9\u304b\u3067\u3059\u3002\u30e6\u30fc\u30b6\u30fc\u540d\u3001\u30d1\u30b9\u30ef\u30fc\u30c9\u3092\u78ba\u8a8d\u3057\u3066\u8a66\u3057\u3066\u304f\u3060\u3055\u3044\u3002", @@ -1694,6 +1750,7 @@ "zh": "\u5982\u679c\u4e0d\u662f\u7ed9\u5b9a\u7684\u7528\u6237\u540d\u6ca1\u6709\u627e\u5230\u5c31\u662f\u7ed9\u5b9a\u7684\u5bc6\u7801\u9519\u8bef\uff0c\u8bf7\u518d\u6b21\u68c0\u67e5\u7528\u6237\u540d\u548c\u5bc6\u7801", "pl": "Nie istnieje u\u017cytkownik o tej nazwie, lub podano z\u0142e has\u0142o. Sprawd\u017a nazw\u0119 u\u017cytkownika i pon\u00f3w pr\u00f3b\u0119.", "ar": "\u0627\u0645\u0627 \u0627\u0646\u0647 \u0644\u0645 \u0646\u062a\u0645\u0643\u0646 \u0645\u0646 \u0627\u0644\u062a\u0639\u0631\u0641 \u0639\u0644\u064a \u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645 \u0627\u0648 \u0627\u0646 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631 \u062e\u0637\u0627. \u0631\u0627\u062c\u0639 \u0627\u0633\u0645 \u0627\u0644\u062f\u062e\u0648\u0644 \u0648 \u062d\u0627\u0648\u0644 \u0645\u0631\u0629 \u0627\u062e\u0631\u064a", + "lv": "Vai nu nav lietot\u0101ja ar nor\u0101d\u012bto lietot\u0101ja v\u0101rdu, vai parole nor\u0101d\u012bta k\u013c\u016bdaini. L\u016bdzu m\u0113\u0123iniet v\u0113lreiz.", "id": "Username yang diberikan tidak dapat ditemukan, atau password yang Anda berikan salah. Silahkan periksa username dan coba lagi.", "sr": "Korisnik s navedenim korisni\u010dkim imenom ne mo\u017ee biti prona\u0111en ili je lozinka koju ste uneli neispravna. Molimo proverite korisni\u010dko ime i poku\u0161ajte ponovo." }, @@ -1711,7 +1768,7 @@ "fr": "Erreur lev\u00e9e par le fournisseur d'identit\u00e9", "hr": "Autentifikacijski servis je prijavio gre\u0161ku", "nn": "Feil fr\u00e5 vertsorganisasjonen (IdP)", - "lt": "Gautas klaidos prane\u0161imas i\u0161 tapatybi\u0173 tiek\u0117jo", + "lt": "Gautas klaidos prane\u0161imas i\u0161 tapatybi\u0173 teik\u0117jo", "it": "E' stato ricevuto un errore dall'Identity Provider", "hu": "Hiba t\u00f6rt\u00e9nt az azonos\u00edt\u00f3 szervezet (IdP) oldal\u00e1n", "ja": "\u30a2\u30a4\u30c7\u30f3\u30c6\u30a3\u30c6\u30a3\u30d7\u30ed\u30d0\u30a4\u30c0\u304b\u3089\u30a8\u30e9\u30fc\u3092\u53d7\u4fe1\u3057\u307e\u3057\u305f", @@ -1722,8 +1779,10 @@ "zh": "\u4ece\u8eab\u4efd\u63d0\u4f9b\u8005\u6536\u5230\u4e00\u4e2a\u9519\u8bef", "pl": "Dostawca to\u017csamo\u015bci przes\u0142a\u0142 b\u0142\u0105d", "ar": "\u062e\u0637\u0627 \u062a\u0645 \u0627\u0644\u062d\u0635\u0648\u0644 \u0639\u0644\u064a\u0647 \u0645\u0646 \u0645\u0642\u062f\u0645 \u0627\u0644\u0647\u0648\u064a\u0629", + "lv": "K\u013c\u016bda no identit\u0101tes pieg\u0101d\u0101t\u0101ja", "id": "Error diterima dari Identity Provider", - "sr": "Davalac Identiteta je prijavio gre\u0161ku" + "sr": "Davalac Identiteta je prijavio gre\u0161ku", + "cs": "Chyba p\u0159ijat\u00e1 od poskytovatele identity" }, "descr_RESPONSESTATUSNOSUCCESS": { "no": "Innloggingstjenesten svarte med en feilmelding. (Statuskoden i SAML-svaret var noe annet enn OK)", @@ -1739,7 +1798,7 @@ "fr": "Le fournisseur d'identit\u00e9 a renvoy\u00e9 une erreur (le code de statut de la r\u00e9ponse SAML n'indiquait pas le succ\u00e8s)", "hr": "Autentifikacijski servis je poslao odgovor koji sadr\u017ei informaciju o pojavi gre\u0161ke. (\u0160ifra statusa dostavljena u SAML odgovoru ne odgovara \u0161ifri uspje\u0161no obra\u0111enog zahtjeva)", "nn": "Vertsorganisasjonen din (IdP) gav feilmelding (SAML-svaret hadde statuskode som varsla om feil)", - "lt": "Tapatybi\u0173 tiek\u0117jas atsak\u0117 klaidos prane\u0161imu. (Statuso kodas SAML atsakyme buvo nes\u0117kmingas)", + "lt": "Tapatybi\u0173 teik\u0117jas atsak\u0117 klaidos prane\u0161imu. (Statuso kodas SAML atsakyme buvo nes\u0117kmingas)", "it": "L'Identity Provider ha risposto con un errore. (Il codice di stato nel messaggio SAML Response non indicava un successo)", "hu": "Hiba t\u00f6rt\u00e9nt az azonos\u00edt\u00f3 szervezet (IdP) oldal\u00e1n. Ismeretlen \u00e1llapotk\u00f3d.", "zh-tw": "\u9a57\u8b49\u63d0\u4f9b\u8005\u56de\u61c9\u4e00\u500b\u932f\u8aa4\u3002(\u5728 SAML \u56de\u61c9\u88e1\u7684\u72c0\u614b\u78bc\u70ba\u4e0d\u6210\u529f)", @@ -1750,8 +1809,10 @@ "zh": "\u8eab\u4efd\u63d0\u4f9b\u8005\u7684\u5e94\u7b54\u5b58\u5728\u9519\u8bef\uff08SAML\u5e94\u7b54\u72b6\u6001\u7801\u5e76\u6ca1\u6709\u6210\u529f\uff09", "pl": "Odpowied\u017a dostawcy to\u017csamo\u015bci oznacza b\u0142\u0105d (kod stanu w odpowiedzi SAML nie oznacza sukcesu)", "ar": "\u0645\u0642\u062f\u0645 \u0627\u0644\u0647\u0648\u064a\u0629 \u0627\u0633\u062a\u062c\u0627\u0628 \u0628\u062e\u0637\u0623. (\u0631\u0645\u0632 \u0627\u0644\u062d\u0627\u0644\u0629 \u0628\u0627\u0633\u062a\u062c\u0627\u0628\u0629 SAML \u0641\u0627\u0634\u0644)", + "lv": "Identit\u0101tes pieg\u0101d\u0101t\u0101js atbild\u0113jis ar k\u013c\u016bdu. Statusa kods SAML atbild\u0113 at\u0161\u0137iras no veiksm\u012bga", "id": "Identity Provider merespon dengan error. (Kode status di Response SAML adalah tidak berhasil)", - "sr": "Davalac Identiteta je poslao odgovor koji sadr\u017ei informaciju o pojavi gre\u0161ke(\u0160ifra statusa dostavljena u SAML odgovoru ne odgovara \u0161ifri uspe\u0161no obra\u0111enog zahteva)." + "sr": "Davalac Identiteta je poslao odgovor koji sadr\u017ei informaciju o pojavi gre\u0161ke(\u0160ifra statusa dostavljena u SAML odgovoru ne odgovara \u0161ifri uspe\u0161no obra\u0111enog zahteva).", + "cs": "Poskytovatel identity odpov\u011bd\u011bl chybou. (Stavov\u00fd k\u00f3d v SAML nebyl \u00fasp\u011b\u0161n\u00fd)" }, "title_NOCERT": { "fr": "Aucun certificat pr\u00e9sent\u00e9", @@ -1775,8 +1836,10 @@ "zh": "\u65e0\u8bc1\u4e66", "pl": "Brak certyfikatu", "ar": "\u0627\u0644\u0634\u0647\u0627\u062f\u0627\u062a \u0645\u0641\u0642\u0648\u062f\u0629", + "lv": "Nav sertifik\u0101ta", "id": "Tidak ada sertifikat", - "sr": "Nema digitalnog sertifikata" + "sr": "Nema digitalnog sertifikata", + "cs": "Chyb\u00ed certiifik\u00e1t" }, "descr_NOCERT": { "fr": "\u00c9chec de l'authentification : votre navigateur n'a pas pr\u00e9sent\u00e9 de certificat", @@ -1800,8 +1863,10 @@ "zh": "\u8ba4\u8bc1\u5931\u8d25\uff0c\u4f60\u7684\u6d4f\u89c8\u5668\u6ca1\u6709\u53d1\u9001\u4efb\u4f55\u8bc1\u4e66", "pl": "Nie powiod\u0142o si\u0119 uwierzytelnienie: przegl\u0105darka nie przes\u0142a\u0142a certyfikatu", "ar": "\u0641\u0634\u0644 \u0627\u0644\u062a\u0648\u062b\u064a\u0642 \u0644\u0627\u0646 \u0645\u062a\u0635\u0641\u062d\u0643 \u0644\u0645 \u064a\u0631\u0633\u0644 \u0634\u0647\u0627\u062f\u0627\u062a", + "lv": "Autentifik\u0101cija neizdev\u0101s, jo J\u016bsu interneta p\u0101rl\u016bks nav ats\u016bt\u012bjis nevienu sertifik\u0101tu", "id": "Autentifikasi gagal: Browser anada tidak mengirim sertifikat", - "sr": "Neuspe\u0161na autentifikacija: va\u0161 web pretra\u017eiva\u010d nije poslao digitalni sertifikat" + "sr": "Neuspe\u0161na autentifikacija: va\u0161 web pretra\u017eiva\u010d nije poslao digitalni sertifikat", + "cs": "P\u0159ihl\u00e1\u0161en\u00ed neprob\u011bhlo: V\u00e1\u0161 prohl\u00ed\u017ee\u010d neodeslal \u017e\u00e1dn\u00fd certifik\u00e1t" }, "title_INVALIDCERT": { "fr": "Certificat invalide", @@ -1825,8 +1890,10 @@ "zh": "\u65e0\u6548\u7684\u8bc1\u4e66", "pl": "Niepoprawny certyfikat", "ar": "\u0634\u0647\u0627\u062f\u0629 \u063a\u064a\u0631 \u0635\u062d\u064a\u062d\u0629", + "lv": "Neder\u012bgs sertifik\u0101ts", "id": "Sertifikat invalid", - "sr": "Neispravan digitalni sertifikat" + "sr": "Neispravan digitalni sertifikat", + "cs": "\u0160patn\u00fd certifik\u00e1t" }, "descr_INVALIDCERT": { "fr": "\u00c9chec de l'authentification : le certificat pr\u00e9sent\u00e9 par votre navigateur est invalide ou illisible", @@ -1850,8 +1917,10 @@ "zh": "\u8ba4\u8bc1\u5931\u8d25\uff1a\u4f60\u7684\u6d4f\u89c8\u5668\u53d1\u9001\u7684\u8bc1\u4e66\u65e0\u6548\u6216\u8005\u4e0d\u80fd\u8bfb\u53d6", "pl": "Nie powiod\u0142o si\u0119 uwierzytelnienie: certyfikat przes\u0142any przez przegl\u0105dark\u0119 jest niepoprawny lub nie mo\u017ce zosta\u0107 przeczytany", "ar": "\u0641\u0634\u0644 \u0627\u0644\u062a\u0648\u062b\u064a\u0642 \u0644\u0627\u0646 \u0645\u062a\u0635\u0641\u062d\u0643 \u0627\u0631\u0633\u0644 \u0634\u0647\u0627\u062f\u0627\u062a \u063a\u064a\u0631 \u0635\u062d\u064a\u062d\u0629 \u0627\u0648 \u0644\u0627 \u064a\u0645\u0643\u0646 \u0642\u0631\u0627\u0621\u062a\u0647\u0627 ", + "lv": "Autentifik\u0101cija neizdev\u0101s, jo J\u016bsu interneta p\u0101rl\u016bks ats\u016bt\u012bjis neder\u012bgu vai nelas\u0101mu sertifik\u0101tu", "id": "Autentifikasi gagal: Sertifikat yang browser Anda kirimkan invalid atau tidak dapat dibaca", - "sr": "Neuspe\u0161na autentifikacija: digitalni sertifikat koji je poslao va\u0161 web pretra\u017eiva\u010d nije ispravan ili se ne mo\u017ee pro\u010ditati" + "sr": "Neuspe\u0161na autentifikacija: digitalni sertifikat koji je poslao va\u0161 web pretra\u017eiva\u010d nije ispravan ili se ne mo\u017ee pro\u010ditati", + "cs": "P\u0159ihl\u00e1\u0161en\u00ed neprob\u011bhlo: certifik\u00e1t kter\u00fd odeslal V\u00e1\u0161 rohl\u00ed\u017ee\u010d nemohl b\u00fdt p\u0159e\u010dten" }, "title_UNKNOWNCERT": { "fr": "Certificat inconnu", @@ -1875,8 +1944,10 @@ "zh": "\u672a\u77e5\u7684\u8bc1\u4e66", "pl": "Nieznany certyfikat", "ar": "\u0634\u0647\u0627\u062f\u0629 \u063a\u064a\u0631 \u0645\u0639\u0644\u0648\u0645\u0629", + "lv": "Nepaz\u012bstams sertifik\u0101ts", "id": "Sertifikat tidak dikenal", - "sr": "Nepoznat digitalni sertifikat" + "sr": "Nepoznat digitalni sertifikat", + "cs": "Nezn\u00e1m\u00fd certifik\u00e1t" }, "descr_UNKNOWNCERT": { "fr": "\u00c9chec de l'authentification : le certificat pr\u00e9sent\u00e9 par votre navigateur n'est pas connu", @@ -1900,8 +1971,10 @@ "zh": "\u8ba4\u8bc1\u5931\u8d25\uff1a\u4f60\u7684\u6d4f\u89c8\u5668\u53d1\u9001\u7684\u662f\u672a\u77e5\u7684\u8bc1\u4e66", "pl": "Nie powiod\u0142o si\u0119 uwierzytelnienie: certyfikat przes\u0142any przez przegl\u0105dark\u0119 jest nieznany", "ar": "\u0641\u0634\u0644 \u0627\u0644\u062a\u0648\u062b\u064a\u0642 \u0644\u0627\u0646 \u0645\u062a\u0635\u0641\u062d\u0643 \u0627\u0631\u0633\u0644 \u0634\u0647\u0627\u062f\u0647 \u063a\u064a\u0631 \u0645\u0639\u0644\u0648\u0645\u0629", + "lv": "Autentifik\u0101cija neizdev\u0101s, jo J\u016bsu interneta p\u0101rl\u016bks ats\u016bt\u012bjis nepaz\u012bstamu sertifik\u0101tu", "id": "Autentifikasi gagal: sertifikat yang browser anda kirimkan tidak dikenal", - "sr": "Neuspe\u0161na autentifikacija: digitalni sertifikat koji je poslao va\u0161 web pretra\u017eiva\u010d je nepoznat" + "sr": "Neuspe\u0161na autentifikacija: digitalni sertifikat koji je poslao va\u0161 web pretra\u017eiva\u010d je nepoznat", + "cs": "P\u0159ihl\u00e1\u0161en\u00ed neprob\u011bhlo: certifik\u00e1t kter\u00fd odeslal V\u00e1\u0161 prohl\u00ed\u017ee\u010d je nezn\u00e1m\u00fd" }, "title_USERABORTED": { "da": "Autentificering aubrudt", @@ -1921,12 +1994,14 @@ "es": "Autenticacion abortada", "pl": "Przerwane uwierzytelnienie", "ar": "\u0625\u064a\u0642\u0627\u0641 \u0627\u0644\u062a\u0648\u062b\u064a\u0642", + "lv": "Autentifik\u0101cija p\u0101rtraukta", "id": "Autentifikasi dibatalkan", "sr": "Proces autentifikacije je prekinut", "nl": "Authenticatie afgebroken", "hu": "Azonos\u00edt\u00e1s megszak\u00edtva", "nn": "Avbroten innlogging", - "fr": "Authentification abandonn\u00e9e" + "fr": "Authentification abandonn\u00e9e", + "cs": "P\u0159ihl\u00e1\u0161en\u00ed odm\u00edtnuto" }, "descr_USERABORTED": { "da": "Autentificering blev afbrudt af brugeren", @@ -1942,15 +2017,18 @@ "de": "Die Authentifizierung wurde durch den Benutzer abgebrochen", "pt-br": "A autentica\u00e7\u00e3o foi abortada pelo usu\u00e1rio", "zh": "\u8ba4\u8bc1\u88ab\u7528\u6237\u4e2d\u6b62", - "lt": "Autentikacija nutrauk\u0117 vartotojas", + "lt": "Autentikacija nutrauk\u0117 naudotojas", "es": "La Autenticacion fue abortada por el usuario", "pl": "Uwierzytelnienie zosta\u0142o przerwane przez u\u017cytkownika", "ar": "\u062a\u0645 \u0625\u064a\u0642\u0627\u0641 \u0627\u0644\u062a\u0648\u062b\u064a\u0642 \u0628\u0648\u0627\u0633\u0637\u0629 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645", + "lv": "Autentifik\u0101ciju p\u0101rtraucis lietot\u0101js", "id": "Autentifikasi dibatalkan oleh user", "sr": "Korisnik je prekinuo proces autentifikacie", "hu": "Az azonos\u00edt\u00e1st a felhaszn\u00e1l\u00f3 megszak\u00edtotta", "nn": "Innlogging blei avbroten av sluttbrukaren", - "fr": "L'authentification a \u00e9t\u00e9 abandonn\u00e9e par l'usager" + "fr": "L'authentification a \u00e9t\u00e9 abandonn\u00e9e par l'usager", + "cs": "P\u0159ihl\u00e1\u0161en\u00ed bylo p\u0159eru\u0161eno u\u017eivatelem", + "nl": "De authenticatie is afgebroken door de gebruiker" }, "title_NOSTATE": { "da": "State information tabt", @@ -1970,10 +2048,13 @@ "pl": "Utracono informacje o stanie", "ar": "\u0641\u0642\u062f\u0627\u0646 \u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u062d\u0627\u0644\u0629", "hu": "Elveszett az \u00e1llapotinform\u00e1ci\u00f3", + "lv": "St\u0101vok\u013ca inform\u0101cija pazaud\u0113ta", "id": "Informasi state hilang", "sr": "Podaci o stanju su izgubljeni", "nn": "Mista tilstandsinformasjon", - "fr": "Information d'\u00e9tat perdue" + "fr": "Information d'\u00e9tat perdue", + "cs": "Stavov\u00e1 informace ztracena", + "nl": "Toestandsinformatie verloren" }, "descr_NOSTATE": { "da": "State information er tabt og der er ikke muligt at gentage forsp\u00f8rgelsen", @@ -1992,11 +2073,14 @@ "es": "Informaci\u00f3n de estado perdida y no hay manera de restablecer la petici\u00f3n", "pl": "Utracono informacje o stanie i nie ma mo\u017cliwo\u015bci ponowienia zlecenia", "ar": "\u0641\u0642\u062f\u0627\u0646 \u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u062d\u0627\u0644\u0629 \u0648 \u0644\u0627 \u064a\u0645\u0643\u0646 \u0627\u0639\u0627\u062f\u0629 \u0627\u0644\u0628\u062f\u0621 \u0644\u0644\u0637\u0644\u0628", + "lv": "St\u0101vok\u013ca inform\u0101cija pazaud\u0113ta un nav iesp\u0113jams atk\u0101rtot piepras\u012bjumu", "id": "Informasi state hilang, dan tidak ada cara untuk me-restat request", "sr": "Podaci o stanju su izgubljeni i zahtev se ne mo\u017ee reprodukovati", "hu": "\u00c1llapotinform\u00e1ci\u00f3 elveszett, a k\u00e9r\u00e9st nem lehet \u00fajraind\u00edtani", "nn": "Mista tilstandsinformasjon, og klarer ikkje \u00e5 gjera omstart", - "fr": "Information d'\u00e9tat perdue, et aucun moyen de relancer la requ\u00eate" + "fr": "Information d'\u00e9tat perdue, et aucun moyen de relancer la requ\u00eate", + "cs": "Stavov\u00e1 informace ", + "nl": "Informatie over de toestand is verloren, en het verzoek kan niet herstart worden" }, "title_METADATANOTFOUND": { "da": "Metadata ikke fundet", @@ -2015,11 +2099,13 @@ "es": "Metadatos no econtrados", "pl": "Nie znaleziono metadanych", "ar": "\u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627 \u0645\u0641\u0642\u0648\u062f\u0629", + "lv": "Metadati nav atrasti", "id": "Metadata tidak ditemukan", "sr": "Metapodaci nisu prona\u0111eni", "hu": "Metadata nem tal\u00e1lhat\u00f3", "nn": "Finn ikkje metadata", - "fr": "M\u00e9tadonn\u00e9es non trouv\u00e9es" + "fr": "M\u00e9tadonn\u00e9es non trouv\u00e9es", + "nl": "Metadata niet gevonden" }, "descr_METADATANOTFOUND": { "da": "Kan ikke finde metadata for %ENTITYID%", @@ -2038,11 +2124,13 @@ "es": "No se puede localizar los metadatos en %ENTITYID%", "pl": "Nie mo\u017cna zlokalizowa\u0107 metadanych dotycz\u0105cych %ENTITYID%", "ar": "\u0644\u0627 \u064a\u0645\u0643\u0646 \u062a\u062d\u062f\u064a\u062f \u0645\u0648\u0642\u0639 \u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627 \u0644 %ENTITYID%", + "lv": "Nav iesp\u0113jams atrast metadatus priek\u0161 %ENTITYID%", "id": "Tidak dapat menemukan metadata untuk %ENTITYID%", "sr": "Metapodaci za %ENTITYID% nisu prona\u0111eni", "hu": "%ENTITYID% entit\u00e1shoz nem tal\u00e1lhat\u00f3 metadataA", "nn": "Klarer ikkje \u00e5 finna metadata for %ENTITYID%", - "fr": "Impossible de localiser les m\u00e9tadonn\u00e9es pour %ENTITYID%" + "fr": "Impossible de localiser les m\u00e9tadonn\u00e9es pour %ENTITYID%", + "nl": "Kan geen metadata vinden voor %ENTITYID%" }, "title_AUTHSOURCEERROR": { "hr": "Gre\u0161ka u autentifikacijskom modulu", @@ -2059,11 +2147,14 @@ "es": "Error en la Autenticacion de origen", "pl": "B\u0142\u0105d \u017ar\u00f3d\u0142a uwierzytelnienia", "ar": "\u062e\u0637\u0627 \u0628\u0645\u0635\u062f\u0631 \u0627\u0644\u062a\u0648\u062b\u064a\u0642", + "lv": "Autentifik\u0101cijas avota k\u013c\u016bda", "id": "Error sumber autentifikasi", "sr": "Gre\u0161ka u autentifikacionom modulu", "hu": "Azonos\u00edt\u00e1si forr\u00e1s hiba", "nn": "Innloggingsfeil: autentisering", - "fr": "Erreur sur la source d'authentification" + "fr": "Erreur sur la source d'authentification", + "it": "Errore di sorgente di autenticazione", + "nl": "Fout in authenticatiebron" }, "descr_AUTHSOURCEERROR": { "hr": "Do\u0161lo je do gre\u0161ke u autentifikacijskom modulu %AUTHSOURCE%. Razlog: %REASON%", @@ -2080,10 +2171,13 @@ "es": "Error en la Autenticacion en el origen %AUTHSOURCE%. La razon fue: %REASON%", "pl": "B\u0142\u0105d uwierzytelnienia dla \u017ar\u00f3d\u0142a %AUTHSOURCE%. Przyczyn\u0105 jest: %REASON%", "ar": "\u062e\u0637\u0627 \u0628\u0645\u0635\u062f\u0631 \u0627\u0644\u062a\u0648\u062b\u064a\u0642 %AUTHSOURCE% \u0646\u062a\u064a\u062c\u0629 \u0644 %REASON%", + "lv": "Autentifik\u0101cijas k\u013c\u016bda avot\u0101 %AUTHSOURCE%. Iemesls: %REASON%", "id": "Error autentifikasi di sumber %AUTHSOURCE%. Alasannya adalah: %REASON%", "sr": "Do\u0161lo je do gre\u0161ke u autentifikacionom modulu %AUTHSOURCE%. Razlog: %REASON%", "hu": "A(z) %AUTHSOURCE% azonos\u00edt\u00e1si forr\u00e1sban hiba van. A ok: %REASON%", "nn": "Innloggingsfeil knytta til %AUTHSOURCE% p\u00e5 grunn av %REASON%", - "fr": "Erreur d'authentification pour la source %AUTHSOURCE%. La raison \u00e9tait %REASON%" + "fr": "Erreur d'authentification pour la source %AUTHSOURCE%. La raison \u00e9tait %REASON%", + "it": "Errore di autenticazione in sorgente %AUTHSOURCE%. La ragione \u00e8 $REASON%", + "nl": "Fout in authenticatiebron %AUTHSOURCE%. Als reden werd gegeven: %REASON%." } } diff -Nru simplesamlphp-1.10.0/dictionaries/login.translation.json simplesamlphp-1.11.0/dictionaries/login.translation.json --- simplesamlphp-1.10.0/dictionaries/login.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/login.