New Crowdin translations (#310)

* New translations messages.json (Chinese Simplified)

* New translations messages.json (Korean)

* New translations messages.json (Turkish)

* New translations messages.json (Swedish)

* New translations messages.json (Spanish)

* New translations messages.json (Slovak)

* New translations messages.json (Russian)

* New translations messages.json (Portuguese, Brazilian)

* New translations messages.json (Portuguese)

* New translations messages.json (Polish)

* New translations messages.json (Norwegian Bokmal)

* New translations messages.json (Japanese)

* New translations messages.json (Chinese Traditional)

* New translations messages.json (Italian)

* New translations messages.json (Hungarian)

* New translations messages.json (German)

* New translations messages.json (French)

* New translations messages.json (Finnish)

* New translations messages.json (Estonian)

* New translations messages.json (Dutch)

* New translations messages.json (Danish)

* New translations messages.json (Czech)

* New translations messages.json (Ukrainian)
This commit is contained in:
Kyle Spearrin 2018-12-17 23:20:39 -05:00 committed by GitHub
parent 0e1f2e721f
commit b565d40ec7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
23 changed files with 513 additions and 444 deletions

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Varování"
},
"exportWarning": {
"message": "Soubor exportu obsahuje nezašifrovaná data ve formátu .csv. Neměli byste ho ukládat ani odesílat přes nezabezpečené kanály (např. e-mailem). Smažte jej okamžitě po jeho použití."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Zadejte své hlavní heslo pro export dat."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Exportovat přihlašovací údaje"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Data trezoru byla exportována"
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Advarsel"
},
"exportWarning": {
"message": "Denne eksport indeholder dine ikke-krypterede data i .csv-format. Du bør ikke gemme eller sende den over usikre kanaler (f.eks. email). Slet den umiddelbart efter at du er færdig med at bruge den."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Indtast din hovedadgangskode for at eksportere dine data fra boksen."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Eksportér boks"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Dine boksdata er blevet eksporteret."
},
@ -1285,16 +1288,16 @@
"message": "Rapporter"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Rapport over ikke-sikrede hjemmesider"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Brug af ikke-sikrede hjemmesider med http:\/\/-protokollen kan være farlig. Hvis hjemmesiden tillader det, skal du altid tilgå det ved hjælp af https:\/\/-protokollen, så din forbindelse er krypteret."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Ikke-sikrede hjemmesider fundet"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Vi fandt $COUNT$ elementer i din boks med ikke-sikreded URI'er. Du bør ændre deres URI-protokol til https:\/\/ hvis hjemmesiden tillader det.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Ingen elementer i din boks har ikke-sikrede URI'er."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Rapport over inaktive 2FA"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "To-faktor autentificering (2FA) er en vigtig sikkerhedsindstilling, der hjælper med at sikre dine konti. Hvis hjemmesiden tilbyder det, skal du altid aktivere to-faktor autentificering."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Logins uden 2FA fundet"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Vi har fundet $COUNT$ hjemmeside(r) i din boks, der muligvis ikke er konfigureret med to-faktor autentificering (ifølge twofactorauth.org). For at beskytte disse konti yderligere bør du aktivere to-faktor autentificering.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "Der blev ikke fundet nogen hjemmesider i din boks med manglende konfiguration af to-faktor autentificering."
},
"instructions": {
"message": "Instructions"
"message": "Instruktioner"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Rapport over afslørede adgangskoder"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Afslørede adgangskoder er adgangskoder, der er blevet afsløret i kendte datalæk og er blevet offentliggjort eller solgt på det mørke web af hackere."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Afslørede adgangskoder fundet"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Vi fandt $COUNT$ elementer i din boks, som har adgangskoder, der blev afsløret i kendte datalæk. Du bør ændre dem og bruge en ny adgangskode.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Ingen elementer i din boks har adgangskoder, der har været afsløret i kendte datalæk."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Tjek for afslørede adgangskoder"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Afsløret $COUNT$ gang(e)",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Rapport over svage adgangskoder"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Svage adgangskoder kan nemt gættes af hackere og automatiserede værktøjer, der bruges til at knække adgangskoder. Bitwarden adgangskodegenerator kan hjælpe dig med at oprette stærke adgangskoder."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Svage adgangskoder fundet"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Vi fandt $COUNT$ elementer i din boks med adgangskoder, der ikke er stærke. Du bør opdatere dem og bruge stærkere adgangskoder.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Ingen elementer i din boks har svage adgangskoder."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Rapport over genbrugte adgangskoder"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Hvis en tjeneste, som du bruger, bliver kompromitteret, kan genbrug af samme adgangskode andetsteds tillade, at hackere nemt får adgang til flere af dine onlinekonti. Du bør bruge en unik adgangskode for hver konto eller tjeneste."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Genbrugte adgangskoder fundet"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Vi fandt $COUNT$ adgangskoder, der genbruges i din boks. Du bør ændre dem til unikke koder.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "Ingen logins i din boks har adgangskoder, der genbruges."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Genbrugt $COUNT$ gange",
"placeholders": {
"count": {
"content": "$1",
@ -1486,13 +1489,13 @@
"message": "Opgrader din konto til et premium medlemskab og lås op for nogle fantastiske ekstra funktioner."
},
"premiumSignUpStorage": {
"message": "1 GB krypteret filopbevaring."
"message": "1 GB krypteret lager til vedhæftede filer."
},
"premiumSignUpTwoStep": {
"message": "Yderligere to-trins-loginmuligheder såsom YubiKey, FIDO U2F og Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Adgangskodehygiejne, kontosundhed og rapporter om datalæk til at holde din boks sikker."
},
"premiumSignUpTotp": {
"message": "TOTP verifikationskode (2FA) generator til logins i din boks."
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Meget svag",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Gratis",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Warnung"
},
"exportWarning": {
"message": "Dieser Export enthält deine unverschlüsselten Daten im CSV-Format. Du solltest sie nicht speichern oder über unsichere Kanäle (z. B. E-Mail) senden. Lösche sie sofort nach ihrer Verwendung."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Geben Sie das Master-Passwort ein, um Ihre Tresordaten zu exportieren."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Tresor exportieren"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Ihre Daten wurden exportiert."
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Advertencia"
},
"exportWarning": {
"message": "La exportación contiene tus datos no cifrados en formato .csv. No deberías almacenarlo o enviarlo por canales no seguros (como el correo electrónico). Elimínalo inmediatamente cuando termines de utilizarlo."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Introduce tu contraseña maestra para exportar la información de tu caja fuerte."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Exportar caja fuerte"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "El contenido de tu caja fuerte ha sido exportado."
},
@ -1285,16 +1288,16 @@
"message": "Informes"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Informes de sitios web no seguros"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Usar sitios web no seguros con el esquema http:\/\/ puede ser peligroso. Si el sitio web lo permite, se debe acceder siempre usando el esquema https:\/\/ para que la conexión esté cifrada."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Sitios web no seguros encontrados"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Hemos encontrado $COUNT$ elemento(s) en su bóveda con URIs no seguras. Si el sitio web lo permite debe cambiar su esquema URI a https:\/\/.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "No hay elementos en su bóveda con URIs no seguras."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Informe 2FA inactivo"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "La autenticación de dos factores (2FA) es una configuración de seguridad importante que ayuda a proteger sus cuentas. Si el sitio web lo ofrece, siempre debe habilitar la autenticación de dos factores."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Inicios de sesión sin 2FA encontrados"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Hemos encontrado $COUNT$ sitio(s) web en su bóveda que no pueden ser configuradas con autenticación de dos factores (según twofactorauth.org). Para proteger estas cuentas, debe habilitar autenticación de dos factores.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "No se han encontrado sitios web en su bóveda sin una configuración de autenticación de dos factores."
},
"instructions": {
