Autosync the updated translations (#1577)

Co-authored-by: github-actions <>
This commit is contained in:
github-actions[bot] 2022-04-01 12:29:52 +02:00 committed by GitHub
parent cb8a40d9cd
commit f26dc27515
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
50 changed files with 3029 additions and 529 deletions

View File

@ -187,7 +187,12 @@
"message": "Wysig vouer"
},
"baseDomain": {
"message": "Basisdomein"
"message": "Basisdomein",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Gasheer",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Verslae"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instruksies"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Blootgestelde wagwoorde gevind"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Swak wagwoorde gevind"
@ -1525,10 +1533,10 @@
"message": "Geen items in u kluis het swak wagwoorde nie."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Hergebruikte wagwoorde gevind"
@ -1558,7 +1566,7 @@
"message": "Databreukverslag"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Qovluğa düzəliş et"
},
"baseDomain": {
"message": "Baza domeni"
"message": "Baza domeni",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Hesabatlar"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Təhlükəli veb sayt hesabatları"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Рэдагаваць папку"
},
"baseDomain": {
"message": "Асноўны дамен"
"message": "Асноўны дамен",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Хост",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Справаздачы"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Редактиране на папка"
},
"baseDomain": {
"message": "Основен домейн"
"message": "Основен домейн",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Име на домейн",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Сървър",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Доклади"
},
"reportsDesc": {
"message": "Открийте и отстранете проблемите със защитата на профилите си като щракнете върху докладите по-долу."
},
"unsecuredWebsitesReport": {
"message": "Доклад за сайтове без защита"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Обратно към докладите"
},
"generator": {
"message": "Генератор"
},
"whatWouldYouLikeToGenerate": {
"message": "Какво бихте искали да генерирате?"
},
"passwordType": {
"message": "Тип парола"
},
"regenerateUsername": {
"message": "Повторно генериране на потр. име"
},
"generateUsername": {
"message": "Генериране на потр. име"
},
"usernameType": {
"message": "Тип потребителско име"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Използвайте възможностите за под-адресиране на е-поща на своя доставчик."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Произволно"
},
"randomWord": {
"message": "Произволна дума"
},
"service": {
"message": "Услуга"
}
}

View File

@ -187,7 +187,12 @@
"message": "ফোল্ডার সম্পাদনা"
},
"baseDomain": {
"message": "ভিত্তি ডোমেইন"
"message": "ভিত্তি ডোমেইন",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "নিয়ন্ত্রণকর্তা",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,7 +1512,7 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "দুর্বল পাসওয়ার্ডগুলি সহজেই হ্যাকার এবং স্বয়ংক্রিয় সরঞ্জামগুলির দ্বারা অনুমান করা যায় যা পাসওয়ার্ড ক্র্যাক করার জন্য ব্যবহৃত হয়। Bitwarden পাসওয়ার্ড উৎপাদক আপনাকে শক্তিশালী পাসওয়ার্ড তৈরি করতে সহায়তা করতে পারে।"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -1,6 +1,6 @@
{
"pageTitle": {
"message": "$APP_NAME$ Web Vault",
"message": "$APP_NAME$ Veb Trezor",
"description": "The title of the website in the browser window.",
"placeholders": {
"app_name": {
@ -10,10 +10,10 @@
}
},
"whatTypeOfItem": {
"message": "What type of item is this?"
"message": "Koja je ovo vrsta stavke?"
},
"name": {
"message": "Name"
"message": "Naziv"
},
"uri": {
"message": "URI"
@ -29,139 +29,139 @@
}
},
"newUri": {
"message": "New URI"
"message": "Novi URI"
},
"username": {
"message": "Username"
"message": "Korisničko ime"
},
"password": {
"message": "Password"
"message": "Lozinka"
},
"newPassword": {
"message": "New Password"
"message": "Nova lozinka"
},
"passphrase": {
"message": "Passphrase"
"message": "Tajna fraza"
},
"notes": {
"message": "Notes"
"message": "Bilješke"
},
"customFields": {
"message": "Custom Fields"
"message": "Prilagođena polja"
},
"cardholderName": {
"message": "Cardholder Name"
"message": "Ime vlasnika kartice"
},
"number": {
"message": "Number"
"message": "Broj"
},
"brand": {
"message": "Brand"
"message": "Brend"
},
"expiration": {
"message": "Expiration"
"message": "Datum isteka"
},
"securityCode": {
"message": "Security Code (CVV)"
"message": "Sigurnosni Kod (CVV)"
},
"identityName": {
"message": "Identity Name"
"message": "Ime identiteta"
},
"company": {
"message": "Company"
"message": "Preduzeće"
},
"ssn": {
"message": "Social Security Number"
"message": "Broj Socijalnog Osiguranja"
},
"passportNumber": {
"message": "Passport Number"
"message": "Broj Pasoša"
},
"licenseNumber": {
"message": "License Number"
"message": "Broj Vozačke Dozvole"
},
"email": {
"message": "Email"
"message": "Imejl"
},
"phone": {
"message": "Phone"
"message": "Telefon"
},
"january": {
"message": "January"
"message": "Januar"
},
"february": {
"message": "February"
"message": "Februar"
},
"march": {
"message": "March"
"message": "Mart"
},
"april": {
"message": "April"
},
"may": {
"message": "May"
"message": "Maj"
},
"june": {
"message": "June"
"message": "Jun"
},
"july": {
"message": "July"
"message": "Jul"
},
"august": {
"message": "August"
"message": "Avgust"
},
"september": {
"message": "September"
"message": "Septembar"
},
"october": {
"message": "October"
"message": "Oktobar"
},
"november": {
"message": "November"
"message": "Novembar"
},
"december": {
"message": "December"
"message": "Decembar"
},
"title": {
"message": "Title"
"message": "Titula"
},
"mr": {
"message": "Mr"
"message": "g."
},
"mrs": {
"message": "Mrs"
"message": "gđa."
},
"ms": {
"message": "Ms"
"message": "gđica."
},
"dr": {
"message": "Dr"
"message": "dr"
},
"expirationMonth": {
"message": "Expiration Month"
"message": "Mjesec Isteka"
},
"expirationYear": {
"message": "Expiration Year"
"message": "Godina Isteka"
},
"authenticatorKeyTotp": {
"message": "Authenticator Key (TOTP)"
"message": "Ključ Autentifikatora (TOTP)"
},
"folder": {
"message": "Folder"
"message": "Fascikla"
},
"newCustomField": {
"message": "New Custom Field"
"message": "Novo Prilagođeno Polje"
},
"value": {
"message": "Value"
"message": "Vrijednost"
},
"dragToSort": {
"message": "Drag to sort"
"message": "Povuci za sortiranje"
},
"cfTypeText": {
"message": "Text"
"message": "Tekst"
},
"cfTypeHidden": {
"message": "Hidden"
"message": "Skriveno"
},
"cfTypeBoolean": {
"message": "Boolean"
@ -187,7 +187,12 @@
"message": "Edit Folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -325,65 +330,65 @@
"message": "Middle Name"
},
"lastName": {
"message": "Last Name"
"message": "Prezime"
},
"fullName": {
"message": "Full Name"
"message": "Ime i prezime"
},
"address1": {
"message": "Address 1"
"message": "Adresa 1"
},
"address2": {
"message": "Address 2"
"message": "Adresa 2"
},
"address3": {
"message": "Address 3"
"message": "Adresa 3"
},
"cityTown": {
"message": "City / Town"
"message": "Grad / Naselje"
},
"stateProvince": {
"message": "State / Province"
"message": "Država / Okrug"
},
"zipPostalCode": {
"message": "Zip / Postal Code"
"message": "Zip / Poštanski Broj"
},
"country": {
"message": "Country"
"message": "Zemlja"
},
"shared": {
"message": "Shared"
"message": "Dijeljeno"
},
"attachments": {
"message": "Attachments"
"message": "Prilozi"
},
"select": {
"message": "Select"
"message": "Odaberite"
},
"addItem": {
"message": "Add Item"
"message": "Dodajte Stavku"
},
"editItem": {
"message": "Edit Item"
"message": "Uredite Stavku"
},
"viewItem": {
"message": "View Item"
"message": "Prikaz Stavke"
},
"ex": {
"message": "ex.",
"message": "npr.",
"description": "Short abbreviation for 'example'."
},
"other": {
"message": "Other"
"message": "Ostalo"
},
"share": {
"message": "Share"
"message": "Podijelite"
},
"moveToOrganization": {
"message": "Move to Organization"
"message": "Premjestite u Organizaciju"
},
"valueCopied": {
"message": "$VALUE$ copied",
"message": "$VALUE$ kopirano",
"description": "Value has been copied to the clipboard.",
"placeholders": {
"value": {
@ -393,85 +398,85 @@
}
},
"copyValue": {
"message": "Copy Value",
"message": "Kopirajte Vrijednost",
"description": "Copy value to clipboard"
},
"copyPassword": {
"message": "Copy Password",
"message": "Kopirajte Lozinku",
"description": "Copy password to clipboard"
},
"copyUsername": {
"message": "Copy Username",
"message": "Kopirajte Korisničko ime",
"description": "Copy username to clipboard"
},
"copyNumber": {
"message": "Copy Number",
"message": "Kopirajte broj",
"description": "Copy credit card number"
},
"copySecurityCode": {
"message": "Copy Security Code",
"message": "Kopirajte Sigurnosni Kod",
"description": "Copy credit card security code (CVV)"
},
"copyUri": {
"message": "Copy URI",
"message": "Kopirajte URI",
"description": "Copy URI to clipboard"
},
"myVault": {
"message": "My Vault"
"message": "Moj trezor"
},
"vault": {
"message": "Vault"
"message": "Trezor"
},
"moveSelectedToOrg": {
"message": "Move Selected to Organization"
"message": "Premjestite Odabrano u Organizaciju"
},
"deleteSelected": {
"message": "Delete Selected"
"message": "Obrišite Odabrano"
},
"moveSelected": {
"message": "Move Selected"
"message": "Premjestite Odabrano"
},
"selectAll": {
"message": "Select All"
"message": "Odaberite Sve"
},
"unselectAll": {
"message": "Unselect All"
"message": "Poništite odabir"
},
"launch": {
"message": "Launch"
"message": "Pokrenite"
},
"newAttachment": {
"message": "Add New Attachment"
"message": "Dodajte Novi Prilog"
},
"deletedAttachment": {
"message": "Deleted attachment"
"message": "Izbrisani prilog"
},
"deleteAttachmentConfirmation": {
"message": "Are you sure you want to delete this attachment?"
"message": "Sigurno želite izbrisati ovaj prilog?"
},
"attachmentSaved": {
"message": "The attachment has been saved."
"message": "Prilog je sačuvan."
},
"file": {
"message": "File"
"message": "Datoteka"
},
"selectFile": {
"message": "Select a file."
"message": "Odaberite datoteku."
},
"maxFileSize": {
"message": "Maximum file size is 500 MB."
"message": "Maksimalna veličina datoteke je 500 MB."
},
"updateKey": {
"message": "You cannot use this feature until you update your encryption key."
"message": "Ne možete koristiti ovu uslugu dok ne ažurirate Vaš enkripcioni ključ."
},
"addedItem": {
"message": "Added item"
"message": "Stavka Dodata"
},
"editedItem": {
"message": "Edited item"
"message": "Stavka uređena"
},
"movedItemToOrg": {
"message": "$ITEMNAME$ moved to $ORGNAME$",
"message": "$ITEMNAME$ premješteno u $ORGNAME$",
"placeholders": {
"itemname": {
"content": "$1",
@ -484,7 +489,7 @@
}
},
"movedItemsToOrg": {
"message": "Selected items moved to $ORGNAME$",
"message": "Odabrane stavke premještene u $ORGNAME$",
"placeholders": {
"orgname": {
"content": "$1",
@ -493,16 +498,16 @@
}
},
"deleteItem": {
"message": "Delete Item"
"message": "Izbrišite Stavku"
},
"deleteFolder": {
"message": "Delete Folder"
"message": "Izbrišite Fasciklu"
},
"deleteAttachment": {
"message": "Delete Attachment"
"message": "Izbrišite Prilog"
},
"deleteItemConfirmation": {
"message": "Do you really want to send to the trash?"
"message": "Da li zaista želite da obrišete ovu stavku?"
},
"deletedItem": {
"message": "Item sent to trash"
@ -665,16 +670,16 @@
"message": "There are no users to list."
},
"noEventsInList": {
"message": "There are no events to list."
"message": "Nema događaja za prikaz."
},
"newOrganization": {
"message": "New Organization"
"message": "Nova organizacija"
},
"noOrganizationsList": {
"message": "You do not belong to any organizations. Organizations allow you to securely share items with other users."
"message": "Ne pripadaš niti jednoj organizaciji. Organizacije omogućuju sigurno dijeljenje stavki s drugim korisnicima."
},
"versionNumber": {
"message": "Version $VERSION_NUMBER$",
"message": "Verzija $VERSION_NUMBER$",
"placeholders": {
"version_number": {
"content": "$1",
@ -683,10 +688,10 @@
}
},
"enterVerificationCodeApp": {
"message": "Enter the 6 digit verification code from your authenticator app."
"message": "Unesite 6-cifreni verifikacioni kod iz aplikacije za autentifikaciju."
},
"enterVerificationCodeEmail": {
"message": "Enter the 6 digit verification code that was emailed to $EMAIL$.",
"message": "Unesite 6-cifreni verifikacioni kod poslat na imejl $EMAIL$.",
"placeholders": {
"email": {
"content": "$1",
@ -695,7 +700,7 @@
}
},
"verificationCodeEmailSent": {
"message": "Verification email sent to $EMAIL$.",
"message": "Imejl za potvrdu poslat na $EMAIL$.",
"placeholders": {
"email": {
"content": "$1",
@ -704,34 +709,34 @@
}
},
"rememberMe": {
"message": "Remember me"
"message": "Zapamti me"
},
"sendVerificationCodeEmailAgain": {
"message": "Send verification code email again"
"message": "Ponovno slanje kontrolnog koda imejlom"
},
"useAnotherTwoStepMethod": {
"message": "Use another two-step login method"
"message": "Koristiti drugi način prijave u dva koraka"
},
"insertYubiKey": {
"message": "Insert your YubiKey into your computer's USB port, then touch its button."
"message": "Povežite Vaš YubiKey preko USB porta na vašem računaru, pa pritisnite dugme na njemu."
},
"insertU2f": {
"message": "Insert your security key into your computer's USB port. If it has a button, touch it."
"message": "Povežite Vaš sigurnosni ključ preko USB porta na Vaš računar. Ukoliko ima dugme, pritisnite ga."
},
"loginUnavailable": {
"message": "Login Unavailable"
"message": "Prijava nije dostupna"
},
"noTwoStepProviders": {
"message": "This account has two-step login enabled, however, none of the configured two-step providers are supported by this web browser."
"message": "Ovaj račun ima omogućenu prijavu u dva koraka, međutim ovaj web preglednik ne podržava niti jednog konfiguriranog pružatelja prijave u dva koraka."
},
"noTwoStepProviders2": {
"message": "Please use a supported web browser (such as Chrome) and/or add additional providers that are better supported across web browsers (such as an authenticator app)."
"message": "Molimo Vas da koristite neki od pretraživača koji su podržani (poput Chrome-a) i/ili dodajte pružaoce usluga čija podrška obuhvata više pretraživača (poput nekih aplikacija za autentifikaciju)."
},
"twoStepOptions": {
"message": "Two-step Login Options"
"message": "Mogućnosti prijave u dva koraka"
},
"recoveryCodeDesc": {
"message": "Lost access to all of your two-factor providers? Use your recovery code to disable all two-factor providers from your account."
"message": "Izgubljen je pristup uređaju za dvostruku autentifikaciju? Koristite svoj kôd za oporavak za onemogućavanje svih pružatelja usluga dvostruke autentifikacije na tvojem računu."
},
"recoveryCodeTitle": {
"message": "Recovery Code"
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edita la carpeta"
},
"baseDomain": {
"message": "Domini base"
"message": "Domini base",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Amfitrió",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Informes"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Informe de llocs web no segurs"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Upravit složku"
},
"baseDomain": {
"message": "Základní doména"
"message": "Základní doména",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Hlášení"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Hlášení o nezabezpečených webech"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Redigér mappe"
},
"baseDomain": {
"message": "Grund-domæne"
"message": "Grund-domæne",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domænenavn",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Vært",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Rapporter"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Rapport over ikke-sikrede hjemmesider"
},
@ -1474,7 +1482,7 @@
"message": "Rapport over afslørede adgangskoder"
},
"exposedPasswordsReportDesc": {
"message": "Afslørede adgangskoder er adgangskoder, der er blevet afsløret i kendte datalæk og er blevet offentliggjort eller solgt på det mørke web af hackere."
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Afslørede adgangskoder fundet"
@ -1558,7 +1566,7 @@
"message": "Datalæk rapport"
},
"breachDesc": {
"message": "Et \"læk\" er en hændelse, hvor et websteds data er blevet ulovligt tilgået til af hackere og derefter offentliggjort. Gennemgå de typer af data, der blev kompromitteret (e-mailadresser, adgangskoder, kreditkort osv.) og træf passende foranstaltninger, som f.eks. ændring af adgangskoder."
"message": "Et \"læk\" er en hændelse, hvor et websteds data er blevet ulovligt tilgået til af hackere og derefter offentliggjort. Gennemgå de typer af data, der blev kompromitteret (emailadresser, adgangskoder, kreditkort osv.) og træf passende foranstaltninger, som f.eks. ændring af adgangskoder."
},
"breachCheckUsernameEmail": {
"message": "Kontroller eventuelle brugernavne eller e-mailadresser, som du bruger."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "Hvad vil du generere?"
},
"passwordType": {
"message": "Adgangskodetype"
},
"regenerateUsername": {
"message": "Regenerér brugernavn"
},
"generateUsername": {
"message": "Generér brugernavn"
},
"usernameType": {
"message": "Brugernavnstype"
},
"plusAddressedEmail": {
"message": "Plus adresseret e-mail"
},
"plusAddressedEmailDesc": {
"message": "Brug e-mailudbyderens underadresseringsmuligheder."
},
"catchallEmail": {
"message": "Fang-alle e-mail"
},
"catchallEmailDesc": {
"message": "Brug den for domænet opsatte Fang-alle indbakke."
},
"random": {
"message": "Tilfældig"
},
"randomWord": {
"message": "Tilfældigt ord"
},
"service": {
"message": "Tjeneste"
}
}