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -28,6 +28,7 @@ "zh": "\u9519\u8bef", "ar": "\u062e\u0637\u0627", "id": "Error", + "lv": "K\u013c\u016bda", "sr": "Gre\u0161ka" }, "user_pass_header": { @@ -36,7 +37,7 @@ "sv": "Ange ditt anv\u00e4ndarnamn och l\u00f6senord", "es": "Indique su nombre de usuario y clave de acceso", "fr": "Entrez votre identifiant et votre mot de passe", - "de": "Bitten geben sie ihren Nutzernamen und Passwort ein", + "de": "Bitten geben Sie ihren Nutzernamen und Passwort ein", "nl": "Geef je gebruikersnaam en wachtwoord", "lb": "Gid w.e.g Aeren Benotzernumm an d Passwuert an", "sl": "Vnesite svoje uporabni\u0161ko ime in geslo", @@ -47,7 +48,7 @@ "pt-br": "Digite seu usu\u00e1rio e senha", "pt": "Introduza o seu nome de utilizador e senha", "pl": "Wprowad\u017a nazw\u0119 uzytkownika i has\u0142o", - "cs": "lo\u017ete sv\u00e9 jm\u00e9no a heslo", + "cs": "Vlo\u017ete sv\u00e9 jm\u00e9no a heslo", "tr": "Kullan\u0131c\u0131 ad\u0131 ve \u015fifrenizi giriniz", "lt": "\u012eveskite savo prisijungimo vard\u0105 ir slapta\u017eod\u012f", "it": "Inserire nome utente e password", @@ -59,6 +60,7 @@ "zh": "\u8f93\u5165\u4f60\u7684\u7528\u6237\u540d\u548c\u5bc6\u7801", "ar": "\u0627\u062f\u062e\u0644 \u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645 \u0648 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631", "id": "Masukkan username dan password Anda", + "lv": "Ievadiet savu lietot\u0101ja v\u0101rdu un paroli", "sr": "Unesite va\u0161e korisni\u010dko ime i lozinku" }, "user_pass_text": { @@ -67,7 +69,7 @@ "sv": "En webbtj\u00e4nst har beg\u00e4rt att du ska logga in. Detta betyder att du beh\u00f6ver ange ditt anv\u00e4ndarnamn och ditt l\u00f6senord i formul\u00e4ret nedan.", "es": "Un servicio solicita que se autentique. Esto significa que debe indicar su nombre de usuario y su clave de acceso en el siguiente formulario.", "fr": "Un service a demand\u00e9 \u00e0 ce que vous vous authentifiez. Cela signifie que vous devez entrer votre identifiant et votre mot de passe dans le formulaire ci-dessous.", - "de": "Um diesen Dienst zu nutzen, m\u00fcssen sie sich authentifizieren. Bitte geben sie daher unten Nutzernamen und Passwort ein.", + "de": "Um diesen Dienst zu nutzen, m\u00fcssen Sie sich authentifizieren. Bitte geben sie daher unten Nutzernamen und Passwort ein.", "nl": "Voor deze dienst is authenticatie vereist. Geef je gebruikersnaam en wachtwoord in onderstaand formulier.", "lb": "En Service huet ungefrot aerch ze authentifiz\u00e9iren. Daat heescht daer musst aeren Benotzernumm an d'Passwuert an de Formulairen heidr\u00ebnner angin.", "sl": "Storitev zahteva, da se prijavite. To pomeni, da je potreben vnos uporabni\u0161kega imena in gesla v spodnji polji.", @@ -90,6 +92,7 @@ "zh": "\u4e00\u4e2a\u670d\u52a1\u9700\u8981\u4f60\u7684\u8ba4\u8bc1\uff0c\u8bf7\u5728\u4e0b\u9762\u8f93\u5165\u4f60\u7684\u7528\u6237\u540d\u548c\u5bc6\u7801", "ar": "\u0637\u0644\u0628\u062a \u0627\u062d\u062f\u064a \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u0627\u0646 \u062a\u0648\u062b\u0642 \u0627\u0646\u0643 \u0627\u0646\u062a. \u0631\u062c\u0627\u0621\u0627\u064b \u0642\u0645 \u0628\u0625\u062f\u0631\u0627\u062c \u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645 \u0648 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631 \u062e\u0627\u0635\u062a\u0643 \u0628\u0627\u0644\u0627\u0633\u062a\u0645\u0627\u0631\u0629 \u0623\u062f\u0646\u0627\u0647", "id": "Sebuah layanan telah meminta Anda untuk melakukan autentifikasi. Silahkan masukkan username dan password Anda pada form dibawah", + "lv": "Serviss pieprasa autentifik\u0101ciju. L\u016bdzu ievadiet savu lietot\u0101ja v\u0101rdu un paroli.", "sr": "Servis zahteva od vas da se autentifikujete. Unesite va\u0161e korisni\u010dko ime i lozinku u dole navedena polja." }, "login_button": { @@ -122,6 +125,7 @@ "zh": "\u767b\u5f55", "ar": "\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062f\u062e\u0648\u0644", "id": "Login", + "lv": "Piesl\u0113gties", "sr": "Prijavi se" }, "username": { @@ -154,6 +158,7 @@ "zh": "\u7528\u6237\u540d", "ar": "\u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645", "id": "Username", + "lv": "Lietot\u0101ja v\u0101rds", "sr": "Korisni\u010dko ime" }, "organization": { @@ -186,6 +191,7 @@ "zh": "\u7ec4\u7ec7", "ar": "\u0627\u0644\u062c\u0647\u0629 ", "id": "Organisasi", + "lv": "Organiz\u0101cija", "sr": "Institucija" }, "password": { @@ -218,6 +224,7 @@ "zh": "\u5bc6\u7801", "ar": "\u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631", "id": "Password", + "lv": "Parole", "sr": "Lozinka" }, "help_header": { @@ -249,6 +256,7 @@ "zh": "\u5e2e\u52a9\uff01\u6211\u5fd8\u8bb0\u6211\u7684\u5bc6\u7801\u4e86\uff01", "ar": "\u0633\u0627\u0639\u062f\u0646\u064a! \u0644\u0627 \u0627\u0630\u0643\u0631 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631", "id": "Tolong! Saya tidak ingat password saya", + "lv": "Pal\u012bdziet! Es neatceros paroli.", "sr": "Upomo\u0107! Zaboravio\/la sam svoju lozinku." }, "help_text": { @@ -257,7 +265,7 @@ "sv": "Tyv\u00e4rr kan du inte logga in i tj\u00e4nsten om du inte har ditt anv\u00e4ndarnamn och ditt l\u00f6senord. Ta kontakt med din organisations support eller helpdesk f\u00f6r att f\u00e5 hj\u00e4lp.", "es": "¡Muy mal! - Sin su nombre de usuario y su clave de acceso usted no se puede identificar y acceder al servicio. A lo mejor hay alguien que puede ayudarle. ¡Póngase en contacto con el centro de ayuda de su universidad!", "fr": "Pas de chance! Sans votre identifiant et votre mot de passe vous ne pouvez pas vous authentifier et acc\u00e9der au service. Il y a peut-\u00eatre quelqu'un pour vous aider. Contactez le help desk de votre universit\u00e9!", - "de": "Pech! - Ohne Nutzername und Passwort k\u00f6nnen sie sich nicht authentifizieren und somit den Dienst nicht nutzen. M\u00f6glicherweise kann ihnen jemand helfen, kontaktieren sie dazu den Helpdesk ihrer Einrichtung.", + "de": "Pech! - Ohne Nutzername und Passwort k\u00f6nnen Sie sich nicht authentifizieren und somit den Dienst nicht nutzen. M\u00f6glicherweise kann ihnen jemand helfen, kontaktieren Sie dazu den Helpdesk ihrer Einrichtung.", "nl": "Vette pech! - Zonder je gebruikersnaam en wachtwoord kun je je niet authenticeren en dus niet gebruikmaken van deze dienst.", "lb": "Pesch gehaat! - Ouni aeren Benotzernumm an d'Passwuert k\u00ebnn der aerch net authentifiz\u00e9iren an op den Service zougraiffen.", "sl": "\u017dal se brez uporabni\u0161kega imena in gesla ne morete prijaviti in uporabljati storitev.", @@ -280,6 +288,7 @@ "zh": "\u592a\u7cdf\u7cd5\u4e86\uff01-\u6ca1\u6709\u4f60\u7684\u7528\u6237\u540d\u548c\u5bc6\u7801\u4f60\u5c06\u4e0d\u80fd\u8bbf\u95ee\u8be5\u670d\u52a1\uff0c\u4e5f\u8bb8\u6709\u4eba\u80fd\u591f\u5e2e\u52a9\u4f60\uff0c\u8bf7\u54a8\u8be2\u4f60\u6240\u5728\u5927\u5b66\u7684\u670d\u52a1\u53f0", "ar": "\u0644\u0633\u0648\u0621 \u0627\u0644\u062d\u0638 \u0644\u0627 \u064a\u0645\u0643\u0646\u0646\u0627 \u0627\u0644\u062a\u0648\u062b\u0642 \u0645\u0646 \u0647\u0648\u064a\u062a\u0643 \u0628\u062f\u0648\u0646 \u0627\u0633\u0645 \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645 \u0648 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631 \u0648\u0628\u0627\u0644\u062a\u0627\u0644\u064a \u0644\u0627 \u064a\u0645\u0643\u0646\u0643 \u0627\u0633\u062a\u062e\u062f\u0627\u0645 \u0627\u0644\u062e\u062f\u0645\u0629. \u0644\u0644\u0645\u0633\u0627\u0639\u062f\u0629 \u0627\u062a\u0635\u0644 \u0628\u0627\u0644\u0645\u0648\u0638\u0641 \u0627\u0644\u0645\u0633\u0624\u0648\u0644 \u0628\u0635\u0641\u062d\u0629 \u0627\u0644\u0645\u0633\u0627\u0639\u062f\u0629 \u0628\u062c\u0627\u0645\u0639\u062a\u0643", "id": "Sayang sekali! - Tanpa username dan password Anda tidak dapat melakukan autentifikasi agar dapat mengakses layanan. Mungkin ada seseorang yang dapat menolong Anda. Hubungi help desk pada universitas Anda.", + "lv": "Bez lietot\u0101ja v\u0101rda un paroles J\u016bs nevarat autentific\u0113ties un nevarat izmantot servisu. Iesp\u0113jams, ir k\u0101ds, kas var Jums pal\u012bdz\u0113t. Vaic\u0101jiet savas universit\u0101tes pal\u012bdz\u012bbas dienestam.", "sr": "\u0160teta! - Bez ispravnog korisni\u010dkog imena i lozinke ne mo\u017eete pristupiti servisu. Da biste saznali va\u0161e korisni\u010dko ime i lozinku obratite se va\u0161oj mati\u010dnoj instituciji." }, "error_nopassword": { @@ -311,6 +320,7 @@ "zh": "\u4f60\u786e\u5b9e\u53d1\u9001\u4e86\u4e00\u4e9b\u4fe1\u606f\u7ed9\u767b\u5f55\u9875\u9762\uff0c\u4f46\u7531\u4e8e\u67d0\u4e9b\u539f\u56e0\uff0c\u4f60\u6ca1\u6709\u53d1\u9001\u5bc6\u7801\uff0c\u8bf7\u518d\u8bd5\u4e00\u6b21", "ar": "\u0644\u0642\u062f \u0642\u0645\u062a \u0628\u0625\u0631\u0633\u0627\u0644 \u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0644\u0635\u0641\u062d\u0629 \u0627\u0644\u062f\u062e\u0648\u0644 \u0644\u0643\u0646 \u0643\u0644\u0645\u0629 \u0627\u0644\u0633\u0631 \u063a\u064a\u0631 \u0645\u0631\u0641\u0642\u0629. \u0631\u062c\u0627\u0621\u0627\u064b \u0627\u0639\u062f \u0627\u0644\u0645\u062d\u0627\u0648\u0644\u0629", "id": "Anda mengirimkan sesuatu ke halaman login, tetapi karena suatu alasan tertentu password tidak terkirimkan, Silahkan coba lagi.", + "lv": "Kaut k\u0101du iemeslu d\u0113\u013c parole nav nos\u016bt\u012bta. L\u016bdzu m\u0113\u0123iniet v\u0113lreiz.", "sr": "Iz nekog razloga autentifikacionom servisu nije prosle\u0111ena va\u0161a lozinka. Molimo poku\u0161ajte ponovo." }, "error_wrongpassword": { @@ -343,6 +353,7 @@ "zh": "\u9519\u8bef\u7684\u7528\u6237\u540d\u6216\u8005\u5bc6\u7801", "ar": " \u0627\u0633\u0645 \u0645\u0633\u062a\u062e\u062f\u0645 \u0627\u0648 \u0643\u0644\u0645\u0629 \u0633\u0631 \u062e\u0637\u0627", "id": "Username atau password salah", + "lv": "Nekorekts lietot\u0101ja v\u0101rds vai parole.", "sr": "Neispravno korisni\u010dko ime ili lozinka." }, "contact_info": { @@ -373,6 +384,7 @@ "zh": "\u8054\u7cfb\u65b9\u5f0f", "ar": "\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0627\u062a\u0635\u0627\u0644", "id": "Informasi Kontak", + "lv": "Kontaktinform\u0101cija", "sr": "Kontakt podaci:" }, "select_home_org": { @@ -381,7 +393,7 @@ "sv": "V\u00e4lj vilken organisation du kommer ifr\u00e5n", "es": "Seleccione su organizaci\u00f3n origen", "fr": "Choisissez votre fournisseur.", - "de": "W\u00e4hlen sie die Einrichtung, von der sie ihre Zugangsdaten beziehen", + "de": "W\u00e4hlen sie die Einrichtung, von der Sie ihre Zugangsdaten beziehen", "nl": "Kies je organisatie", "sl": "Izberite va\u0161o doma\u010do organizacijo", "da": "V\u00e6lg din hjemmeinstitution", @@ -403,6 +415,7 @@ "zh": "\u9009\u62e9\u4f60\u7684\u7ec4\u7ec7", "ar": "\u0627\u062e\u062a\u0627\u0631 \u062c\u0647\u062a\u0643 \u0627\u0644\u0627\u0645", "id": "Pilih Basis Organisasi Anda", + "lv": "Izv\u0113lieties organiz\u0101ciju", "sr": "Izaberite va\u0161u mati\u010dnu instituciju" }, "change_home_org_title": { @@ -411,7 +424,7 @@ "sv": "\u00c4ndra vilken organisation du kommer ifr\u00e5n", "es": "Cambiar su organizaci\u00f3n origen", "fr": "Changez votre fournisseur", - "de": "Eine andere Einrichtung, von der sie Zugangsdaten erhalten, ausw\u00e4hlen", + "de": "Eine andere Einrichtung, von der Sie Zugangsdaten erhalten, ausw\u00e4hlen", "nl": "Verander je organisatie", "sl": "Izberite va\u0161o doma\u010do organizacijo.", "da": "Skift hjemmeinstitution", @@ -433,6 +446,7 @@ "zh": "\u6539\u53d8\u4f60\u7684\u5bb6\u5ead\u7ec4\u7ec7", "ar": "\u063a\u064a\u0631\u0627\u0644\u062c\u0647\u0629 \u0627\u0644\u0627\u0645", "id": "Ubah basis organisasi anda", + "lv": "Main\u012bt organiz\u0101ciju", "sr": "Promenite izbor za va\u0161u mati\u010dnu instituciju" }, "change_home_org_text": { @@ -463,6 +477,7 @@ "zh": "\u4f60\u9009\u62e9\u4e86%HOMEORG%<\/b>\u4f5c\u4e3a\u4f60\u7684\u5bb6\u5ead\u7ec4\u7ec7\u3002\u5982\u679c\u9519\u4e86\u8bf7\u9009\u62e9\u5176\u4ed6\u7684", "ar": "\u0644\u0642\u062f \u0642\u0645\u062a \u0628\u0627\u062e\u062a\u064a\u0627\u0631 %HOMEORG%<\/b> \u0643\u062c\u0647\u062a\u0643 \u0627\u0644\u0627\u0645. \u0627\u0646 \u0643\u0627\u0646 \u0647\u0630\u0627 \u0627\u0644\u0627\u062e\u062a\u064a\u0627\u0631 \u063a\u064a\u0631 \u0635\u062d\u064a\u062d \u064a\u0645\u0643\u0646\u0643 \u062a\u063a\u064a\u064a\u0631\u0647", "id": "Anda telah memilih %HOMEORG%<\/b> sebagai basis organisasi anda. Jika ini salah anda dapat memilih yang lain.", + "lv": "J\u016bs izv\u0113l\u0113j\u0101ties %HOMEORG%<\/b>. ja tas nav pareizi, izv\u0113lieties citu.", "sr": "Odabrali ste %HOMEORG%<\/b> kao va\u0161u mati\u010dnu instituciju. Ako to nije ta\u010dno mo\u017eete odabrati drugu instituciju." }, "change_home_org_button": { @@ -493,6 +508,7 @@ "zh": "\u9009\u62e9\u4f60\u7684\u5bb6\u5ead\u7ec4\u7ec7", "ar": "\u0627\u062e\u062a\u0627\u0631 \u062c\u0647\u062a\u0643 \u0627\u0644\u0627\u0645", "id": "Pilih basis organisasi", + "lv": "Izv\u0113l\u0113ties organiz\u0101ciju", "sr": "Izaberite mati\u010dnu instituciju" }, "help_desk_link": { @@ -513,7 +529,7 @@ "pl": "Strona domowa pomocy technicznej (Helpdesk)", "cs": "Help desk", "tr": "Yard\u0131m anasayfas\u0131", - "lt": "Vartotoj\u0173 aptarnavimo puslapis", + "lt": "Naudotoj\u0173 aptarnavimo puslapis", "it": "Homepage del servizio di assistenza", "ja": "\u30d8\u30eb\u30d7\u30c7\u30b9\u30af\u30da\u30fc\u30b8", "zh-tw": "\u5354\u52a9\u9801\u9762", @@ -523,6 +539,7 @@ "zh": "\u670d\u52a1\u53f0\u7684\u4e3b\u9875", "ar": "\u0635\u0641\u062d\u0629 \u0627\u0644\u0645\u0633\u0627\u0639\u062f\u0629", "id": "Homepage Help desk", + "lv": "Pal\u012bdz\u012bbas dienesta interneta lapa", "sr": "Stranice slu\u017ebe za podr\u0161ku korisnicima" }, "help_desk_email": { @@ -543,7 +560,7 @@ "pl": "wy\u015blij e-mail do helpdesku", "cs": "Email helpdesku zasl\u00e1n.", "tr": "Yard\u0131m'a e-posta g\u00f6nderin", - "lt": "Si\u0173sti el. lai\u0161k\u0105 vartotoj\u0173 aptarnavimo specialistams", + "lt": "Si\u0173sti el. lai\u0161k\u0105 naudotoj\u0173 aptarnavimo specialistams", "it": "Invia una mail al servizio di assistenza", "ja": "\u30d8\u30eb\u30d7\u30c7\u30b9\u30af\u306b\u30e1\u30fc\u30eb\u3059\u308b", "zh-tw": "\u50b3\u9001 e-mail \u5c0b\u6c42\u5354\u52a9", @@ -553,6 +570,7 @@ "zh": "\u53d1\u9001Email\u7ed9\u670d\u52a1\u53f0", "ar": "\u0627\u0631\u0633\u0644 \u0625\u064a\u0645\u064a\u0644 \u0644\u0635\u0641\u062d\u0629 \u0627\u0644\u0645\u0633\u0627\u0639\u062f\u0629", "id": "Kirim e-mail ke help dek", + "lv": "S\u016bt\u012bt e-pastu pal\u012bdz\u012bbas dienestam", "sr": "Po\u0161alji e-mail slu\u017ebi za podr\u0161ku korisnicima" }, "next": { @@ -583,6 +601,7 @@ "zh": "\u4e0b\u4e00\u6b65", "ar": "\u0627\u0644\u062a\u0627\u0644\u064a", "id": "Selanjutnya", + "lv": "T\u0101l\u0101k", "sr": "Dalje" } } diff -Nru simplesamlphp-1.10.0/dictionaries/logout.translation.json simplesamlphp-1.11.0/dictionaries/logout.translation.json --- simplesamlphp-1.10.0/dictionaries/logout.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/logout.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -25,6 +25,7 @@ "he": "\u05d4\u05ea\u05e0\u05ea\u05e7\u05d5\u05ea \u05de\u05d4\u05de\u05e2\u05e8\u05db\u05ea", "zh": "\u9000\u51fa", "ar": "\u062e\u0631\u0648\u062c", + "lv": "Atsl\u0113dzies", "id": "Log out", "sr": "Odjavljeni ste" }, @@ -54,6 +55,7 @@ "he": "\u05d4\u05ea\u05e0\u05ea\u05e7\u05ea \u05de\u05df \u05d4\u05de\u05e2\u05e8\u05db\u05ea", "zh": "\u4f60\u5df2\u7ecf\u9000\u51fa\u4e86", "ar": "\u0644\u0642\u062f\u062e\u0631\u0648\u062c \u0644\u0642\u062f \u0642\u0645\u062a \u0628\u0627\u0644\u062e\u0631\u0648\u062c", + "lv": "J\u016bs esat izg\u0101jis no sist\u0113mas.", "id": "Anda telah log out.", "sr": "Uspe\u0161no ste se odjavili." }, @@ -83,6 +85,7 @@ "he": "\u05d7\u05d6\u05d5\u05e8 \u05dc\u05d3\u05e3 \u05d4\u05d4\u05ea\u05e7\u05e0\u05d4 \u05e9\u05dc simpleSAMLphp", "zh": "\u8fd4\u56desimpleSAMLphp\u5b89\u88c5\u9875\u9762", "ar": "\u0639\u062f \u0644\u0635\u0641\u062d\u0629 \u0625\u0646\u0632\u0627\u0644 simpleSAMLphp", + "lv": "Iet atpaka\u013c uz simpleSAMLphp instal\u0101cijas lapu", "id": "Kembali ke halaman instalasi simpleSAMLphp", "sr": "Natrag na po\u010detnu stranicu simpleSAMLphp instalacije" }, @@ -112,6 +115,7 @@ "pt-br": "Aguardando", "zh": "\u4fdd\u6301", "ar": "\u0628\u0627\u0644\u0627\u0646\u062a\u0638\u0627\u0631 ", + "lv": "Aptur\u0113ts", "id": "Ditahan", "sr": "Na \u010dekanju" }, @@ -141,6 +145,7 @@ "pt-br": "Completado", "zh": "\u5b8c\u6210", "ar": "\u0627\u0643\u062a\u0645\u0644", + "lv": "Pabeigts", "id": "Selesai", "sr": "Zavr\u0161eno" }, @@ -170,6 +175,7 @@ "pt-br": "Saindo do servi\u00e7o...", "zh": "\u6b63\u5728\u9000\u51fa", "ar": "\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c", + "lv": "Atsl\u0113g\u0161an\u0101s...", "id": "Log out...", "sr": "Odjava u toku..." }, @@ -199,6 +205,7 @@ "pt-br": "Falha ao sair do servi\u00e7o", "zh": "\u9000\u51fa\u5931\u8d25", "ar": "\u062a\u0633\u062c\u064a\u0644 \u062e\u0631\u0648\u062c \u0641\u0627\u0634\u0644", + "lv": "Atsl\u0113g\u0161an\u0101s neizdev\u0101s", "id": "Log out gagal", "sr": "Odjava nije uspela" }, @@ -228,6 +235,7 @@ "pt-br": "Retornar ao servi\u00e7o", "zh": "\u8fd4\u56de\u81f3\u670d\u52a1", "ar": "\u0639\u062f \u0644\u0644\u062e\u062f\u0645\u0629", + "lv": "Atgriezties pie servisa", "id": "Kembali ke layanan", "sr": "Povratak u aplikaciju" }, @@ -257,6 +265,7 @@ "pt-br": "Voc\u00ea saiu com sucesso de todos os servi\u00e7os listados acima.", "zh": "\u4f60\u6210\u529f\u7684\u9000\u51fa\u4e86\u4e0a\u9762\u5217\u8868\u4e2d\u7684\u670d\u52a1", "ar": "\u062a\u0633\u062c\u064a\u0644 \u062e\u0631\u0648\u062c \u0646\u0627\u062c\u062d \u0645\u0646 \u062c\u0645\u064a\u0639 \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u0623\u0639\u0644\u0627\u0647 ", + "lv": "J\u016bs esat sekm\u012bgi atsl\u0113dzies un augst\u0101k uzskait\u012btajiem servisiem.", "id": "Anda telah berhasil log out dari semua layanan yang tercantuh diatas.", "sr": "Uspe\u0161no ste se odjavili iz svih gore navedenih servisa." }, @@ -286,6 +295,7 @@ "pt-br": "Voc\u00ea est\u00e1 saiu com sucesso de %SP%.", "zh": "\u4f60\u5df2\u6210\u529f\u4ece%SP%\u9000\u51fa", "ar": "\u0644\u0642\u062f \u062e\u0631\u062c\u062a \u0628\u0646\u062c\u0627\u062d \u0645\u0646 %SP%", + "lv": "J\u016bs esat sekm\u012bgi atsl\u0113dzies no %SP%.", "id": "Sekarang anda telah sukses log out dari %SP%.", "sr": "Uspe\u0161no ste odjavljeni iz %SP%." }, @@ -315,6 +325,7 @@ "pt-br": "Voc\u00ea tamb\u00e9m est\u00e1 logado nestes servi\u00e7os:", "zh": "\u4f60\u540c\u65f6\u767b\u5f55\u8fd9\u4ee5\u4e0b\u8fd9\u4e9b\u670d\u52a1", "ar": "\u0644\u0642\u062f \u0642\u0645\u062a \u0628\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062f\u062e\u0648\u0644 \u0644\u0644\u062e\u062f\u0645\u0627\u062a ", + "lv": "J\u016bs esat piesl\u0113dzies ar\u012b pie \u0161iem servisiem:", "id": "Anda juga telah log out dari layanan berikut: ", "sr": "Tako\u0111e ste prijavljeni u slede\u0107im servisima:" }, @@ -344,6 +355,7 @@ "pt-br": "Voc\u00ea quer sair de todos os servi\u00e7os acima?", "zh": "\u4f60\u60f3\u540c\u65f6\u4ece\u4e0a\u9762\u7684\u8fd9\u4e9b\u670d\u52a1\u4e2d\u9000\u51fa\u5417\uff1f", "ar": "\u0647\u0644 \u062a\u0631\u063a\u0628 \u0628\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0645\u0646 \u062c\u0645\u064a\u0639 \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u0623\u0639\u0644\u0627\u061f", + "lv": "Vai v\u0113laties atsl\u0113gties no visiem uzskait\u012btajiem servisiem?", "id": "Apakah anda ingin logout dari semua layanan diatas ?", "sr": "\u017delite li se odjaviti iz svih gore navedenih servisa?" }, @@ -373,6 +385,7 @@ "pt-br": "Sim, todos os servi\u00e7os", "zh": "\u662f\u7684\uff0c\u6240\u6709\u7684\u670d\u52a1", "ar": "\u0646\u0639\u0645 \u0645\u0646 \u062c\u0645\u064a\u0639 \u0627\u0644\u062e\u062f\u0645\u0627\u062a", + "lv": "J\u0101, no visiem", "id": "Ya, semua layanan", "sr": "Da, iz svih servisa" }, @@ -402,6 +415,7 @@ "pt-br": "N\u00e3o, apenas de %SP%", "zh": "\u4e0d\uff0c\u4ec5%SP%", "ar": "\u0644\u0627 \u0645\u0646 %SP% \u0641\u0642\u0637", + "lv": "N\u0113, tikai %SP%", "id": "Tidak, hanya %SP%", "sr": "Ne, samo iz %SP%" }, @@ -431,6 +445,7 @@ "pt-br": "Um ou mais dos servi\u00e7os que voc\u00ea est\u00e1 conectado n\u00e3o suportam logout.<\/i> Para garantir que todas as suas sess\u00f5es ser\u00e3o fechadas, incentivamos voc\u00ea a fechar seu navegador<\/i>.", "zh": "\u4e00\u4e2a\u6216\u591a\u4e2a\u4f60\u5df2\u767b\u5f55\u7684\u670d\u52a1\u4e0d\u652f\u6301\u9000\u51fa<\/i>\uff0c\u8bf7\u786e\u8ba4\u4f60\u6240\u6709sessions\u5df2\u5173\u95ed\uff0c\u6211\u4eec\u9f13\u52b1\u4f60 \u5173\u95ed\u6d4f\u89c8\u5668<\/i>", "ar": "\u0648\u0627\u062d\u062f\u0629 \u0627\u0648 \u0627\u0643\u062b\u0631 \u0645\u0646 \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u0627\u0644\u062a\u064a \u0642\u0645\u062a \u0628\u062a\u0633\u062c\u064a\u0644 \u062f\u062e\u0648\u0644\u0643 \u0628\u0647\u0627 \u0644\u0627 \u062a\u062f\u0639\u0645 \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c. \u0644\u0644\u062a\u0623\u0643\u062f \u0645\u0646 \u0627\u0646 \u062c\u0645\u064a\u0639 \u0635\u0641\u062d\u0627\u062a\u0643 \u0642\u062f \u062a\u0645 \u0625\u063a\u0644\u0627\u0642\u0647\u0627 \u0642\u0645 \u0628\u0625\u063a\u0644\u0627\u0642 \u0645\u062a\u0635\u0641\u062d\u0643", + "lv": "Viens vai vair\u0101ki J\u016bsu izmantotie servisi neatbalsta atsl\u0113g\u0161anos<\/i>. Lai aizv\u0113rtu visas sesijas, aizveriet savu interneta p\u0101rl\u016bku<\/i>.", "id": "Satu atau beberapa layanan yang anda telah login tidak mendukung logout<\/i>.Untuk meyakinkan semua session anda ditutup, anda disarankan untuk menutup web browser anda<\/i>.", "sr": "Jedan ili vi\u0161e servisa na koje ste prijavljeni ne podr\u017eava odjavljivanje<\/i>. Da biste bili sigurni da su sve va\u0161e sesije zavr\u0161ene, preporu\u010dujemo da zatvorite web pretra\u017eiva\u010d<\/i>." }, @@ -460,6 +475,7 @@ "pt-br": "N\u00e3o", "zh": "\u4e0d", "ar": "\u0644\u0627", + "lv": "N\u0113", "id": "Tidak", "sr": "Ne" }, @@ -486,8 +502,10 @@ "pt-br": "Saindo dos seguintes servi\u00e7os:", "zh": "\u4ece\u4e0b\u5217\u670d\u52a1\u4e2d\u9000\u51fa", "ar": "\u062a\u0633\u062c\u064a\u0644 \u062e\u0631\u0648\u062c \u0645\u0646 \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u0623\u062f\u0646\u0627\u0647 ", + "lv": "Atsl\u0113g\u0161an\u0101s no \u0161iem servisiem:", "id": "Log out dari layanan-layanan berikut:", - "sr": "Odjavljujete se iz slede\u0107ih servisa" + "sr": "Odjavljujete se iz slede\u0107ih servisa", + "cs": "Odhl\u00e1\u0161en\u00ed z n\u00e1sleduj\u00edc\u00edch slu\u017eeb:" }, "failedsps": { "sl": "Odjava z ene ali ve\u010d storitev ni uspela. Odjavo dokon\u010dajte tako, da zaprete spletni brskalnik<\/i>.", @@ -511,7 +529,9 @@ "pt-br": "Incapaz de sair de um ou mais servi\u00e7os. Para garantir que todas as suas sess\u00f5es ser\u00e3o fechadas, incentivamos voc\u00ea a fechar seu navegador<\/i>.", "zh": "\u65e0\u6cd5\u4ece\u4e00\u4e2a\u6216\u8005\u591a\u4e2a\u670d\u52a1\u4e2d\u9000\u51fa\uff0c\u8bf7\u786e\u8ba4\u4f60\u6240\u6709sessions\u5df2\u5173\u95ed\uff0c\u6211\u4eec\u9f13\u52b1\u4f60 \u5173\u95ed\u6d4f\u89c8\u5668<\/i>", "ar": "\u0644\u0645 \u0627\u0633\u062a\u0637\u0639 \u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c \u0645\u0646 \u0648\u0627\u062d\u062f\u0629 \u0627\u0648 \u0627\u0643\u062b\u0631 \u0645\u0646 \u0627\u0644\u062e\u062f\u0645\u0627\u062a. \u0644\u0644\u062a\u0623\u0643\u062f \u0645\u0646 \u0627\u0646 \u062c\u0645\u064a\u0639 \u0635\u0641\u062d\u0627\u062a\u0643 \u0642\u062f \u0623\u063a\u0644\u0642\u062a \u0642\u0645 \u0628\u0625\u063a\u0644\u0627\u0642 \u0645\u062a\u0635\u0641\u062d\u0643", + "lv": "Nav iesp\u0113jams atsl\u0113gties no viena vai vair\u0101kiem servisiem. Lai aizv\u0113rtu visas sesijas, aizveriet savu interneta p\u0101rl\u016bku<\/i>.", "id": "Tidak dapat log out dari satu atau beberapa layanan. Untuk memastikan semua session anda ditutup, anda disaranakan untuk menutup web browser anda<\/i>.", - "sr": "Odjavljivanje iz jednog ili vi\u0161e servisa nije uspelo. Da biste bili sigurni da su sve va\u0161e sesija zavr\u0161ene, preporu\u010dujemo da zatvorite web pretra\u017eiva\u010d<\/i>." + "sr": "Odjavljivanje iz jednog ili vi\u0161e servisa nije uspelo. Da biste bili sigurni da su sve va\u0161e sesija zavr\u0161ene, preporu\u010dujemo da zatvorite web pretra\u017eiva\u010d<\/i>.", + "cs": "Odhl\u00e1\u0161en\u00ed z jedn\u00e9 nebo z v\u00edce slu\u017eeb se nezda\u0159ilo. Aby bylo zaji\u0161t\u011bno, \u017ee v\u0161echny va\u0161e relace budou uzav\u0159eny, doporu\u010dujeme ukon\u010dit v\u00e1\u0161 webov\u00fd prohl\u00ed\u017ee\u010d<\/i>." } } diff -Nru simplesamlphp-1.10.0/dictionaries/status.translation.json simplesamlphp-1.11.0/dictionaries/status.translation.json --- simplesamlphp-1.10.0/dictionaries/status.