"message": "Instructions"
"message": "Instrucciones"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Infome de contraseñas expuestas"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Contraseñas expuestas encontradas"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Hemos encontrado $COUNT$ elementos en su bóveda que tienen contraseñas que fueron expuestas en violaciones de datos conocidas. Debe cambiarlos para utilizar una contraseña nueva.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "No hay elementos en su bóveda que tengan contraseñas que hayan sido expuestas en violaciones de datos conocidas."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Compruebe las contraseñas expuestas"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Expuestas $COUNT$ vez\/veces",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Informe de contraseñas débiles"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Contraseñas débiles pueden ser fácilmente adivinadas por hackers y herramientas automatizadas que se utilizan para descifrar contraseñas- El generador de contraseñas de Bitwarden puede ayudarle a crear contraseñas fuertes."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Contraseñas débiles encontradas"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Hemos encontrado $COUNT$ elemento(s) en su bóveda con contraseñas que no son fuertes. Se deben actualizar para usar contraseñas más fuertes.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "No hay elementos en su bóveda tienen contraseñas débiles."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Informe de contraseñas reutilizadas"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Si un servicio que usa está comprometido, reutilizar la misma contraseña en otros lugares puede permitir que los hackers accedan fácilmente a más de sus cuentas en línea. Debe utilizar una contraseña única para cada cuenta o servicio."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Contraseñas reutilizadas encontradas"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Hemos encontrado $COUNT$ contraseña(s) que están siendo reutilizadas en su bóveda. Debe cambiarlas a un valor único.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "No hay inicios de sesión en su bóveda que tengan contraseñas que esten siendo reutilizadas."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Reutilizada $COUNT$ vez\/veces",
"placeholders": {
"count": {
"content": "$1",
@ -1492,7 +1495,7 @@
"message": "Opciones adicionales de inicio de sesión de dos pasos como YubiKey, Fido U2F y Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Higiene de contraseña, salud de la cuenta e informes de violaciones de datos para mantener su bóveda segura."
},
"premiumSignUpTotp": {
"message": "Generador de código de verificación TOTP (2FA) para iniciar sesión en su bóveda."
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Muy débil",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Gratis",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -198,7 +198,7 @@
"description": "URI match detection for auto-fill."
},
"defaultMatchDetection": {
"message": "Vaikse sobivuse tuvastamine",
"message": "Vaikeseadistus",
"description": "Default URI match detection for auto-fill."
},
"never": {
@ -257,7 +257,7 @@
"message": "Otsi kogumikku"
},
"searchFolder": {
"message": "Otsi kausta"
"message": "Otsi andmeid"
},
"searchFavorites": {
"message": "Otsi lemmikute hulgast"
@ -771,8 +771,8 @@
"warning": {
"message": "Hoiatus"
},
"exportWarning": {
"message": "Ekspordi tulemusena luuakse ilma krüpteringuta .csv formaadis fail. Seda faili ei tohiks kaua käidelda ning mitte mingil juhul ebaturvaliselt saata (näiteks e-postiga). Kustuta see koheselt pärast kasutamist."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Hoidlas olevate andmete eksportimiseks on vajalik ülemparooli sisestamine."
@ -780,11 +780,14 @@
"exportVault": {
"message": "Ekspordi hoidla"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Hoidla on eksporditud."
},
"passwordGenerator": {
"message": "Parooli loomine"
"message": "Parooli genereerimine"
},
"minNumbers": {
"message": "Vähim arv numbreid"
@ -875,7 +878,7 @@
"message": "KDF iteratsioonid"
},
"kdfIterationsDesc": {
"message": "Suuremad KDF iteratsioonid aitavad ülemparooli paremini jõhkra jõu rünneete vastu kaitsta. Soovitame kasutada väärtust $VALUE$ või suuremat.",
"message": "Suuremad KDF iteratsioonid aitavad ülemparooli paremini jõhkra jõu rünnete vastu kaitsta. Soovitame kasutada väärtust $VALUE$ või suuremat.",
"placeholders": {
"value": {
"content": "$1",
@ -884,7 +887,7 @@
}
},
"kdfIterationsWarning": {
"message": "Seadistades KDF-i liiga pikaks, võib Bitwardenisse sisselogimisel (ja lahtilukustamisel) tekkida jõudlusprobleeme ja hangumisi. Seda eriti aeglasemate protsessoritega seadmetes. Soovitame kasutada pikkus ligikaudu $INCREMENT$ ja testida jõudlust kõikides seadmetes.",
"message": "Seadistades KDF-i liiga pikaks, võib Bitwardenisse sisselogimisel (ja lahtilukustamisel) tekkida jõudlusprobleeme ja hangumisi. Seda eriti aeglasemate protsessoritega seadmetes. Soovitame kasutada pikkust ligikaudu $INCREMENT$ ja testida jõudlust kõikides seadmetes.",
"placeholders": {
"increment": {
"content": "$1",
@ -905,7 +908,7 @@
"message": "Ettevaatust, neid toiminguid ei saa tagasi võtta!"
},
"deauthorizeSessions": {
"message": "Sessioonide haldamine"
"message": "Sessioonide tühistamine"
},
"deauthorizeSessionsDesc": {
"message": "Muretsed, et sinu kontosse on võõra seadme alt sisse logitud? Allpool saad kõikidest kasutatud seadmetest välja logida. See valik võib olla kasulik näiteks juhtudel, kus oled kasutanud avalikku arvutit või salvestasid kogemata parooli seadmes, mis sinule ei kuulu. Samuti nullib see tegevus kõik varasemad kaheastmelise kinnitamise poolt meelde jäetud seadmed."
@ -993,7 +996,7 @@
"message": "Erinevad Veebihoidla kohandamise valikud."
},
"optionsUpdated": {
"message": "Valikud on uuendatud"
"message": "Seadistus on uuendatud"
},
"language": {
"message": "Keel"
@ -1021,7 +1024,7 @@
"message": "Domeeni reeglid"
},
"domainRulesDesc": {
"message": "Kui sul on erinevatel domenidel samade andmetega kontod, võid need domeenid märkida \"võrdväärseteks\". \"Globaalsed\" domeenid on need, mille Bitwarden juba eelseadistanud on."
"message": "Kui sul on erinevatel domeenidel samade andmetega kontod, võid need domeenid märkida \"võrdväärseteks\". \"Globaalsed\" domeenid on need, mille Bitwarden juba eelseadistanud on."
},
"globalEqDomains": {
"message": "Globaalsed võrdväärsed domeenid"
@ -1082,23 +1085,23 @@
"message": "Sisselülitatud"
},
"premium": {
"message": "Preemium",
"message": "Premium",
"description": "Premium Membership"
},
"premiumMembership": {
"message": "Preemium versioon"
"message": "Premium versioon"
},
"premiumRequired": {
"message": "Vajalik on Preemium versioon"
"message": "Nõutav on Premium konto"
},
"premiumRequiredDesc": {
"message": "Selle funktsiooni kasutamiseks on vajalik preemium kontot omada."
"message": "Selle funktsiooni kasutamiseks on vajalik premium kontot omada."
},
"youHavePremiumAccess": {
"message": "Sul on preemium ligipääs"
"message": "Sul on premium ligipääs"
},
"alreadyPremiumFromOrg": {
"message": "Organisatsiooni kuulumise tõttu on sul juba juurdepääs preemium funktsioonidele."
"message": "Organisatsiooni kuulumise tõttu on sul juba juurdepääs premium funktsioonidele."
},
"manage": {
"message": "Haldamine"
@ -1158,7 +1161,7 @@
"message": "Sisesta YubiKey (NEO või 4. seeria) arvuti USB pessa."
},
"twoFactorYubikeySelectKey": {
"message": "Select in the first empty YubiKey input field below."
"message": "Vali esimene tühi YubiKey sisendväli allpool."
},
"twoFactorYubikeyTouchButton": {
"message": "Puuduta YubiKey nuppu."
@ -1173,7 +1176,7 @@
"message": "Veebihoidla, töölaua rakendus, CL ja kõikide brauserite lisad seadmes, kus on USB port mis võimaldab YubiKeyd kasutada."
},
"twoFactorYubikeySupportMobile": {
"message": "NFC toega seadmel olevad äpid või USB port, mis saab YubiKey-d omaks võtta."
"message": "NFC toega seadmel olevad äpid või USB port, mis võimaldab YubiKeyd kasutada."
},
"yubikeyX": {
"message": "YubiKey $INDEX$",
@ -1194,7 +1197,7 @@
}
},
"nfcSupport": {
"message": "NFS tugi"
"message": "NFC tugi"
},
"twoFactorYubikeySupportsNfc": {
"message": "Üks minu võtmetest toetab NFC-d."
@ -1285,16 +1288,16 @@
"message": "Raportid"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Ebaturvalise veebilehe teavitus"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Ebaturvalise (http:\/\/) veebilehte kasutamine võib olla ohtlik. Kui veebileht seda võimaldab, siis soovitame tungivalt kasutada https:\/\/ versioon. Nii on ühendus ja saadetavad andmed krüpteeringuga kaitstud. "
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Leiti ebaturvaline veebileht"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Leidsime sinu hoidlast $COUNT$ ebaturvalist veebilehte. Kui veebilehed seda võimaldavad, soovitame tungivalt need https:\/\/ URL-ideks muuta ",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Hoidlas olevad kirjed ei kasuta ebaturvalisi URL-e."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Sisselülitamata 2FA hoiatus"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Kaheastmeline kinnitamine (2FA) on tähtis turvalisust tõstev seadistus, mis aitab kontoandmeid kaitsta. Kui veebileht seda võimaldab, soovitame tungivalt kaheastmelist kinnitamist kasutada. "
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "2FA-ta kontoandmed"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Leidsime sinu hoidlast $COUNT$ veebilehte, kus kaheastmeline kinnitamine ei pruugi olla sisselülitatud (kontrolliks kasutatakse twofactorauth.org). Nende kontode paremaks kaitsmiseks soovitame kaheastmelise kinnitamise sisse lülitada.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "Hoidlast ei leitud veebilehti, kus kaheastmelise kinnitamise seadistus on välja lülitatud."
},
"instructions": {
"message": "Instructions"