View File

@ -187,7 +187,12 @@
"message": "Ordner bearbeiten"
},
"baseDomain": {
"message": "Basisdomäne"
"message": "Basisdomäne",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain-Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Berichte"
},
"reportsDesc": {
"message": "Ermittel und schließe Sicherheitslücken in deinen Online-Konten, indem du auf die Berichte unten klickst."
},
"unsecuredWebsitesReport": {
"message": "Bericht über ungesicherte Websites"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Zurück zu den Berichten"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "Was möchten Sie generieren?"
},
"passwordType": {
"message": "Passworttyp"
},
"regenerateUsername": {
"message": "Benutzername neu generieren"
},
"generateUsername": {
"message": "Benutzernamen generieren"
},
"usernameType": {
"message": "Benutzernamentyp"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all-E-Mail-Adresse"
},
"catchallEmailDesc": {
"message": "Verwenden Sie den konfigurierten Catch-All-Posteingang Ihrer Domain."
},
"random": {
"message": "Zufällig"
},
"randomWord": {
"message": "Zufälliges Wort"
},
"service": {
"message": "Dienst"
}
}

View File

@ -187,7 +187,12 @@
"message": "Επεξεργασία Φακέλου"
},
"baseDomain": {
"message": "Βασικός τομέας"
"message": "Βασικός τομέας",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Διακομιστής",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Αναφορές"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Αναφορά Μη-Ασφαλών Ιστοσελίδων"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured websites report"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured websites report"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Redakti dosierujon"
},
"baseDomain": {
"message": "Baza domajno"
"message": "Baza domajno",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Gastiganto",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Raportoj"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Raporto pri Nesekurigitaj Retejoj"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Editar carpeta"
},
"baseDomain": {
"message": "Dominio base"
"message": "Dominio base",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Servidor",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Informes"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Informes de sitios web no seguros"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Muuda kausta"
},
"baseDomain": {
"message": "Baasdomeen"
"message": "Baasdomeen",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Raportid"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Ebaturvalise veebilehtede raport"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Muokkaa kansiota"
},
"baseDomain": {
"message": "Pääverkkotunnus"
"message": "Pääverkkotunnus",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Verkkotunnus",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Isäntä",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Raportit"
},
"reportsDesc": {
"message": "Tunnista ja paikkaa verkkopalvelutunnustesi tietoturva-aukkoja painamalla alla olevia raportteja."
},
"unsecuredWebsitesReport": {
"message": "Suojaamattomat sivustot"
},
"unsecuredWebsitesReportDesc": {
"message": "Sivustojen käyttö suojaamattoman \"http://\" -protokollan välityksellä voi olla vaarallista. Jos sivusto sitä tukee, tulisi sitä aina käyttää \"https://\" -protokollan välityksellä, jolloin yhteytesi on salattu."
"message": "Osoitteet, jotka alkavat http://, eivät hyödynnä parasta mahdollista salausta. Vaihda tällaiset kirjatumisosoitteet https://-muotoisiksi turvallisempaa selausta varten."
},
"unsecuredWebsitesFound": {
"message": "Suojaamattomia verkkosivustoja löytyi"
@ -1450,7 +1458,7 @@
"message": "Tunnusten 2FA-tila"
},
"inactive2faReportDesc": {
"message": "Kaksivaiheinen kirjautuminen (2FA) on tärkeä suojausasetus, joka auttaa käyttäjätiliesi suojauksessa. Jos sivusto tarjoaa mahdollisuuden kaksivaiheisen kirjautmisen käyttöön, sinun tulisi aina ottaa se käyttöön."
"message": "Kaksivaiheinen kirjautuminen (2FA) lisää tileillesi yhden suojaustason. Voit käyttää kaksivaiheiseen kirjautumiseen Bitwarden-todentajaa tai vaihtoehtoisia menetelmiä."
},
"inactive2faFound": {
"message": "Tunnuksia ilman kaksivaiheista kirjautumista löytyi"
@ -1474,7 +1482,7 @@
"message": "Paljastuneet salasanat"
},
"exposedPasswordsReportDesc": {
"message": "Paljastuneet salasanat ovat salasanoja, jotka on paljastettu julkaistujen tietovuotojen yhteydessä tai joita murtautujat ovat myyneet pimeässä verkossa (dark web)."
"message": "Tietovuodoissa paljastuneet salasanat ovat helppoja kohteita hyökkääjille. Vaihda nämä salasanat estääksesi mahdolliset murrot."
},
"exposedPasswordsFound": {
"message": "Paljastuneita salasanoja löytyi"
@ -1507,7 +1515,7 @@
"message": "Heikot salasanat"
},
"weakPasswordsReportDesc": {
"message": "Heikot salasanat ovat murtautujien ja automaattisten salasanojen murtotyökalujen helposti arvattavissa. Bitwardenin salasanageneraattori auttaa sinua luomaan vahvoja salasanoja."
"message": "Heikot salasanat ovat hyökkääjien helposti arvattavissa. Bitwardenin salasanageneraattorin avulla voit luoda vahvoja salasanoja."
},
"weakPasswordsFound": {
"message": "Heikkoja salasanoja löytyi"
@ -1528,7 +1536,7 @@
"message": "Toistuvat salasanat"
},
"reusedPasswordsReportDesc": {
"message": "Jos käyttämäsi palvelu on vaarantunut, saman salasanan toistuva käyttö muualla voi mahdollistaa murtautujien pääsyn myös muille käyttäjätileillesi. Jokaiselle tilille ja palvelulle tulisi käyttää yksilöllisiä salasanoja."
"message": "Samojen salasanojen toistuva käyttö helpottaa hakkereiden pääsyä useille käyttäjätileille. Vaihda kaikki nämä salasanat yksilöllisiksi."
},
"reusedPasswordsFound": {
"message": "Toistuvia salasanoja löytyi"
@ -1558,7 +1566,7 @@
"message": "Tietovuodot"
},
"breachDesc": {
"message": "\"Tietovuoto\" tai \"tietomurto\" on tilanne, jossa murtautujat (hakkerit) ovat laittomasti päässeet käsiksi sivuston suojattuihin tietoihin ja julkaisseet ne tämän jälkeen julkisesti. Tarkista vaarantuneet tiedot (sähköpostiosoitteet, salasanat, maksukortit jne.) ja tee asianmukaiset toimet, kuten salasanan vaihdot."
"message": "Murretut tilit saattavat paljastaa henkilötietosi. Suojaa tilit kaksivaiheisella todennuksella tai vahvemmilla salasanoilla."
},
"breachCheckUsernameEmail": {
"message": "Tarkista kaikki käyttämäsi käyttäjätunnukset tai sähköpostiosoitteet."
@ -2330,13 +2338,13 @@
"message": "Tilin salasana vaihdettu."
},
"enabledUpdated2fa": {
"message": "Kaksivaiheinen kirjautuminen otettu käyttöön/päivitetty."
"message": "Kaksivaiheinen kirjautuminen otettiin käyttöön/päivitettiin."
},
"disabled2fa": {
"message": "Kaksivaiheinen kirjautuminen poistettu käytöstä."
"message": "Kaksivaiheinen kirjautuminen poistettiin käytöstä."
},
"recovered2fa": {
"message": "Tili vapautettu kaksivaiheisesta kirjautumisesta."
"message": "Tili vapautettiin kaksivaiheisesta kirjautumisesta."
},
"failedLogin": {
"message": "Sisäänkirjautumisyritys epäonnistui väärän salasanan vuoksi."
@ -2795,7 +2803,7 @@
"message": "Poista organisaatio"
},
"deletingOrganizationContentWarning": {
"message": "Vahvista organisaation $ORGANIZATION$ ja kaikkien sen kohteiden poisto syöttämällä pääsalasanasi. Holvin sisältämiä organisaation $ORGANIZATION$ tietoja ovat:",
"message": "Vahvista organisaation $ORGANIZATION$ ja kaikkien sen kohteiden poisto syöttämällä pääsalasanasi. Organisaation $ORGANIZATION$ tiedot holvissa:",
"placeholders": {
"organization": {
"content": "$1",
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Palaa raportteihin"
},
"generator": {
"message": "Generaattori"
},
"whatWouldYouLikeToGenerate": {
"message": "Mitä haluat luoda?"
},
"passwordType": {
"message": "Salasanan tyyppi"
},
"regenerateUsername": {
"message": "Luo uusi käyttäjätunnus"
},
"generateUsername": {
"message": "Luo käyttäjätunnus"
},
"usernameType": {
"message": "Käyttäjätunnuksen tyyppi"
},
"plusAddressedEmail": {
"message": "Plus-osoitteinen sähköposti"
},
"plusAddressedEmailDesc": {
"message": "Käytä sähköpostipalvelusi aliosoiteominaisuuksia."
},
"catchallEmail": {
"message": "Catch-all-sähköpostiosoite"
},
"catchallEmailDesc": {
"message": "Käytä verkkotunnuksellesi määritettyä catch-all-postilaatikkoa."
},
"random": {
"message": "Satunnainen"
},
"randomWord": {
"message": "Satunnainen sana"
},
"service": {
"message": "Palvelu"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit Folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Modifier le dossier"
},
"baseDomain": {
"message": "Domaine de base"
"message": "Domaine de base",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Nom de domaine",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Hôte",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Rapports"
},
"reportsDesc": {
"message": "Identifiez et fermez les trous de sécurité dans vos comptes en ligne en cliquant sur les rapports ci-dessous."
},
"unsecuredWebsitesReport": {
"message": "Rapport sur les sites web non sécurisés"
},
@ -1474,7 +1482,7 @@
"message": "Rapport sur les mots de passe exposés"
},
"exposedPasswordsReportDesc": {
"message": "Les mots de passe exposés sont des mots de passe qui ont été découverts lors de fuites de données connues qui ont été rendues publiques ou vendues sur le Web par des pirates informatiques."
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Mots de passe exposés trouvés"
@ -1507,7 +1515,7 @@
"message": "Rapport sur les mots de passe faibles"
},
"weakPasswordsReportDesc": {
"message": "Les mots de passe faibles peuvent être facilement devinés par des pirates informatiques et des outils automatisés qui sont utilisés pour pirater les mots de passe. Le générateur de mots de passe de Bitwarden peut vous aider à créer des mots de passe forts."
"message": "Les mots de passe faibles peuvent être facilement devinés par des pirates informatiques et des outils automatisés qui sont utilisés pour pirater les mots de passe. Le générateur de mots de passe Bitwarden peut vous aider à créer des mots de passe forts."
},
"weakPasswordsFound": {
"message": "Mots de passe faibles trouvés"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Retour aux Rapports"
},
"generator": {
"message": "Générateur"
},
"whatWouldYouLikeToGenerate": {
"message": "Que souhaitez-vous générer ?"
},
"passwordType": {
"message": "Type de Mot de Passe"
},
"regenerateUsername": {
"message": "Régénérer le Nom d'Utilisateur"
},
"generateUsername": {
"message": "Générer le Nom d'Utilisateur"
},
"usernameType": {
"message": "Type de Nom d'Utilisateur"
},
"plusAddressedEmail": {
"message": "Courriel Adressé Plus"
},
"plusAddressedEmailDesc": {
"message": "Utilisez les capacités de sous-adressage de votre fournisseur de messagerie."
},
"catchallEmail": {
"message": "Collecteur d'Email (catch-all)"
},
"catchallEmailDesc": {
"message": "Utilisez la boîte de réception du collecteur (catch-all) configurée de votre domaine."
},
"random": {
"message": "Aléatoire"
},
"randomWord": {
"message": "Mot Aléatoire"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "ערוך תיקייה"
},
"baseDomain": {
"message": "שם בסיס הדומיין"
"message": "שם בסיס הדומיין",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "מארח",
@ -1425,6 +1430,9 @@
"reports": {
"message": "דוחות"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "דוח אתרים לא מאובטחים"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit Folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Uredi mapu"
},
"baseDomain": {
"message": "Primarna domena"
"message": "Primarna domena",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Izvještaji"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Izvještaj neosiguranih web mjesta"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Mappa szerkesztése"
},
"baseDomain": {
"message": "Alap domain"
"message": "Alap domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Kiszolgáló",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Jelentések"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Nem-biztonságos webhelyek jelentés"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit Folder"
},
"baseDomain": {
"message": "Domain basis"
"message": "Domain basis",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Laporan"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Laporan Situs Web Tidak Aman"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Modifica cartella"
},
"baseDomain": {
"message": "Dominio di base"
"message": "Dominio di base",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Nome dominio",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Resoconti"
},
"reportsDesc": {
"message": "Identifica e chiudi i problemi di sicurezza dei tuoi account online cliccando sui report in basso."
},
"unsecuredWebsitesReport": {
"message": "Resoconto sui siti web non protetti"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Torna ai report"
},
"generator": {
"message": "Generatore"
},
"whatWouldYouLikeToGenerate": {
"message": "Cosa vorresti generare?"
},
"passwordType": {
"message": "Tipo di password"
},
"regenerateUsername": {
"message": "Rigenera nome utente"
},
"generateUsername": {
"message": "Genera nome utente"
},
"usernameType": {
"message": "Tipo di nome utente"
},
"plusAddressedEmail": {
"message": "Indirizzo email alternativo"
},
"plusAddressedEmailDesc": {
"message": "Usa le funzionalità di sub-indirizzamento del tuo fornitore di posta elettronica."
},
"catchallEmail": {
"message": "Email catch-all"
},
"catchallEmailDesc": {
"message": "Usa la casella di posta catch-all di dominio."
},
"random": {
"message": "Casuale"
},
"randomWord": {
"message": "Parola casuale"
},
"service": {
"message": "Servizio"
}
}