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/dictionaries/status.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -25,6 +25,7 @@ "he": "\u05d4\u05d3\u05d2\u05de\u05ea \u05d3\u05d5\u05d2\u05de\u05d4 \u05dc\u05e1\"\u05e9 \u05de\u05e1\u05d5\u05d2 SAML 2.0", "zh": "SAML 2.0 SP\u6f14\u793a\u6848\u4f8b", "ar": "\u0627\u0633\u062a\u0639\u0631\u0627\u0636 \u0645\u062b\u0627\u0644 \u0644 SAML 2.0 SP", + "lv": "SAML 2.0 SP demonstr\u0101cijas piem\u0113rs", "id": "Contoh Demo SAML 2.0 SP", "sr": "SAML 2.0 SP Demo Primer" }, @@ -54,6 +55,7 @@ "he": "\u05d4\u05d3\u05d2\u05de\u05d4 \u05dc- Shibboleth", "zh": "Shibboleth\u6f14\u793a", "ar": "\u0627\u0633\u062a\u0639\u0631\u0627\u0636 Shibboleth", + "lv": "Shibboleth demo", "id": "Demo Shibboleth", "sr": "Shibboleth Demo" }, @@ -83,6 +85,7 @@ "he": "\u05d4\u05d3\u05d2\u05de\u05ea \u05d3\u05d5\u05d2\u05de\u05d4 \u05dc\u05e1\"\u05e9 \u05de\u05e1\u05d5\u05d2 WS-Fed", "zh": "WS-Fed SP \u6f14\u793a\u6848\u4f8b", "ar": "\u0627\u0633\u062a\u0639\u0631\u0627\u0636 \u0645\u062b\u0627\u0644 \u0644 WS-Fed", + "lv": "WS-Fed SP demonstr\u0101cijas piem\u0113rs", "id": "Contoh Demo WS-Fed SP", "sr": "WS-Fed SP Demo Primer" }, @@ -112,6 +115,7 @@ "he": "\u05d0\u05d9\u05d1\u05d7\u05d5\u05df SimpleSAMLphp", "zh": "SimpleSAMLphp \u8bca\u65ad", "ar": "\u062a\u0634\u062e\u064a\u0635 SimpleSAMLphp", + "lv": "SimpleSAMLphp diagnostika", "id": "Diagnostik SimpleSAMLphp", "sr": "SimpleSAMLphp Dijagnostika" }, @@ -141,6 +145,7 @@ "he": "\u05d4\u05ea\u05e8\u05d7\u05e9\u05d4 \u05e9\u05d2\u05d9\u05d0\u05d4", "zh": "\u67d0\u4e9b\u9519\u8bef\u53d1\u751f\u4e86", "ar": "\u0644\u0642\u062f \u062d\u062f\u062b \u062e\u0637\u0627 \u0645\u0627", + "lv": "Notikusi k\u013c\u016bda", "id": "Beberapa error telah terjadi", "sr": "Desila se gre\u0161ka" }, @@ -170,6 +175,7 @@ "he": "\u05e9\u05dc\u05d5\u05dd, \u05d6\u05d4\u05d5 \u05d3\u05e3 \u05d4\u05de\u05e6\u05d1 \u05e9\u05dc simpleSAMLphp. \u05db\u05d0\u05df \u05d0\u05e4\u05e9\u05e8 \u05dc\u05e8\u05d0\u05d5\u05ea \u05d0\u05dd \u05d4\u05e9\u05d9\u05d7\u05d4 \u05d4\u05d5\u05e4\u05e1\u05e7\u05d4, \u05db\u05de\u05d4 \u05d6\u05de\u05df \u05d4\u05d9\u05d0 \u05ea\u05de\u05e9\u05d9\u05da \u05e2\u05d3 \u05dc\u05d4\u05e4\u05e1\u05e7\u05ea\u05d4 \u05d5\u05db\u05dc \u05d4\u05ea\u05db\u05d5\u05e0\u05d5\u05ea \u05d4\u05de\u05e6\u05d5\u05e8\u05e4\u05d5\u05ea \u05dc\u05e9\u05d9\u05d7\u05d4.", "zh": "\u55e8\uff0c\u8fd9\u662fsimpleSAMLphp\u72b6\u6001\u9875\u3002\u8fd9\u91cc\u4f60\u53ef\u4ee5\u770b\u5230\uff0c\u5982\u679c\u60a8\u7684\u4f1a\u8bdd\u8d85\u65f6\uff0c\u5b83\u6301\u7eed\u591a\u4e45\uff0c\u76f4\u5230\u8d85\u65f6\u548c\u8fde\u63a5\u5230\u60a8\u7684\u4f1a\u8bdd\u7684\u6240\u6709\u5c5e\u6027\u3002", "ar": "\u0645\u0631\u062d\u0628\u0627\u064b \u0628\u0643\u0645 \u0641\u064a \u0635\u0641\u062d\u0629 \u062d\u0627\u0644\u0629 SimpleSAMLphp. \u064a\u0645\u0643\u0646\u0643 \u0647\u0646\u0627 \u0645\u0631\u0627\u0642\u0628\u0629 \u0648\u0642\u062a \u0627\u0646\u062a\u0647\u0627\u0621 \u062c\u0644\u0633\u062a\u0643\u060c \u0641\u062a\u0631\u0629 \u0627\u0633\u062a\u0645\u0631\u0627\u0631\u0647\u0627\u060c \u0645\u062a\u064a \u0633\u062a\u0646\u062a\u0647\u064a \u0648 \u062c\u0645\u064a\u0639 \u0627\u0644\u0633\u0645\u0627\u062a \u0627\u0644\u0645\u0631\u062a\u0628\u0637\u0629 \u0628\u0627\u0644\u062c\u0644\u0633\u0629", + "lv": "\u0160\u012b ir SimpleSAMLphp statusa lapa. Te J\u016bs varat redz\u0113t vai J\u016bsu sesija ir p\u0101rtraukta, cik ilgi t\u0101 bijusi akt\u012bva un visus ar to saist\u012btos atrib\u016btus.", "id": "Hai, ini adalah halaman status dari simpleSAMLphp. Disini anda dapat melihat jika session anda telah time out, berapa lama ia berlaku sampai time out dan semua attribut yang menempel pada session anda.", "sr": "Ovo je stranica s prikazom aktuelnog stanja va\u0161e sesije. Na ovoj stranici mo\u017eete videti je li vam je istekla sesija, koliko \u0107e jo\u0161 dugo va\u0161a sesija trajati i sve atribute koji su vezani uz va\u0161u sesiju." }, @@ -199,6 +205,7 @@ "he": "\u05d4\u05e9\u05d9\u05d7\u05d4 \u05e9\u05dc\u05da \u05d1\u05e8\u05ea-\u05ea\u05d5\u05e7\u05e3 \u05dc\u05e2\u05d5\u05d3 %SECONDS% \u05e9\u05e0\u05d9\u05d5\u05ea \u05de\u05e2\u05db\u05e9\u05d9\u05d5.", "zh": "\u4f60\u7684\u4f1a\u8bdd\u5728%SECONDS%\u79d2\u5185\u6709\u6548", "ar": "\u0633\u062a\u0633\u062a\u0645\u0631 \u062c\u0644\u0633\u062a\u0643 \u0644\u066a\u0639\u062f\u062f \u062b\u0648\u0627\u0646\u064a\u066a \u062b\u0627\u0646\u064a\u0629 \u062a\u0628\u062f\u0623 \u0627\u0644\u0627\u0646", + "lv": "Sesija ir der\u012bga %SECONDS% sekundes no \u0161\u012b br\u012b\u017ea.", "id": "Session anda valid untuk %SECONDS% detik dari sekarang.", "sr": "Va\u0161a sesija \u0107e biti validna jo\u0161 %SECONDS% sekundi." }, @@ -229,6 +236,7 @@ "ru": "\u0420\u0430\u0437\u043c\u0435\u0440 \u0441\u0435\u0441\u0441\u0438\u0438: %SIZE%", "zh": "Session \u5927\u5c0f: %SIZE%", "ar": "\u062d\u062c\u0645 \u0627\u0644\u062c\u0644\u0633\u0629 \u066a\u062d\u062c\u0645\u066a", + "lv": "Sesijas izm\u0113rs: %SIZE%", "id": "Ukuran session: %SIZE%", "sr": "Veli\u010dina sesije: %SIZE%" }, @@ -259,6 +267,7 @@ "ru": "\u0412\u0430\u0448\u0438 \u0430\u0442\u0440\u0438\u0431\u0443\u0442\u044b", "zh": "\u4f60\u7684\u5c5e\u6027", "ar": "\u0627\u0644\u0633\u0645\u0627\u062a", + "lv": "Atrib\u016bti", "id": "Attribut Anda", "sr": "Va\u0161i atributi" }, @@ -289,6 +298,7 @@ "ru": "\u0412\u044b\u0439\u0442\u0438", "zh": "\u9000\u51fa", "ar": "\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062e\u0631\u0648\u062c", + "lv": "Atsl\u0113gties", "id": "Logout", "sr": "Odjava" } diff -Nru simplesamlphp-1.10.0/docs/index.txt simplesamlphp-1.11.0/docs/index.txt --- simplesamlphp-1.10.0/docs/index.txt 2012-08-02 10:49:21.000000000 +0000 +++ simplesamlphp-1.11.0/docs/index.txt 2013-05-30 08:51:29.000000000 +0000 @@ -2,6 +2,7 @@ =========================== * [Installing simpleSAMLphp](simplesamlphp-install) + * [Upgrade notes for version 1.11](simplesamlphp-upgrade-notes-1.11) * [Upgrade notes for version 1.10](simplesamlphp-upgrade-notes-1.10) * [Upgrade notes for version 1.9](simplesamlphp-upgrade-notes-1.9) * [Upgrade notes for version 1.8](simplesamlphp-upgrade-notes-1.8) diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-authproc.txt simplesamlphp-1.11.0/docs/simplesamlphp-authproc.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-authproc.txt 2012-02-13 12:50:35.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-authproc.txt 2013-01-11 13:52:44.000000000 +0000 @@ -7,7 +7,7 @@ http://daringfireball.net/projects/markdown/syntax --> - * Version: `$Id: simplesamlphp-authproc.txt 3031 2012-02-13 12:50:35Z olavmrk $` + * Version: `$Id: simplesamlphp-authproc.txt 3221 2013-01-11 13:52:44Z olavmrk $` @@ -93,7 +93,7 @@ Global *Auth Proc Filters* is configured in the `config.php` file. You will see that the config template already includes an example configuration. -There is two config parameters: +There are two config parameters: * `authproc.idp` and * `authproc.sp` @@ -141,13 +141,15 @@ - [`core:StatisticsWithAttribute`](./core:authproc_statisticswithattribute): Create a statistics logentry. - [`core:TargetedID`](./core:authproc_targetedid): Generate the `eduPersonTargetedID` attribute. - [`core:WarnShortSSOInterval`](./core:authproc_warnshortssointerval): Give a warning if the user logs into the same SP twice within a few seconds. -- ['expirycheck:ExpiryDate`](./expirycheck:expirycheck): Block access to accounts that have expired. +- [`expirycheck:ExpiryDate`](./expirycheck:expirycheck): Block access to accounts that have expired. - [`preprodwarning:Warning`](./preprodwarning:warning): Warn the user about accessing a test IdP. - [`saml:AttributeNameID`](./saml:nameid): Generate custom NameID with the value of an attribute. -- [`saml:ExpectedAuthnContextClassRef`](./saml:authproc_expectedauthncontextclassref): Verify the user's authnentication context. +- [`saml:ExpectedAuthnContextClassRef`](./saml:authproc_expectedauthncontextclassref): Verify the user's authentication context. - [`saml:NameIDAttribute`](./saml:nameidattribute): Create an attribute based on the NameID we receive from the IdP. - [`saml:PersistentNameID`](./saml:nameid): Generate persistent NameID from an attribute. +- [`saml:PersistentNameID2TargetedID`](./saml:nameid): Store persistent NameID as eduPersonTargetedID. - [`saml:TransientNameID`](./saml:nameid): Generate transient NameID. +- [`smartattributes:SmartID`](./smartattributes:smartattributes): Generate user ID attribute based on several attributes. diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-automated_metadata.txt simplesamlphp-1.11.0/docs/simplesamlphp-automated_metadata.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-automated_metadata.txt 2012-02-16 07:30:11.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-automated_metadata.txt 2013-01-10 10:10:51.000000000 +0000 @@ -7,7 +7,7 @@ http://daringfireball.net/projects/markdown/syntax --> - * Version: `$Id: simplesamlphp-automated_metadata.txt 3034 2012-02-16 07:30:11Z olavmrk $` + * Version: `$Id: simplesamlphp-automated_metadata.txt 3219 2013-01-10 10:10:51Z olavmrk $` @@ -110,26 +110,6 @@ -Errors ------- - -Problem with sanitycheck module - -When executing [Run cron [daily]] ==> an error shows up - -Cause : module sanitycheck  ==> It is active by default (`/var/simplesamlphp/modules/sanitycheck/default-enable`) - - * When executing Cron daily It will search all active modules and it executes the hook_cron.php for each one of them in : - `/var/simplesamlphp/modules//hooks/hooks_cron.php` - -Meanwhile it is waiting that each module conf file exists in the folder: `/var/simplesamlphp/config/config-.php` - -It should exist one for the sanitycheck module => `config-sanitycheck.php` but it wasn't there and therefore the error showed up. - -Giving an error at this modules it aborted execution for the next active modules. - - - Configuring the metarefresh module ---------------------------------- diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-changelog.txt simplesamlphp-1.11.0/docs/simplesamlphp-changelog.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-changelog.txt 2012-09-25 10:15:16.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-changelog.txt 2013-06-05 11:43:45.000000000 +0000 @@ -6,6 +6,101 @@ This document lists the changes between versions of simpleSAMLphp. See the upgrade notes for specific information about upgrading. +## Version 1.11 + +Released 2013-06-05. + + * Support for RSA_SHA256, RSA_SHA384 and RSA_SHA512 in HTTP Redirect binding. + * Support for RegistrationInfo element in SAML 2.0 metadata. + * Support for AuthnRequestsSigned and WantAssertionsSigned when generating metadata. + * Third party OpenID library updated with a bugfix. + * Added the Name attribute to EntitiesDescriptor. + * Removed deprecated option 'session.requestcache' from config-template. + * Workaround for SSL SNI extension not being correctly set. + * New language cookie and parameter config options. + * Add 'module.enable' configuration option for enabling/disabling modules. + * Check for existence of memcache extension. + * Initial support for limiting redirects to trusted hosts. + * Demo example now shows both friendly and canonical name of the attributes. + * Other minor fixes for bugs and typos. + * Several translations updated. + * Added Latvian translation. + +### `authorize` + + * Added a logout link to the 403 error page. + +### `authtwitter` + + * Updated API endpoint for version 1.1. + * Fix for oauth_verifier parameter. + +### `authX509` + + * ldapusercert validation made optional. + +### `consent` + + * Added support for SQLite databases. + +### `core` + + * Fix error propagation in UserPass(Org)Base authentication sources. + * MCrypt module marked as required. + +### `discopower` + + * Get the name of an IdP from mdui:DisplayName. + +### `expirycheck` + + * PHP 5.4 compatibility fixes. + +### `InfoCard` + + * PHP 5.4 compatibility fixes. + +### `ldap` + + * Added an option to disable following referrals. + +### `metarefresh` + + * Improved help message. + +### `oauth` + + * PHP 5.4 compatibility fixes. + +### `saml` + + * Verify that the issuer of an AuthnResponse is the same entity ID we sent a request to. + * Added separate option to enable Holder of Key support on SP. + * Fix for HoK profile metadata. + * New filter for storing persistent NameID in eduPersonTargetedID attribute. + * Support for UIInfo elements. + * Bugfix for SAML SP metadata signing. + * Ignore default technical contact. + * Support for MDUI elements in SP metadata. + * Support for more contact types in SP metadata. + +### `sanitycheck` + + * Configuration file made optional. + +### `smartattributes` + + * New filter: smartattributes:SmartID. + * New filter: smartattributes:SmartName. + +### `smartnameattribute` + + * Deprecated. + +### `wsfed` + + * Support for SLO in WS-Fed. + ## Version 1.10 Released 2012-09-25. diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-googleapps.txt simplesamlphp-1.11.0/docs/simplesamlphp-googleapps.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-googleapps.txt 2011-05-11 06:11:51.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-googleapps.txt 2012-12-03 12:27:53.000000000 +0000 @@ -7,7 +7,7 @@ http://daringfireball.net/projects/markdown/syntax --> - * Version: `$Id: simplesamlphp-googleapps.txt 2835 2011-05-11 06:11:51Z olavmrk $` + * Version: `$Id: simplesamlphp-googleapps.txt 3208 2012-12-03 12:27:53Z olavmrk $` @@ -163,7 +163,7 @@ */ 'google.com' => array( 'AssertionConsumerService' => 'https://www.google.com/a/g.feide.no/acs', - 'NameIDFormat' => 'urn:oasis:names:tc:SAML:2.0:nameid-format:email', + 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress', 'simplesaml.nameidattribute' => 'uid', 'simplesaml.attributes' => false ); diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-hok-sp.txt simplesamlphp-1.11.0/docs/simplesamlphp-hok-sp.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-hok-sp.txt 2012-04-12 12:40:08.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-hok-sp.txt 2012-10-18 10:31:00.000000000 +0000 @@ -27,12 +27,14 @@ Enable HoK on SP ---------------- -Which binding/profile the Identity Provider (IdP) should use when sending authentication responses to the SP is controlled by the `ProtocolBinding` option in the SP configuration. -To make your SP request that the response from the IdP is send using the HoK SSO Profile, this option must be set accordingly: +To enable support for the HoK SSO Profile in the SP, the `saml20.hok.assertion` option must be set to TRUE in the SP configuration. +This option can also be enabled in the `saml20-idp-remote` metadata file, but in that case the endpoint will not be added to the SP metadata. +You must also send authentication requests specifying the Holder-of-Key profile to the IdP. This is controlled by the `ProtocolBinding` option in the SP configuration. 'hok-sp' => array( 'saml:SP', - 'ProtocolBinding' => 'urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser', + 'saml20.hok.assertion' => TRUE, + 'ProtocolBinding' => 'urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser', ), When this is done, you can add the metadata of your SP to the IdP and test the authentication. diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-idp.txt simplesamlphp-1.11.0/docs/simplesamlphp-idp.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-idp.txt 2012-09-25 09:21:35.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-idp.txt 2012-09-25 09:19:15.000000000 +0000 @@ -7,7 +7,7 @@ http://daringfireball.net/projects/markdown/syntax --> - * Version: `$Id: simplesamlphp-idp.txt 3175 2012-09-25 09:21:35Z jaimepc@gmail.com $` + * Version: `$Id: simplesamlphp-idp.txt 3172 2012-09-25 09:19:15Z jaimepc@gmail.com $` diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-install.txt simplesamlphp-1.11.0/docs/simplesamlphp-install.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-install.txt 2012-04-24 05:41:03.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-install.txt 2013-05-08 07:45:06.000000000 +0000 @@ -7,7 +7,7 @@ http://daringfireball.net/projects/markdown/syntax --> - * Version: `$Id: simplesamlphp-install.txt 3075 2012-04-24 05:41:03Z olavmrk $` + * Version: `$Id: simplesamlphp-install.txt 3239 2013-05-08 07:45:06Z jaimepc@gmail.com $` @@ -34,9 +34,8 @@ * Some webserver capable of executing PHP scripts. * PHP version >= 5.2.0. - * Suppoort for the following PHP extensions: - * Always required: `date`, `dom`, `hash`, `libxml`, `openssl`, `pcre`, `SPL`, `zlib` - * When encrypting assertions: `mcrypt` + * Support for the following PHP extensions: + * Always required: `date`, `dom`, `hash`, `libxml`, `openssl`, `pcre`, `SPL`, `zlib`, `mcrypt` * When authenticating against LDAP server: `ldap` * When authenticating against RADIUS server: `radius` * When saving session information to memcache-server: `memcache` diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-reference-sp-remote.txt simplesamlphp-1.11.0/docs/simplesamlphp-reference-sp-remote.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-reference-sp-remote.txt 2012-08-02 10:48:45.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-reference-sp-remote.txt 2012-12-03 12:28:01.000000000 +0000 @@ -168,19 +168,19 @@ `FALSE`. `NameIDFormat` -: The `NameIDFormat` this SP should receive. There are three values - for NameIDFormat which is supported by simpleSAMLphp: +: The `NameIDFormat` this SP should receive. The three most commonly + used values are: : 1. `urn:oasis:names:tc:SAML:2.0:nameid-format:transient` 2. `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent` - 3. `urn:oasis:names:tc:SAML:2.0:nameid-format:email` + 3. `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress` : The `transient` format will generate a new unique ID every time the SP logs in. -: The `persistent` and `email` formats will use the attribute - specified in the `simplesaml.nameidattribute`-option as the value - of the ID. +: To properly support the `persistent` and `emailAddress` formats, + you should configure [NameID generation filters](./saml:nameid) + on your IdP. `nameid.encryption` : Whether NameIDs sent to this SP should be encrypted. The default diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-scoping.txt simplesamlphp-1.11.0/docs/simplesamlphp-scoping.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-scoping.txt 2010-11-16 14:32:43.