"message": "Juhised"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Lekkinud paroolide raport"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Lekkinud paroolid on paroolid, mis pärinevad andmeleketest. Neid paroole võidakse müüa tumeveebis ning nende kaudu võidakse ka sinu teistele kontodele ligi pääseda."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Avastatud on lekkinud paroole"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Leidsime sinu hoidlast $COUNT$ kirjet, millede paroolid on teadaolevate andmelekete tagajärjel avalikustatud. Soovitame tungivalt need paroolid ära vahetada.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Hoidlast ei leitud kirjeid, mis oleksid teadaolevate andmelekete kaudu avalikustatud."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Kontrolli lekkinud paroole"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Lekkinud $COUNT$ korda",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Nõrkade paroolide raport"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Nõrgad paroolid on häkkerite poolt lihtsasti lahtimurtavad, sest selleks kasutatakse automatiseeritud tööriistu. Bitwardeni parooli genereerija aitab sul tugevaid paroole luua."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Avastatud on nõrku paroole"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Leidsime sinu hoidlast $COUNT$ kirjet, milledel on nõrgad paroolid. Soovitame tungivalt need paroolid tugevamate vastu välja vahetada.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Hoidlas olevatest kirjetest ei leitud nõrku paroole."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Korduvate paroolide raport"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Kui kasutatav teenus või veebileht langeb rünnaku ohvriks, võib sama parooli kasutamine anda häkkeritele ligipääsu sinu teistele onlain kontodele. Soovitame tungivalt igas teenuses või kasutajakontos unikaalset parooli kasutada."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Leiti korduvalt kasutatud paroole"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Leidsime sinu hoidlast $COUNT$ parooli, mis on kasutusel rohkem kui üks kord Soovitame need paroolid unikaalseteks muuta.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "Hoidlas puuduvad paroolid, mida kasutatakse rohkem kui üks kord."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Kasutusel $COUNT$ korral.",
"placeholders": {
"count": {
"content": "$1",
@ -1439,7 +1442,7 @@
"description": "ex. Good News, No Breached Accounts Found!"
},
"breachUsernameFound": {
"message": "$USERNAME$ leiti kokku $COUNT$ erinevas andmelekkes.",
"message": "$USERNAME$ esineb kokku $COUNT$ erinevas andmelekkes.",
"placeholders": {
"username": {
"content": "$1",
@ -1480,10 +1483,10 @@
"description": "Another way of saying \"Get a premium membership\""
},
"premiumUpdated": {
"message": "Oled nüüd Preemium konto omanik."
"message": "Oled nüüd Premium konto omanik."
},
"premiumUpgradeUnlockFeatures": {
"message": "Muuda oma konto preemium kontoks ning saa osa paljudest lisahüvedest, mis sellega kaasnevad."
"message": "Muuda oma konto premium kontoks ning saa osa paljudest lisahüvedest, mis sellega kaasnevad."
},
"premiumSignUpStorage": {
"message": "1 GB ulatuses krüpteeritud salvestusruum."
@ -1492,7 +1495,7 @@
"message": "Lisavõimalused kaheastmeliseks kinnitamiseks, näiteks YubiKey, FIDO U2F ja Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Parooli hügieen, konto seisukord ja andmelekete raportid aitavad hoidlat turvalisena hoida."
},
"premiumSignUpTotp": {
"message": "TOTP kinnituskoodide (2FA) genereeria hoidlas olevatele kasutajakontodele."
@ -1501,7 +1504,7 @@
"message": "Kiirem klienditugi."
},
"premiumSignUpFuture": {
"message": "Kõik tulevased preemium funktsioonid - tasuta!"
"message": "Kõik tulevased premium funktsioonid - tasuta!"
},
"premiumPrice": {
"message": "Kõik see ainult $PRICE$ \/ aastas!",
@ -1519,7 +1522,7 @@
"message": "Premium ligipääs"
},
"premiumAccessDesc": {
"message": "Saad kõikidele organisatsiooni liikmetele anda ligipääsu preemium funktsioonidele - hinnaga $PRICE$ \/$INTERVAL$.",
"message": "Saad kõikidele organisatsiooni liikmetele anda ligipääsu premium funktsioonidele - hinnaga $PRICE$ \/$INTERVAL$.",
"placeholders": {
"price": {
"content": "$1",
@ -1574,7 +1577,7 @@
"message": "Makse sooritatakse kohe pärast tellimuse esitamist. Järgmine makse toimub aasta pärast. Tellimust on võimalik igal ajal tühistada."
},
"paymentChargedWithTrial": {
"message": "Your plan comes with a free 7 day trial. Your card will not be charged until the trial has ended and on a recurring basis each $INTERVAL$. You may cancel at any time.",
"message": "Sinu valitud pakett sisaldab 7 päevast prooviperioodi. Krediitkaardilt ei debiteerita raha enne, kui prooviperiood otsa lõpeb. Kirjas olev summa debiteeritakse iga $INTERVAL$. Tellimust on võimalik igal ajal tühistada.",
"placeholders": {
"interval": {
"content": "$1",
@ -1601,7 +1604,7 @@
"message": "Tühistamise ootel"
},
"subscriptionPendingCanceled": {
"message": "Tellimus on märgitud tühistatuks. Tellimus tühistatakse lõplikult käesoleva arveperioodi lõpus."
"message": "Tellimus on märgitud tühistatuks. Tellimus tühistatakse lõplikult käimasoleva arveperioodi lõpus."
},
"reinstateSubscription": {
"message": "Tellimuse uuesti aktiveerimine"
@ -1649,10 +1652,10 @@
"message": "Lisa ruumi"
},
"removeStorage": {
"message": "Eemalda salvestusruum"
"message": "Vähenda salvestusruumi"
},
"subscriptionStorage": {
"message": "Sinu tellimuses on maksimaalselt $MAX_STORAGE$ GB krüpteeritud salvestusruumi. Praegu on kasutusel $USED_STORAGE$.",
"message": "Sinu tellimus lubab kasutada maksimaalselt $MAX_STORAGE$ GB krüpteeritud salvestusruumi. Praegu on kasutusel $USED_STORAGE$.",
"placeholders": {
"max_storage": {
"content": "$1",
@ -1699,10 +1702,10 @@
"message": "Eemaldatav GB hulk"
},
"storageAddNote": {
"message": "Lisades rohkem salvestusruumi, võetakse kehtiva maksemeetodi vahendusel koheselt selle eest tasu. Esimene makse tehakse proportsionaalselt koos järelejäänud summaga, mis sel arveldusperioodil tasuda tuleb."
"message": "Salvestusruumi suurendamisel võetakse kehtiva maksemeetodi vahendusel koheselt selle eest ka tasu. Esimene makse tehakse proportsionaalselt koos järelejäänud summaga, mis sel arveldusperioodil tasuda tuleb."
},
"storageRemoveNote": {
"message": "Salvestusmahu eemaldamisel arvestatakse järelejäänud summa järgmisest maksest krediidina maha."
"message": "Salvestusmahu vähendamisel arvestatakse järelejäänud summa järgmisest maksest krediidina maha."
},
"adjustedStorage": {
"message": "Kohandati $AMOUNT$ GB salvestusruumi.",
@ -1738,7 +1741,7 @@
}
},
"uploadLicenseFilePremium": {
"message": "Muutmaks oma konto preemiumiks, pead üles laadima kehtiva litsentsifaili."
"message": "Muutmaks oma konto premiumiks, pead üles laadima kehtiva litsentsifaili."
},
"uploadLicenseFileOrg": {
"message": "Loomaks asutusesiseseselt majutatud organisatsiooni, pead üles laadima kehtiva litsentsifaili."
@ -1896,7 +1899,7 @@
"message": "Ise majutamine (valikuline)"
},
"usersGetPremium": {
"message": "Kasutajad saavad juurdepääsu preemium funktsioonidele"
"message": "Kasutajad saavad juurdepääsu premium funktsioonidele"
},
"controlAccessWithGroups": {
"message": "Halda gruppide abil kasutajate ligipääse"
@ -1956,7 +1959,7 @@
"message": "Hangi rakendused"
},
"loggedInAs": {
"message": "Logis sisse kui"
"message": "Sisse logitud kui"
},
"eventLogs": {
"message": "Sündmuste logid"
@ -1998,7 +2001,7 @@
"message": "See grupp pääseb ligi ainult valitud kirjetele."
},
"readOnly": {
"message": "Ainult loetav"
"message": "Saab ainult lugeda"
},
"newCollection": {
"message": "Uus kogumik"
@ -2043,7 +2046,7 @@
"message": "Kutsutud"
},
"accepted": {
"message": "Nõustutud"
"message": "Nõustunud"
},
"confirmed": {
"message": "Kinnitatud"
@ -2067,7 +2070,7 @@
"message": "Tavaline kasutaja, kel on ligipääsu organisatsiooni kirjetele."
},
"manager": {
"message": "Administraator"
"message": "Haldaja"
},
"managerDesc": {
"message": "Administraatorid pääsevad ligi ja saavad hallata organisatsiooni poolt määratud kollektsioone."
@ -2379,7 +2382,7 @@
"message": "Uuenda brauserit"
},
"updateBrowserDesc": {
"message": "Kasutad brauserit, mida ei toetata. Veebihoidla ei pruugi hästi töödata."
"message": "Kasutad brauserit, mida ei toetata. Veebihoidla ei pruugi hästi töötada."
},
"joinOrganization": {
"message": "Liitu organisatsiooniga"
@ -2536,7 +2539,7 @@
"message": "Eemaldatavad kasutajad"
},
"seatsAddNote": {
"message": "Lisades rohkem kasutajaid, võetakse kehtiva maksemeetodi vahendusel koheselt selle eest tasu. Esimene makse tehakse proportsionaalselt koos järelejäänud summaga, mis sel arveldusperioodil tasuda tuleb."
"message": "Kasutajate hulga suurendamisel võetakse kehtiva maksemeetodi vahendusel selle eest koheselt ka tasu. Esimene makse tehakse proportsionaalselt koos järelejäänud summaga, mis sel arveldusperioodil tasuda tuleb."
},
"seatsRemoveNote": {
"message": "Kasutajate eemaldamisel arvestatakse järelejäänud summa järgmisest maksest krediidina maha."
@ -2596,7 +2599,7 @@
"message": "Midagi pole valitud."
},
"submitAgreePolicies": {
"message": "Klikkides \"Saada\" nupule, nõustud järgnevate tingimustega:",
"message": "Klikkides \"Kinnita\" nupule, nõustud järgnevate tingimustega:",
"description": "A policy is something like Terms of Service, Privacy Policy, etc."
},
"termsOfService": {
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Väga nõrk",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Tasuta",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Varoitus"
},
"exportWarning": {
"message": "This export contains your unencrypted data in .csv format. You should not store or send it over unsecure channels (such as email). Delete it immediately after your are done using it."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Syötä pääsalasanasi viedäksesi holvisi tiedot."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Vie holvi"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Holvisi tiedot on viety."
},