View File

@ -187,7 +187,12 @@
"message": "フォルダーを編集"
},
"baseDomain": {
"message": "ベースドメイン"
"message": "ベースドメイン",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "ドメイン名",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "ホスト",
@ -1425,6 +1430,9 @@
"reports": {
"message": "レポート"
},
"reportsDesc": {
"message": "以下のレポートをクリックして、オンラインアカウントのセキュリティギャップを特定して修正してください。"
},
"unsecuredWebsitesReport": {
"message": "非セキュアウェブサイト調査"
},
@ -1474,7 +1482,7 @@
"message": "流出パスワード調査"
},
"exposedPasswordsReportDesc": {
"message": "流出したパスワードとは、クラッカーによりダークウェブ上で公開または販売された既知の流出データに掲載されているパスワードのことです。"
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "流出したパスワードが見つかりました"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "レポートに戻る"
},
"generator": {
"message": "ジェネレーター"
},
"whatWouldYouLikeToGenerate": {
"message": "何を生成しますか?"
},
"passwordType": {
"message": "パスワードの種類"
},
"regenerateUsername": {
"message": "ユーザー名を再生成"
},
"generateUsername": {
"message": "ユーザー名を生成"
},
"usernameType": {
"message": "ユーザー名の種類"
},
"plusAddressedEmail": {
"message": "プラス付きのメールアドレス"
},
"plusAddressedEmailDesc": {
"message": "メールプロバイダのエイリアス機能を使用します。"
},
"catchallEmail": {
"message": "キャッチオールメール"
},
"catchallEmailDesc": {
"message": "ドメインに設定されたキャッチオール受信トレイを使用します。"
},
"random": {
"message": "ランダム"
},
"randomWord": {
"message": "ランダムな単語"
},
"service": {
"message": "サービス"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit Folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edit Folder"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "ಫೋಲ್ಡರ್ ಸಂಪಾದಿಸಿ"
},
"baseDomain": {
"message": "ಮೂಲ ಡೊಮೇನ್"
"message": "ಮೂಲ ಡೊಮೇನ್",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "ಅತಿಥೆಯ",
@ -1425,6 +1430,9 @@
"reports": {
"message": "ವರದಿಗಳು"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "ಅಸುರಕ್ಷಿತ ವೆಬ್‌ಸೈಟ್‌ಗಳ ವರದಿ"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "폴더 편집"
},
"baseDomain": {
"message": "기본 도메인"
"message": "기본 도메인",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "호스트",
@ -1425,6 +1430,9 @@
"reports": {
"message": "보고서"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "안전하지 않은 웹사이트들 보고서"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Labot mapi"
},
"baseDomain": {
"message": "Pamata domēns"
"message": "Pamata domēns",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Saimniekdators",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Pārskati"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Nedrošu tīmekļa vietņu pārskats"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "ഫോൾഡർ തിരുത്തുക"
},
"baseDomain": {
"message": "അടിസ്ഥാന ഡൊമെയ്ൻ"
"message": "അടിസ്ഥാന ഡൊമെയ്ൻ",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "ഹോസ്റ്റ്",
@ -1425,6 +1430,9 @@
"reports": {
"message": "റിപ്പോർട്ടുകൾ"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Rediger mappen"
},
"baseDomain": {
"message": "Grunndomene"
"message": "Grunndomene",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domene",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Vert",
@ -301,16 +306,16 @@
"message": "Sikker notis"
},
"typeLoginPlural": {
"message": "Logins"
"message": "Innlogginger"
},
"typeCardPlural": {
"message": "Cards"
"message": "Kort"
},
"typeIdentityPlural": {
"message": "Identities"
"message": "Identiteter"
},
"typeSecureNotePlural": {
"message": "Secure Notes"
"message": "Sikre notater"
},
"folders": {
"message": "Mapper"
@ -671,7 +676,7 @@
"message": "Ny organisasjon"
},
"noOrganizationsList": {
"message": "Du tilhører ikke noen organisasjoner. Organisasjoner gjør det mulig for deg å sikkert dele objekter med andre brukere."
"message": "Du tilhører ikke noen organisasjoner. Organisasjoner gjør det mulig for deg å trygt dele objekter med andre brukere."
},
"versionNumber": {
"message": "Versjon $VERSION_NUMBER$",
@ -844,10 +849,10 @@
"message": "Bekreft eksport av hvelvet"
},
"exportWarningDesc": {
"message": "Eksporten inneholder dine hvelvdataer i et ukryptert format. Du burde ikke lagre eller sende den eksporterte filen over usikre tjenester (f.eks. E-post). Slett det umiddelbart etter at du er ferdig med å bruke dem."
"message": "Eksporten inneholder dine hvelvdata i ukryptert format. Du bør ikke lagre eller sende den eksporterte filen over usikre tjenester (som e-post). Slett filen umiddelbart etter at du er ferdig med å bruke den."
},
"encExportKeyWarningDesc": {
"message": "Denne eksporten krypterer dataene dine ved hjelp av kontoen din sin krypteringsnøkkel. Hvis du noen gang endrer krypteringsnøkkelen til kontoen din, bør du eksportere dataene igjen, ettersom du da ikke vil kunne dekryptere denne eksportfilen."
"message": "Denne eksporteringen krypterer dataene dine ved hjelp av din kontos krypteringsnøkkel. Hvis du noen gang endrer krypteringsnøkkelen til kontoen din, bør du eksportere dataene igjen, ettersom du da ikke vil kunne dekryptere denne eksportfilen."
},
"encExportAccountWarningDesc": {
"message": "Kontokrypteringsnøkler er unike for hver Bitwarden sin brukerkonto, og du kan ikke importere en kryptert eksport til en annen konto."
@ -868,20 +873,20 @@
"message": "Passordgenerator"
},
"minComplexityScore": {
"message": "Minimumspoengsum for kompleksistet"
"message": "Minimum kompleksitetscore"
},
"minNumbers": {
"message": "Minst antall numre"
"message": "Minste antall sifre"
},
"minSpecial": {
"message": "Minst antall spesialtegn",
"message": "Minste antall spesialtegn",
"description": "Minimum Special Characters"
},
"ambiguous": {
"message": "Unngå tegn som kan forveksles"
"message": "Unngå tvetydige tegn"
},
"regeneratePassword": {
"message": "Omgenerer et passord"
"message": "Regenerer passord"
},
"length": {
"message": "Lengde"
@ -890,14 +895,14 @@
"message": "Antall ord"
},
"wordSeparator": {
"message": "Ordadskiller"
"message": "Orddeler"
},
"capitalize": {
"message": "Stor forbokstav",
"description": "Make the first letter of a work uppercase."
},
"includeNumber": {
"message": "Inkluder nummer"
"message": "Inkluder siffer"
},
"passwordHistory": {
"message": "Passordhistorikk"
@ -910,16 +915,16 @@
"description": "To clear something out. example: To clear browser history."
},
"accountUpdated": {
"message": "Kontoen er oppdatert"
"message": "Konto oppdatert"
},
"changeEmail": {
"message": "Endre e-postadresse"
},
"changeEmailTwoFactorWarning": {
"message": "Å fortsette vil endre din kontos e-post adresse. Det vil ikke endre e-postadressen som brukes ved 2-trinnsinnlogging. Du kan endre denne e-postadressen i 2-trinns innloggingsinnstillinger."
"message": "Om du fortsetter vil du endre e-postadressen til kontoen din. Det vil ikke endre e-postadressen som brukes ved to-faktorinnlogging. Du kan endre denne e-postadressen i to-trinns innloggingsinnstillinger."
},
"newEmail": {
"message": "Ny E-postadresse"
"message": "Ny e-postadresse"
},
"code": {
"message": "Kode"
@ -937,13 +942,13 @@
"message": "Å fortsette vil logge deg ut av din nåværende økt, og krever at du logger deg på igjen. Aktive økter på andre enheter kan forbli aktive i opptil en time."
},
"emailChanged": {
"message": "E-postadressen er endret"
"message": "E-postadressen endret"
},
"logBackIn": {
"message": "Vennligst logg på igjen."
},
"logBackInOthersToo": {
"message": "Vennligst logg inn på nytt. Dersom du bruker andre Bitwarden-apper og -programmer, logg av og på på dem også."
"message": "Vennligst logg inn på nytt. Dersom du bruker andre Bitwarden-applikasjoner logg av og på på dem også."
},
"changeMasterPassword": {
"message": "Endre hovedpassordet"
@ -967,7 +972,7 @@
"message": "KDF-algoritme"
},
"kdfIterations": {
"message": "KDF-gjentakelser"
"message": "KDF-iterasjoner"
},
"kdfIterationsDesc": {
"message": "Flere KDF-gjentakelser kan hjelpe til med å beskytte superpassordet fra å bli tvunget inn i av en angriper. Vi anbefaler en verdi på $VALUE$ eller mer.",
@ -991,7 +996,7 @@
"message": "Endre KDF"
},
"encKeySettingsChanged": {
"message": "Krypteringsnøkkelinnstillingene har blitt endret"
"message": "Krypteringsnøkkelinnstillingene endret"
},
"dangerZone": {
"message": "Faresone"
@ -1003,19 +1008,19 @@
"message": "Fjern autorisering av økter"
},
"deauthorizeSessionsDesc": {
"message": "Er du bekymret for at kontoen din er pålogget på en annen enhet? Fortsett nedenfor for å fjerne autoriseringen til alle datamaskiner eller enheter som du tidligere har brukt. Dette sikkerhetstrinnet er anbefalt dersom du tidligere har brukt en offentlig PC eller lagret passordet ditt ved et uhell på en enhet som ikke er din. Dette trinnet vil også fjerne alle tidligere huskede 2-trinnsinnloggingsøkter."
"message": "Er du bekymret for at kontoen din er pålogget på en annen enhet? Fortsett nedenfor for å fjerne autoriseringen til alle datamaskiner eller enheter som du tidligere har brukt. Dette sikkerhetstrinnet er anbefalt dersom du tidligere har brukt en offentlig datamaskin eller lagret passordet ditt ved et uhell på en enhet som ikke er din. Dette vil også fjerne alle tidligere huskede 2-trinnsinnloggingsøkter."
},
"deauthorizeSessionsWarning": {
"message": "Å fortsette vil også logge deg av din nåværende økt, og gjør at du vil måtte logge på igjen. Du vil også bli bedt om 2-trinnsinnlogging igjen, dersom det er aktivert. Aktive økter på andre enheter kan kanskje forbli aktive i opptil en time."
},
"sessionsDeauthorized": {
"message": "Alle økter har mistet autoriseringen"
"message": "Fjernet autoriseringen fra alle økter"
},
"purgeVault": {
"message": "Tøm hvelvet"
},
"purgedOrganizationVault": {
"message": "Tømte organisasjonens hvelv."
"message": "Organisasjonens hvelv tømt."
},
"vaultAccessedByProvider": {
"message": "Hvelv tilgjengelig av leverandør."
@ -1425,6 +1430,9 @@
"reports": {
"message": "Rapporter"
},
"reportsDesc": {