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-scoping.txt 2013-01-17 07:59:25.000000000 +0000 @@ -7,7 +7,7 @@ http://daringfireball.net/projects/markdown/syntax --> - * Version: `$Id: simplesamlphp-scoping.txt 2651 2010-11-16 14:32:43Z olavmrk $` + * Version: `$Id: simplesamlphp-scoping.txt 3222 2013-01-17 07:59:25Z olavmrk $` @@ -18,9 +18,9 @@ A common use is for a service provider in a hub-and-spoke architecture to manage its own discovery service and being able to tell the hub/proxy-IdP which -(backend-end) identity provider to use. The standart discovery service in +(backend-end) identity provider to use. The standard discovery service in SimpleSAMLphp will show the intersection of all the known IdPs and the IdPs -specified in the scoping element. If this intersection only contains on IdP, +specified in the scoping element. If this intersection only contains one IdP, then the request is automatically forwarded to that IdP. Scoping is a SAML 2.0 specific option. @@ -37,7 +37,7 @@ ProxyCount is unspecified the number of proxy indirections is not limited. `IDPList` -: The list of trusted idps ie. the list of entityIDs for identity providers +: The list of trusted IdPs ie. the list of entityIDs for identity providers that are relevant for a service provider in an authnRequest. ### Note ### @@ -67,11 +67,11 @@ ------------------- To allow an identity provider to identify the original requester and the -proxying identity providers, SimpleSAMLphp addes the RequesterID element to +proxying identity providers, SimpleSAMLphp adds the RequesterID element to the request and if necessary the scoping element even if explicit scoping is not used. -The RequesterId elements are avaliable from the state array as an array, for +The RequesterId elements are available from the state array as an array, for instance the authenticate method in an authentication source $requesterIDs = $state['saml:RequesterID']; @@ -80,11 +80,11 @@ ------------------------------- To allow a service provider to identify the authentication authorities that -were involved in the authentication of the user, SimpleSAMLphp addes the +were involved in the authentication of the user, SimpleSAMLphp adds the AuthenticatingAuthority elements. The list of authenticating authorities (the AuthenticatingAuthority element) -can be retrived as an array from the authentication data. +can be retrieved as an array from the authentication data. # Get the authentication source. $as = new SimpleSAML_Auth_Simple(); diff -Nru simplesamlphp-1.10.0/docs/simplesamlphp-upgrade-notes-1.11.txt simplesamlphp-1.11.0/docs/simplesamlphp-upgrade-notes-1.11.txt --- simplesamlphp-1.10.0/docs/simplesamlphp-upgrade-notes-1.11.txt 1970-01-01 00:00:00.000000000 +0000 +++ simplesamlphp-1.11.0/docs/simplesamlphp-upgrade-notes-1.11.txt 2012-10-18 10:31:00.000000000 +0000 @@ -0,0 +1,6 @@ +Upgrade notes for simpleSAMLphp 1.11 +==================================== + + * Support for the Holder-of-Key profile in the SAML 2.0 SP has been disabled by default. + To enable it, set `saml20.hok.assertion` to `TRUE` in `config/authsources.php`. + diff -Nru simplesamlphp-1.10.0/lib/Auth/OpenID/Consumer.php simplesamlphp-1.11.0/lib/Auth/OpenID/Consumer.php --- simplesamlphp-1.10.0/lib/Auth/OpenID/Consumer.php 2011-05-12 12:26:12.000000000 +0000 +++ simplesamlphp-1.11.0/lib/Auth/OpenID/Consumer.php 2012-10-18 12:10:50.000000000 +0000 @@ -1183,9 +1183,11 @@ function _discoverAndVerify($claimed_id, $to_match_endpoints) { // oidutil.log('Performing discovery on %s' % (claimed_id,)) - list($unused, $services) = call_user_func($this->discoverMethod, - $claimed_id, - &$this->fetcher); + list($unused, $services) = call_user_func_array($this->discoverMethod, + array( + $claimed_id, + &$this->fetcher, + )); if (!$services) { return new Auth_OpenID_FailureResponse(null, diff -Nru simplesamlphp-1.10.0/lib/Auth/OpenID/MySQLStore.php simplesamlphp-1.11.0/lib/Auth/OpenID/MySQLStore.php --- simplesamlphp-1.10.0/lib/Auth/OpenID/MySQLStore.php 2010-05-20 11:49:11.000000000 +0000 +++ simplesamlphp-1.11.0/lib/Auth/OpenID/MySQLStore.php 2012-10-18 12:10:50.000000000 +0000 @@ -32,7 +32,7 @@ $this->sql['assoc_table'] = "CREATE TABLE %s (\n". - " server_url BLOB NOT NULL,\n". + " server_url VARCHAR(2047) NOT NULL,\n". " handle VARCHAR(255) NOT NULL,\n". " secret BLOB NOT NULL,\n". " issued INTEGER NOT NULL,\n". diff -Nru simplesamlphp-1.10.0/lib/Auth/OpenID/Parse.php simplesamlphp-1.11.0/lib/Auth/OpenID/Parse.php --- simplesamlphp-1.10.0/lib/Auth/OpenID/Parse.php 2011-05-12 12:26:12.000000000 +0000 +++ simplesamlphp-1.11.0/lib/Auth/OpenID/Parse.php 2012-10-18 12:10:50.000000000 +0000 @@ -219,7 +219,11 @@ function match($regexp, $text, &$match) { if (!is_callable('mb_ereg_search_init')) { - return preg_match($regexp, $text, $match); + if (!preg_match($regexp, $text, $match)) { + return false; + } + $match = $match[0]; + return true; } $regexp = substr($regexp, 1, strlen($regexp) - 2 - strlen($this->_re_flags)); diff -Nru simplesamlphp-1.10.0/lib/Auth/OpenID/Server.php simplesamlphp-1.11.0/lib/Auth/OpenID/Server.php --- simplesamlphp-1.10.0/lib/Auth/OpenID/Server.php 2011-05-12 12:26:12.000000000 +0000 +++ simplesamlphp-1.11.0/lib/Auth/OpenID/Server.php 2012-10-18 12:10:50.000000000 +0000 @@ -1704,7 +1704,7 @@ { if (method_exists($this, "openid_" . $request->mode)) { $handler = array($this, "openid_" . $request->mode); - return call_user_func($handler, &$request); + return call_user_func_array($handler, array($request)); } return null; } diff -Nru simplesamlphp-1.10.0/lib/Auth/Yadis/Manager.php simplesamlphp-1.11.0/lib/Auth/Yadis/Manager.php --- simplesamlphp-1.10.0/lib/Auth/Yadis/Manager.php 2010-05-20 11:49:11.000000000 +0000 +++ simplesamlphp-1.11.0/lib/Auth/Yadis/Manager.php 2012-10-18 12:10:50.000000000 +0000 @@ -411,9 +411,11 @@ if (!$manager || (!$manager->services)) { $this->destroyManager(); - list($yadis_url, $services) = call_user_func($discover_cb, - $this->url, - &$fetcher); + list($yadis_url, $services) = call_user_func_array($discover_cb, + array( + $this->url, + &$fetcher, + )); $manager = $this->createManager($services, $yadis_url); } diff -Nru simplesamlphp-1.10.0/lib/Auth/Yadis/ParanoidHTTPFetcher.php simplesamlphp-1.11.0/lib/Auth/Yadis/ParanoidHTTPFetcher.php --- simplesamlphp-1.10.0/lib/Auth/Yadis/ParanoidHTTPFetcher.php 2010-05-20 11:49:11.000000000 +0000 +++ simplesamlphp-1.11.0/lib/Auth/Yadis/ParanoidHTTPFetcher.php 2012-10-18 12:10:50.000000000 +0000 @@ -129,9 +129,19 @@ curl_setopt($c, CURLOPT_URL, $url); if (defined('Auth_OpenID_VERIFY_HOST')) { - curl_setopt($c, CURLOPT_SSL_VERIFYPEER, true); - curl_setopt($c, CURLOPT_SSL_VERIFYHOST, 2); + // set SSL verification options only if Auth_OpenID_VERIFY_HOST + // is explicitly set, otherwise use system default. + if (Auth_OpenID_VERIFY_HOST) { + curl_setopt($c, CURLOPT_SSL_VERIFYPEER, true); + curl_setopt($c, CURLOPT_SSL_VERIFYHOST, 2); + if (defined('Auth_OpenID_CAINFO')) { + curl_setopt($c, CURLOPT_CAINFO, Auth_OpenID_CAINFO); + } + } else { + curl_setopt($c, CURLOPT_SSL_VERIFYPEER, false); + } } + curl_exec($c); $code = curl_getinfo($c, CURLINFO_HTTP_CODE); @@ -153,6 +163,7 @@ curl_close($c); if (defined('Auth_OpenID_VERIFY_HOST') && + Auth_OpenID_VERIFY_HOST == true && $this->isHTTPS($url)) { Auth_OpenID::log('OpenID: Verified SSL host %s using '. 'curl/get', $url); @@ -202,8 +213,17 @@ array($this, "_writeData")); if (defined('Auth_OpenID_VERIFY_HOST')) { - curl_setopt($c, CURLOPT_SSL_VERIFYPEER, true); - curl_setopt($c, CURLOPT_SSL_VERIFYHOST, 2); + // set SSL verification options only if Auth_OpenID_VERIFY_HOST + // is explicitly set, otherwise use system default. + if (Auth_OpenID_VERIFY_HOST) { + curl_setopt($c, CURLOPT_SSL_VERIFYPEER, true); + curl_setopt($c, CURLOPT_SSL_VERIFYHOST, 2); + if (defined('Auth_OpenID_CAINFO')) { + curl_setopt($c, CURLOPT_CAINFO, Auth_OpenID_CAINFO); + } + } else { + curl_setopt($c, CURLOPT_SSL_VERIFYPEER, false); + } } curl_exec($c); @@ -217,7 +237,9 @@ return null; } - if (defined('Auth_OpenID_VERIFY_HOST') && $this->isHTTPS($url)) { + if (defined('Auth_OpenID_VERIFY_HOST') && + Auth_OpenID_VERIFY_HOST == true && + $this->isHTTPS($url)) { Auth_OpenID::log('OpenID: Verified SSL host %s using '. 'curl/post', $url); } diff -Nru simplesamlphp-1.10.0/lib/SAML2/HTTPRedirect.php simplesamlphp-1.11.0/lib/SAML2/HTTPRedirect.php --- simplesamlphp-1.10.0/lib/SAML2/HTTPRedirect.php 2012-09-25 08:34:25.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/HTTPRedirect.php 2012-10-29 14:05:11.000000000 +0000 @@ -51,7 +51,7 @@ if ($key !== NULL) { /* Add the signature. */ - $msg .= '&SigAlg=' . urlencode(XMLSecurityKey::RSA_SHA1); + $msg .= '&SigAlg=' . urlencode($key->type); $signature = $key->signData($msg); $msg .= '&Signature=' . urlencode(base64_encode($signature)); @@ -173,7 +173,14 @@ $relayState = ''; $sigAlg = ''; foreach (explode('&', $_SERVER['QUERY_STRING']) as $e) { - list($name, $value) = explode('=', $e, 2); + $tmp = explode('=', $e, 2); + $name = $tmp[0]; + if (count($tmp) === 2) { + $value = $tmp[1]; + } else { + /* No value for this paramter. */ + $value = ''; + } $name = urldecode($name); $data[$name] = urldecode($value); @@ -216,17 +223,15 @@ $signature = base64_decode($signature); - switch ($sigAlg) { - case XMLSecurityKey::RSA_SHA1: - if ($key->type !== XMLSecurityKey::RSA_SHA1) { - throw new Exception('Invalid key type for validating signature on query string.'); - } - if (!$key->verifySignature($query,$signature)) { - throw new Exception('Unable to validate signature on query string.'); - } - break; - default: - throw new Exception('Unknown signature algorithm: ' . var_export($sigAlg, TRUE)); + if ($key->type !== XMLSecurityKey::RSA_SHA1) { + throw new Exception('Invalid key type for validating signature on query string.'); + } + if ($key->type !== $sigAlg) { + $key = SAML2_Utils::castKey($key, $sigAlg); + } + + if (!$key->verifySignature($query,$signature)) { + throw new Exception('Unable to validate signature on query string.'); } } diff -Nru simplesamlphp-1.10.0/lib/SAML2/Utils.php simplesamlphp-1.11.0/lib/SAML2/Utils.php --- simplesamlphp-1.10.0/lib/SAML2/Utils.php 2012-08-24 12:56:41.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/Utils.php 2012-10-01 14:17:09.000000000 +0000 @@ -91,10 +91,17 @@ * * @param XMLSecurityKey $key The key. * @param string $algorithm The desired algorithm. + * @param string $types Public or private key, defaults to public. * @return XMLSecurityKey The new key. */ - private static function castKey(XMLSecurityKey $key, $algorithm) { + public static function castKey(XMLSecurityKey $key, $algorithm, $type = 'public') { assert('is_string($algorithm)'); + assert('$type === "public" || $type === "private"'); + + // do nothing if algorithm is already the type of the key + if ($key->type === $algorithm) { + return $key; + } $keyInfo = openssl_pkey_get_details($key->key); if ($keyInfo === FALSE) { @@ -104,7 +111,7 @@ throw new Exception('Missing key in public key details.'); } - $newKey = new XMLSecurityKey($algorithm, array('type'=>'public')); + $newKey = new XMLSecurityKey($algorithm, array('type'=>$type)); $newKey->loadKey($keyInfo['key']); return $newKey; } @@ -133,8 +140,8 @@ } $algo = $sigMethod->getAttribute('Algorithm'); - if ($key->type === XMLSecurityKey::RSA_SHA1 && $algo === XMLSecurityKey::RSA_SHA256) { - $key = self::castKey($key, XMLSecurityKey::RSA_SHA256); + if ($key->type === XMLSecurityKey::RSA_SHA1 && $algo !== $key->type) { + $key = self::castKey($key, $algo); } /* Check the signature. */ @@ -314,9 +321,23 @@ $objXMLSecDSig = new XMLSecurityDSig(); $objXMLSecDSig->setCanonicalMethod(XMLSecurityDSig::EXC_C14N); + switch ($key->type) { + case XMLSecurityKey::RSA_SHA256: + $type = XMLSecurityDSig::SHA256; + break; + case XMLSecurityKey::RSA_SHA384: + $type = XMLSecurityDSig::SHA384; + break; + case XMLSecurityKey::RSA_SHA512: + $type = XMLSecurityDSig::SHA512; + break; + default: + $type = XMLSecurityDSig::SHA1; + } + $objXMLSecDSig->addReferenceList( array($root), - XMLSecurityDSig::SHA1, + $type, array('http://www.w3.org/2000/09/xmldsig#enveloped-signature', XMLSecurityDSig::EXC_C14N), array('id_name' => 'ID', 'overwrite' => FALSE) ); diff -Nru simplesamlphp-1.10.0/lib/SAML2/XML/md/EntitiesDescriptor.php simplesamlphp-1.11.0/lib/SAML2/XML/md/EntitiesDescriptor.php --- simplesamlphp-1.10.0/lib/SAML2/XML/md/EntitiesDescriptor.php 2011-07-05 10:43:24.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/XML/md/EntitiesDescriptor.php 2012-10-30 13:47:26.000000000 +0000 @@ -104,6 +104,7 @@ assert('is_null($this->ID) || is_string($this->ID)'); assert('is_null($this->validUntil) || is_int($this->validUntil)'); assert('is_null($this->cacheDuration) || is_string($this->cacheDuration)'); + assert('is_null($this->Name) || is_string($this->Name)'); assert('is_array($this->Extensions)'); assert('is_array($this->children)'); @@ -128,6 +129,10 @@ $e->setAttribute('cacheDuration', $this->cacheDuration); } + if (isset($this->Name)) { + $e->setAttribute('Name', $this->Name); + } + SAML2_XML_md_Extensions::addList($e, $this->Extensions); foreach ($this->children as $node) { diff -Nru simplesamlphp-1.10.0/lib/SAML2/XML/md/Extensions.php simplesamlphp-1.11.0/lib/SAML2/XML/md/Extensions.php --- simplesamlphp-1.10.0/lib/SAML2/XML/md/Extensions.php 2012-05-04 08:03:44.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/XML/md/Extensions.php 2012-10-05 11:57:30.000000000 +0000 @@ -22,6 +22,8 @@ $ret[] = new SAML2_XML_shibmd_Scope($node); } elseif ($node->namespaceURI === SAML2_XML_mdattr_EntityAttributes::NS && $node->localName === 'EntityAttributes') { $ret[] = new SAML2_XML_mdattr_EntityAttributes($node); + } elseif ($node->namespaceURI === SAML2_XML_mdrpi_Common::NS_MDRPI && $node->localName === 'RegistrationInfo') { + $ret[] = new SAML2_XML_mdrpi_RegistrationInfo($node); } elseif ($node->namespaceURI === SAML2_XML_mdrpi_Common::NS_MDRPI && $node->localName === 'PublicationInfo') { $ret[] = new SAML2_XML_mdrpi_PublicationInfo($node); } elseif ($node->namespaceURI === SAML2_XML_mdui_UIInfo::NS && $node->localName === 'UIInfo') { diff -Nru simplesamlphp-1.10.0/lib/SAML2/XML/mdrpi/RegistrationInfo.php simplesamlphp-1.11.0/lib/SAML2/XML/mdrpi/RegistrationInfo.php --- simplesamlphp-1.10.0/lib/SAML2/XML/mdrpi/RegistrationInfo.php 1970-01-01 00:00:00.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/XML/mdrpi/RegistrationInfo.php 2012-10-05 11:57:30.000000000 +0000 @@ -0,0 +1,86 @@ +URL. + * + * @var array + */ + public $RegistrationPolicy = array(); + + + /** + * Create/parse a mdrpi:RegistrationInfo element. + * + * @param DOMElement|NULL $xml The XML element we should load. + */ + public function __construct(DOMElement $xml = NULL) { + + if ($xml === NULL) { + return; + } + + if (!$xml->hasAttribute('registrationAuthority')) { + throw new Exception('Missing required attribute "registrationAuthority" in mdrpi:RegistrationInfo element.'); + } + $this->registrationAuthority = $xml->getAttribute('registrationAuthority'); + + if ($xml->hasAttribute('registrationInstant')) { + $this->registrationInstant = SimpleSAML_Utilities::parseSAML2Time($xml->getAttribute('registrationInstant')); + } + + $this->RegistrationPolicy = SAML2_Utils::extractLocalizedStrings($xml, SAML2_XML_mdrpi_Common::NS_MDRPI, 'RegistrationPolicy'); + } + + + /** + * Convert this element to XML. + * + * @param DOMElement $parent The element we should append to. + */ + public function toXML(DOMElement $parent) { + assert('is_string($this->registrationAuthority)'); + assert('is_int($this->registrationInstant) || is_null($this->registrationInstant)'); + assert('is_array($this->RegistrationPolicy)'); + + $doc = $parent->ownerDocument; + + $e = $doc->createElementNS(SAML2_XML_mdrpi_Common::NS_MDRPI, 'mdrpi:RegistrationInfo'); + $parent->appendChild($e); + + $e->setAttribute('registrationAuthority', $this->registrationAuthority); + + if ($this->registrationInstant !== NULL) { + $e->setAttribute('registrationInstant', gmdate('Y-m-d\TH:i:s\Z', $this->registrationInstant)); + } + + SAML2_Utils::addStrings($e, SAML2_XML_mdrpi_Common::NS_MDRPI, 'mdrpi:RegistrationPolicy', TRUE, $this->RegistrationPolicy); + + return $e; + } + +} diff -Nru simplesamlphp-1.10.0/lib/SAML2/XML/mdui/Keywords.php simplesamlphp-1.11.0/lib/SAML2/XML/mdui/Keywords.php --- simplesamlphp-1.10.0/lib/SAML2/XML/mdui/Keywords.php 2012-05-04 08:03:44.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/XML/mdui/Keywords.php 2013-05-22 08:49:23.000000000 +0000 @@ -63,14 +63,15 @@ $e = $doc->createElementNS(SAML2_XML_mdui_UIInfo::NS, 'mdui:Keywords'); $e->setAttribute('xml:lang', $this->lang); - $e->nodeValue = ''; + $value = ''; foreach ($this->Keywords as $keyword) { if (strpos($keyword, "+") !== false) { throw new Exception('Keywords may not contain a "+" character.'); } - $e->nodeValue .= str_replace(' ', '+', $keyword) . ' '; + $value .= str_replace(' ', '+', $keyword) . ' '; } - $e->nodeValue = rtrim($e->nodeValue); + $value = rtrim($value); + $e->appendChild($doc->createTextNode($value)); $parent->appendChild($e); return $e; diff -Nru simplesamlphp-1.10.0/lib/SAML2/XML/mdui/Logo.php simplesamlphp-1.11.0/lib/SAML2/XML/mdui/Logo.php --- simplesamlphp-1.10.0/lib/SAML2/XML/mdui/Logo.php 2012-05-04 08:03:44.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SAML2/XML/mdui/Logo.php 2013-05-22 08:46:26.000000000 +0000 @@ -80,7 +80,7 @@ $doc = $parent->ownerDocument; $e = $doc->createElementNS(SAML2_XML_mdui_UIInfo::NS, 'mdui:Logo'); - $e->nodeValue = $this->url; + $e->appendChild($doc->createTextNode($this->url)); $e->setAttribute('width', (int)$this->width); $e->setAttribute('height', (int)$this->height); if (isset($this->lang)) { diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Auth/Default.php simplesamlphp-1.11.0/lib/SimpleSAML/Auth/Default.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Auth/Default.php 2012-05-24 06:08:02.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Auth/Default.php 2013-04-08 08:44:05.000000000 +0000 @@ -251,7 +251,7 @@ $session = SimpleSAML_Session::getInstance(); $session->doLogin($authId, self::extractPersistentAuthState($state)); - SimpleSAML_Utilities::redirect($redirectTo); + SimpleSAML_Utilities::redirectUntrustedURL($redirectTo); } } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Auth/LDAP.php simplesamlphp-1.11.0/lib/SimpleSAML/Auth/LDAP.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Auth/LDAP.php 2011-11-21 13:01:44.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Auth/LDAP.php 2012-12-13 11:32:28.000000000 +0000 @@ -49,16 +49,18 @@ * @param bool $debug * @param int $timeout * @param int $port + * @param bool $referrals */ // TODO: Flesh out documentation. - public function __construct($hostname, $enable_tls = TRUE, $debug = FALSE, $timeout = 0, $port = 389) { + public function __construct($hostname, $enable_tls = TRUE, $debug = FALSE, $timeout = 0, $port = 389, $referrals = TRUE) { // Debug. SimpleSAML_Logger::debug('Library - LDAP __construct(): Setup LDAP with ' . 'host=\'' . $hostname . '\', tls=' . var_export($enable_tls, true) . ', debug=' . var_export($debug, true) . - ', timeout=' . var_export($timeout, true)); + ', timeout=' . var_export($timeout, true) . + ', referrals=' . var_export($referrals, true)); /* * Set debug level before calling connect. Note that this passes @@ -81,6 +83,10 @@ if (!@ldap_set_option($this->ldap, LDAP_OPT_PROTOCOL_VERSION, 3)) throw $this->makeException('Library - LDAP __construct(): Failed to set LDAP Protocol version (LDAP_OPT_PROTOCOL_VERSION) to 3', ERR_INTERNAL); + /* Set referral option */ + if (!@ldap_set_option($this->ldap, LDAP_OPT_REFERRALS, $referrals)) + throw $this->makeException('Library - LDAP __construct(): Failed to set LDAP Referrals (LDAP_OPT_REFERRALS) to '.$referrals, ERR_INTERNAL); + // Set timeouts, if supported. // (OpenLDAP 2.x.x or Netscape Directory SDK x.x needed). $this->timeout = $timeout; @@ -381,7 +387,7 @@ $authz_id = null; if ($sasl_args != NULL) { - if (!function_exists(ldap_sasl_bind)) { + if (!function_exists('ldap_sasl_bind')) { $ex_msg = 'Library - missing SASL support'; throw $this->makeException($ex_msg); } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Auth/Source.php simplesamlphp-1.11.0/lib/SimpleSAML/Auth/Source.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Auth/Source.php 2011-05-24 08:04:15.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Auth/Source.php 2013-01-10 13:04:48.000000000 +0000 @@ -56,7 +56,7 @@ $source = $config->getArray($id); if (!array_key_exists(0, $source) || !is_string($source[0])) { - throw new Exception('Invalid authentication source \'' . $authId . + throw new Exception('Invalid authentication source \'' . $id . '\': First element must be a string which identifies the authentication source.'); } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Configuration.php simplesamlphp-1.11.0/lib/SimpleSAML/Configuration.