View File

@ -662,7 +662,7 @@
"message": "Identifiant non disponible"
},
"noTwoStepProviders": {
"message": "Ce compte dispose d'une authentification à deux facteurs, cependant aucun de vos services d'authentification à deux facteurs n'est supporté par ce navigateur web."
"message": "Ce compte dispose d'une authentification en deux étapes, cependant aucun de vos services d'authentification en deux étapes n'est supporté par ce navigateur web."
},
"noTwoStepProviders2": {
"message": "Merci d'utiliser un navigateur web compatible (comme Chrome) et\/ou d'ajouter des services additionnels de double authentification qui sont mieux supportés par les navigateurs web (comme par exemple une application d'authentification)."
@ -687,7 +687,7 @@
"message": "Clé de sécurité YubiKey OTP"
},
"yubiKeyDesc": {
"message": "Utiliser une YubiKey pour accéder à votre compte. Fonctionne avec les appareils YubiKey série 4, série 5 et NEO."
"message": "Utilisez une YubiKey pour accéder à votre compte. Fonctionne avec les YubiKey série 4, série 5 et NEO."
},
"duoDesc": {
"message": "Vérifier avec Duo Security via l'application Duo Mobile, un SMS, un appel vocal ou une clé de sécurité U2F.",
@ -771,8 +771,8 @@
"warning": {
"message": "Attention"
},
"exportWarning": {
"message": "Cet export contient des données non chiffrées au format .csv. Vous ne devriez ni le stocker ni l'envoyer via des canaux non sécurisés (tel que l'e-mail). Supprimez-le immédiatement après l'avoir utilisé."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Saisissez votre mot de passe maître pour exporter les données de votre coffre."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Exporter le coffre"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Les données de votre coffre-fort ont été exportées."
},
@ -1285,16 +1288,16 @@
"message": "Rapports"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Rapport sur les sites web non sécurisés"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "L'utilisation de sites Web non sécurisés avec le schéma http:\/\/ peut être dangereuse. Si le site Web le permet, vous devriez toujours y accéder en utilisant le schéma https:\/\/ afin que votre connexion soit chiffrée."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Sites web non sécurisés trouvés"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Nous avons trouvé $COUNT$ éléments dans votre coffre avec des URI non sécurisés. Vous devriez remplacer leur schéma URI par https:\/\/ si le site Web le permet.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Aucun élément dans votre coffre-fort n'a d'URI non sécurisés."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Rapport 2FA inactif"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "L'authentification à deux facteurs (2FA) est un paramètre de sécurité important qui permet de sécuriser vos comptes. Si le site Web le propose, vous devriez toujours activer l'authentification à deux facteurs."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Identifiants sans 2FA trouvés"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Nous avons trouvé $COUNT$ site(s) web(s) dans votre coffre qui ne sont peut-être pas configurés avec une authentification à deux facteurs (d'après twofactorauth.org). Pour mieux protéger ces comptes, vous devriez activer l'authentification à deux facteurs.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "Aucun site web n'a été trouvé dans votre coffre-fort avec une configuration d'authentification à deux facteurs manquante."
},
"instructions": {
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Rapport sur les mots de passe exposés"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Les mots de passe exposés sont des mots de passe qui ont été découverts lors de fuites de données connues qui ont été rendues publiques ou vendues sur le Web par des pirates informatiques."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Mots de passe exposés trouvés"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Nous avons trouvé $COUNT$ éléments dans votre coffre qui ont des mots de passe qui ont été exposés dans des fuites de données connues. Vous devriez les changer pour utiliser un nouveau mot de passe.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Aucun élément de votre coffre-fort n'a de mots de passe qui ont été révélés lors de fuites de données connues."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Vérifier les mots de passe exposés"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Exposé $COUNT$ fois",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Rapport sur les mots de passe faibles"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Les mots de passe faibles peuvent être facilement devinés par des pirates informatiques et des outils automatisés qui sont utilisés pour pirater les mots de passe. Le générateur de mots de passe Bitwarden peut vous aider à créer des mots de passe forts."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Mots de passe faibles trouvés"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Nous avons trouvé $COUNT$ éléments dans votre coffre avec des mots de passe qui ne sont pas forts. Vous devriez les mettre à jour pour utiliser des mots de passe plus forts.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Aucun élément dans votre coffre n'a de mots de passe faibles."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Rapport sur les mots de passe réutilisés"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Si un service que vous utilisez est compromis, la réutilisation du même mot de passe ailleurs peut permettre aux pirates d'accéder facilement à un plus grand nombre de vos comptes en ligne. Vous devriez utiliser un mot de passe unique pour chaque compte ou service."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Mots de passe réutilisés trouvés"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Nous avons trouvé $COUNT$ mots de passe qui sont réutilisés dans votre coffre. Vous devriez les changer pour utiliser des mots de passe différents.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "Aucun identifiant dans votre coffre n'a de mots de passe qui sont réutilisés."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Réutilisé $COUNT$ fois",
"placeholders": {
"count": {
"content": "$1",
@ -1489,13 +1492,13 @@
"message": "1 Go de stockage de fichiers chiffrés."
},
"premiumSignUpTwoStep": {
"message": "Options d'identification à double facteurs additionnelles comme YubiKey, FIDO U2F et Duo."
"message": "Options d'identification en deux étapes additionnelles comme YubiKey, FIDO U2F et Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Rapports sur l'hygiène des mots de passe, la santé des comptes et les fuites de données pour assurer la sécurité de votre coffre."
},
"premiumSignUpTotp": {
"message": "Génération d'un code de vérification TOTP (double facteurs \/ 2FA) pour les identifiants de votre coffre."
"message": "Génération d'un code de vérification TOTP (2FA) pour les identifiants de votre coffre."
},
"premiumSignUpSupport": {
"message": "Support client prioritaire."
@ -1908,7 +1911,7 @@
"message": "Suivez les actions des utilisateurs avec les journaux d'audit"
},
"enforce2faDuo": {
"message": "Forcez l'authentification double facteurs (2FA) avec Duo"
"message": "Forcez l'authentification à deux facteurs (2FA) avec Duo"
},
"priorityCustomerSupport": {
"message": "Support client prioritaire"
@ -2058,13 +2061,13 @@
"message": "Administrateur"
},
"adminDesc": {
"message": " Les administrateurs peuvent voir et gérer tous les éléments, les collections et les utilisateurs de votre organisation."
"message": "Les administrateurs peuvent voir et gérer tous les éléments, les collections et les utilisateurs de votre organisation."
},
"user": {
"message": "Utilisateur"
},
"userDesc": {
"message": "Un utilisateur normal avec accès aux collections de votre organisation."
"message": "Un utilisateur standard avec accès aux collections qui lui sont assignées dans votre organisation."
},
"manager": {
"message": "Gestionnaire"
@ -2575,10 +2578,10 @@
"message": "Chargement"
},
"upgrade": {
"message": "Mettre à jour"
"message": "Mettre à niveau"
},
"upgradeOrganization": {
"message": "Mettre à jour l'organisation"
"message": "Mettre à niveau l'organisation"
},
"upgradeOrganizationDesc": {
"message": "Cette fonctionnalité n'est pas disponible pour les organisations gratuites. Passez à une offre payante pour déverouiller plus de fonctionnalités."
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Très faible",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Gratuit",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Warning"
},
"exportWarning": {