"message": "Identifiser og løs sikkerhetsavvik i kontoene dine på nettet ved å klikke på rapportene nedenfor."
},
"unsecuredWebsitesReport": {
"message": "Rapport om usikrede nettsteder"
},
@ -1558,7 +1566,7 @@
"message": "Databruddrapporter"
},
"breachDesc": {
"message": "Et \"databrudd\" er en hendelse hvor hackere har fått tilgang til et nettsteds dataer på ulovlig vis og så sluppet dem ut i offentlighet. Gå gjennom datatypene som ble kompromittert (E-postadresser, passord, bankkort, osv.) og ta handling deretter, slik som å endre passord."
"message": "Kontoer som har blitt avslørt kan lekke personlig informasjon. Gjør kontoene tryggere ved å aktivere 2FA eller ved å lage et sterkere passord."
},
"breachCheckUsernameEmail": {
"message": "Sjekk noen av brukernavnene eller E-postadressene som du bruker."
@ -1685,7 +1693,7 @@
"message": "Utvidelser"
},
"premiumAccess": {
"message": "Premium tilgang"
"message": "Premium-tilgang"
},
"premiumAccessDesc": {
"message": "Du kan gi Premium-tilgang til alle brukere i din organisasjon for $PRICE$ /$INTERVAL$.",
@ -2717,7 +2725,7 @@
"message": "Bekreft din kontos E-postadresse for å få tilgang til alle egenskapene."
},
"verifyEmailFirst": {
"message": "Din kontos E-postadresse må først bli verifisert."
"message": "E-postadressen til kontoen din må verifiseres først."
},
"checkInboxForVerification": {
"message": "Se etter i din E-postkontos innboks for en verifiseringslenke."
@ -2729,10 +2737,10 @@
"message": "Klarte ikke å bekrefte E-postadressen din. Prøv å sende en ny bekreftelses-E-post."
},
"emailVerificationRequired": {
"message": "E-postbekreftelse kreves"
"message": "Bekreftelse av e-post nødvendig"
},
"emailVerificationRequiredDesc": {
"message": "Du må bekrefte e-posten din for å bruke denne funksjonen."
"message": "Du må bekrefte e-postadressen din for å bruke denne funksjonen."
},
"updateBrowser": {
"message": "Oppdater nettleseren"
@ -2795,7 +2803,7 @@
"message": "Slett organisasjonen"
},
"deletingOrganizationContentWarning": {
"message": "Enter the master password to confirm deletion of $ORGANIZATION$ and all associated data. Vault data in $ORGANIZATION$ includes:",
"message": "Skriv inn hovedpassordet for å bekrefte sletting av $ORGANIZATION$ og alle tilknyttede data. Data i hvelvet i $ORGANIZATION$ inkluderer:",
"placeholders": {
"organization": {
"content": "$1",
@ -2804,10 +2812,10 @@
}
},
"deletingOrganizationActiveUserAccountsWarning": {
"message": "User accounts will remain active after deletion but will no longer be associated to this organization."
"message": "Brukerkontoer vil forbli aktive etter sletting, men vil ikke lenger knyttes til denne organisasjonen."
},
"deletingOrganizationIsPermanentWarning": {
"message": "Deleting $ORGANIZATION$ is permanent and irreversible.",
"message": "Sletting av $ORGANIZATION$ er permanent og kan ikke angres.",
"placeholders": {
"organization": {
"content": "$1",
@ -3644,14 +3652,14 @@
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"noSendsInList": {
"message": "There are no Sends to list.",
"message": "Det er ingen Sends å vise.",
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"emergencyAccess": {
"message": "Nødtilgang"
},
"emergencyAccessDesc": {
"message": "Grant and manage emergency access for trusted contacts. Trusted contacts may request access to either View or Takeover your account in case of an emergency. Visit our help page for more information and details into how zero knowledge sharing works."
"message": "Gi og behandle nødstilgang for betrodde kontakter. Pålitelige kontakter kan be om tilgang til enten vis eller overta kontoen din i tilfelle en nødssituasjon. Besøk vår hjelpeside for mer informasjon og detaljer om hvordan null-kunnskapsdeling fungerer."
},
"emergencyAccessOwnerWarning": {
"message": "Du er en eier av en eller flere organisasjoner. Hvis du gir deg tilgang til en nødkontakt, vil de kunne bruke alle dine rettigheter som eier etter at du har gått over."
@ -3799,17 +3807,17 @@
"message": "Organisasjonens eiere og administratorer er unntatt fra denne policyens håndheving."
},
"personalOwnershipSubmitError": {
"message": "Due to an enterprise policy, you are restricted from saving items to your personal vault. Change the Ownership option to an organization and choose from available Collections."
"message": "På grunn av en virksomhetsregel er du begrenset fra å lagre gjenstander til ditt personlige hvelv. Endre eierskapet til en organisasjon og velg blant tilgjengelige samlinger."
},
"disableSend": {
"message": "Deaktiver Send"
},
"disableSendPolicyDesc": {
"message": "Do not allow users to create or edit a Bitwarden Send. Deleting an existing Send is still allowed.",
"message": "Ikke tillat brukere å opprette eller redigere en Bitwarden Send. Å slette en eksisterende Send er fortsatt tillatt.",
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"disableSendExemption": {
"message": "Organization users that can manage the organization's policies are exempt from this policy's enforcement."
"message": "Organisasjonsbrukere som kan håndtere organisasjonens regler, er unntatt fra håndheving av denne reglen."
},
"sendDisabled": {
"message": "Send deaktivert",
@ -3824,21 +3832,21 @@
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendOptionsPolicyDesc": {
"message": "Set options for creating and editing Sends.",
"message": "Angi alternativer for oppretting og redigering av Sends.",
"description": "'Sends' is a plural noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendOptionsExemption": {
"message": "Organization users that can manage the organization's policies are exempt from this policy's enforcement."
"message": "Organisasjonsbrukere som kan håndtere organisasjonens regler, er unntatt fra håndheving av denne reglen."
},
"disableHideEmail": {
"message": "Do not allow users to hide their email address from recipients when creating or editing a Send.",
"message": "Ikke tillat brukere å skjule sin e-postadresse fra mottakere når de oppretter eller redigerer en Send.",
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendOptionsPolicyInEffect": {
"message": "The following organization policies are currently in effect:"
"message": "Følgende organisasjonspolicyer er for tiden i virkning:"
},
"sendDisableHideEmailInEffect": {
"message": "Users are not allowed to hide their email address from recipients when creating or editing a Send.",
"message": "Brukere kan ikke skjule sin e-postadresse fra mottakere når de oppretter eller redigerer en Send.",
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"modifiedPolicyId": {
@ -4441,28 +4449,28 @@
"message": "OIDC omdirigerer oppførsel"
},
"getClaimsFromUserInfoEndpoint": {
"message": "Get claims from user info endpoint"
"message": "Hent claims fra endpoint for brukeropplysninger"
},
"additionalScopes": {
"message": "Custom Scopes"
"message": "Egendefinerte Scopes"
},
"additionalUserIdClaimTypes": {
"message": "Custom User ID Claim Types"
"message": "Egendefinerte bruker-ID Claim-typer"
},
"additionalEmailClaimTypes": {
"message": "Email Claim Types"
"message": "E-post Claim-typer"
},
"additionalNameClaimTypes": {
"message": "Custom Name Claim Types"
"message": "Egendefinerte navne claim-typer"
},
"acrValues": {
"message": "Requested Authentication Context Class Reference values"
"message": "Bedt om verdier for Authentication Context Class Reference"
},
"expectedReturnAcrValue": {
"message": "Expected \"acr\" Claim Value In Response"
"message": "Forventet \"acr\"-claimverdi i svar"
},
"spEntityId": {
"message": "SP Entity ID"
"message": "SP Enhets-ID"
},
"spMetadataUrl": {
"message": "'SAML 2.0'-metadata-URL"
@ -4474,16 +4482,16 @@
"message": "Navne-ID-format"
},
"spOutboundSigningAlgorithm": {
"message": "Outbound Signing Algorithm"
"message": "Utgående signeringsalgoritme"
},
"spSigningBehavior": {
"message": "Signing Behavior"
"message": "Signeringsatferd"
},
"spMinIncomingSigningAlgorithm": {
"message": "Minimum Incoming Signing Algorithm"
"message": "Minimum innkommende signeringsalgoritme"
},
"spWantAssertionsSigned": {
"message": "Expect signed assertions"
"message": "Forvent signerte assertions"
},
"spValidateCertificates": {
"message": "Valider sertifikater"
@ -4492,49 +4500,49 @@
"message": "Enhets-ID"
},
"idpBindingType": {
"message": "Binding Type"
"message": "Bindingstype"
},
"idpSingleSignOnServiceUrl": {
"message": "Single Sign On Service URL"
"message": "Single Sign-On tjeneste URL"
},
"idpSingleLogoutServiceUrl": {
"message": "Single Log Out Service URL"
"message": "Single Log Out-tjeneste URL"
},
"idpX509PublicCert": {
"message": "X509 offentlig sertifikat"
},
"idpOutboundSigningAlgorithm": {
"message": "Outbound Signing Algorithm"
"message": "Utgående signeringsalgoritme"
},
"idpAllowUnsolicitedAuthnResponse": {
"message": "Allow unsolicited authentication response"
"message": "Tillat uoppfordret godkjennelsessvar"
},
"idpAllowOutboundLogoutRequests": {
"message": "Allow outbound logout requests"
"message": "Tillat utgående utloggingsforespørsler"
},
"idpSignAuthenticationRequests": {
"message": "Sign authentication requests"
"message": "Signér autentiseringsforespørseler"
},
"ssoSettingsSaved": {
"message": "Single Sign-On configuration was saved."
"message": "Single Sign-On konfigurasjon ble lagret."
},
"sponsoredFamilies": {
"message": "Free Bitwarden Families"
"message": "Gratis Bitwarden Familier"
},
"sponsoredFamiliesEligible": {
"message": "You and your family are eligible for Free Bitwarden Families. Redeem with your personal email to keep your data secure even when you are not at work."
"message": "Du og din familie er kvalifisert for Free Bitwarden Familier. Løs inn med din personlige e-post for å holde dataene dine sikre, selv om du ikke er på jobb."