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Configuration.php 2012-09-25 10:15:16.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Configuration.php 2013-06-05 11:43:45.000000000 +0000 @@ -5,7 +5,7 @@ * * @author Andreas Aakre Solberg, UNINETT AS. * @package simpleSAMLphp - * @version $Id: Configuration.php 3176 2012-09-25 10:15:16Z jaimepc@gmail.com $ + * @version $Id: Configuration.php 3252 2013-06-05 11:43:45Z jaimepc@gmail.com $ */ class SimpleSAML_Configuration { @@ -295,7 +295,7 @@ * @return string */ public function getVersion() { - return '1.10.0'; + return '1.11.0'; } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Logger.php simplesamlphp-1.11.0/lib/SimpleSAML/Logger.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Logger.php 2011-11-17 09:55:13.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Logger.php 2013-01-23 14:01:48.000000000 +0000 @@ -219,7 +219,7 @@ $session = SimpleSAML_Session::getInstance(); /* Update the trackid. */ - self::$trackid = $session->getTrackId(); + self::$trackid = $session->getTrackID(); } assert('is_string(self::$trackid)'); diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Memcache.php simplesamlphp-1.11.0/lib/SimpleSAML/Memcache.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Memcache.php 2010-08-09 08:50:54.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Memcache.php 2013-04-03 06:25:51.000000000 +0000 @@ -249,12 +249,13 @@ * @return A Memcache object of the servers in the group. */ private static function loadMemcacheServerGroup(array $group) { + + if(!class_exists('Memcache')) { + throw new Exception('Missing Memcache class. Is the memcache extension installed?'); + } + /* Create the Memcache object. */ $memcache = new Memcache(); - if($memcache == NULL) { - throw new Exception('Unable to create an instance of a Memcache object.' . - ' Is the memcache extension installed?'); - } /* Iterate over all the servers in the group and add them to the Memcache object. */ foreach($group as $index => $server) { diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Metadata/SAMLBuilder.php simplesamlphp-1.11.0/lib/SimpleSAML/Metadata/SAMLBuilder.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Metadata/SAMLBuilder.php 2012-05-04 08:03:44.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Metadata/SAMLBuilder.php 2013-02-26 11:24:51.000000000 +0000 @@ -318,6 +318,8 @@ return; } + $attributesrequired = $metadata->getArray('attributes.required', array()); + /* * Add an AttributeConsumingService element with information as name and description and list * of requested attributes @@ -336,6 +338,9 @@ if ($nameFormat !== SAML2_Const::NAMEFORMAT_UNSPECIFIED) { $t->NameFormat = $nameFormat; } + if (in_array($attribute, $attributesrequired)) { + $t->isRequired = true; + } $attributeconsumer->RequestedAttribute[] = $t; } @@ -383,16 +388,18 @@ * Add SAML 2.0 SP metadata. * * @param array $metadata The metadata. + * @param array $protocols The protocols supported. */ - public function addMetadataSP20($metadata) { + public function addMetadataSP20($metadata, $protocols = array(SAML2_Const::NS_SAMLP)) { assert('is_array($metadata)'); + assert('is_array($protocols)'); assert('isset($metadata["entityid"])'); assert('isset($metadata["metadata-set"])'); $metadata = SimpleSAML_Configuration::loadFromArray($metadata, $metadata['entityid']); $e = new SAML2_XML_md_SPSSODescriptor(); - $e->protocolSupportEnumeration[] = 'urn:oasis:names:tc:SAML:2.0:protocol'; + $e->protocolSupportEnumeration = $protocols; $this->addExtensions($metadata, $e); diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Metadata/SAMLParser.php simplesamlphp-1.11.0/lib/SimpleSAML/Metadata/SAMLParser.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Metadata/SAMLParser.php 2012-05-04 08:03:44.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Metadata/SAMLParser.php 2013-03-13 07:07:35.000000000 +0000 @@ -223,13 +223,13 @@ /** - * This function parses a DOMElement which represents a EntityDescriptor element. + * This function parses a SAML2_XML_md_EntityDescriptor object which represents a EntityDescriptor element. * - * @param $entityElement A DOMElement which represents a EntityDescriptor element. + * @param $entityElement A SAML2_XML_md_EntityDescriptor object which represents a EntityDescriptor element. * @return An instance of this class with the metadata loaded. */ public static function parseElement($entityElement) { - assert('$entityElement instanceof DOMElement'); + assert('$entityElement instanceof SAML2_XML_md_EntityDescriptor'); return new SimpleSAML_Metadata_SAMLParser($entityElement, NULL); } @@ -623,6 +623,15 @@ $ret['keys'] = $spd['keys']; } + /* Add validate.authnrequest. */ + if (array_key_exists('AuthnRequestsSigned', $spd)) { + $ret['validate.authnrequest'] = $spd['AuthnRequestsSigned']; + } + + /* Add saml20.sign.assertion. */ + if (array_key_exists('WantAssertionsSigned', $spd)) { + $ret['saml20.sign.assertion'] = $spd['WantAssertionsSigned']; + } /* Add extensions. */ $this->addExtensions($ret, $spd); @@ -810,6 +819,16 @@ self::parseAttributeConsumerService($attcs[0], $sp); } + /* Check AuthnRequestsSigned */ + if ($element->AuthnRequestsSigned !== NULL) { + $sp['AuthnRequestsSigned'] = $element->AuthnRequestsSigned; + } + + /* Check WantAssertionsSigned */ + if ($element->WantAssertionsSigned !== NULL) { + $sp['WantAssertionsSigned'] = $element->WantAssertionsSigned; + } + $this->spDescriptors[] = $sp; } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Module.php simplesamlphp-1.11.0/lib/SimpleSAML/Module.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Module.php 2012-04-12 08:09:13.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Module.php 2013-01-09 11:23:31.000000000 +0000 @@ -42,6 +42,17 @@ return FALSE; } + $globalConfig = SimpleSAML_Configuration::getInstance(); + $moduleEnable = $globalConfig->getArray('module.enable', array()); + + if(isset($moduleEnable[$module])) { + if(is_bool($moduleEnable[$module]) === TRUE) { + return $moduleEnable[$module]; + } + + throw new Exception("Invalid module.enable value for for the module $module"); + } + if (assert_options(ASSERT_ACTIVE) && !file_exists($moduleDir . '/default-enable') && !file_exists($moduleDir . '/default-disable')) { SimpleSAML_Logger::error("Missing default-enable or default-disable file for the module $module"); } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Store/SQL.php simplesamlphp-1.11.0/lib/SimpleSAML/Store/SQL.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Store/SQL.php 2011-01-19 11:52:55.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Store/SQL.php 2013-02-26 11:42:03.000000000 +0000 @@ -252,6 +252,10 @@ } $value = urldecode($value); $value = unserialize($value); + + if ($value === FALSE) { + return NULL; + } return $value; } diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/Utilities.php simplesamlphp-1.11.0/lib/SimpleSAML/Utilities.php --- simplesamlphp-1.10.0/lib/SimpleSAML/Utilities.php 2012-05-04 08:03:01.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/Utilities.php 2013-04-08 08:44:05.000000000 +0000 @@ -5,7 +5,7 @@ * * @author Andreas Åkre Solberg, UNINETT AS. * @package simpleSAMLphp - * @version $Id: Utilities.php 3085 2012-05-04 08:03:01Z olavmrk $ + * @version $Id: Utilities.php 3233 2013-04-08 08:44:05Z olavmrk $ */ class SimpleSAML_Utilities { @@ -563,14 +563,20 @@ * will be urlencoded. If the value is NULL, then the * parameter will be encoded as just the name, without a * value. + * $allowed_redirect_hosts + * Array whitelist of hosts that redirects are allowed for. + * If NULL value, redirect will be allowed to any host. + * Otherwise, $url host must be present in Array for redirect. + * If the host is not present, an exception will be thrown. * * Returns: * This function never returns. */ - public static function redirect($url, $parameters = array()) { + public static function redirect($url, $parameters = array(), $allowed_redirect_hosts = NULL) { assert(is_string($url)); assert(strlen($url) > 0); assert(is_array($parameters)); + if($allowed_redirect_hosts != NULL) assert(is_array($allowed_redirect_hosts)); /* Check for relative URL. */ if(substr($url, 0, 1) === '/') { @@ -585,6 +591,17 @@ throw new SimpleSAML_Error_Exception('Redirect to invalid URL: ' . $url); } + /* Validates that URL host is among those allowed. */ + if ($allowed_redirect_hosts != NULL) { + preg_match('@^https?://([^/]+)@i', $url, $matches); + $hostname = $matches[1]; + + /* Throw exception for redirect to untrusted site */ + if(!in_array($hostname, $allowed_redirect_hosts)) { + throw new SimpleSAML_Error_Exception('Redirect not to allowed redirect host: ' . $url); + } + } + /* Determine which prefix we should put before the first * parameter. */ @@ -667,6 +684,26 @@ exit; } + /* + * This function validates untrusted url has hostname against + * config option 'redirect.trustedsites'. + * + * If option not set or hostname present among trusted sites, + * peforms redirect via function redirect above. + * + * If site is not trusted, an exception will be thrown. + * + * See function redirect for details on url, parameters and return. + */ + public static function redirectUntrustedURL($url, $parameters = array()) { + $redirectTrustedSites = SimpleSAML_Configuration::getInstance()->getArray('redirect.trustedsites', NULL); + try { + self::redirect($url, $parameters, $redirectTrustedSites); + } + catch (SimpleSAML_Error_Exception $e) { + throw new SimpleSAML_Error_Exception('Site not in redirect.trusted sites: ' . $url); + } + } /** * This function transposes a two-dimensional array, so that @@ -2171,6 +2208,30 @@ if (!isset($context['http']['request_fulluri'])) { $context['http']['request_fulluri'] = TRUE; } + // If the remote endpoint over HTTPS uses the SNI extension + // (Server Name Indication RFC 4366), the proxy could + // introduce a mismatch between the names in the + // Host: HTTP header and the SNI_server_name in TLS + // negotiation (thanks to Cristiano Valli @ GARR-IDEM + // to have pointed this problem). + // See: https://bugs.php.net/bug.php?id=63519 + // These controls will force the same value for both fields. + // Marco Ferrante (marco@csita.unige.it), Nov 2012 + if (preg_match('#^https#i', $path) + && defined('OPENSSL_TLSEXT_SERVER_NAME') + && OPENSSL_TLSEXT_SERVER_NAME) { + // Extract the hostname + $hostname = parse_url($path, PHP_URL_HOST); + if (!empty($hostname)) { + $context['ssl'] = array( + 'SNI_server_name' => $hostname, + 'SNI_enabled' => TRUE, + ); + } + else { + SimpleSAML_Logger::warning('Invalid URL format or local URL used through a proxy'); + } + } } $context = stream_context_create($context); diff -Nru simplesamlphp-1.10.0/lib/SimpleSAML/XHTML/Template.php simplesamlphp-1.11.0/lib/SimpleSAML/XHTML/Template.php --- simplesamlphp-1.10.0/lib/SimpleSAML/XHTML/Template.php 2011-12-19 13:06:18.000000000 +0000 +++ simplesamlphp-1.11.0/lib/SimpleSAML/XHTML/Template.php 2013-01-08 11:56:19.000000000 +0000 @@ -5,7 +5,7 @@ * * @author Andreas Åkre Solberg, UNINETT AS. * @package simpleSAMLphp - * @version $Id: Template.php 3001 2011-12-19 13:06:18Z comel.ah $ + * @version $Id: Template.php 3217 2013-01-08 11:56:19Z comel.ah $ */ class SimpleSAML_XHTML_Template { @@ -39,6 +39,12 @@ /** + * HTTP GET language parameter name. + */ + private $languageParameterName = 'language'; + + + /** * Constructor * * @param $configuration Configuration object @@ -52,9 +58,10 @@ $this->data['baseurlpath'] = $this->configuration->getBaseURL(); $this->availableLanguages = $this->configuration->getArray('language.available', array('en')); - - if (isset($_GET['language'])) { - $this->setLanguage($_GET['language']); + + $this->languageParameterName = $this->configuration->getString('language.parameter.name', 'language'); + if (isset($_GET[$this->languageParameterName])) { + $this->setLanguage($_GET[$this->languageParameterName], $this->configuration->getBoolean('language.parameter.setcookie', TRUE)); } if($defaultDictionary !== NULL && substr($defaultDictionary, -4) === '.php') { @@ -572,7 +579,7 @@ public function show() { $filename = $this->findTemplatePath($this->template); - require_once($filename); + require($filename); } @@ -669,9 +676,10 @@ public static function getLanguageCookie() { $config = SimpleSAML_Configuration::getInstance(); $availableLanguages = $config->getArray('language.available', array('en')); + $name = $config->getString('language.cookie.name', 'language'); - if (isset($_COOKIE['language'])) { - $language = strtolower((string)$_COOKIE['language']); + if (isset($_COOKIE[$name])) { + $language = strtolower((string)$_COOKIE[$name]); if (in_array($language, $availableLanguages, TRUE)) { return $language; } @@ -696,7 +704,19 @@ if (!in_array($language, $availableLanguages, TRUE) || headers_sent()) { return; } - setcookie('language', $language, time()+60*60*24*900, '/'); + + $name = $config->getString('language.cookie.name', 'language'); + $domain = $config->getString('language.cookie.domain', NULL); + $path = $config->getString('language.cookie.path', '/'); + $lifetime = $config->getInteger('language.cookie.lifetime', 60*60*24*900); + + if ($lifetime === 0) { + $expire = 0; + } else { + $expire = time() + $lifetime; + } + + setcookie($name, $language, $expire, $path, $domain); } } diff -Nru simplesamlphp-1.10.0/lib/xmlseclibs.php simplesamlphp-1.11.0/lib/xmlseclibs.php --- simplesamlphp-1.10.0/lib/xmlseclibs.php 2011-10-27 09:14:05.000000000 +0000 +++ simplesamlphp-1.11.0/lib/xmlseclibs.php 2012-09-20 09:12:13.000000000 +0000 @@ -180,6 +180,8 @@ const DSA_SHA1 = 'http://www.w3.org/2000/09/xmldsig#dsa-sha1'; const RSA_SHA1 = 'http://www.w3.org/2000/09/xmldsig#rsa-sha1'; const RSA_SHA256 = 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256'; + const RSA_SHA384 = 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha384'; + const RSA_SHA512 = 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha512'; private $cryptParams = array(); public $type = 0; @@ -282,6 +284,28 @@ } throw new Exception('Certificate "type" (private/public) must be passed via parameters'); break; + case (XMLSecurityKey::RSA_SHA384): + $this->cryptParams['library'] = 'openssl'; + $this->cryptParams['method'] = 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha384'; + $this->cryptParams['padding'] = OPENSSL_PKCS1_PADDING; + $this->cryptParams['digest'] = 'SHA384'; + if (is_array($params) && ! empty($params['type'])) { + if ($params['type'] == 'public' || $params['type'] == 'private') { + $this->cryptParams['type'] = $params['type']; + break; + } + } + case (XMLSecurityKey::RSA_SHA512): + $this->cryptParams['library'] = 'openssl'; + $this->cryptParams['method'] = 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha512'; + $this->cryptParams['padding'] = OPENSSL_PKCS1_PADDING; + $this->cryptParams['digest'] = 'SHA512'; + if (is_array($params) && ! empty($params['type'])) { + if ($params['type'] == 'public' || $params['type'] == 'private') { + $this->cryptParams['type'] = $params['type']; + break; + } + } default: throw new Exception('Invalid Key Type'); return; @@ -632,6 +656,7 @@ const XMLDSIGNS = 'http://www.w3.org/2000/09/xmldsig#'; const SHA1 = 'http://www.w3.org/2000/09/xmldsig#sha1'; const SHA256 = 'http://www.w3.org/2001/04/xmlenc#sha256'; + const SHA384 = 'http://www.w3.org/2001/04/xmldsig-more#sha384'; const SHA512 = 'http://www.w3.org/2001/04/xmlenc#sha512'; const RIPEMD160 = 'http://www.w3.org/2001/04/xmlenc#ripemd160'; @@ -799,6 +824,9 @@ case XMLSecurityDSig::SHA256: $alg = 'sha256'; break; + case XMLSecurityDSig::SHA384: + $alg = 'sha384'; + break; case XMLSecurityDSig::SHA512: $alg = 'sha512'; break; diff -Nru simplesamlphp-1.10.0/metadata/saml20-idp-remote.php simplesamlphp-1.11.0/metadata/saml20-idp-remote.php --- simplesamlphp-1.10.0/metadata/saml20-idp-remote.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/metadata/saml20-idp-remote.php 2013-06-05 11:44:23.000000000 +0000 @@ -22,70 +22,3 @@ 'certFingerprint' => 'c9ed4dfb07caf13fc21e0fec1572047eb8a7a4cb' ); - -/* - * Feide, the norwegian federation. Test and production metadata. - */ -$metadata['https://idp-test.feide.no'] = array( - 'name' => array( - 'en' => 'Feide Test environment', - 'no' => 'Feide testmiljø', - ), - 'description' => 'Feide test environment (idp-test.feide.no). Authenticate with your identity from a school or university in Norway.', - - 'SingleSignOnService' => 'https://idp-test.feide.no/simplesaml/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://idp-test.feide.no/simplesaml/saml2/idp/SingleLogoutService.php', - - 'certFingerprint' => 'fa982efdb69f26e8073c8f815a82a0c5885960a2', - 'hint.cidr' => '158.38.0.0/16', -); - -$metadata['https://idp.feide.no'] = array( - 'name' => 'Feide', - 'description' => array( - 'en' => 'Authenticate with your identity from a school or university in Norway.', - 'no' => 'Logg inn med din identitet fra skolen eller universitetet du er tilknyttet (i Norge).', - ), - 'SingleSignOnService' => 'https://idp.feide.no/simplesaml/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://idp.feide.no/simplesaml/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => 'cde69e332fa7dd0eaa99ee0ddf06916e8942ac53', - 'hint.cidr' => '158.38.0.0/16', -); - - - -/* - * Wayf, the danish federation metadata. - */ -$metadata['https://wayf.wayf.dk'] = array( - 'name' => array( - 'en' => 'DK-WAYF Production server', - 'da' => 'DK-WAYF Produktionsmiljøet', - ), - 'description' => 'Login with your identity from a danish school, university or library.', - 'SingleSignOnService' => 'https://wayf.wayf.dk/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://wayf.wayf.dk/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => 'c215d7bf9d51c7805055239f66b957d9a72ff44b' -); - -$metadata['https://betawayf.wayf.dk'] = array( - 'name' => array( - 'en' => 'DK-WAYF Quality Assurance', - 'da' => 'DK-WAYF Quality Assurance miljøet', - ), - 'description' => 'Login with your identity from a danish school, university or library.', - 'SingleSignOnService' => 'https://betawayf.wayf.dk/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://betawayf.wayf.dk/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => 'c215d7bf9d51c7805055239f66b957d9a72ff44b' -); - -$metadata['https://testidp.wayf.dk'] = array( - 'name' => array( - 'en' => 'DK-WAYF Test Server', - 'da' => 'DK-WAYF Test Miljøet', - ), - 'description' => 'Login with your identity from a danish school, university or library.', - 'SingleSignOnService' => 'https://testidp.wayf.dk/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://testidp.wayf.dk/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => '04b3b08bce004c27458b3e85b125273e67ef062b' -); diff -Nru simplesamlphp-1.10.0/metadata/saml20-sp-remote.php simplesamlphp-1.11.0/metadata/saml20-sp-remote.php --- simplesamlphp-1.10.0/metadata/saml20-sp-remote.