"message": "This export contains your unencrypted data in .csv format. You should not store or send it over unsecure channels (such as email). Delete it immediately after your are done using it."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Enter your master password to export your vault data."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Export Vault"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Your vault data has been exported."
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Attenzione"
},
"exportWarning": {
"message": "Questo file contiene i tuoi dati in formato .csv non crittografato. Non dovresti memorizzarlo o inviarlo attraverso canali non sicuri (come un'email). Assicurati di eliminarlo non appena hai finito di usarlo."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Inserisci la tua password principale per esportare i dati della tua cassaforte."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Esporta Cassaforte"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "I dati della tua cassaforte sono stati esportati."
},
@ -1285,16 +1288,16 @@
"message": "Rapporti"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Rapporto sui siti Web non protetti"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "L'utilizzo di siti Web non protetti con lo schema http:\/\/ può essere pericoloso. Se il sito Web lo consente, devi sempre accedervi utilizzando lo schema https:\/\/ in modo che la connessione sia crittografata."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Siti Web non protetti trovati"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Abbiamo trovato $COUNT$ elementi nella tua cassaforte con URI non protetti. Dovresti cambiare il loro schema URL in https:\/\/ se il sito lo consente.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Nessun elemento nella tua cassaforte ha URI non protetti."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Rapporto 2FA inattivo"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "L'autenticazione a due fattori (2FA) è un'impostazione di sicurezza importante che consente di proteggere i tuoi account. Se il sito Web lo offre, devi sempre abilitare l'autenticazione a due fattori."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Login senza 2FA trovato"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Abbiamo trovato $COUNT$ sito(i) Web nella tua cassaforte che potrebbero non essere configurati con l'autenticazione a due fattori (secondo twofactorauth.org). Per proteggere ulteriormente questi account, è necessario abilitare l'autenticazione a due fattori.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "Nessun sito Web è stato trovato nella cassaforte con una configurazione di autenticazione a due fattori mancante."
},
"instructions": {
"message": "Instructions"
"message": "Istruzioni"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Rapporto password esposte"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Trovate password esposte"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Abbiamo trovato $COUNT$ elementi nella tua cassaforte che hanno password che sono state esposte a violazioni di dati noti. Dovresti cambiarli per usare una nuova password.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Nessun elemento nella tua cassaforte ha password che sono state esposte a violazioni note dei dati."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Controlla le password esposte"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Esposto $COUNT$ volta(e)",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Rapporto sulle password deboli"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Le password deboli possono essere facilmente intuite dagli hacker e dagli strumenti automatici utilizzati per decifrare le password. Il generatore di password di Bitwarden può aiutarti a creare password complesse."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Trovate password deboli"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Abbiamo trovato $COUNT$ elementi nella tua cassaforte con password che non sono forti. Dovresti aggiornarli per usare password più forti.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Nessun elemento nella tua cassaforte ha password deboli."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Rapporto sulle password riutilizzate"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Se un servizio che usi è compromesso, riutilizzare la stessa password altrove può consentire agli hacker di accedere facilmente a più account online. È necessario utilizzare una password univoca per ogni account o servizio."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Trovate password riutilizzate"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Abbiamo trovato $COUNT$ password che vengono riutilizzate nella tua cassaforte. Dovresti cambiarli in un valore univoco.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "Nessun login nella tua cassaforte ha password che vengono riutilizzate."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Riutilizzato $COUNT$ volte",
"placeholders": {
"count": {
"content": "$1",
@ -1492,7 +1495,7 @@
"message": "Opzioni di verifica in due passaggi addizionali come YubiKey, FIDO U2F, e Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Sicurezza delle password, integrità dell'account, e rapporti sulla violazione dei dati per mantenere sicura la tua cassaforte."
},
"premiumSignUpTotp": {
"message": "Generatore di codice (2FA) di verifica di TOTP per gli account di accesso nel tuo vault."
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Molto debole",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Gratis",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "注意"
},
"exportWarning": {
"message": "暗号化していないデータを .csv 形式でエクスポートします。メールなどの安全でない手段で保管したり共有したりしないでください。使用した後はすぐに削除してください。"
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "保管庫のデータをエクスポートするにはマスターパスワードを入力してください。"
@ -780,6 +780,9 @@
"exportVault": {
"message": "保管庫のエクスポート"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "エクスポートされました。"
},
@ -1066,7 +1069,7 @@
"message": "組織レベルで認証プロバイダを設定することで、組織のユーザーに二段階の認証を必要とします。"
},
"twoStepLoginRecoveryWarning": {
"message": "二段階認証を有効にするとBitwardenアカウントから永久に閉め出されてしまうことがあります。リカバリーコードがあれば、通常の二段階認証プロバイダを使えなくなったとき(デバイスの紛失等)でもアカウントにアクセスできます。アカウントにアクセスできなくなってもBitwardenはサポート出来ないため、リカバリーコードを書き出すか印刷し安全な場所で保管しておくことを推奨します。"
"message": "二段階認証を有効にすると Bitwarden アカウントから永久に閉め出されてしまうことがあります。リカバリーコードがあれば、通常の二段階認証プロバイダを使えなくなったとき(デバイスの紛失等)でもアカウントにアクセスできます。アカウントにアクセスできなくなっても Bitwarden はサポート出来ないため、リカバリーコードを書き出すか印刷し安全な場所で保管しておくことを推奨します。"
},
"viewRecoveryCode": {
"message": "リカバリーコードを確認"
@ -1092,7 +1095,7 @@
"message": "プレミアム会員専用"
},
"premiumRequiredDesc": {
"message": "この機能はプレミアムメンバー専用です。"
"message": "この機能はプレミアム会員専用です。"
},
"youHavePremiumAccess": {
"message": "あなたはプレミアム会員です。"
@ -1122,13 +1125,13 @@
"message": "二段階認証アプリが必要ですか?以下からダウンロードして下さい。"
},
"iosDevices": {
"message": "iOSデバイス"
"message": "iOS デバイス"
},
"androidDevices": {
"message": "Androidデバイス"
"message": "Android デバイス"
},
"windowsDevices": {
"message": "Windowsデバイス"
"message": "Windows デバイス"
},
"twoStepAuthenticatorAppsRecommended": {
"message": "これらのアプリがお勧めですが、他の認証アプリでも動作します。"
@ -1152,7 +1155,7 @@
"message": "二段階認証プロバイダが無効化されました。"
},
"twoFactorYubikeyAdd": {
"message": "あなたのアカウントに新しいYubiKeyを追加するには"
"message": "アカウントに新しい YubiKey を追加する"
},
"twoFactorYubikeyPlugIn": {
"message": "YubiKey をコンピューターの USB ポートに挿入してください。"
@ -1161,16 +1164,16 @@
"message": "最初の未入力の YubiKey 入力フィールドを選択してください。"
},
"twoFactorYubikeyTouchButton": {
"message": "YubiKeyのボタンにタッチします。"
"message": "YubiKey のボタンにタッチします。"
},
"twoFactorYubikeySaveForm": {
"message": "フォームを保存します。"
},
"twoFactorYubikeyWarning": {
"message": "プラットフォームの制限によりYubiKeyはBitwardenのアプリケーションのすべてで使用できるわけではありません。他の二段階認証プロバイダを有効化しておくと、YubiKeyが使用できない場合でもアカウントにアクセスできます。サポートされるプラットフォーム:"
"message": "プラットフォームの制限により YubiKey Bitwarden のアプリケーションのすべてで使用できるわけではありません。他の二段階認証プロバイダを有効化しておくと、YubiKey が使用できない場合でもアカウントにアクセスできます。対応プラットフォーム:"
},
"twoFactorYubikeySupportUsb": {
"message": "ウェブ保管庫、デスクトップアプリ、コマンドラインツール、USBポートのあるデバイス上のブラウザ拡張機能ではYubiKeyを使用できます。"
"message": "ウェブ保管庫、デスクトップアプリ、コマンドラインツール、USBポートのあるデバイス上のブラウザ拡張機能では YubiKey を使用できます。"
},
"twoFactorYubikeySupportMobile": {
"message": "NFCまたはUSBポートのあるデバイスのモバイルアプリではYubiKeyを使用できます。"
@ -1333,7 +1336,7 @@
"message": "Exposed Passwords Report"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "流出したパスワードとは、クラッカーによりダークウェブ上で公開または販売された既知の流出データに掲載されているパスワードのことです。"
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -2710,7 +2713,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"fingerprintEnsureIntegrityVerify": {
"message": "暗号化キーの完全性を確保するため、先に指紋認証用フレーズを確認してさい。",
"message": "暗号化キーの完全性を確保するため、先に指紋認証用フレーズを確認してください。",
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"dontAskFingerprintAgain": {