},
"sponsoredFamiliesEligibleCard": {
"message": "Redeem your Free Bitwarden for Families plan today to keep your data secure even when you are not at work."
"message": "Løs inn din Free Bitwarden for Familier-abonnement i dag for å holde dataene sikre, selv om du ikke er på jobb."
},
"sponsoredFamiliesInclude": {
"message": "The Bitwarden for Families plan include"
"message": "Bitwarden for familier-abonnementet inkluderer"
},
"sponsoredFamiliesPremiumAccess": {
"message": "Premium access for up to 6 users"
"message": "Premiumtilgang for opptil 6 brukere"
},
"sponsoredFamiliesSharedCollections": {
"message": "Shared collections for Family secrets"
"message": "Delte samlinger til familie-hemmeligheter"
},
"badToken": {
"message": "Lenken er ikke lenger gyldig. Vennligst ha sponsor på nytt tilbudet."
@ -4564,10 +4572,10 @@
"message": "Du har blitt tilbudt en gratis Bitwarden Familier Planlegg-organisasjon. For å fortsette må du logge inn på kontoen som mottok tilbudet."
},
"sponsoredFamiliesAcceptFailed": {
"message": "Unable to accept offer. Please resend the offer email from your enterprise account and try again."
"message": "Tilbudet kan ikke godtas. Vennligst send tilbuds-e-posten fra din virksomhetskonto, og forsøk igen."
},
"sponsoredFamiliesAcceptFailedShort": {
"message": "Unable to accept offer. $DESCRIPTION$",
"message": "Kan ikke godta tilbudet. $DESCRIPTION$",
"placeholders": {
"description": {
"content": "$1",
@ -4576,19 +4584,19 @@
}
},
"sponsoredFamiliesOffer": {
"message": "Accept Free Bitwarden Families"
"message": "Aksepter gratis Bitwarden Familier"
},
"sponsoredFamiliesOfferRedeemed": {
"message": "Free Bitwarden Families offer successfully redeemed"
"message": "Gratis Bitwarden Familier-tilbud er innløst"
},
"redeemed": {
"message": "Innløst"
},
"redeemedAccount": {
"message": "Redeemed Account"
"message": "Konto innløst"
},
"revokeAccount": {
"message": "Revoke account $NAME$",
"message": "Opphev konto $NAME$",
"placeholders": {
"name": {
"content": "$1",
@ -4597,7 +4605,7 @@
}
},
"resendEmailLabel": {
"message": "Resend Sponsorship email to $NAME$ sponsorship",
"message": "Send sponsorat-e-post til $NAME$ sponsorat på nytt",
"placeholders": {
"name": {
"content": "$1",
@ -4606,7 +4614,7 @@
}
},
"freeFamiliesPlan": {
"message": "Free Families Plan"
"message": "Gratis Familier-abonnement"
},
"redeemNow": {
"message": "Løs inn nå"
@ -4615,13 +4623,13 @@
"message": "Mottaker"
},
"removeSponsorship": {
"message": "Remove Sponsorship"
"message": "Fjern sponsorat"
},
"removeSponsorshipConfirmation": {
"message": "After removing a sponsorship, you will be responsible for this subscription and related invoices. Are you sure you want to continue?"
"message": "Etter å ha fjernet en sponsor, vil du være ansvarlig for dette abonnementet og relaterte fakturaer. Er du sikker på at du vil fortsette?"
},
"sponsorshipCreated": {
"message": "Sponsorship Created"
"message": "Sponsor fjernet"
},
"revoke": {
"message": "Tilbakekall"
@ -4630,7 +4638,7 @@
"message": "E-post sendt"
},
"revokeSponsorshipConfirmation": {
"message": "After removing this account, the Families organization owner will be responsible for this subscription and related invoices. Are you sure you want to continue?"
"message": "Etter at kontoen er fjernet, vil Familier-organisasjonens eier bli ansvarlig for dette abonnementet og relaterede fakturaer. Er du sikker på at du vil fortsette?"
},
"removeSponsorshipSuccess": {
"message": "Sponsor fjernet"
@ -4714,7 +4722,7 @@
"message": "Koble innlogging med SSO til din selvbetjente dekrypteringsnøkkelserver. Bruk av dette valget vil ikke medlemmer trenge å bruke Master Passwords for å dekryptere hvelvdataene. Kontakt Bitwarden Support for å lage hjelp."
},
"keyConnectorPolicyRestriction": {
"message": "\"Login with SSO and Key Connector Decryption\" is enabled. This policy will only apply to Owners and Admins."
"message": "\"Logg inn med SSO og Key Connector Decryption\" er aktivert. Denne policyen gjelder bare for eiere og administratorer."
},
"enabledSso": {
"message": "Skrudde på SSO"
@ -4723,49 +4731,49 @@
"message": "Skrudde av SSO"
},
"enabledKeyConnector": {
"message": "Enabled Key Connector"
"message": "Key Connector aktivert"
},
"disabledKeyConnector": {
"message": "Disabled Key Connector"
"message": "Key Connector deaktivert"
},
"keyConnectorWarning": {
"message": "Once members begin using Key Connector, your Organization cannot revert to Master Password decryption. Proceed only if you are comfortable deploying and managing a key server."
"message": "Når medlemmer begynner å bruke Key Connector, kan ikke organisasjonen din gå tilbake til hovedpassord-dekryptering. Fortsett kun dersom du er fortrolig med å implementere og administrere en nøkkelserver."
},
"migratedKeyConnector": {
"message": "Migrated to Key Connector"
"message": "Migrert til Key Connector"
},
"paymentSponsored": {
"message": "Please provide a payment method to associate with the organization. Don't worry, we won't charge you anything unless you select additional features or your sponsorship expires. "
"message": "Angi en betalingsmetode som skal knyttes til organisationen. Ta det med ro, vi vil ikke belaste deg med mindre du velger ytterligere funksjoner, eller at ditt sponsorat går ut. "
},
"orgCreatedSponsorshipInvalid": {
"message": "The sponsorship offer has expired. You may delete the organization you created to avoid a charge at the end of your 7 day trial. Otherwise you may close this prompt to keep the organization and assume billing responsibility."
"message": "Sponsortilbuddet er utgått. Du kan slette organisasjonen du har opprettet for at unngå belastning ved utgangen av din 7-dagers prøveperiode. Ellers kan du lukke denne meldingen for å beholde organisasjonen og påta deg faktureringsansvaret."
},
"newFamiliesOrganization": {
"message": "New Families Organization"
"message": "Ny Familier-organisation"
},
"acceptOffer": {
"message": "Aksepter tilbudet"
},
"sponsoringOrg": {
"message": "Sponsoring Organization"
"message": "Sponsende organisasjon"
},
"keyConnectorTest": {
"message": "Test"
},
"keyConnectorTestSuccess": {
"message": "Success! Key Connector reached."
"message": "Suksess! Key Connector nådd."
},
"keyConnectorTestFail": {
"message": "Cannot reach Key Connector. Check URL."
"message": "Kan ikke nå Key Connector. Sjekk URL."
},
"sponsorshipTokenHasExpired": {
"message": "The sponsorship offer has expired."
"message": "Sponsoratet er utgått."
},
"freeWithSponsorship": {
"message": "FREE with sponsorship"
"message": "GRATIS med sponsorat"
},
"formErrorSummaryPlural": {
"message": "$COUNT$ fields above need your attention.",
"message": "$COUNT$ felt trenger din oppmerksomhet.",
"placeholders": {
"count": {
"content": "$1",
@ -4774,10 +4782,10 @@
}
},
"formErrorSummarySingle": {
"message": "1 field above needs your attention."
"message": "1 felt ovenfor trenger din oppmerksomhet."
},
"fieldRequiredError": {
"message": "$FIELDNAME$ is required.",
"message": "$FIELDNAME$ er obligatorisk.",
"placeholders": {
"fieldname": {
"content": "$1",
@ -4786,31 +4794,31 @@
}
},
"required": {
"message": "required"
"message": "obligatorisk"
},
"idpSingleSignOnServiceUrlRequired": {
"message": "Required if Entity ID is not a URL."
"message": "Kreves hvis enhets-ID ikke er en URL."
},
"openIdOptionalCustomizations": {
"message": "Optional Customizations"
"message": "Valgfrie tilpasninger"
},
"openIdAuthorityRequired": {
"message": "Required if Authority is not valid."
},
"separateMultipleWithComma": {
"message": "Separate multiple with a comma."
"message": "Avskill flere med komma."
},
"sessionTimeout": {
"message": "Your session has timed out. Please go back and try logging in again."
"message": "Økten ble tidsavbrutt. Vennligst gå tilbake og prøv å logge inn på nytt."
},
"exportingPersonalVaultTitle": {
"message": "Exporting Personal Vault"
"message": "Eksporterer personlig hvelv"
},
"exportingOrganizationVaultTitle": {
"message": "Exporting Organization Vault"
"message": "Eksporterer organisasjonshvelv"
},
"exportingPersonalVaultDescription": {
"message": "Only the personal vault items associated with $EMAIL$ will be exported. Organization vault items will not be included.",
"message": "Bare de personlige hvelvets gjenstandene som er knyttet til $EMAIL$ vil bli eksportert. Organisasjonshvelvets gjenstander vil ikke bli inkludert.",
"placeholders": {
"email": {
"content": "$1",
@ -4819,12 +4827,54 @@
}
},
"exportingOrganizationVaultDescription": {
"message": "Only the organization vault associated with $ORGANIZATION$ will be exported. Personal vault items and items from other organizations will not be included.",
"message": "Bare organisasjonens hvelv knyttet til $ORGANIZATION$ vil bli eksportert. Personlige hvelvelementer og gjenstander fra andre organisasjoner vil ikke bli inkludert.",
"placeholders": {
"organization": {
"content": "$1",
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Tilbake til rapporter"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "Hva vil du generere?"
},
"passwordType": {
"message": "Passordtype"
},
"regenerateUsername": {
"message": "Regenerer Brukernavn"
},
"generateUsername": {
"message": "Generer brukernavn"
},
"usernameType": {
"message": "Brukernavntype"
},
"plusAddressedEmail": {
"message": "Pluss-adressert e-post"
},
"plusAddressedEmailDesc": {
"message": "Bruk e-posttilbyderens sub-adresseringsmuligheter."
},
"catchallEmail": {
"message": "Catch-all e-post"
},
"catchallEmailDesc": {
"message": "Bruk domenets konfigurerte catch-all innboks."
},
"random": {
"message": "Vilkårlig"
},
"randomWord": {
"message": "Vilkårlig ord"
},
"service": {
"message": "Tjeneste"
}
}