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/metadata/saml20-sp-remote.php 2013-06-05 11:44:23.000000000 +0000 @@ -21,7 +21,7 @@ */ $metadata['google.com'] = array( 'AssertionConsumerService' => 'https://www.google.com/a/g.feide.no/acs', - 'NameIDFormat' => 'urn:oasis:names:tc:SAML:2.0:nameid-format:email', + 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress', 'simplesaml.nameidattribute' => 'uid', 'simplesaml.attributes' => FALSE, ); diff -Nru simplesamlphp-1.10.0/metadata/shib13-sp-remote.php simplesamlphp-1.11.0/metadata/shib13-sp-remote.php --- simplesamlphp-1.10.0/metadata/shib13-sp-remote.php 2012-09-25 10:16:10.000000000 +0000 +++ simplesamlphp-1.11.0/metadata/shib13-sp-remote.php 2013-06-05 11:44:23.000000000 +0000 @@ -5,20 +5,12 @@ * See: https://rnd.feide.no/content/sp-remote-metadata-reference */ +/* + * This is just an example: + */ $metadata['https://sp.shiblab.feide.no'] = array( 'AssertionConsumerService' => 'http://sp.shiblab.feide.no/Shibboleth.sso/SAML/POST', 'audience' => 'urn:mace:feide:shiblab', 'base64attributes' => FALSE, ); -$metadata['urn:geant:edugain:component:be:switchaai-test:central'] = array( - 'AssertionConsumerService' => 'https://edugain-login.switch.ch/ShiBE-R/WebSSOResponseListener', - 'audience' => 'urn:geant:edugain:component:be:switchaai-test:central', - 'base64attributes' => FALSE, -); - -$metadata['urn:geant:edugain:component:be:rediris:rediris.es'] = array( - 'AssertionConsumerService' => 'http://serrano.rediris.es:8080/PAPIWebSSOResponseListener/request', - 'audience' => 'urn:geant:edugain:component:be:rediris:rediris.es', - 'base64attributes' => FALSE, -); diff -Nru simplesamlphp-1.10.0/metadata-templates/saml20-idp-remote.php simplesamlphp-1.11.0/metadata-templates/saml20-idp-remote.php --- simplesamlphp-1.10.0/metadata-templates/saml20-idp-remote.php 2010-11-02 11:20:36.000000000 +0000 +++ simplesamlphp-1.11.0/metadata-templates/saml20-idp-remote.php 2013-05-23 08:33:22.000000000 +0000 @@ -22,70 +22,3 @@ 'certFingerprint' => 'c9ed4dfb07caf13fc21e0fec1572047eb8a7a4cb' ); - -/* - * Feide, the norwegian federation. Test and production metadata. - */ -$metadata['https://idp-test.feide.no'] = array( - 'name' => array( - 'en' => 'Feide Test environment', - 'no' => 'Feide testmiljø', - ), - 'description' => 'Feide test environment (idp-test.feide.no). Authenticate with your identity from a school or university in Norway.', - - 'SingleSignOnService' => 'https://idp-test.feide.no/simplesaml/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://idp-test.feide.no/simplesaml/saml2/idp/SingleLogoutService.php', - - 'certFingerprint' => 'fa982efdb69f26e8073c8f815a82a0c5885960a2', - 'hint.cidr' => '158.38.0.0/16', -); - -$metadata['https://idp.feide.no'] = array( - 'name' => 'Feide', - 'description' => array( - 'en' => 'Authenticate with your identity from a school or university in Norway.', - 'no' => 'Logg inn med din identitet fra skolen eller universitetet du er tilknyttet (i Norge).', - ), - 'SingleSignOnService' => 'https://idp.feide.no/simplesaml/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://idp.feide.no/simplesaml/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => 'cde69e332fa7dd0eaa99ee0ddf06916e8942ac53', - 'hint.cidr' => '158.38.0.0/16', -); - - - -/* - * Wayf, the danish federation metadata. - */ -$metadata['https://wayf.wayf.dk'] = array( - 'name' => array( - 'en' => 'DK-WAYF Production server', - 'da' => 'DK-WAYF Produktionsmiljøet', - ), - 'description' => 'Login with your identity from a danish school, university or library.', - 'SingleSignOnService' => 'https://wayf.wayf.dk/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://wayf.wayf.dk/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => 'c215d7bf9d51c7805055239f66b957d9a72ff44b' -); - -$metadata['https://betawayf.wayf.dk'] = array( - 'name' => array( - 'en' => 'DK-WAYF Quality Assurance', - 'da' => 'DK-WAYF Quality Assurance miljøet', - ), - 'description' => 'Login with your identity from a danish school, university or library.', - 'SingleSignOnService' => 'https://betawayf.wayf.dk/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://betawayf.wayf.dk/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => 'c215d7bf9d51c7805055239f66b957d9a72ff44b' -); - -$metadata['https://testidp.wayf.dk'] = array( - 'name' => array( - 'en' => 'DK-WAYF Test Server', - 'da' => 'DK-WAYF Test Miljøet', - ), - 'description' => 'Login with your identity from a danish school, university or library.', - 'SingleSignOnService' => 'https://testidp.wayf.dk/saml2/idp/SSOService.php', - 'SingleLogoutService' => 'https://testidp.wayf.dk/saml2/idp/SingleLogoutService.php', - 'certFingerprint' => '04b3b08bce004c27458b3e85b125273e67ef062b' -); diff -Nru simplesamlphp-1.10.0/metadata-templates/saml20-sp-remote.php simplesamlphp-1.11.0/metadata-templates/saml20-sp-remote.php --- simplesamlphp-1.10.0/metadata-templates/saml20-sp-remote.php 2010-05-05 07:24:24.000000000 +0000 +++ simplesamlphp-1.11.0/metadata-templates/saml20-sp-remote.php 2012-12-03 12:27:53.000000000 +0000 @@ -21,7 +21,7 @@ */ $metadata['google.com'] = array( 'AssertionConsumerService' => 'https://www.google.com/a/g.feide.no/acs', - 'NameIDFormat' => 'urn:oasis:names:tc:SAML:2.0:nameid-format:email', + 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress', 'simplesaml.nameidattribute' => 'uid', 'simplesaml.attributes' => FALSE, ); diff -Nru simplesamlphp-1.10.0/metadata-templates/shib13-sp-remote.php simplesamlphp-1.11.0/metadata-templates/shib13-sp-remote.php --- simplesamlphp-1.10.0/metadata-templates/shib13-sp-remote.php 2009-10-09 10:39:25.000000000 +0000 +++ simplesamlphp-1.11.0/metadata-templates/shib13-sp-remote.php 2013-05-23 08:33:22.000000000 +0000 @@ -5,20 +5,12 @@ * See: https://rnd.feide.no/content/sp-remote-metadata-reference */ +/* + * This is just an example: + */ $metadata['https://sp.shiblab.feide.no'] = array( 'AssertionConsumerService' => 'http://sp.shiblab.feide.no/Shibboleth.sso/SAML/POST', 'audience' => 'urn:mace:feide:shiblab', 'base64attributes' => FALSE, ); -$metadata['urn:geant:edugain:component:be:switchaai-test:central'] = array( - 'AssertionConsumerService' => 'https://edugain-login.switch.ch/ShiBE-R/WebSSOResponseListener', - 'audience' => 'urn:geant:edugain:component:be:switchaai-test:central', - 'base64attributes' => FALSE, -); - -$metadata['urn:geant:edugain:component:be:rediris:rediris.es'] = array( - 'AssertionConsumerService' => 'http://serrano.rediris.es:8080/PAPIWebSSOResponseListener/request', - 'audience' => 'urn:geant:edugain:component:be:rediris:rediris.es', - 'base64attributes' => FALSE, -); diff -Nru simplesamlphp-1.10.0/modules/InfoCard/lib/STS.php simplesamlphp-1.11.0/modules/InfoCard/lib/STS.php --- simplesamlphp-1.10.0/modules/InfoCard/lib/STS.php 2012-02-07 07:43:21.000000000 +0000 +++ simplesamlphp-1.11.0/modules/InfoCard/lib/STS.php 2012-10-17 15:53:41.000000000 +0000 @@ -360,7 +360,7 @@ $canonicalbuf = sspmod_InfoCard_Utils::canonicalize($signedinfo); $privkey = openssl_pkey_get_private(file_get_contents($config['sts_key'])); $signature = ''; - openssl_sign($canonicalbuf, &$signature, $privkey); + openssl_sign($canonicalbuf, $signature, $privkey); openssl_free_key($privkey); $samlsignature = base64_encode($signature); @@ -381,4 +381,4 @@ } -?> \ No newline at end of file +?> diff -Nru simplesamlphp-1.10.0/modules/aggregator/dictionaries/aggregator.translation.json simplesamlphp-1.11.0/modules/aggregator/dictionaries/aggregator.translation.json --- simplesamlphp-1.10.0/modules/aggregator/dictionaries/aggregator.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/modules/aggregator/dictionaries/aggregator.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -20,6 +20,7 @@ "ru": "\u0410\u0433\u0440\u0435\u0433\u0430\u0442\u043e\u0440 \u043c\u0435\u0442\u0430\u0434\u0430\u043d\u043d\u044b\u0445", "zh": "\u5143\u4fe1\u606f\u805a\u5408\u5668", "ar": " \u0645\u062c\u0645\u0639 \u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0627\u0644\u0648\u0635\u0641\u064a\u0629\/ \u0627\u0644\u0645\u064a\u062a\u0627\u062f\u0627\u062a\u0627", + "lv": "Metadatu agregators", "id": "Aggregator metadata", "sr": "Agregator metapodataka" }, @@ -44,6 +45,7 @@ "ru": "\u0410\u0433\u0440\u0435\u0433\u0430\u0442\u043e\u0440\u044b", "zh": "\u805a\u5408\u5668", "ar": "\u0645\u062c\u0645\u0639\u0627\u062a", + "lv": "Agregatori", "id": "Aggregator", "sr": "Agregatori" }, @@ -68,6 +70,7 @@ "ru": "\u0412 \u043a\u043e\u043d\u0444\u0438\u0433\u0443\u0440\u0430\u0446\u0438\u0438 \u043d\u0435 \u043e\u043f\u0440\u0435\u0434\u0435\u043b\u0435\u043d\u044b \u0430\u0433\u0440\u0435\u0433\u0430\u0442\u043e\u0440\u044b.", "zh": "\u914d\u7f6e\u4e2d\u6ca1\u6709\u5b9a\u4e49\u805a\u5408\u5668", "ar": "\u0644\u0645 \u064a\u062a\u0645 \u062a\u062d\u062f\u064a\u062f \u0627\u0644\u0645\u062c\u0645\u0639\u0627\u062a \u0628\u0627\u0644\u0643\u0648\u0646\u0641\u064a\u063a\u0631\u0627\u0634\u0646", + "lv": "Konfigur\u0101cij\u0101 nav defin\u0113ti agregatori.", "id": "Tidak ada aggregator yang didefinisikan di konfigurasi", "sr": "U pode\u0161avanjima nije definisan nijedan agregator." }, @@ -92,6 +95,7 @@ "ru": "\u0442\u0435\u043a\u0441\u0442", "zh": "\u6587\u672c", "ar": "\u0646\u0635", + "lv": "teksts", "id": "teks", "sr": "tekst" } diff -Nru simplesamlphp-1.10.0/modules/authX509/dictionaries/X509error.translation.json simplesamlphp-1.11.0/modules/authX509/dictionaries/X509error.translation.json --- simplesamlphp-1.10.0/modules/authX509/dictionaries/X509error.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authX509/dictionaries/X509error.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -20,6 +20,7 @@ "ru": "\u0421\u0435\u0440\u0442\u0438\u0444\u0438\u043a\u0430\u0442 \u043f\u043e\u0434\u043b\u0438\u043d\u043d\u043e\u0441\u0442\u0438 X509", "zh": "X509\u786e\u8ba4\u8ba4\u8bc1", "ar": "\u062a\u0635\u062f\u064a\u0642 \u0634\u0647\u0627\u062f\u0629 X509", + "lv": "x509 sertifik\u0101ta autentifik\u0101cija", "id": "Autentifikasi certificate X509", "sr": "Autentifikacija upotrebom X509 digitalnog sertifikata" }, @@ -44,6 +45,7 @@ "ru": "\u0421\u0435\u0440\u0442\u0438\u0444\u0438\u043a\u0430\u0442\u0443 \u043f\u043e\u0434\u043b\u0438\u043d\u043d\u043e\u0441\u0442\u0438 X509 \u0442\u0440\u0435\u0431\u0443\u0435\u0442\u0441\u044f \u0434\u043e\u0441\u0442\u0443\u043f \u043a \u0441\u043b\u0443\u0436\u0431\u0435.", "zh": "X509\u786e\u8ba4\u8ba4\u8bc1\u8981\u6c42\u8bbf\u95ee\u8be5\u670d\u52a1", "ar": "\u062a\u0635\u062f\u064a\u0642 \u0634\u0647\u0627\u062f\u0629 (X509) \u0636\u0631\u0648\u0631\u064a \u0644\u062f\u062e\u0648\u0644 \u0647\u0630\u0647 \u0627\u0644\u062e\u062f\u0645\u0629", + "lv": "x509 sertifik\u0101ta autentifik\u0101cija ir nepiecie\u0161ama, lai piek\u013c\u016btu \u0161im servisam", "id": "Autentifikasi certificate X509 diperlukan untuk mengakses layanan ini.", "sr": "Za pristup ovom servisu potrebno je da se autentifikujete upotrebom X509 sertifikata." } diff -Nru simplesamlphp-1.10.0/modules/authX509/docs/authX509.txt simplesamlphp-1.11.0/modules/authX509/docs/authX509.txt --- simplesamlphp-1.10.0/modules/authX509/docs/authX509.txt 2012-03-16 14:59:26.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authX509/docs/authX509.txt 2013-04-08 08:59:04.000000000 +0000 @@ -1,7 +1,7 @@ Using the X509 authentication source with simpleSAMLphp ======================================================= -The authX509 module provide X509 authentication with certificate +The authX509 module provides X509 authentication with certificate validation. For now there is only one authentication source: * authX509userCert Validate against LDAP userCertificate attribute @@ -27,22 +27,22 @@ both certificate and plain login authentication at the same time (more on this later). -If your server or your client (or both!) have TLS renegociation disabled +If your server or your client (or both!) have TLS renegotiation disabled as a workaround for CVE-2009-3555, then the configuration directive above must not appear in a , , or in a name-based -. You can only use them server-wide, or in -with different IP address/port combinaisons. +. You can only use them server-wide, or in s +with different IP address/port combinations. Setting up the authX509 module ------------------------------ -The first thing you need to do is to enable the cas module: +The first thing you need to do is to enable the module: touch modules/authX509/enable Then you must add it as an authentication source. Here is an -example authsource.php +example authsources.php entry: 'x509' => array( 'authX509:X509userCert', @@ -52,8 +52,8 @@ 'search.enable' => TRUE, 'search.attributes' => array('uid', 'mail'), 'search.base' => 'dc=example,dc=net', - 'x509attributes' => array('UID' => 'uid'), - 'ldapusercert' => array('userCertificate;binary'), + 'authX509:x509attributes' => array('UID' => 'uid'), + 'authX509:ldapusercert' => array('userCertificate;binary'), ), The configuration is the same as for the LDAP module, except for @@ -62,16 +62,18 @@ * x509attributes is used to map a certificate subject attribute to an LDAP attribute. It is used to find the certificate owner in LDAP from the certificate subject. If multiple - mappings are provided, any mappping will match (this - is a logical OR). Default is array('UID' => 'uid') + mappings are provided, any mapping will match (this + is a logical OR). Default is array('UID' => 'uid'). * ldapusercert the LDAP attribute in which the user certificate will - be found. Default is userCertificate;binary + be found. Default is userCertificate;binary. This can + be set to NULL to avoid looking up the certificate in + LDAP. Uploading certificate in LDAP ----------------------------- -Certificate are usually stored in LDAP as DER, in binary. Here is +Certificates are usually stored in LDAP as DER, in binary. Here is how to convert from PEM to DER: openssl x509 -in cert.pem -inform PEM -outform DER -out cert.der @@ -84,8 +86,8 @@ userCertificate;binary:< file:///path/to/cert.der -Supporting both certificate and login authentications -===================================================== +Supporting both certificate and login authentication +==================================================== In your Apache configuration, set SSLVerifyClient to optional. Then you can hack your metadata/saml20-idp-hosted.php file that way: diff -Nru simplesamlphp-1.10.0/modules/authX509/lib/Auth/Source/X509userCert.php simplesamlphp-1.11.0/modules/authX509/lib/Auth/Source/X509userCert.php --- simplesamlphp-1.10.0/modules/authX509/lib/Auth/Source/X509userCert.php 2010-07-29 10:41:21.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authX509/lib/Auth/Source/X509userCert.php 2013-04-08 08:59:04.000000000 +0000 @@ -46,7 +46,7 @@ $this->x509attributes = $config['authX509:x509attributes']; - if (isset($config['authX509:ldapusercert'])) + if (array_key_exists('authX509:ldapusercert', $config)) $this->ldapusercert = $config['authX509:ldapusercert']; @@ -142,18 +142,20 @@ return; } - $dn = FALSE; + $dn = NULL; foreach ($this->x509attributes as $x509_attr => $ldap_attr) { /* value is scalar */ - $value = $client_cert_data['subject'][$x509_attr]; - SimpleSAML_Logger::info('authX509: cert '. - $x509_attr.' = '.$value); - $dn = $ldapcf->searchfordn($ldap_attr, $value, TRUE); - if ($dn !== FALSE) - break; + if (array_key_exists($x509_attr, $client_cert_data['subject'])) { + $value = $client_cert_data['subject'][$x509_attr]; + SimpleSAML_Logger::info('authX509: cert '. + $x509_attr.' = '.$value); + $dn = $ldapcf->searchfordn($ldap_attr, $value, TRUE); + if ($dn !== NULL) + break; + } } - if ($dn === FALSE) { + if ($dn === NULL) { SimpleSAML_Logger::error('authX509: cert has '. 'no matching user in LDAP'); $state['authX509.error'] = "UNKNOWNCERT"; @@ -163,6 +165,16 @@ return; } + if ($this->ldapusercert === NULL) { // do not check for certificate match + $attributes = $ldapcf->getAttributes($dn); + assert('is_array($attributes)'); + $state['Attributes'] = $attributes; + $this->authSuccesful($state); + + assert('FALSE'); /* NOTREACHED */ + return; + } + $ldap_certs = $ldapcf->getAttributes($dn, $this->ldapusercert); if ($ldap_certs === FALSE) { SimpleSAML_Logger::error('authX509: no certificate '. diff -Nru simplesamlphp-1.10.0/modules/authYubiKey/dictionaries/yubikey.translation.json simplesamlphp-1.11.0/modules/authYubiKey/dictionaries/yubikey.translation.json --- simplesamlphp-1.10.0/modules/authYubiKey/dictionaries/yubikey.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authYubiKey/dictionaries/yubikey.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -24,6 +24,7 @@ "ru": "\u0412\u043e\u0439\u0442\u0438 \u0441 \u043f\u043e\u043c\u043e\u0449\u044c\u044e YubiKey", "zh": "\u4f7f\u7528YubiKey\u767b\u5f55", "ar": "\u0623\u062f\u062e\u0644 \u0645\u0633\u062a\u062e\u062f\u0645\u0627\u064bYubiKey ", + "lv": "Piesl\u0113gties ar YubiKey", "id": "Login dengan YubiKey", "sr": "Prijavite se pomo\u0107u YubiKey-a" }, @@ -52,6 +53,7 @@ "ru": "\u041d\u0435\u043a\u043e\u0442\u043e\u0440\u044b\u0435 \u0441\u043b\u0443\u0436\u0431\u044b \u0437\u0430\u043f\u0440\u0430\u0448\u0438\u0432\u0430\u044e\u0442 \u0430\u0443\u0442\u0435\u043d\u0442\u0438\u0444\u0438\u043a\u0430\u0446\u0438\u0438. \u0414\u043b\u044f \u0430\u0443\u0442\u0435\u043d\u0442\u0438\u0444\u0438\u043a\u0430\u0446\u0438\u0438 \u043d\u0430\u0436\u043c\u0438\u0442\u0435 \u043a\u043d\u043e\u043f\u043a\u0443 \u043d\u0430 \u0432\u0430\u0448\u0435\u043c YubiKey. \u0412 \u043f\u043e\u043b\u0435 \u043d\u0438\u0436\u0435 \u0434\u043e\u043b\u0436\u043d\u043e \u0430\u0432\u0442\u043e\u043c\u0430\u0442\u0438\u0447\u0435\u0441\u043a\u0438 \u043f\u043e\u044f\u0432\u0438\u0442\u044c\u0441\u044f \u0431\u0435\u0437\u043e\u043f\u0430\u0441\u043d\u044b\u0439 \u043e\u0434\u043d\u043e\u0440\u0430\u0437\u043e\u0432\u044b\u0439 \u043f\u0430\u0440\u043e\u043b\u044c.", "zh": "\u67d0\u4e9b\u670d\u52a1\u8bf7\u6c42\u8ba4\u8bc1\u3002\u4e3a\u4e86\u8ba4\u8bc1\uff0c\u8bf7\u70b9\u51fb\u4f60\u7684YubiKey\u6309\u94ae\uff0c\u4e0b\u5217\u533a\u57df\u5e94\u8be5\u4f1a\u88ab\u81ea\u52a8\u586b\u5145\u6210\u4e00\u6b21\u6027\u5b89\u5168\u5bc6\u7801", "ar": "\u0628\u0639\u0636 \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u062a\u062a\u0637\u0644\u0628 \u062a\u0635\u062f\u064a\u0642\u0627\u064b. \u0644\u0644\u062a\u0635\u062f\u064a\u0642 \u0623\u0636\u063a\u0637 \u0627\u0644\u0632\u0631 \u0627\u0644\u0645\u0648\u062c\u0648\u062f \u0639\u0644\u064a YubiKey. \u0645\u0645\u0627 \u0633\u064a\u0624\u062f\u064a \u0644\u0645\u0644\u0621 \u0627\u0644\u062d\u0642\u0644 \u0623\u062f\u0646\u0627\u0647 \u0628\u0643\u0644\u0645\u0629 \u0633\u0631 \u0648\u0627\u062d\u062f\u0629 \u0627\u0645\u0646\u0647 \u0627\u062a\u0648\u0645\u0627\u062a\u064a\u0643\u064a\u0627\u064b", + "lv": "K\u0101ds serviss prasa autentifik\u0101ciju. Klik\u0161\u0137iniet YubiKey pogu. Ievadlauks zem\u0101k autom\u0101tiski tiks aizpild\u012bts ar dro\u0161u vienreiz\u0113ju paroli.", "id": "Beberapa layanan meminta autentifikasi. Untuk melakukan autentifikasi, klik tombol pada YubiKey Anda. Field dibawah seharusnya secara otomatis akan diisi dengan one-time-password yang aman.", "sr": "Neki od servisa je zatra\u017eio da se autentifikujete. Da biste se autentifikovali pritisnite dugme na va\u0161em YubiKey ure\u0111aju. Nakon toga bi u polje ispod trebala biti automatski upisana jednokratna lozinka." } diff -Nru simplesamlphp-1.10.0/modules/authorize/dictionaries/Authorize.translation.json simplesamlphp-1.11.0/modules/authorize/dictionaries/Authorize.translation.json --- simplesamlphp-1.10.0/modules/authorize/dictionaries/Authorize.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authorize/dictionaries/Authorize.translation.json 2013-05-23 11:43:52.000000000 +0000 @@ -23,6 +23,7 @@ "ru": "\u0414\u043e\u0441\u0442\u0443\u043f \u0437\u0430\u043f\u0440\u0435\u0449\u0451\u043d", "zh": "\u7981\u6b62\u8bbf\u95ee", "ar": "\u0645\u0645\u0646\u0648\u0639 \u0627\u0644\u062f\u062e\u0648\u0644", + "lv": "Pieeja liegta", "id": "Dilarang mengakses", "sr": "Pristup zabranjen" }, @@ -49,6 +50,7 @@ "ru": "\u0423 \u0432\u0430\u0441 \u043d\u0435\u0442 \u043d\u0435\u043e\u0431\u0445\u043e\u0434\u0438\u043c\u044b\u0445 \u043f\u0440\u0430\u0432 \u0434\u043b\u044f \u0434\u043e\u0441\u0442\u0443\u043f\u0430 \u043a \u044d\u0442\u043e\u043c\u0443 \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u044e. \u041f\u043e\u0436\u0430\u043b\u0443\u0439\u0441\u0442\u0430, \u0441\u0432\u044f\u0436\u0438\u0442\u0435\u0441\u044c \u0441 \u0430\u0434\u043c\u0438\u043d\u0438\u0441\u0442\u0440\u0430\u0442\u043e\u0440\u043e\u043c, \u0435\u0441\u043b\u0438 \u0432\u044b \u0441\u0447\u0438\u0442\u0430\u0435\u0442\u0435, \u0447\u0442\u043e \u044d\u0442\u043e \u043d\u0435\u043f\u0440\u0430\u0432\u0438\u043b\u044c\u043d\u043e.", "zh": "\u4f60\u6ca1\u6709\u6743\u9650\u8bbf\u95ee\u8be5\u5e94\u7528\uff0c\u5982\u679c\u4f60\u8ba4\u4e3a\u8fd9\u662f\u4e00\u4e2a\u9519\u8bef\uff0c\u8bf7\u8054\u7cfb\u7ba1\u7406\u5458", "ar": "\u0644\u0627 \u064a\u0645\u0643\u0646\u0643 \u0627\u0644\u062f\u062e\u0648\u0644 \u0644\u0647\u0630\u0627 \u0627\u0644\u062a\u0637\u0628\u064a\u0642. \u0642\u0645 \u0628\u0623\u062e\u0637\u0627\u0631 \u0625\u062f\u0627\u0631\u0629 \u0627\u0644\u0645\u0648\u0642\u0639 \u0627\u0646 \u0643\u0646\u062a \u062a\u0638\u0646 \u0627\u0646 \u0647\u0630\u0627 \u063a\u064a\u0631 \u0635\u062d\u064a\u062d", + "lv": "Jums nav pietiekamu ties\u012bbu \u0161\u012bs aplik\u0101cijas izmanto\u0161anai. Vaic\u0101jiet administratoram.", "id": "Anda tidak memiliki hak yang diperlukan untuk mengakses aplikasi ini. Silahkan menghubungi administrator jika seharusnya anda dapat mengakses aplikasi ini.", "sr": "Nemate potrebna ovla\u0161\u0107enja za pristup ovoj aplikaciji. Molimo kontaktirajte administratora aplikacije ako smatrate da bi vam pristup aplikaciji trebao biti omogu\u0107en." } diff -Nru simplesamlphp-1.10.0/modules/authorize/templates/authorize_403.php simplesamlphp-1.11.0/modules/authorize/templates/authorize_403.php --- simplesamlphp-1.10.0/modules/authorize/templates/authorize_403.php 2009-10-05 11:03:33.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authorize/templates/authorize_403.php 2012-11-16 13:02:39.000000000 +0000 @@ -19,5 +19,12 @@