View File

@ -771,8 +771,8 @@
"warning": {
"message": "경고"
},
"exportWarning": {
"message": "내보낸 파일에는 암호화되지 않은 .csv 형식의 데이터가 포함되어 있습니다. 이메일 등의 안전하지 않은 채널을 통해 전송하거나 보관하지 마시고, 사용이 끝나면 바로 삭제하세요."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "보관함 데이터를 내보내려면 마스터 비밀번호를 입력하세요."
@ -780,6 +780,9 @@
"exportVault": {
"message": "보관함 내보내기"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "보관함 데이터를 내보냈습니다."
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Advarsel"
},
"exportWarning": {
"message": "Eksporten inneholder dine krypterte dataer i .csv-format. Du burde ikke lagre eller sende dem over usikre tjenester (f.eks. E-post). Slett det umiddelbart etter at du er ferdig med å bruke dem."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Skriv inn ditt superpassord for å eksportere dine hvelvdataer."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Eksporter hvelvet"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Ditt hvelvs data har blitt eksportert."
},

View File

@ -288,7 +288,7 @@
"message": "Identiteit"
},
"typeSecureNote": {
"message": "Veilige notitie"
"message": "Veilige notities"
},
"folders": {
"message": "Mappen"
@ -392,7 +392,7 @@
"message": "Kluis"
},
"shareSelected": {
"message": "Deel geselecteerden"
"message": "Selectie delen"
},
"deleteSelected": {
"message": "Verwijder geselecteerden"
@ -440,10 +440,10 @@
"message": "Object is bewerkt"
},
"sharedItem": {
"message": "Object is gedeeld"
"message": "Gedeeld object"
},
"sharedItems": {
"message": "Objecten zijn gedeeld"
"message": "Gedeelde objecten"
},
"deleteItem": {
"message": "Object verwijderen"
@ -491,7 +491,7 @@
"message": "Weet u zeker dat u wilt afmelden?"
},
"logOut": {
"message": "Afmelden"
"message": "Uitloggen"
},
"ok": {
"message": "Oké"
@ -584,13 +584,13 @@
"message": "Uw kluis is vergrendeld. Controleer uw hoofdwachtwoord om door te gaan."
},
"unlock": {
"message": "Ontgrendel"
"message": "Ontgrendelen"
},
"invalidMasterPassword": {
"message": "Ongeldig hoofdwachtwoord"
},
"lockNow": {
"message": "Vergrendel nu"
"message": "Nu vergrendelen"
},
"noItemsInList": {
"message": "Er zijn geen items om weer te geven."
@ -771,8 +771,8 @@
"warning": {
"message": "Waarschuwing"
},
"exportWarning": {
"message": "Deze export bevat niet-versleutelde gegevens in CSV-indeling. Deze dient niet te worden opgeslagen of over onveilige kanalen (zoals e-mail) verstuurd te worden. Verwijder het bestand zodra het niet meer nodig is."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Voer uw hoofdwachtwoord in om uw kluis-gegevens te exporteren."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Kluis exporteren"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Uw kluis-gegevens zijn geëxporteerd."
},
@ -851,7 +854,7 @@
"message": "Gelieve opnieuw aan te melden. Als u gebruik maakt van andere Bitwarden applicaties moet u hier ook opnieuw aanmelden."
},
"changeMasterPassword": {
"message": "Wijzig Hoofdwachtwoord"
"message": "Hoofdwachtwoord wijzigen"
},
"masterPasswordChanged": {
"message": "Hoofdwachtwoord gewijzigd"
@ -974,7 +977,7 @@
"message": "Kies het import bestand"
},
"orCopyPasteFileContents": {
"message": "of kopieer en plak de inhoud van het import bestand"
"message": "of kopieer en plak de inhoud van het importbestand"
},
"instructionsFor": {
"message": "Instructies voor $NAME$",
@ -1285,16 +1288,16 @@
"message": "Rapportages"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Verslag van niet-beveiligde websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Gebruikmaken van onbeveiligde websites met http:\/\/ -verbinding kan gevaarlijk zijn. Als de website het ondersteund, moet u deze altijd benaderen met behulp van beveiligde https:\/\/ -verbinding."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Niet-beveiligde websites gevonden"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "We vonden in uw kluis $COUNT$ items met onbeveiligde URIs. Als de website het ondersteund, moet u de URI wijzigen naar https:\/\/.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Geen items in uw kluis met niet-beveiligde URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Verslag van niet-geactiveerde 2FA"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Verificatie met twee factoren (2FA) is een belangrijke instelling die bijdraagt aan de beveiliging van uw account. Als de website het ondersteund, zou twee-factor verificatie altijd ingeschakeld moeten zijn."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Aanmeldingen zonder 2FA gevonden"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "We vonden in uw kluis $COUNT$ website(s) die niet kunnen worden geconfigureerd met verificatie met twee factoren (volgens twofactorauth.org). Om deze accounts verder te beschermen, zou u verificatie met twee factoren moeten inschakelen.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "In uw kluis zijn geen websites gevonden waarin een configuratie van verificatie met twee factoren ontbreekt."
},
"instructions": {
"message": "Instructions"
"message": "Instructies"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Verslag van blootgestelde wachtwoorden"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Blootgestelde wachtwoorden gevonden"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "We vonden in uw kluis $COUNT$ wachtwoorden die bekend staan als 'gelekt' of gehackt. U zou deze moeten wijzigen in nieuwe wachtwoorden.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Geen items in uw kluis hebben wachtwoorden met wachtwoorden die bekend staan als 'gelekt' of gehackt."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Controleer blootgestelde wachtwoorden"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "$COUNT$ keer blootgesteld",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Verslag van zwakke wachtwoorden"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Zwakke wachtwoorden kunnen eenvoudig worden geraden door hackers en geautomatiseerde gereedschappen die worden gebruikt voor het kraken van wachtwoorden. De wachtwoordgenerator van Bitwarden kan u helpen bij het maken van sterke wachtwoorden."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Zwakke wachtwoorden gevonden"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "We vonden in uw kluis $COUNT$ wachtwoorden die niet sterk zijn. U zou deze moeten bijwerken naar sterkere wachtwoorden.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Geen items in uw kluis met zwakke wachtwoorden."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Verslag van dubbel gebruikte wachtwoorden"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Als een website of online dienst die u gebruikt wordt gecompromitteerd, dan kunnen hackers gemakkelijk toegang te krijgen tot meer van uw accounts. U zou voor elk account of dienst een uniek wachtwoord moeten gebruiken."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Dubbel gebruikte wachtwoorden gevonden"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "We vonden in uw kluis $COUNT$ wachtwoorden die dubbel worden gebruikt. U zou deze moeten veranderen tot unieke wachtwoorden.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "In uw kluis zijn geen aanmeldingen met hergebruikte wachtwoorden gevonden."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "$COUNT$ keer hergebruikt",
"placeholders": {
"count": {
"content": "$1",
@ -1492,7 +1495,7 @@
"message": "Extra tweestapsaanmeldingsopties zoals YubiKey, FIDO U2F en Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Rapportage op wachtwoordhygiëne, gezondheid van uw account en gegevensinbreuk om uw kluis om veilig te houden."
},
"premiumSignUpTotp": {
"message": "TOTP-verificatiecodegenerator (tweestapsaanmelding) voor aanmeldingsgegevens in uw kluis."
@ -2157,7 +2160,7 @@
}
},
"sharedItemId": {
"message": "Item $ID$ gedeeld.",
"message": "Gedeeld item $ID$.",
"placeholders": {
"id": {
"content": "$1",
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Zeer zwak",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Gratis",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Ostrzeżenie"
},
"exportWarning": {
"message": "Ten plik eksportu zawiera Twoje niezaszyfrowane dane w formacie .csv. Nie powinieneś go przechowywać ani przesyłać poprzez niezabezpieczone kanały (takie jak e-mail). Skasuj go natychmiast po użyciu."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Wprowadź hasło główne, aby wyeksportować dane z sejfu."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Eksportuj sejf"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Dane z sejfu zostały wyeksportowane."
},
@ -1285,16 +1288,16 @@
"message": "Raporty"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Raport nt. niezabezpieczonych stron"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Używanie niezabezpieczonych stron (protokół http:\/\/) może być niebezpieczne. Jeśli strona na to pozwala, zawsze powinieneś używać protokołu https:\/\/, tak aby Twoje połączenie było szyfrowane."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Znaleziono niezabezpieczone strony"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Znaleźliśmy $COUNT$ elementów w Twoim sejfie, zawierających niezabezpieczone identyfikatory URI. Jeśli witryna to umożliwia, należy zmienić schemat identyfikatora URI na https:\/\/",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Brak niezabezpieczonych elementów w Twoim sejfie."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Raport nt. stron z nieaktywnym logowaniem dwustopniowym"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Dwustopniowe logowanie (2FA) jest ważnym ustawieniem bezpieczeństwa, które pomaga chronić Twoje konto. Jeśli witryna to umożliwia, zawsze powinieneś aktywować dwustopniowe logowanie."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Znaleziono elementy bez włączonej opcji dwustopniowego logowania"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Znaleźliśmy $COUNT$ witryn(y) w Twoim sejfie, które mogą nie być skonfigurowane z wykorzystaniem logowania dwustopniowego (wg twofactorauth.org). Aby dodatkowo zabezpieczyć te konta, należy włączyć logowanie dwustopniowe.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "W Twoim sejfie nie znaleziono stron z wyłączoną opcją dwustopniowego logowania."
},
"instructions": {
"message": "Instructions"
"message": "Instrukcje"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Raport nt. ujawnionych haseł"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Znaleziono ujawnione hasła"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Znaleźliśmy $COUNT$ elementów w Twoim sejfie, które zawierają hasła ujawnione w znanych zdarzeniach naruszeń. Należy ustawić nowe hasła.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Brak elementów zawierających hasła ujawnione w znanych zdarzeniach naruszeń."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Sprawdź ujawnione hasła"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Ujawnione $COUNT$ raz(y)",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Raport nt. słabych haseł"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Słabe hasła mogą być łatwo odgadnięte przez hakerów i zautomatyzowane narzędzia używane do łamania haseł. Generator haseł Bitwarden może Ci pomóc tworzyć silne hasła."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Znaleziono słabe hasła"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Znaleźliśmy $COUNT$ element(ów) w w Twoim sejfie, które zawierają słabe hasła. Powinieneś zaktualizować je o silniejsze hasła.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,16 +1384,16 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Brak elementów zawierających słabe hasła."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Raport nt. powtórzonych haseł"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Jeśli używasz tego samego hasła w różnych miejscach, to w przypadku jego ujawnienia w jednej usłudze, hakerzy mogą uzyskać dostęp do wielu Twoich kont. Powinieneś używać unikalnych haseł dla każdego z Twoich kont lub usług."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Znaleziono powtórzone hasła"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Bardzo słabe",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Darmowy",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Aviso"
},
"exportWarning": {
"message": "Essa exportação contém seus dados não criptografados no formato .csv. Você não deve armazená-lo ou enviá-lo por canais não seguros (como e-mail). Exclua imediatamente após terminar de usá-lo."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Insira a sua senha mestra para exportar os dados do seu cofre."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Exportar Cofre"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Os dados do seu cofre foram exportados."
},
@ -1285,16 +1288,16 @@
"message": "Relatórios"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Relatório de Sites Inseguros"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Usar sites inseguros com o esquema http:\/\/ pode ser perigoso. Se o site permitir, você deve sempre acessá-lo utilizando o esquema https:\/\/ para que a sua conexão seja criptografada."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Sites Inseguros Encontrados"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Nós encontramos $COUNT$ item(ns) no seu cofre com URIs não protegido(s). Você deve alterar o esquema de URI para https:\/\/ se o site permitir.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "Nenhum item no seu cofre tem URIs inseguros."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Relatório de 2FA Inativo"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "A autenticação de duas etapas (2FA) é uma configuração de segurança importante que ajuda a proteger suas contas. Se o site oferecer, você deve sempre ativar a autenticação de duas etapas."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Credenciais Sem 2FA Encontradas"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "Nós encontramos $COUNT$ site(s) no seu cofre que pode não estar configurado com autenticação de duas etapas (de acordo com twofactorauth.org). Para proteger ainda mais essas contas, você deve habilitar a autenticação de duas etapas.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "Nenhum site foi encontrado em seu cofre com a configuração de autenticação de duas etapas ausente."
},
"instructions": {
"message": "Instructions"
"message": "Instruções"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Relatório de Senhas Expostas"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Senhas expostas são senhas que foram descobertas em violações de dados conhecidas que foram divulgadas publicamente ou vendidas na \"dark web\" por hackers."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Senhas Expostas Encontradas"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Encontramos no seu cofre $COUNT$ item(ns) com senha(s) que foi(ram) exposta(s) em violações de dado conhecida. Você deve alterá-las para usar uma nova senha.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "Nenhum item no seu cofre tem senhas que foram expostas em violações de dados conhecidas."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Verificar Senhas Expostas"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Exposta $COUNT$ vez(es)",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Relatório de Senhas Fracas"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Senhas fracas podem ser facilmente descobertas por hackers e ferramentas automatizadas que são usadas para quebrar senhas. O gerador de senhas do Bitwarden pode ajudá-lo a criar senhas fortes."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Senhas Fracas Encontrada"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Encontramos $COUNT$ item(ns) no seu cofre com senha(s) que não é\/são fortes. Você deve atualizá-las para usar senhas mais fortes.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "Nenhum item no seu cofre tem senhas fracas."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Relatório de Senhas Reutilizadas"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Se um serviço que você usa for comprometido, a reutilização da mesma senha em outro local pode permitir que hackers acessem facilmente mais de suas contas online. Você deve usar uma senha exclusiva para cada conta ou serviço."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Senhas Reutilizadas Encontradas"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Nós encontramos $COUNT$ senha(s) que esta(ão) sendo reutilizadas no seu cofre. Você deve alterá-los para um valor único.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "Nenhuma credencial no seu cofre tem senhas que estão sendo reutilizadas."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Reutilizada $COUNT$ vez(es)",
"placeholders": {
"count": {
"content": "$1",
@ -1423,7 +1426,7 @@
"message": "Verifique qualquer nome de usuário ou endereço de e-mail que você usa."
},
"checkBreaches": {
"message": "Verificar Brechas"
"message": "Verificar Violações"
},
"breachUsernameNotFound": {
"message": "$USERNAME$ não foi encontrado em nenhuma violação de dados conhecida.",
@ -1492,7 +1495,7 @@
"message": "Opções adicionais de login em duas etapas, como YubiKey, FIDO U2F e Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Higiene de senha, saúde da conta, e relatórios sobre violação de dados para manter o seu cofre seguro."
},
"premiumSignUpTotp": {
"message": "Gerador de código de verificação TOTP (2FA) para logins no seu cofre."
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Muito Fraca",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Gratuito",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Aviso"
},
"exportWarning": {
"message": "Esta exportação contém os seus dados desencriptados no formato .csv. Não a deve armazenar ou transmitir em vias inseguras (como email). Apague-a imediatamente após a utilizar."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Introduza a sua palavra-passe mestra para exportar os dados do seu cofre."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Exportar cofre"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Os dados do seu cofre foram exportados."
},
@ -1333,7 +1336,7 @@
"message": "Relatório de palavras-passe expostas"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "As palavras-passe expostas são palavras-passe que foram descobertas em brechas de dados conhecidas que foram lançadas publicamente ou vendidas na dark web por hackers."
},
"exposedPasswordsFound": {
"message": "Palavras-passe expostas encontradas"