View File

@ -187,7 +187,12 @@
"message": "Map bewerken"
},
"baseDomain": {
"message": "Basisdomein"
"message": "Basisdomein",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domeinnaam",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Hostnaam",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Rapportages"
},
"reportsDesc": {
"message": "Identificeer en sluit beveiligingsgaten in je online accounts door op onderstaande rapporten te klikken."
},
"unsecuredWebsitesReport": {
"message": "Niet-beveiligde websites"
},
@ -1447,7 +1455,7 @@
"message": "Geen items in je kluis met onbeveiligde URIs."
},
"inactive2faReport": {
"message": "Niet-geactiveerde 2FA"
"message": "Tweestapsaanmelding"
},
"inactive2faReportDesc": {
"message": "Tweestapsaanmelding (2FA) is een belangrijke instelling die bijdraagt aan de beveiliging van je accounts. Als de website het ondersteunt, zou je altijd tweestapsaanmelding moeten gebruiken."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Terug naar rapporten"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "Wat wil je genereren?"
},
"passwordType": {
"message": "Type wachtwoord"
},
"regenerateUsername": {
"message": "Gebruikersnaam opnieuw genereren"
},
"generateUsername": {
"message": "Gebruikersnaam genereren"
},
"usernameType": {
"message": "Type gebruikersnaam"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all e-mail"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Willekeurig"
},
"randomWord": {
"message": "Willekeurig woord"
},
"service": {
"message": "Dienst"
}
}

View File

@ -187,7 +187,12 @@
"message": "Rediger mappe"
},
"baseDomain": {
"message": "Grunndomene"
"message": "Grunndomene",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Edytuj folder"
},
"baseDomain": {
"message": "Domena podstawowa"
"message": "Domena podstawowa",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Nazwa domeny",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Raporty"
},
"reportsDesc": {
"message": "Zidentyfikuj i napraw luki bezpieczeństwa na swoich kontach online, klikając raporty poniżej."
},
"unsecuredWebsitesReport": {
"message": "Raport niezabezpieczonych stron"
},
"unsecuredWebsitesReportDesc": {
"message": "Korzystanie z niezabezpieczonych stron (protokół HTTP) może być niebezpieczne. Jeśli strona na to pozwala, zawsze powinieneś używać protokołu HTTPS, aby Twoje połączenie było szyfrowane."
"message": "Używanie niezabezpieczonych stron (protokół HTTP) może być niebezpieczne. Jeśli strona na to pozwala, zawsze powinieneś używać protokołu HTTPS, aby Twoje połączenie było szyfrowane."
},
"unsecuredWebsitesFound": {
"message": "Znaleźliśmy niezabezpieczone strony"
@ -1528,7 +1536,7 @@
"message": "Raport identycznych haseł"
},
"reusedPasswordsReportDesc": {
"message": "Jeśli korzystasz z tego samego hasła w różnych miejscach, to w przypadku jego ujawnienia w jednej usłudze, hakerzy mogą uzyskać dostęp do wielu Twoich kont. Używaj unikalnych haseł dla każdego z kont lub usług."
"message": "Jeśli używasz tego samego hasła w różnych miejscach, to w przypadku jego ujawnienia w jednej usłudze, hakerzy mogą uzyskać dostęp do wielu Twoich kont. Powinieneś używać unikalnych haseł dla każdego z kont lub usług."
},
"reusedPasswordsFound": {
"message": "Znaleźliśmy identyczne hasła"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Wróć do raportów"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "Co chcesz wygenerować?"
},
"passwordType": {
"message": "Typ hasła"
},
"regenerateUsername": {
"message": "Wygeneruj ponownie nazwę użytkownika"
},
"generateUsername": {
"message": "Wygeneruj nazwę użytkownika"
},
"usernameType": {
"message": "Typ nazwy użytkownika"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Adres catch-all"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Losowo"
},
"randomWord": {
"message": "Losowe słowo"
},
"service": {
"message": "Usługa"
}
}