data['403_header']; ?>

data['403_text']; ?>

data['LogoutURL'])) { +?> +
+ +includeAtTemplateBase('includes/footer.php'); ?> diff -Nru simplesamlphp-1.10.0/modules/authorize/www/authorize_403.php simplesamlphp-1.11.0/modules/authorize/www/authorize_403.php --- simplesamlphp-1.10.0/modules/authorize/www/authorize_403.php 2009-10-05 11:03:33.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authorize/www/authorize_403.php 2012-11-16 13:02:39.000000000 +0000 @@ -15,6 +15,9 @@ $globalConfig = SimpleSAML_Configuration::getInstance(); $t = new SimpleSAML_XHTML_Template($globalConfig, 'authorize:authorize_403.php'); +if (isset($state['Source']['auth'])) { + $t->data['LogoutURL'] = SimpleSAML_Module::getModuleURL('core/authenticate.php', array('as' => $state['Source']['auth']))."&logout"; +} header('HTTP/1.0 403 Forbidden'); $t->show(); diff -Nru simplesamlphp-1.10.0/modules/authtwitter/lib/Auth/Source/Twitter.php simplesamlphp-1.11.0/modules/authtwitter/lib/Auth/Source/Twitter.php --- simplesamlphp-1.10.0/modules/authtwitter/lib/Auth/Source/Twitter.php 2011-07-05 12:08:29.000000000 +0000 +++ simplesamlphp-1.11.0/modules/authtwitter/lib/Auth/Source/Twitter.php 2013-04-05 17:18:19.000000000 +0000 @@ -7,7 +7,7 @@ * * @author Andreas Åkre Solberg, UNINETT AS. * @package simpleSAMLphp - * @version $Id: Twitter.php 2867 2011-07-05 12:08:29Z comel.ah $ + * @version $Id: Twitter.php 3232 2013-04-05 17:18:19Z comel.ah $ */ class sspmod_authtwitter_Auth_Source_Twitter extends SimpleSAML_Auth_Source { @@ -83,6 +83,19 @@ public function finalStep(&$state) { $requestToken = $state['authtwitter:authdata:requestToken']; + $parameters = array(); + + if (!isset($_REQUEST['oauth_token'])) { + throw new SimpleSAML_Error_BadRequest("Missing oauth_token parameter."); + } + if ($requestToken->key !== (string)$_REQUEST['oauth_token']) { + throw new SimpleSAML_Error_BadRequest("Invalid oauth_token parameter."); + } + + if (!isset($_REQUEST['oauth_verifier'])) { + throw new SimpleSAML_Error_BadRequest("Missing oauth_verifier parameter."); + } + $parameters['oauth_verifier'] = (string)$_REQUEST['oauth_verifier']; $consumer = new sspmod_oauth_Consumer($this->key, $this->secret); @@ -90,11 +103,11 @@ $requestToken->key . "] with the secret [" . $requestToken->secret . "]"); // Replace the request token with an access token - $accessToken = $consumer->getAccessToken('https://api.twitter.com/oauth/access_token', $requestToken); + $accessToken = $consumer->getAccessToken('https://api.twitter.com/oauth/access_token', $requestToken, $parameters); SimpleSAML_Logger::debug("Got an access token from the OAuth service provider [" . $accessToken->key . "] with the secret [" . $accessToken->secret . "]"); - $userdata = $consumer->getUserInfo('https://api.twitter.com/account/verify_credentials.json', $accessToken); + $userdata = $consumer->getUserInfo('https://api.twitter.com/1.1/account/verify_credentials.json', $accessToken); if (!isset($userdata['id_str']) || !isset($userdata['screen_name'])) { throw new SimpleSAML_Error_AuthSource($this->authId, 'Authentication error: id_str and screen_name not set.'); diff -Nru simplesamlphp-1.10.0/modules/consent/dictionaries/consent.definition.json simplesamlphp-1.11.0/modules/consent/dictionaries/consent.definition.json --- simplesamlphp-1.10.0/modules/consent/dictionaries/consent.definition.json 2010-01-12 11:33:22.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/dictionaries/consent.definition.json 2012-08-30 11:39:17.000000000 +0000 @@ -33,7 +33,7 @@ "en": "No consent given" }, "noconsent_text": { - "en": "You did not give consent for transfering your attributes to the service provider." + "en": "You did not give consent for transfering your attributes to SPNAME." }, "noconsent_return": { "en": "Return to consent page" @@ -61,5 +61,8 @@ }, "show_attribute": { "en": "Show content" + }, + "abort": { + "en": "Abort login to SPNAME" } } diff -Nru simplesamlphp-1.10.0/modules/consent/dictionaries/consent.translation.json simplesamlphp-1.11.0/modules/consent/dictionaries/consent.translation.json --- simplesamlphp-1.10.0/modules/consent/dictionaries/consent.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/dictionaries/consent.translation.json 2013-05-23 12:37:10.000000000 +0000 @@ -5,7 +5,7 @@ "sv": "Ja", "es": "S\u00ed", "fr": "Oui", - "de": "Ja, ich stimmte zu", + "de": "Ja, ich stimme zu", "nl": "Ja, ik ga akkoord", "lb": "Jo", "sl": "Da, nadaljuj", @@ -27,6 +27,7 @@ "ru": "\u0414\u0430, \u043f\u0440\u043e\u0434\u043e\u043b\u0436\u0438\u0442\u044c", "zh": "\u662f\u7684\uff0c\u7ee7\u7eed", "ar": "\u0646\u0639\u0645\u060c \u0648\u0627\u0635\u0644", + "lv": "J\u0101, turpin\u0101t", "id": "Yam lanjutkan", "sr": "Da, nastavi" }, @@ -36,7 +37,7 @@ "sv": "Nej", "es": "No", "fr": "Non", - "de": "Nein, ich stimmte nicht zu", + "de": "Nein, ich stimme nicht zu", "nl": "Nee, ik weiger", "lb": "Nee", "sl": "Ne, prekli\u010di", @@ -58,6 +59,7 @@ "ru": "\u041d\u0435\u0442, \u043e\u0442\u043c\u0435\u043d\u0438\u0442\u044c", "zh": "\u4e0d\uff0c\u53d6\u6d88", "ar": "\u0644\u0627\u060c \u0627\u0644\u063a", + "lv": "N\u0113, atcelt", "id": "Tidak, batalkan", "sr": "Ne, odustani" }, @@ -89,6 +91,7 @@ "ru": "\u0417\u0430\u043f\u043e\u043c\u043d\u0438\u0442\u044c", "zh": "\u8bb0\u4f4f", "ar": "\u062a\u0630\u0643\u0631\u0623\u0644\u063a\u062a \u0630\u0643\u0631", + "lv": "Atcer\u0113ties", "id": "Ingat", "sr": "Zapamti moj izbor" }, @@ -120,6 +123,7 @@ "ru": "SPNAME \u0442\u0440\u0435\u0431\u0443\u0435\u0442, \u0447\u0442\u043e\u0431\u044b \u0438\u043d\u0444\u043e\u0440\u043c\u0430\u0446\u0438\u044f, \u043f\u0440\u0435\u0434\u0441\u0442\u0430\u0432\u043b\u0435\u043d\u043d\u0430\u044f \u043d\u0438\u0436\u0435, \u0431\u044b\u043b\u0430 \u043f\u0435\u0440\u0435\u0434\u0430\u043d\u0430.", "zh": "SPNAME\u8bf7\u6c42\u7684\u4fe1\u606f\u5df2\u7ecf\u88ab\u4f20\u8f93\u51fa\u53bb", "ar": "\u064a\u062d\u062a\u0627\u062c SPNAME \u062a\u062d\u0648\u064a\u0644 \u0627\u0644\u0628\u064a\u0627\u0646\u0627\u062a \u0623\u062f\u0646\u0627\u0647 ", + "lv": "SPNAME prasa p\u0101rraid\u012bt pa t\u012bklu zem\u0101k eso\u0161o inform\u0101ciju.", "id": "SPNAME mensyaratkan informasi dibawah ini harus ditransder.", "sr": "Servis SPNAME zahteva slanje dole navedenih podataka." }, @@ -151,6 +155,7 @@ "ru": "\u0432\u043e\u0439\u0442\u0438", "zh": "\u767b\u5f55", "ar": "\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062f\u062e\u0648\u0644", + "lv": "piesl\u0113gties", "id": "login", "sr": "prijavi se" }, @@ -182,6 +187,7 @@ "ru": "\u041f\u043e\u0441\u0442\u0430\u0432\u0449\u0438\u043a\u0438 \u0443\u0441\u043b\u0443\u0433 \u0434\u043b\u044f", "zh": "\u670d\u52a1\u63d0\u4f9b\u8005\u7ed9", "ar": "\u0645\u0642\u062f\u0645\u064a \u062e\u062f\u0645\u0627\u062a \u0644", + "lv": "Servisa pieg\u0101d\u0101t\u0101ji priek\u0161", "id": "Service Provider untuk", "sr": "Davaoci Servisa za" }, @@ -213,6 +219,7 @@ "ru": "\u041f\u043e\u0441\u0442\u0430\u0432\u0449\u0438\u043a \u0443\u0441\u043b\u0443\u0433", "zh": "\u670d\u52a1\u63d0\u4f9b\u8005", "ar": "\u0645\u0642\u062f\u0645 \u062e\u062f\u0645\u0627\u062a", + "lv": "Servisa pieg\u0101d\u0101t\u0101js", "id": "Service Provider", "sr": "Davalac Servisa" }, @@ -244,6 +251,7 @@ "ru": "\u0420\u0430\u0437\u0440\u0435\u0448\u0438\u0442\u0435\u043b\u044c\u043d\u044b\u0439 \u0441\u0442\u0430\u0442\u0443\u0441", "zh": "\u540c\u610f\u72b6\u6001", "ar": "\u062d\u0627\u0644\u0629 \u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "Noteikumu statuss", "id": "Status persetujuan", "sr": "Status odobrenja" }, @@ -275,6 +283,7 @@ "ru": "\u043f\u043e\u043a\u0430\u0437\u0430\u0442\u044c\/\u0441\u043a\u0440\u044b\u0442\u044c \u0430\u0442\u0440\u0438\u0431\u0443\u0442\u044b", "zh": "\u663e\u793a\/\u9690\u85cf\u5c5e\u6027", "ar": "\u0627\u0638\u0647\u0631\/\u0627\u0644\u063a\u064a \u0627\u0644\u0633\u0645\u0627\u062a", + "lv": "r\u0101d\u012bt\/sl\u0113pt atrib\u016btus", "id": "perlihatkan\/sembunyikan attribut", "sr": "prika\u017ei\/sakrij atribute" }, @@ -305,6 +314,7 @@ "ru": "\u041f\u043e\u043b\u0438\u0442\u0438\u043a\u0430 \u043a\u043e\u043d\u0444\u0438\u0434\u0435\u043d\u0446\u0438\u0430\u043b\u044c\u043d\u043e\u0441\u0442\u0438 \u0434\u043b\u044f \u0441\u043b\u0443\u0436\u0431\u044b", "zh": "\u8be5\u670d\u52a1\u7684\u9690\u79c1\u7b56\u7565", "ar": "\u0633\u064a\u0627\u0633\u0629 \u0627\u0644\u062e\u0635\u0648\u0635\u064a\u0629 \u0644\u0644\u062e\u062f\u0645\u0629", + "lv": "Servisa dro\u0161\u012bbas noteikumi", "id": "Kebijakan privasi untuk layanan", "sr": "Politika za\u0161tite privatnosti kod servisa" }, @@ -335,12 +345,13 @@ "ru": "\u041d\u0435\u0442 \u0434\u0430\u043d\u043d\u043e\u0433\u043e \u0441\u043e\u0433\u043b\u0430\u0441\u0438\u044f", "zh": "\u672a\u540c\u610f", "ar": "\u0644\u0645 \u062a\u0639\u0637\u064a \u0627\u0644\u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "Nav noteikumu", "id": "Tidan ada persetujuan yang diberikan", "sr": "Slanje podataka nije odobreno" }, "noconsent_text": { - "no": "Du har ikke akseptert \u00e5 overlevere opplysninger til tjenesteleverand\u00f8ren.", - "nn": "Du har ikkje akseptert til at dine opplysningar kan sendast til tenesteleverand\u00f8ren", + "no": "Du har ikke akseptert \u00e5 overlevere opplysninger til SPNAME.", + "nn": "Du har ikkje akseptert til at dine opplysningar kan sendast til SPNAME.", "sv": "Du gav inte samtycke f\u00f6r att \u00f6verf\u00f6ra dina attribut till tj\u00e4nsteleverant\u00f6ren.", "es": "No ha dado su consentimiento para tranferir sus atributos al proveedor de servicio.", "de": "Sie haben der Weitergabe ihrer Daten an den Service Provider nicht zugestimmt.", @@ -365,12 +376,13 @@ "ru": "\u0412\u044b \u043d\u0435 \u0434\u0430\u043b\u0438 \u0441\u043e\u0433\u043b\u0430\u0441\u0438\u0435 \u043d\u0430 \u043f\u0435\u0440\u0435\u0434\u0430\u0447\u0443 \u0432\u0430\u0448\u0438\u0445 \u0430\u0442\u0440\u0438\u0431\u0443\u0442\u043e\u0432 \u043a \u043f\u043e\u0441\u0442\u0430\u0432\u0449\u0438\u043a\u0443 \u0443\u0441\u043b\u0443\u0433.", "zh": "\u4f60\u6ca1\u6709\u540c\u610f\u4f20\u8f93\u4f60\u7684\u76f8\u5173\u5c5e\u6027\u7ed9\u670d\u52a1\u63d0\u4f9b\u8005", "ar": "\u0644\u0645 \u062a\u0648\u0627\u0641\u0642 \u0639\u0644\u064a \u062a\u062d\u0648\u064a\u0644 \u0633\u0645\u0627\u062a\u0643 \u0644\u0645\u0642\u062f\u0645 \u0627\u0644\u062e\u062f\u0645\u0629", + "lv": "J\u016bs neesat devis at\u013cauju p\u0101rraid\u012bt inform\u0101ciju servisa pieg\u0101d\u0101t\u0101jam.", "id": "Anda tidak memberikan persetujuan untuk mentransfer atribut-atribute Anda ke service provider.", "sr": "Niste odobrili da se va\u0161i podaci po\u0161alju davaocu servisa." }, "noconsent_return": { - "no": "G\u00e5 tilbake til aksept-siden med opplysninger", - "nn": "G\u00e5 tilbake til aksept-sida for overf\u00f8ring av opplysningar", + "no": "G\u00e5 tilbake til samtykkesiden", + "nn": "G\u00e5 tilbake til samtykkesida", "sv": "\u00c5ter till sidan f\u00f6r samtycke", "es": "Volver a la p\u00e1gina de consentimiento", "de": "Zur\u00fcck", @@ -394,6 +406,7 @@ "he": "\u05d7\u05d6\u05d5\u05e8 \u05dc\u05d3\u05e3 \u05d4\u05e1\u05db\u05de\u05d4", "zh": "\u8fd4\u56de\u540c\u610f\u754c\u9762", "ar": "\u0639\u062f \u0644\u0635\u0641\u062d\u0629 \u0627\u0644\u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "Atgriezties uz noteikumu lapu", "id": "Kembali ke halaman persetujuan", "sr": "Povratak na stranicu za kreiranje pristanka" }, @@ -423,6 +436,7 @@ "pt-br": "Consentimento sobre a libera\u00e7\u00e3o de informa\u00e7\u00f5es pessoais", "zh": "\u540c\u610f\u5f00\u653e\u4e2a\u4eba\u4fe1\u606f", "ar": "\u0627\u0648\u0627\u0641\u0642 \u0639\u0644\u064a \u0646\u0634\u0631 \u0633\u0645\u0627\u062a\u064a \u0627\u0644\u0634\u062e\u0635\u064a\u0629", + "lv": "Noteikumi par person\u012bg\u0101s inform\u0101cijas nodo\u0161anu", "id": "Persetujuan tentang melepas informasi personal", "sr": "Pristanak za slanje li\u010dnih podataka" }, @@ -451,6 +465,7 @@ "he": "\u05d4\u05de\u05d9\u05d3\u05e2 \u05d9\u05e9\u05dc\u05d7 \u05dc SPNAME", "zh": "\u4fe1\u606f\u5c06\u4f1a\u53d1\u9001\u7ed9SPNAME", "ar": "\u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u062a\u064a \u0633\u064a\u062a\u0645 \u0625\u0631\u0633\u0627\u0644\u0647\u0627 \u0644 SPNAME", + "lv": "Inform\u0101cija, kas tiks s\u016bt\u012bta SPNAME", "id": "Informasi yang akan dikirim ke SPNAME", "sr": "Informacije koje \u0107e biti poslate servisu SPNAME" }, @@ -480,6 +495,7 @@ "pt-br": "Mostrar atributos", "zh": "\u663e\u793a\u5c5e\u6027", "ar": "\u0627\u0638\u0647\u0631 \u0627\u0644\u0633\u0645\u0627\u062a", + "lv": "R\u0101d\u012bt atrib\u016btus", "id": "Perlihatkan atribut-atribut", "sr": "Prika\u017ei atribute" }, @@ -509,6 +525,7 @@ "pt-br": "Ir para a P\u00e1gina de Informa\u00e7\u00e3o do servi\u00e7o", "zh": "\u83b7\u53d6\u8be5\u670d\u52a1\u7684\u4fe1\u606f", "ar": "\u0627\u0630\u0647\u0628 \u0644\u0635\u0641\u062d\u0629 \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0639\u0646 \u0627\u0644\u062e\u062f\u0645\u0629", + "lv": "Iet uz servisa inform\u0101cijas lapu", "id": "Pergi ke halaman informasi untul layanan", "sr": "Idi na stranicu sa informacijama o servisu" }, @@ -537,6 +554,7 @@ "he": "\u05d4\u05de\u05d8\u05e8\u05d4 \u05e9\u05dc SPNAME \u05d4\u05d9\u05d0 SPDESC", "zh": "SPNAME\u7684\u76ee\u7684\u662fSPDESC", "ar": "\u0627\u0644\u063a\u0631\u0636 \u0645\u0646 SPNAME \u0647\u0648 SPDESC", + "lv": "SPNAME nol\u016bks ir SPDESC", "id": "Tujuan dari SPNAME adalah SPDESC", "sr": "Namena servisa SPNAME je SPDESC" }, @@ -564,6 +582,7 @@ "pt-br": "Informa\u00e7\u00f5es do Usu\u00e1rio", "zh": "\u7528\u6237\u4fe1\u606f", "ar": "\u0645\u0639\u0644\u0648\u0645\u0627\u062a \u0627\u0644\u0645\u0633\u062a\u062e\u062f\u0645", + "lv": "Lietot\u0101ja inform\u0101cija", "id": "Informasi User", "sr": "Informacije o korisniku" }, @@ -591,6 +610,7 @@ "pt-br": "Liste as informa\u00e7\u00f5es sobre voc\u00ea que est\u00e1 prestes a ser transmitida para o servi\u00e7o que voc\u00ea est\u00e1 acessando", "zh": "\u5f53\u4f60\u767b\u5f55\u65f6\u5c06\u8981\u4f20\u8f93\u7ed9\u670d\u52a1\u7684\u4fe1\u606f\u5217\u8868", "ar": "\u0642\u0627\u0626\u0645\u0629 \u0645\u0639\u0644\u0648\u0645\u0627\u062a\u0643 \u0627\u0644\u062a\u064a \u0633\u062a\u062d\u0648\u0644 \u0644\u0645\u0642\u062f\u0645 \u0627\u0644\u062e\u062f\u0645\u0629 \u0627\u0644\u0630\u064a \u062a\u0631\u063a\u0628 \u0628\u062a\u0633\u062c\u064a\u0644 \u0627\u0644\u062f\u062e\u0648\u0644 \u0627\u0644\u064a\u0647", + "lv": "Inform\u0101cija par Jums, kas tiks s\u016bt\u012bta servisam, kuram J\u016bs piesl\u0113dzaties", "id": "Daftar informasi tentang Anda yang akan dikirimkan ke service tujuan login Anda.", "sr": "Prika\u017ei spisak podataka o vama koji \u0107e biti prosle\u0111eni servisu kome \u017eelite pristupiti" }, @@ -617,7 +637,20 @@ "pt-br": "Mostrar Conte\u00fado", "zh": "\u663e\u793a\u5185\u5bb9", "ar": "\u0627\u0638\u0647\u0631\u0627\u0644\u064a\u0647\u0627 \u0638\u0647\u0631 \u0627\u0644\u0645\u062d\u062a\u0648\u064a", + "lv": "R\u0101d\u012bt saturu", "id": "Perlihatkan konten", "sr": "Prika\u017ei sadr\u017eaj" + }, + "abort": { + "no": "Avbryt innlogging til SPNAME", + "nn": "Avbryt innlogging til SPNAME", + "lt": "At\u0161aukti prisijungim\u0105 prie SPNAME", + "sr": "Prekini prijavu na SPNAME", + "it": "Login interrotto a SPNAME", + "fr": "Annuler la connexion au fournisseur de service SPNAME", + "de": "Anmeldung am Service Provider SPNAME abbrechen", + "et": "Katkesta sisselogimine: SPNAME", + "nl": "Inloggen op SPNAME afbreken", + "es": "Cancelar la identificaci\u00f3n en SPNAME" } } diff -Nru simplesamlphp-1.10.0/modules/consent/docs/consent.txt simplesamlphp-1.11.0/modules/consent/docs/consent.txt --- simplesamlphp-1.10.0/modules/consent/docs/consent.txt 2012-03-13 09:40:25.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/docs/consent.txt 2013-01-03 08:33:06.000000000 +0000 @@ -131,7 +131,7 @@ The following options can be used when configuring the Consent module -`ìncludeValues` +`includeValues` : Boolean value that indicate whether the values of the attributes should be used in calculating the unique hashes that identifies the consent. If includeValues is set and the value of an attribute changes, then the @@ -160,6 +160,9 @@ the attributes that should have it value hidden. Default behaviour is that all attribute values are shown +`showNoConsentAboutService` +: Whether we will show a link to more information about the service from the + no consent page. Defaults to `TRUE`. External options ---------------- diff -Nru simplesamlphp-1.10.0/modules/consent/lib/Auth/Process/Consent.php simplesamlphp-1.11.0/modules/consent/lib/Auth/Process/Consent.php --- simplesamlphp-1.10.0/modules/consent/lib/Auth/Process/Consent.php 2012-03-21 12:28:53.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/lib/Auth/Process/Consent.php 2012-08-30 11:39:38.000000000 +0000 @@ -53,6 +53,13 @@ private $_noconsentattributes = array(); /** + * Whether we should show the "about service"-link on the no consent page. + * + * @var bool + */ + private $_showNoConsentAboutService = true; + + /** * Initialize consent filter * * Validates and parses the configuration @@ -125,6 +132,14 @@ ); } } + + if (array_key_exists('showNoConsentAboutService', $config)) { + if (!is_bool($config['showNoConsentAboutService'])) { + throw new SimpleSAML_Error_Exception('Consent: showNoConsentAboutService must be a boolean.'); + } + $this->_showNoConsentAboutService = $config['showNoConsentAboutService']; + } + } /** @@ -250,6 +265,7 @@ $state['consent:checked'] = $this->_checked; $state['consent:hiddenAttributes'] = $this->_hiddenAttributes; $state['consent:noconsentattributes'] = $this->_noconsentattributes; + $state['consent:showNoConsentAboutService'] = $this->_showNoConsentAboutService; // User interaction nessesary. Throw exception on isPassive request if (isset($state['isPassive']) && $state['isPassive'] == true) { diff -Nru simplesamlphp-1.10.0/modules/consent/lib/Consent/Store/Database.php simplesamlphp-1.11.0/modules/consent/lib/Consent/Store/Database.php --- simplesamlphp-1.10.0/modules/consent/lib/Consent/Store/Database.php 2012-03-15 13:31:41.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/lib/Consent/Store/Database.php 2013-05-03 11:35:58.000000000 +0000 @@ -3,8 +3,8 @@ * Store consent in database. * * This class implements a consent store which stores the consent information - * in a database. It is tested, and should work against both MySQL and - * PostgreSQL. + * in a database. It is tested, and should work against MySQL, PostgreSQL and + * SQLite. * * It has the following options: * - dsn: The DSN which should be used to connect to the database server. See @@ -25,6 +25,11 @@ private $_dsn; /** + * The DATETIME SQL function to use + */ + private $_dateTime; + + /** * Username for the database. */ private $_username; @@ -64,23 +69,34 @@ { parent::__construct($config); - foreach (array('dsn', 'username', 'password') as $id) { - if (!array_key_exists($id, $config)) { - throw new Exception( - 'consent:Database - Missing required option \'' . $id . '\'.' - ); - } - if (!is_string($config[$id])) { - throw new Exception( - 'consent:Database - \'' . $id . '\' is supposed to be a string.' - ); - } + if (!array_key_exists('dsn', $config)) { + throw new Exception('consent:Database - Missing required option \'dsn\'.'); + } + if (!is_string($config['dsn'])) { + throw new Exception('consent:Database - \'dsn\' is supposed to be a string.'); } $this->_dsn = $config['dsn']; - $this->_username = $config['username']; - $this->_password = $config['password']; + $this->_dateTime = (0 === strpos($this->_dsn, 'sqlite:')) ? 'DATETIME("NOW")' : 'NOW()'; + + if (array_key_exists('username', $config)) { + if(!is_string($config['username'])) { + throw new Exception('consent:Database - \'username\' is supposed to be a string.'); + } + $this->_username = $config['username']; + } else { + $this->_username = NULL; + } + + if (array_key_exists('password', $config)) { + if(!is_string($config['password'])) { + throw new Exception('consent:Database - \'password\' is supposed to be a string.'); + } + $this->_password = $config['password']; + } else { + $this->_password = NULL; + } if (array_key_exists('table', $config)) { if (!is_string($config['table'])) { @@ -112,6 +128,7 @@ { return array( '_dsn', + '_dateTime', '_username', '_password', '_table', @@ -140,7 +157,7 @@ $st = $this->_execute( 'UPDATE ' . $this->_table . ' ' . - 'SET usage_date = NOW() ' . + 'SET usage_date = ' . $this->_dateTime . ' ' . 'WHERE hashed_user_id = ? AND service_id = ? AND attribute = ?', array($userId, $destinationId, $attributeSet) ); @@ -181,7 +198,7 @@ /* Check for old consent (with different attribute set). */ $st = $this->_execute( 'UPDATE ' . $this->_table . ' ' . - 'SET consent_date = NOW(), usage_date = NOW(), attribute = ? ' . + 'SET consent_date = ' . $this->_dateTime . ', usage_date = ' . $this->_dateTime . ', attribute = ? ' . 'WHERE hashed_user_id = ? AND service_id = ?', array($attributeSet, $userId, $destinationId) ); @@ -201,7 +218,7 @@ 'INSERT INTO ' . $this->_table . ' (' . 'consent_date, usage_date, hashed_user_id, service_id, attribute' . ') ' . - 'VALUES (NOW(), NOW(), ?, ?, ?)', + 'VALUES (' . $this->_dateTime . ', ' . $this->_dateTime . ', ?, ?, ?)', array($userId, $destinationId, $attributeSet) ); diff -Nru simplesamlphp-1.10.0/modules/consent/lib/Logout.php simplesamlphp-1.11.0/modules/consent/lib/Logout.php --- simplesamlphp-1.10.0/modules/consent/lib/Logout.php 1970-01-01 00:00:00.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/lib/Logout.php 2012-08-30 11:39:17.000000000 +0000 @@ -0,0 +1,16 @@ +data['header'] = $this->t('{logout:title}'); +$this->includeAtTemplateBase('includes/header.php'); + +echo('