View File

@ -218,7 +218,7 @@
"message": "Проверьте, не скомпрометирован ли пароль."
},
"passwordExposed": {
"message": "Этот пароль был найден в базах утечек $VALUE$ раз(а). Вы должны изменить его.",
"message": "Этот пароль был скомпрометирован $VALUE$ раз(а). Вы должны изменить его.",
"placeholders": {
"value": {
"content": "$1",
@ -771,8 +771,8 @@
"warning": {
"message": "Предупреждение"
},
"exportWarning": {
"message": "Файл экспорта содержит ваши данные в открытом виде. Его не следует хранить или отправлять по небезопасным каналам (например, email). Удалите его сразу после использования."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Для экспорта данных из хранилища введите мастер-пароль."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Экспорт хранилища"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Данные вашего хранилища экспортированы."
},
@ -1285,16 +1288,16 @@
"message": "Отчеты"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Отчет о незащищенных сайтах"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Использование незащищенных веб-сайтов по схеме http:\/\/ может быть опасным. Если веб-сайт позволяет, вы всегда должны получать к нему доступ по схеме https:\/\/, чтобы ваше соединение было зашифровано."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Найдены незащищенные сайты"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Мы нашли $COUNT$ элемент(ов) в вашем хранилище с незащищенными URI. Вам следует изменить их схему URI на https:\/\/, если веб-сайт это позволяет.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "В вашем хранилище нет элементов с незащищеннми URI."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Отчет о неактивной 2ФА"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Двухфакторная аутентификация (2ФА) - это важный параметр безопасности, помогающий защитить ваши учетные записи. Если веб-сайт предлагает это, вы всегда должны включать двухфакторную аутентификацию."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "Найдены логины без 2ФА"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "В вашем хранилище найдены $COUNT$ веб-сайт(ов) у которых может быть не настроена двухфакторная аутентификация (согласно twofactorauth.org). Для дополнительной защиты этих аккаунтов вы должны включить двухфакторную аутентификацию.",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "В вашем хранилище не было найдено сайтов с ненастроенной двухфакторной аутентификацией."
},
"instructions": {
"message": "Instructions"
"message": "Инструкции"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Отчет о скопрометированных паролях"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Скомпрометированные пароли - это пароли, обнаруженные в известных базах утечек, опубликованые или проданые в даркнете хакерами."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "Найдены скомпрометированные пароли"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "Мы нашли в вашем хранилище $COUNT$ элемент(ов), пароли которых были скомпрометированы. Вы должны задать для них новые пароли.",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "В вашем хранилище нет скомпрометированных паролей."
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "Проверьте скомпрометированные пароли"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "Скомпрометирован $COUNT$ раз(а)",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Отчет о слабых паролях"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Слабые пароли могут быть легко подобраны хакерами и автоматизированными средствами, которые используются для взлома паролей. Генератор паролей Bitwarden может помочь вам создать надежные пароли."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "Найдены слабые пароли"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "Мы нашли в вашем хранилище $COUNT$ элемент(ов) с ненадежными паролями. Вы должны задать для них сильные пароли.",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "В вашем хранилище нет слабых паролей."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Отчет о повторно использованных паролях"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Если используемый вами сервис взломан, повторное использование этого пароля в другом месте может позволить хакерам легко получить доступ к большому количеству других ваших аккаунтов. Вы должны использовать уникальный пароль для каждой учетной записи или сервиса."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "Найдены повторно использованные пароли"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "Мы нашли в вашем хранилище $COUNT$ элемент(ов) с повторно использованными паролями. Вы должны изменить их на уникальные.",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "В вашем хранилище нет повторно использованных паролей."
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "Повторно использован $COUNT$ раз(а)",
"placeholders": {
"count": {
"content": "$1",
@ -1486,13 +1489,13 @@
"message": "Обновите свою учетную запись до Премиум и разблокируйте несколько великолепных дополнительных возможностей."
},
"premiumSignUpStorage": {
"message": "1 ГБ зашифрованного хранилища файлов."
"message": "1 ГБ зашифрованного хранилища для вложенных файлов."
},
"premiumSignUpTwoStep": {
"message": "Дополнительные варианты двухфакторной аутентификации, такие как YubiKey, FIDO U2F и Duo."
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "Гигиена паролей, здоровье учетной записи и отчеты об утечках данных для обеспечения безопасности вашего хранилища."
},
"premiumSignUpTotp": {
"message": "Генератор кода подтверждения TOTP для входа в ваше хранилище."
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "Очень слабый",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "Бесплатно",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Upozornenie"
},
"exportWarning": {
"message": "Tento export obsahuje vaše nešifrované dáta vo formáte .csv. Nemali by ste ich ukladať, ani posielať cez nezabezpečené kanály (napr. email). Odstráňte ho okamžite po použití."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Zadajte vaše hlavné heslo pre export údajov trezoru."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Export trezoru"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Dáta z vášho trezora boli exportované."
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Varning"
},
"exportWarning": {
"message": "Den här exporten innehåller din okrypterade data i .csv-format. Du bör inte lagra eller skicka filen över osäkra anslutningar (genom t.ex. mejl). Radera filen efter du är färdig med den."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Ange ditt huvudlösenord för att exportera datan i ditt valv."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Exportera valv"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Din data har exporterats."
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Warning"
},
"exportWarning": {
"message": "This export contains your unencrypted data in .csv format. You should not store or send it over unsecure channels (such as email). Delete it immediately after your are done using it."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Enter your master password to export your vault data."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Export Vault"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Your vault data has been exported."
},

View File

@ -771,8 +771,8 @@
"warning": {
"message": "Попередження"
},
"exportWarning": {
"message": "При експорті ваші дані зберігаються в незашифрованому вигляді в форматі .csv. Вам не слід зберігати чи надсилати їх через незахищені канали (наприклад, е-поштою). Після використання негайно видаліть їх."
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "Введіть головний пароль, щоб експортувати дані сховища."
@ -780,6 +780,9 @@
"exportVault": {
"message": "Експорт сховища"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "Дані сховища експортовано."
},
@ -1285,16 +1288,16 @@
"message": "Звіти"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Звіт про незахищені веб-сайти"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "Використання незахищених веб-сайтів з протоколом http:\/\/ може бути небезпечним. Якщо веб-сайт дозволяє, вам слід завжди використовувати його з протоколом https:\/\/, щоб ваше з'єднання було зашифрованим."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "Знайдено незахищені веб-сайти"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "Ми знайшли $COUNT$ записів у вашому сховищі з незахищеними URL-адресами. Вам слід змінити їхні URL-схеми на https:\/\/, якщо вони це дозволяють.",
"placeholders": {
"count": {
"content": "$1",
@ -1303,10 +1306,10 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "У вашому сховищі немає записів з незахищеними URL-адресами."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Звіт про неактивну двохетапну перевірку"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."