View File

@ -187,7 +187,12 @@
"message": "Editar Pasta"
},
"baseDomain": {
"message": "Domínio de base"
"message": "Domínio de base",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Servidor",
@ -304,13 +309,13 @@
"message": "Logins"
},
"typeCardPlural": {
"message": "Cards"
"message": "Cartões"
},
"typeIdentityPlural": {
"message": "Identities"
"message": "Identidades"
},
"typeSecureNotePlural": {
"message": "Secure Notes"
"message": "Notas Seguras"
},
"folders": {
"message": "Pastas"
@ -1425,6 +1430,9 @@
"reports": {
"message": "Relatórios"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Relatório de Sites Inseguros"
},
@ -1558,7 +1566,7 @@
"message": "Relatório de Violação de Dados"
},
"breachDesc": {
"message": "Uma \"violação\" é um incidente em que os dados de um site foram acessados ilegalmente por hackers e liberados publicamente. Revise os tipos de dados que foram comprometidos (endereços de e-mail, senhas, cartões de crédito etc.) e tome as medidas adequadas, como a alteração de senhas."
"message": "Uma \"brecha\" é um incidente em que os dados de um site foram acessados ilegalmente por hackers e liberados publicamente. Revise os tipos de dados que foram comprometidos (endereços de e-mail, senhas, cartões de crédito etc.) e tome as medidas adequadas, como a alteração de senhas."
},
"breachCheckUsernameEmail": {
"message": "Verifique qualquer nome de usuário ou endereço de e-mail que você usa."
@ -2795,7 +2803,7 @@
"message": "Excluir Organização"
},
"deletingOrganizationContentWarning": {
"message": "Enter the master password to confirm deletion of $ORGANIZATION$ and all associated data. Vault data in $ORGANIZATION$ includes:",
"message": "Digite a senha mestra para confirmar a exclusão de $ORGANIZATION$ e todos os dados associados. Os dados do cofre no $ORGANIZATION$ incluem:",
"placeholders": {
"organization": {
"content": "$1",
@ -2804,10 +2812,10 @@
}
},
"deletingOrganizationActiveUserAccountsWarning": {
"message": "User accounts will remain active after deletion but will no longer be associated to this organization."
"message": "As contas de usuários permanecerão ativas após a exclusão, mas não estarão mais associadas a essa organização."
},
"deletingOrganizationIsPermanentWarning": {
"message": "Deleting $ORGANIZATION$ is permanent and irreversible.",
"message": "A exclusão de $ORGANIZATION$ é permanente e irreversível.",
"placeholders": {
"organization": {
"content": "$1",
@ -4353,7 +4361,7 @@
"message": "Sua Senha Mestra foi alterada recentemente por um administrador em sua organização. Para acessar o cofre, você deve atualizar sua Senha Mestra agora. Prosseguir irá desconectá-lo da sessão atual, exigindo que você faça login novamente. As sessões ativas em outros dispositivos podem continuar ativas por até uma hora."
},
"masterPasswordInvalidWarning": {
"message": "Your Master Password does not meet the policy requirements of this organization. In order to join the organization, you must update your Master Password now. Proceeding will log you out of your current session, requiring you to log back in. Active sessions on other devices may continue to remain active for up to one hour."
"message": "Sua Senha Mestra foi alterada recentemente por um administrador de sua organização. Para acessar o cofre, você precisa atualizar sua Senha Mestra agora. O processo desconectará você da sessão atual, exigindo que você inicie a sessão novamente. Sessões ativas em outros dispositivos podem continuar ativas por até uma hora."
},
"maximumVaultTimeout": {
"message": "Tempo Limite do Cofre"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Editar pasta"
},
"baseDomain": {
"message": "Domínio base"
"message": "Domínio base",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Servidor",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Relatórios"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Relatório de websites inseguros"
},
@ -1474,7 +1482,7 @@
"message": "Relatório de palavras-passe expostas"
},
"exposedPasswordsReportDesc": {
"message": "As palavras-passe expostas são palavras-passe que foram descobertas em brechas de dados conhecidas que foram lançadas publicamente ou vendidas na dark web por hackers."
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Palavras-passe expostas encontradas"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Editare dosar"
},
"baseDomain": {
"message": "Domeniu de bază"
"message": "Domeniu de bază",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Nume de domeniu",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Gazdă",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Rapoarte"
},
"reportsDesc": {
"message": "Identificați și eliminați lacunele de securitate din conturile dvs. online făcând clic pe rapoartele de mai jos."
},
"unsecuredWebsitesReport": {
"message": "Raport de saituri nesecurizate"
"message": "Site-uri web nesigure"
},
"unsecuredWebsitesReportDesc": {
"message": "Utilizarea saiturilor nesecurizate cu schema http:// poate fi periculoasă. Dacă saitul permite, ar trebui să îl accesați întotdeauna utilizând schema https://, astfel încât conexiunea dvs. să fie criptată."
"message": "URL-urile care încep cu http:// nu utilizează cea mai bună criptare disponibilă. Schimbați URI-urile de conectare pentru aceste conturi cu https:// pentru o navigare mai sigură."
},
"unsecuredWebsitesFound": {
"message": "S-au găsit saituri web nesecurizate"
@ -1447,10 +1455,10 @@
"message": "Niciun articol din seiful dvs. nu are URI-uri nesecurizate."
},
"inactive2faReport": {
"message": "Raport 2FA inactiv"
"message": "Autentificare în doi pași inactivă"
},
"inactive2faReportDesc": {
"message": "Autentificarea cu doi factori (2FA) este o setare importantă de securitate care vă ajută să vă securizați conturile. Dacă saitul îl oferă, ar trebui să activați întotdeauna autentificarea cu doi factori."
"message": "Autentificarea în doi pași adaugă un nivel de protecție pentru conturile d-voastră. Activați Autentificarea în doi pași utilizând Autentificatorul Bitwarden pentru aceste conturi sau utilizați o metodă alternativă."
},
"inactive2faFound": {
"message": "S-au găsit conectări fără 2FA"
@ -1471,10 +1479,10 @@
"message": "Instrucțiuni"
},
"exposedPasswordsReport": {
"message": "Raport de parole dezvăluite"
"message": "Parolele expuse"
},
"exposedPasswordsReportDesc": {
"message": "Parolele dezvăluite sunt parole care au fost descoperite în scurgeri cunoscute de date care au fost lansate public sau vândute pe dark web de către hackeri."
"message": "Parolele expuse în cazul unei încălcări a securității datelor sunt ținte ușoare pentru atacatori. Schimbați aceste parole pentru a preveni eventualele intruziuni."
},
"exposedPasswordsFound": {
"message": "S-au găsit parole dezvăluite"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Raport de parole slabe"
"message": "Parole slabe"
},
"weakPasswordsReportDesc": {
"message": "Parolele slabe pot fi ușor ghicite de hackeri și de instrumente automate folosite la spargerea parolelor. Generatorul de parole Bitwarden vă poate ajuta la crearea unor parole puternice."
"message": "Parolele slabe pot fi ușor ghicite de atacatori. Schimbați aceste parole cu unele puternice folosind Generatorul de parole."
},
"weakPasswordsFound": {
"message": "S-au găsit parole slabe"
@ -1525,10 +1533,10 @@
"message": "Niciun articol din seiful dvs. nu are parole slabe."
},
"reusedPasswordsReport": {
"message": "Raport de parole refolosite"
"message": "Parole refolosite"
},
"reusedPasswordsReportDesc": {
"message": "Dacă unul din serviciile folosite este compromis, folosind aceeași parolă în altă parte poate permite hackerilor să aibă acces ușor la mai multe conturi online. Trebuie să folosiți parole unice pentru fiecare cont sau servici."
"message": "Reutilizarea parolelor facilitează accesul atacatorilor la mai multe conturi. Schimbați aceste parole astfel încât fiecare să fie unică."
},
"reusedPasswordsFound": {
"message": "S-au găsit parole refolosite"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Raport de scurgere de date"
"message": "Breșă de date"
},
"breachDesc": {
"message": "O \"scurgere\" este un incident unde datele unui sait au fost accesate ilegal de hackeri apoi dezvăluite public. Verificați tipul de date compromise (e-mail, parole, carduri de credit etc.) și luați măsura adecvată, cum ar fi schimbarea parolelor."
"message": "Conturile care au fost piratate vă pot expune informațiile personale. Protejați conturile compromise prin activarea 2FA sau prin crearea unei parole mai puternice."
},
"breachCheckUsernameEmail": {
"message": "Verificați orice nume de utilizator sau adresă e-mail pe care o folosiți."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Înapoi la rapoarte"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "Ce doriți să generați?"
},
"passwordType": {
"message": "Tip de parolă"
},
"regenerateUsername": {
"message": "Regenerare nume de utilizator"
},
"generateUsername": {
"message": "Generare nume de utilizator"
},
"usernameType": {
"message": "Tip de nume de utilizator"
},
"plusAddressedEmail": {
"message": "Plus e-mail adresat"
},
"plusAddressedEmailDesc": {
"message": "Utilizați capacitățile de subadresare ale furnizorului dvs. de e-mail."
},
"catchallEmail": {
"message": "E-mail Catch-all"
},
"catchallEmailDesc": {
"message": "Utilizați inbox-ul catch-all configurat pentru domeniul dvs."
},
"random": {
"message": "Aleatoriu"
},
"randomWord": {
"message": "Cuvânt aleatoriu"
},
"service": {
"message": "Serviciu"
}
}

View File

@ -187,7 +187,12 @@
"message": "Изменить папку"
},
"baseDomain": {
"message": "Основной домен"
"message": "Основной домен",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Доменное имя",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Хост",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Отчеты"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Отчет о незащищенных сайтах"
},
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Отчет об утечке данных"
"message": "Отчет о данных утечек"
},
"breachDesc": {
"message": "Утечка - это инцидент, при котором данные сайта стали незаконно доступны хакерам и впоследствии опубликованы. Проверьте типы данных, которые были скомпрометированы (адреса email, пароли, кредитные карты и т. д.) и примите соответствующие меры, такие как изменение паролей."
"message": "Утечка - это когда данные сайта стали незаконно доступны хакерам и впоследствии опубликованы. Проверьте типы данных, которые были скомпрометированы (адреса email, пароли, кредитные карты и т.д.), и примите соответствующие меры, например измените пароли."
},
"breachCheckUsernameEmail": {
"message": "Проверьте имена пользователей или адреса email, которые вы используете."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Вернуться к отчетам"
},
"generator": {
"message": "Генератор"
},
"whatWouldYouLikeToGenerate": {
"message": "Что вы хотите сгенерировать?"
},
"passwordType": {
"message": "Тип пароля"
},
"regenerateUsername": {
"message": "Восстановить имя пользователя"
},
"generateUsername": {
"message": "Создать имя пользователя"
},
"usernameType": {
"message": "Тип имени пользователя"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Универсальная электронная почта"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Случайно"
},
"randomWord": {
"message": "Случайное слово"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "බහාලුම සංස්කරණය"
},
"baseDomain": {
"message": "Base domain"
"message": "Base domain",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Upraviť priečinok"
},
"baseDomain": {
"message": "Základná doména"
"message": "Základná doména",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Názov domény",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Hostiteľ",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Reporty"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Správa o nezabezpečených stránkach"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generátor"
},
"whatWouldYouLikeToGenerate": {
"message": "Čo by ste chceli vygenerovať?"
},
"passwordType": {
"message": "Typ hesla"
},
"regenerateUsername": {
"message": "Vygenerovať nové používateľské meno"
},
"generateUsername": {
"message": "Vygenerovať používateľské meno"
},
"usernameType": {
"message": "Typ používateľského mena"
},
"plusAddressedEmail": {
"message": "E-mail s plusovým aliasom"
},
"plusAddressedEmailDesc": {
"message": "Použiť možnosti subadresovania svojho poskytovateľa e-mailu."
},
"catchallEmail": {
"message": "Catch-all e-mail"
},
"catchallEmailDesc": {
"message": "Použiť doručenú poštu typu catch-all nastavenú na doméne."
},
"random": {
"message": "Náhodné"
},
"randomWord": {
"message": "Náhodné slovo"
},
"service": {
"message": "Služba"
}
}

View File

@ -187,7 +187,12 @@
"message": "Uredi mapo"
},
"baseDomain": {
"message": "Domena"
"message": "Domena",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Gostitelj",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Reports"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Instructions"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Urеdi fasciklu"
},
"baseDomain": {
"message": "Osnovni domen"
"message": "Osnovni domen",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Host",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Izveštaji"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Unsecured Websites Report"
"message": "Unsecure Websites"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Unsecured Websites Found"
@ -1447,10 +1455,10 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Two-factor authentication (2FA) is an important security setting that helps secure your accounts. If the website offers it, you should always enable two-factor authentication."
"message": "Two-step Login adds a layer of protection to your accounts. Turn on Two-Step Login using Bitwarden Authenticator for these accounts or use an alternative method."
},
"inactive2faFound": {
"message": "Logins Without 2FA Found"
@ -1471,10 +1479,10 @@
"message": "Uputstvo"
},
"exposedPasswordsReport": {
"message": "Exposed Passwords Report"
"message": "Exposed Passwords"
},
"exposedPasswordsReportDesc": {
"message": "Exposed passwords are passwords that have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
"message": "Passwords exposed in a data breach are easy targets for attackers. Change these passwords to prevent potential break-ins."
},
"exposedPasswordsFound": {
"message": "Exposed Passwords Found"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "Weak Passwords Report"
"message": "Weak Passwords"
},
"weakPasswordsReportDesc": {
"message": "Weak passwords can easily be guessed by hackers and automated tools that are used to crack passwords. The Bitwarden password generator can help you create strong passwords."
"message": "Weak passwords can be easily guessed by attackers. Change these passwords to strong ones using the Password Generator."
},
"weakPasswordsFound": {
"message": "Weak Passwords Found"
@ -1525,10 +1533,10 @@
"message": "No items in your vault have weak passwords."
},
"reusedPasswordsReport": {
"message": "Reused Passwords Report"
"message": "Reused Passwords"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Reused Passwords Found"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "Data Breach Report"
"message": "Data Breach"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Redigera mapp"
},
"baseDomain": {
"message": "Basdomän"
"message": "Basdomän",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Värd",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Rapporter"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Rapport om osäkra webbplatser"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Klasörü düzenle"
},
"baseDomain": {
"message": "Ana alan adı"
"message": "Ana alan adı",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Alan adı",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Sunucu",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Raporlar"
},
"reportsDesc": {
"message": "Aşağıdaki raporlara tıklayarak çevrimiçi hesaplarınızdaki güvenlik açıklarını görün ve kapatın."
},
"unsecuredWebsitesReport": {
"message": "Güvensiz Web Siteler Raporu"
},
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Raporlara geri dön"
},
"generator": {
"message": "Oluşturucu"
},
"whatWouldYouLikeToGenerate": {
"message": "Ne oluşturmak istersiniz?"
},
"passwordType": {
"message": "Parola türü"
},
"regenerateUsername": {
"message": "Kullanıcı adını yeniden oluştur"
},
"generateUsername": {
"message": "Kullanıcı adı oluştur"
},
"usernameType": {
"message": "Kullanıcı adı türü"
},
"plusAddressedEmail": {
"message": "Artı adresli e-posta"
},
"plusAddressedEmailDesc": {
"message": "E-posta sağlayıcınızın alt adres özelliklerini kullanın."
},
"catchallEmail": {
"message": "Catch-all e-posta"
},
"catchallEmailDesc": {
"message": "Alan adınızın tüm iletileri yakalamaya ayarlanmış adresini kullanın."
},
"random": {
"message": "Rastgele"
},
"randomWord": {
"message": "Rastgele kelime"
},
"service": {
"message": "Servis"
}
}