' . $this->data['header'] . '

'); +echo('

' . $this->t('{logout:logged_out_text}') . '

'); + +$this->includeAtTemplateBase('includes/footer.php'); diff -Nru simplesamlphp-1.10.0/modules/consent/templates/noconsent.php simplesamlphp-1.11.0/modules/consent/templates/noconsent.php --- simplesamlphp-1.10.0/modules/consent/templates/noconsent.php 2011-01-10 12:34:18.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/templates/noconsent.php 2012-08-30 11:39:17.000000000 +0000 @@ -1,9 +1,24 @@ data['dstMetadata'])) { + $dstName = $this->data['dstMetadata']['name']; +} elseif (array_key_exists('OrganizationDisplayName', $this->data['dstMetadata'])) { + $dstName = $this->data['dstMetadata']['OrganizationDisplayName']; +} else { + $dstName = $this->data['dstMetadata']['entityid']; +} +if (is_array($dstName)) { + $dstName = $this->t($dstName); +} +$dstName = htmlspecialchars($dstName); + + $this->data['header'] = $this->t('{consent:consent:noconsent_title}');; + $this->includeAtTemplateBase('includes/header.php'); echo '

' . $this->data['header'] . '

'; -echo '

' . $this->t('{consent:consent:noconsent_text}') . '

'; +echo '

' . $this->t('{consent:consent:noconsent_text}', array('SPNAME' => $dstName)) . '

'; if ($this->data['resumeFrom']) { echo('

'); @@ -17,4 +32,7 @@ echo('

'); } +echo('

' . $this->t('{consent:consent:abort}', array('SPNAME' => $dstName)) . '

'); + + $this->includeAtTemplateBase('includes/footer.php'); diff -Nru simplesamlphp-1.10.0/modules/consent/www/logout.php simplesamlphp-1.11.0/modules/consent/www/logout.php --- simplesamlphp-1.10.0/modules/consent/www/logout.php 1970-01-01 00:00:00.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/www/logout.php 2012-08-30 11:39:17.000000000 +0000 @@ -0,0 +1,19 @@ +handleLogoutRequest($state, NULL); +assert('FALSE'); diff -Nru simplesamlphp-1.10.0/modules/consent/www/logout_completed.php simplesamlphp-1.11.0/modules/consent/www/logout_completed.php --- simplesamlphp-1.10.0/modules/consent/www/logout_completed.php 1970-01-01 00:00:00.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/www/logout_completed.php 2012-08-30 11:39:17.000000000 +0000 @@ -0,0 +1,11 @@ +show(); diff -Nru simplesamlphp-1.10.0/modules/consent/www/noconsent.php simplesamlphp-1.11.0/modules/consent/www/noconsent.php --- simplesamlphp-1.10.0/modules/consent/www/noconsent.php 2012-03-21 12:28:53.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consent/www/noconsent.php 2012-08-30 11:39:38.000000000 +0000 @@ -19,9 +19,17 @@ array('StateId' => $id) ); +$logoutLink = SimpleSAML_Module::getModuleURL( + 'consent/logout.php', + array('StateId' => $id) +); + + $aboutService = null; -if (isset($state['Destination']['url.about'])) { - $aboutService = $state['Destination']['url.about']; +if (!isset($state['consent:showNoConsentAboutService']) || $state['consent:showNoConsentAboutService']) { + if (isset($state['Destination']['url.about'])) { + $aboutService = $state['Destination']['url.about']; + } } $statsInfo = array(); @@ -36,4 +44,5 @@ $t->data['dstMetadata'] = $state['Destination']; $t->data['resumeFrom'] = $resumeFrom; $t->data['aboutService'] = $aboutService; +$t->data['logoutLink'] = $logoutLink; $t->show(); diff -Nru simplesamlphp-1.10.0/modules/consentAdmin/config-templates/module_consentAdmin.php simplesamlphp-1.11.0/modules/consentAdmin/config-templates/module_consentAdmin.php --- simplesamlphp-1.10.0/modules/consentAdmin/config-templates/module_consentAdmin.php 2009-11-05 15:32:49.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consentAdmin/config-templates/module_consentAdmin.php 2013-04-29 05:59:20.000000000 +0000 @@ -26,7 +26,7 @@ 'returnURL' => 'http://www.wayf.dk', // Shows description of the services if set to true (defaults to true) - 'showDesription' => true, + 'showDescription' => true, // Set authority 'authority' => 'saml2', diff -Nru simplesamlphp-1.10.0/modules/consentAdmin/dictionaries/consentadmin.translation.json simplesamlphp-1.11.0/modules/consentAdmin/dictionaries/consentadmin.translation.json --- simplesamlphp-1.10.0/modules/consentAdmin/dictionaries/consentadmin.translation.json 2012-09-25 08:54:06.000000000 +0000 +++ simplesamlphp-1.11.0/modules/consentAdmin/dictionaries/consentadmin.translation.json 2013-05-23 12:37:10.000000000 +0000 @@ -20,6 +20,7 @@ "he": "(\u05dc\u05d0 \u05e0\u05d9\u05ea\u05df \u05e9\u05dd)", "zh": "\uff08\u6ca1\u6709\u6307\u5b9a\u540d\u5b57\uff09", "ar": "\u0627\u0644\u0627\u0633\u0645 \u063a\u064a\u0631 \u0645\u062d\u062f\u062f", + "lv": "(v\u0101rds nav nor\u0101d\u012bts)", "id": "(Nama tidak diisi)", "sr": "(ime nije specificirano)" }, @@ -44,6 +45,7 @@ "he": "(\u05d0\u05d9\u05df \u05ea\u05d9\u05d0\u05d5\u05e8)", "zh": "\uff08\u6ca1\u6709\u63cf\u8ff0\uff09", "ar": "\u0644\u0627 \u064a\u0648\u062c\u062f \u0648\u0635\u0641", + "lv": "(nav apraksta)", "id": "(Tidak ada penjelasan)", "sr": "(nema opisa)" }, @@ -68,6 +70,7 @@ "he": "\u05d0\u05d9\u05e8\u05d2\u05d5\u05df", "zh": "\u7ec4\u7ec7", "ar": "\u0627\u0644\u0645\u0646\u0638\u0645\u0629", + "lv": "Organiz\u0101cija", "id": "Organisasi", "sr": "Institucija" }, @@ -92,6 +95,7 @@ "he": "\u05d4\u05e1\u05db\u05de\u05d4 \u05d4\u05d5\u05e1\u05e4\u05d4", "zh": "\u5df2\u7ecf\u6dfb\u52a0\u7684\u8bb8\u53ef", "ar": "\u062a\u0645\u062a \u0627\u0636\u0627\u0641\u0629 \u0627\u0644\u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "Pievienotie noteikumi", "id": "Consent telah ditambahkan", "sr": "Dozvola dodata" }, @@ -116,6 +120,7 @@ "he": "\u05d4\u05e1\u05db\u05de\u05d4 \u05d4\u05d5\u05e1\u05e8\u05d4", "zh": "\u5df2\u7ecf\u79fb\u9664\u7684\u8bb8\u53ef", "ar": "\u062a\u0645 \u062d\u0630\u0641 \u0627\u0644\u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "No\u0146emtie noteikumi", "id": "Consent telah dibuang", "sr": "Dozvola uklonjena" }, @@ -140,6 +145,7 @@ "he": "\u05d4\u05e1\u05db\u05de\u05d4 \u05e2\u05d5\u05d3\u05db\u05e0\u05d4", "zh": "\u5df2\u7ecf\u66f4\u65b0\u7684\u8bb8\u53ef", "ar": "\u062a\u062d\u062f\u064a\u062b \u0627\u0644\u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "Uzlabotie noteikumi", "id": "Consent telah diupdate", "sr": "Dozvola a\u017eurirana" }, @@ -164,6 +170,7 @@ "he": "\u05dc\u05d0 \u05d9\u05d3\u05d5\u05e2...", "zh": "\u672a\u77e5...", "ar": "\u063a\u064a\u0631 \u0645\u0639\u0631\u0648\u0641", + "lv": "Nezin\u0101ms ...", "id": "Tidak diketahui...", "sr": "Nepoznato ..." }, @@ -188,6 +195,7 @@ "he": "\u05d6\u05d4\u05d5\u05ea", "zh": "\u8eab\u4efd", "ar": "\u0627\u0644\u0647\u0648\u064a\u0629", + "lv": "Identit\u0101te", "id": "Identitas", "sr": "Identitet" }, @@ -212,6 +220,7 @@ "he": "\u05de\u05d0\u05e4\u05d9\u05d9\u05df \u05de\u05d5\u05d6\u05e8\u05e7", "zh": "\u6ce8\u5165\u7684\u5c5e\u6027", "ar": "\u0627\u0644\u0633\u0645\u0627\u062a \u0627\u0644\u062a\u064a \u062a\u0645 \u062a\u0642\u062f\u064a\u0645\u0647\u0627", + "lv": "Ievietots atrib\u016bts", "id": "Attribut yang diinjeksi", "sr": "Uba\u010deni atribut" }, @@ -236,6 +245,7 @@ "he": "\u05d4\u05e6\u05d2", "zh": "\u663e\u793a", "ar": "\u0627\u0638\u0647\u0627\u0631", + "lv": "Par\u0101d\u012bt", "id": "Perlihatkan", "sr": "Prika\u017ei" }, @@ -260,6 +270,7 @@ "he": "\u05d4\u05e1\u05ea\u05e8", "zh": "\u9690\u85cf", "ar": "\u0627\u062e\u0641\u0627\u0621", + "lv": "Sl\u0113pt", "id": "Sembunyikan", "sr": "Sakrij" }, @@ -284,6 +295,7 @@ "he": "\u05de\u05d0\u05e4\u05d9\u05d9\u05e0\u05d9\u05dd", "zh": "\u5c5e\u6027", "ar": "\u0627\u0644\u0633\u0645\u0627\u062a", + "lv": "atrib\u016bti", "id": "Attribute", "sr": "atributi" }, @@ -308,6 +320,7 @@ "he": "\u05de\u05e0\u05d4\u05dc \u05d4\u05e1\u05db\u05de\u05d5\u05ea\u05ea", "zh": "\u7ba1\u7406\u5458\u8bb8\u53ef", "ar": "\u0627\u062f\u0627\u0631\u0629 \u0627\u0644\u0645\u0648\u0627\u0641\u0642\u0629", + "lv": "Noteikumu administrators", "id": "Administrasi Consent", "sr": "Administracija dozvola" }, @@ -331,8 +344,10 @@ "he": "\u05db\u05d0\u05df \u05d0\u05ea\u05d4 \u05d9\u05db\u05d5\u05dc \u05dc\u05e8\u05d0\u05d5\u05ea \u05d5\u05dc\u05e2\u05e8\u05d5\u05da \u05d0\u05ea \u05d4\u05e1\u05db\u05de\u05d5\u05ea\u05da \u05dc\u05e1\u05e4\u05e7\u05d9 \u05d4\u05e9\u05d9\u05e8\u05d5\u05ea", "zh": "\u5728\u8fd9\u91cc\u4f60\u53ef\u4ee5\u67e5\u770b\u548c\u7f16\u8f91\u4f60\u7684SP\u8bb8\u53ef", "ar": "\u064a\u0645\u0643\u0646\u0643 \u0631\u0624\u064a\u0629 \u0648\u062a\u0639\u062f\u064a\u0644 \u0645\u0648\u0627\u0641\u0642\u062a\u0643 \u0639\u0644\u064a \u0645\u0634\u063a\u0644\u064a \u0627\u0644\u062e\u062f\u0645\u0627\u062a \u0647\u0646\u0627 ", + "lv": "\u0160eit J\u016bs varat apl\u016bkot un labot noteikumus priek\u0161 servisu pieg\u0101d\u0101t\u0101jiem", "id": "Disini anda dapat melihat dan mengedit consent anda untuk Service Provider.", - "sr": "Ovde mo\u017eete pregledati i menjati va\u0161e dozvole davaocima servisa." + "sr": "Ovde mo\u017eete pregledati i menjati va\u0161e dozvole davaocima servisa.", + "nl": "Hier kunt u uw verleende toestemmingen voor dienstverleners bekijken en bewerken." }, "consentadmin_description2": { "da": "

S\u00e5dan sletter du et samtykke<\/h3>Fjern fluebenet ud for tjenesten, samtykket tilh\u00f8rer.

Hvilke data gemmer WAYF om dig?<\/h3>

t('{status:logout}'); ?>