View File

@ -215,10 +215,10 @@
"message": "生成密码"
},
"checkPassword": {
"message": "检查密码是否已经泄露。"
"message": "检查密码是否已经被公开。"
},
"passwordExposed": {
"message": "此密码已泄漏 $VALUE$ 次。请立即修改。",
"message": "此密码已被公开 $VALUE$ 次。请立即修改。",
"placeholders": {
"value": {
"content": "$1",
@ -671,7 +671,7 @@
"message": "两步验证选项"
},
"recoveryCodeDesc": {
"message": "不能访问您所有的两步登录验证应用?请使用您的恢复代码来禁用您账户中所有的两步登录。"
"message": "不能访问您所有的双重身份验证应用?请使用您的恢复代码来禁用您账户中所有的两步登录。"
},
"recoveryCodeTitle": {
"message": "恢复代码"
@ -771,8 +771,8 @@
"warning": {
"message": "警告"
},
"exportWarning": {
"message": "本次导出会将你的数据未经加密存为 .csv 文件。你不应该长期保存,或者通过不加密的方式传送这个文件(例如电子邮件)。请在使用完之后立即删除这个文件。"
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "输入主密码来导出你的密码库。"
@ -780,6 +780,9 @@
"exportVault": {
"message": "导出密码库"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "已经导出您的密码库数据。"
},
@ -1285,16 +1288,16 @@
"message": "报告"
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "不安全的网站报告"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:\/\/ scheme can be dangerous. If the website allows, you should always access it using the https:\/\/ scheme so that your connection is encrypted."
"message": "使用 http:\/\/ 网站是很危险的。如果网站可能,您应始终使用 https:\/\/ 访问它们,以便对您的连接进行加密。"
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
"message": "发现不安全的网站"
},
"unsecuredWebsitesFoundDesc": {
"message": "We found $COUNT$ items in your vault with unsecured URIs. You should change their URI scheme to https:\/\/ if the website allows it.",
"message": "我们在您的密码库中发现了 $COUNT$ 个项目带有不安全的 URI。如果可能您应该将他们更改为 https:\/\/。",
"placeholders": {
"count": {
"content": "$1",
@ -1303,19 +1306,19 @@
}
},
"noUnsecuredWebsites": {
"message": "No items in your vault have unsecured URIs."
"message": "密码库中的任何项目都没有不安全的 URI。"
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "未激活双重身份验证"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "双重身份验证 (2FA) 是有助于保护您的帐户的重要安全设置。如果网站提供,您应该始终启用双重身份验证。"
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
"message": "未使用双重身份验证登录"
},
"inactive2faFoundDesc": {
"message": "We found $COUNT$ website(s) in your vault that may not be configured with two-factor authentication (according to twofactorauth.org). To further protect these accounts, you should enable two-factor authentication.",
"message": "我们在您的密码库发现 $COUNT$ 个网站没有配置双重身份验证。为了保护这些账户,您因该启用双重身份验证。",
"placeholders": {
"count": {
"content": "$1",
@ -1324,22 +1327,22 @@
}
},
"noInactive2fa": {
"message": "No websites were found in your vault with a missing two-factor authentication configuration."
"message": "没有在您的密码库发现未使用双重身份验证的网站。"
},
"instructions": {
"message": "Instructions"
"message": "说明"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "公开密码报告"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "公开密码是在已知数据泄露中被发现的密码,这些数据泄露是由黑客公开发布或在黑网上销售的。"
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
"message": "发现公开密码"
},
"exposedPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault that have passwords that were exposed in known data breaches. You should change them to use a new password.",
"message": "我们在密码库发现 $COUNT$ 个项目的密码在已知数据泄露中被公开。您应该将它们更改为新密码。",
"placeholders": {
"count": {
"content": "$1",
@ -1348,13 +1351,13 @@
}
},
"noExposedPasswords": {
"message": "No items in your vault have passwords that have been exposed in known data breaches."
"message": "没有在密码库发现有密码在已知数据泄露中被公开。"
},
"checkExposedPasswords": {
"message": "Check Exposed Passwords"
"message": "检查公开密码"
},
"exposedXTimes": {
"message": "Exposed $COUNT$ time(s)",
"message": "泄漏 $COUNT$ 次",
"placeholders": {
"count": {
"content": "$1",
@ -1363,16 +1366,16 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "弱密码报告"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "弱密码很容易被黑客和用于破解密码的自动化工具猜中。Bitwarden 密码生成器可以帮助您创建强密码。"
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
"message": "找到弱密码"
},
"weakPasswordsFoundDesc": {
"message": "We found $COUNT$ items in your vault with passwords that are not strong. You should update them to use stronger passwords.",
"message": "我们在您的密码库中发现了 $COUNT$ 个弱密码项目。您应该将它们改为更强的密码。",
"placeholders": {
"count": {
"content": "$1",
@ -1381,19 +1384,19 @@
}
},
"noWeakPasswords": {
"message": "No items in your vault have weak passwords."
"message": "没有在密码库中发现弱密码。"
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "重复使用的密码报告"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "如果您使用的服务受到威胁, 在其他地方重用相同的密码可以让黑客轻松访问您的更多在线帐户。您应该对每个帐户或服务使用唯一的密码。"
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
"message": "发现重复使用的密码"
},
"reusedPasswordsFoundDesc": {
"message": "We found $COUNT$ passwords that are being reused in your vault. You should change them to a unique value.",
"message": "我们发现 $COUNT$ 个密码正在您的密码库中重复使用。您应该将它们更改为唯一值。",
"placeholders": {
"count": {
"content": "$1",
@ -1402,10 +1405,10 @@
}
},
"noReusedPasswords": {
"message": "No logins in your vault have passwords that are being reused."
"message": "您密码库中的密码没有被重复使用。"
},
"reusedXTimes": {
"message": "Reused $COUNT$ times",
"message": "重复使用了 $COUNT$ 次",
"placeholders": {
"count": {
"content": "$1",
@ -1492,7 +1495,7 @@
"message": "其他两步登录选项,如 YubiKey、FIDO U2F 和 Duo。"
},
"premiumSignUpReports": {
"message": "Password hygiene, account health, and data breach reports to keep your vault safe."
"message": "密码健康、账户体检以及数据泄露报告,保障您的密码库安全。"
},
"premiumSignUpTotp": {
"message": "用于登录密码库的 TOTP 验证码(两步验证)生成器。"
@ -1516,10 +1519,10 @@
"message": "Addons"
},
"premiumAccess": {
"message": "Premium Access"
"message": "高级会员"
},
"premiumAccessDesc": {
"message": "You can add premium access to all members of your organization for $PRICE$ \/$INTERVAL$.",
"message": "您可以为您的组织所有成员添加高级访问权限,只要 $PRICE$ \/ 每 $INTERVAL$ 。",
"placeholders": {
"price": {
"content": "$1",
@ -2674,7 +2677,7 @@
"description": "ex. A weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"veryWeak": {
"message": "Very Weak",
"message": "很弱",
"description": "ex. A very weak password. Scale: Very Weak -> Weak -> Good -> Strong"
},
"weakMasterPassword": {
@ -2684,13 +2687,13 @@
"message": "您选择的主密码较弱。您应该使用强密码(或密码短语)来正确保护您的 Bitwarden 账户。仍要使用此主密码吗?"
},
"rotateAccountEncKey": {
"message": "Also rotate my account's encryption key"
"message": "更新我的帐户的加密密钥"
},
"rotateEncKeyTitle": {
"message": "Rotate Encryption Key"
"message": "更新加密密钥"
},
"rotateEncKeyConfirmation": {
"message": "Are you sure you want to rotate your account's encryption key?"
"message": "确实要更新帐户的加密密钥吗?"
},
"attachmentsNeedFix": {
"message": "此项目有需要修复的旧文件附件。"
@ -2703,7 +2706,7 @@
"description": "This is a verb. ex. 'Fix The Car'"
},
"oldAttachmentsNeedFixDesc": {
"message": "There are old file attachments in your vault that need to be fixed before you can rotate your account's encryption key."
"message": "需要先修复密码库中的旧文件附件,然后才能更新帐户的加密密钥。"
},
"yourAccountsFingerprint": {
"message": "您的账户的指纹短语",
@ -2718,7 +2721,7 @@
"description": "A 'fingerprint phrase' is a unique word phrase (similar to a passphrase) that a user can use to authenticate their public key with another user, for the purposes of sharing."
},
"free": {
"message": "Free",
"message": "免费",
"description": "Free, as in 'Free beer'"
}
}

View File

@ -771,8 +771,8 @@
"warning": {
"message": "警告"
},
"exportWarning": {
"message": "您的密碼將匯出成未加密的 .csv 檔案。您不應將它存放或經由未經加密的方式傳送(例如電子郵件)。用完後請立即將它刪除。"
"exportWarningDesc": {
"message": "This export contains your vault data in an unencrypted format. You should not store or send the exported file over unsecure channels (such as email). Delete it immediately after you are done using it."
},
"exportMasterPassword": {
"message": "輸入您的主密碼以匯出密碼庫資料。"
@ -780,6 +780,9 @@
"exportVault": {
"message": "匯出密碼庫"
},
"fileFormat": {
"message": "File Format"
},
"exportSuccess": {
"message": "已匯出您的密碼庫資料。"
},