View File

@ -187,7 +187,12 @@
"message": "Редагувати теку"
},
"baseDomain": {
"message": "Основний домен"
"message": "Основний домен",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Вузол",
@ -1425,6 +1430,9 @@
"reports": {
"message": "Звіти"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Звіт про незахищені вебсайти"
},
@ -1474,7 +1482,7 @@
"message": "Звіт викритих паролів"
},
"exposedPasswordsReportDesc": {
"message": "Викритими називаються паролі, які було знайдено у відомих витоках даних, що публікуються в загальнодоступних місцях або продаються на чорному ринку в інтернеті хакерами."
"message": "Exposed passwords are passwords have been uncovered in known data breaches that were released publicly or sold on the dark web by hackers."
},
"exposedPasswordsFound": {
"message": "Знайдено викриті паролі"
@ -4444,22 +4452,22 @@
"message": "Отримувати запити від інформації користувача кінцевої точки"
},
"additionalScopes": {
"message": "Додаткові/Власні межі (розділені комами)"
"message": "Власні області"
},
"additionalUserIdClaimTypes": {
"message": "Додаткові/Власні типи запитів ID користувача (розділені комами)"
"message": "Власні типи запитів ID користувача"
},
"additionalEmailClaimTypes": {
"message": "Додаткові/Власні типи запитів е-пошти (розділені комами)"
"message": "Типи запитів е-пошти"
},
"additionalNameClaimTypes": {
"message": "Додаткові/Власні типи запитів імені (розділені комами)"
"message": "Типи запитів власного імені"
},
"acrValues": {
"message": "Запитані значення посилання класу контексту автентифікації (acr_values)"
"message": "Запитані значення посилання класу контексту автентифікації"
},
"expectedReturnAcrValue": {
"message": "Очікувалось значення запиту \"acr\" у відповіді (засвідчення acr)"
"message": "Очікувалось значення запиту \"acr\" у відповіді"
},
"spEntityId": {
"message": "ID об'єкта SP"
@ -4483,7 +4491,7 @@
"message": "Мінімальний алгоритм вхідного підписання"
},
"spWantAssertionsSigned": {
"message": "Вимагається підпис підтвердження"
"message": "Очікується підпис підтвердження"
},
"spValidateCertificates": {
"message": "Перевірка сертифікатів"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "Chỉnh sửa thư mục"
},
"baseDomain": {
"message": "Tên miền cơ sở"
"message": "Tên miền cơ sở",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "Domain Name",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "Máy chủ",
@ -1425,11 +1430,14 @@
"reports": {
"message": "Báo cáo"
},
"reportsDesc": {
"message": "Identify and close security gaps in your online accounts by clicking the reports below."
},
"unsecuredWebsitesReport": {
"message": "Báo cáo trang web không an toàn"
},
"unsecuredWebsitesReportDesc": {
"message": "Using unsecured websites with the http:// scheme can be dangerous. If the website allows, you should always access it using the https:// scheme so that your connection is encrypted."
"message": "URLs that start with http:// dont use the best available encryption. Change the Login URIs for these accounts to https:// for safer browsing."
},
"unsecuredWebsitesFound": {
"message": "Tìm thấy trang web không an toàn"
@ -1447,7 +1455,7 @@
"message": "No items in your vault have unsecured URIs."
},
"inactive2faReport": {
"message": "Inactive 2FA Report"
"message": "Inactive Two-step Login"
},
"inactive2faReportDesc": {
"message": "Xác thực 2 bước là một bước quan trọng để bảo vệ tài khoản của bạn khỏi hacker. Nếu trang web cho phép, bạn nên kích hoạt xác thực 2 bước."
@ -1528,7 +1536,7 @@
"message": "Báo cáo mật khẩu tái sử dụng"
},
"reusedPasswordsReportDesc": {
"message": "If a service that you use is compromised, reusing the same password elsewhere can allow hackers to easily gain access to more of your online accounts. You should use a unique password for every account or service."
"message": "Reusing passwords makes it easier for attackers to break into multiple accounts. Change these passwords so that each is unique."
},
"reusedPasswordsFound": {
"message": "Phát hiện mật khẩu tái sử dụng"
@ -1558,7 +1566,7 @@
"message": "Báo cáo dữ liệu bị rò rĩ"
},
"breachDesc": {
"message": "A \"breach\" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords."
"message": "Breached accounts can expose your personal information. Secure breached accounts by enabling 2FA or creating a stronger password."
},
"breachCheckUsernameEmail": {
"message": "Check any usernames or email addresses that you use."
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "Back to Reports"
},
"generator": {
"message": "Generator"
},
"whatWouldYouLikeToGenerate": {
"message": "What would you like to generate?"
},
"passwordType": {
"message": "Password Type"
},
"regenerateUsername": {
"message": "Regenerate Username"
},
"generateUsername": {
"message": "Generate Username"
},
"usernameType": {
"message": "Username Type"
},
"plusAddressedEmail": {
"message": "Plus Addressed Email"
},
"plusAddressedEmailDesc": {
"message": "Use your email provider's sub-addressing capabilities."
},
"catchallEmail": {
"message": "Catch-all Email"
},
"catchallEmailDesc": {
"message": "Use your domain's configured catch-all inbox."
},
"random": {
"message": "Random"
},
"randomWord": {
"message": "Random Word"
},
"service": {
"message": "Service"
}
}

View File

@ -187,7 +187,12 @@
"message": "编辑文件夹"
},
"baseDomain": {
"message": "基础域"
"message": "基础域",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "域名",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "主机",
@ -1425,11 +1430,14 @@
"reports": {
"message": "报告"
},
"reportsDesc": {
"message": "点击下面的报告,识别并消除您的在线账户中的安全漏洞。"
},
"unsecuredWebsitesReport": {
"message": "不安全网站报告"
"message": "不安全网站报告"
},
"unsecuredWebsitesReportDesc": {
"message": "使用带 http:// 的不安全网站是很危险的。如果网站允许,您应始终使用带 https:// 的加密连接来访问它们。"
"message": "以 http:// 开头的 URL 没有使用最好的加密方式。将这些账户的登录 URI 更改为 https://,以便更安全地浏览。"
},
"unsecuredWebsitesFound": {
"message": "发现不安全的网站"
@ -1447,10 +1455,10 @@
"message": "没有在你的密码库中发现带不安全 URI 的项目。"
},
"inactive2faReport": {
"message": "未激活 2FA 报告"
"message": "未激活的两步登录"
},
"inactive2faReportDesc": {
"message": "双重身份验证2FA是保护您账户安全的一个重要安全设置。如果网站提供双重身份验证您应该始终启用它。"
"message": "两步登录为您的账户增加了一层保护。使用 Bitwarden 验证器或其他方式为这些账户开启两步登录。"
},
"inactive2faFound": {
"message": "发现未使用双重身份验证的登录"
@ -1471,10 +1479,10 @@
"message": "说明"
},
"exposedPasswordsReport": {
"message": "公开密码报告"
"message": "已泄露密码报告"
},
"exposedPasswordsReportDesc": {
"message": "已泄露密码是在已知的数据泄露中被发现的密码,这些数据已由黑客公开发布或在暗网上销售。"
"message": "在数据泄露事件中暴露的密码很容易成为攻击者的目标。更改这些密码以防止潜在的入侵。"
},
"exposedPasswordsFound": {
"message": "发现公开密码"
@ -1507,7 +1515,7 @@
"message": "弱密码报告"
},
"weakPasswordsReportDesc": {
"message": "弱密码很容易被黑客和用于破解密码的自动化工具猜中。Bitwarden 密码生成器可以帮助您创建强密码。"
"message": "弱的密码很容易被攻击者猜到。使用密码生成器将这些密码改为强密码。"
},
"weakPasswordsFound": {
"message": "找到弱密码"
@ -1525,10 +1533,10 @@
"message": "没有在密码库中发现弱密码。"
},
"reusedPasswordsReport": {
"message": "重复使用密码报告"
"message": "重复使用密码"
},
"reusedPasswordsReportDesc": {
"message": "如果您使用的服务被盗,在其他地方重复使用相同的密码可以让黑客轻松访问您的更多在线账户。您应该对每个账户或服务使用不同的密码。"
"message": "重复使用的密码使攻击者更容易侵入多个账户。更改这些密码以使每个密码都是唯一的。"
},
"reusedPasswordsFound": {
"message": "发现重复使用的密码"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "数据泄露报告"
"message": "数据泄露"
},
"breachDesc": {
"message": "“泄漏”是指黑客非法访问网站数据然后公开发布的事件。查看已泄露的数据类型(电子邮件地址、密码、信用卡等)并采取适当的措施,例如更改密码。"
"message": "泄露的账户可能会暴露您的个人信息。通过启用 2FA 或创建更强大的密码来保护被泄露的账户。"
},
"breachCheckUsernameEmail": {
"message": "检查您使用的任何用户名或电子邮件地址。"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "返回到报告"
},
"generator": {
"message": "生成器"
},
"whatWouldYouLikeToGenerate": {
"message": "您想要生成什么?"
},
"passwordType": {
"message": "密码类型"
},
"regenerateUsername": {
"message": "重新生成用户名"
},
"generateUsername": {
"message": "生成用户名"
},
"usernameType": {
"message": "用户名类型"
},
"plusAddressedEmail": {
"message": "附加地址电子邮件"
},
"plusAddressedEmailDesc": {
"message": "使用您的电子邮件提供商的子地址功能。"
},
"catchallEmail": {
"message": "Catch-all 电子邮件"
},
"catchallEmailDesc": {
"message": "使用您的域名配置的 Catch-all 收件箱。"
},
"random": {
"message": "随机"
},
"randomWord": {
"message": "随机单词"
},
"service": {
"message": "服务"
}
}

View File

@ -187,7 +187,12 @@
"message": "編輯資料夾"
},
"baseDomain": {
"message": "基底網域"
"message": "基底網域",
"description": "Domain name. Ex. website.com"
},
"domainName": {
"message": "網域名稱",
"description": "Domain name. Ex. website.com"
},
"host": {
"message": "主機",
@ -628,7 +633,7 @@
"message": "電子郵件地址"
},
"yourVaultIsLocked": {
"message": "密碼庫已鎖定。驗證主密碼以繼續。"
"message": "密碼庫已鎖定。驗證主密碼以繼續。"
},
"unlock": {
"message": "解鎖"
@ -695,7 +700,7 @@
}
},
"verificationCodeEmailSent": {
"message": "驗證碼已傳送至 $EMAIL$。",
"message": "已傳送驗證電子郵件至 $EMAIL$。",
"placeholders": {
"email": {
"content": "$1",
@ -776,7 +781,7 @@
"message": "電子郵件"
},
"emailDesc": {
"message": "驗證碼將使用電子郵件傳送給您。"
"message": "使用電子郵件傳送驗證碼給您。"
},
"continue": {
"message": "繼續"
@ -925,7 +930,7 @@
"message": "代碼"
},
"changeEmailDesc": {
"message": "我們已送電子郵件至 $EMAIL$。請檢查您的電子郵件以取得驗證碼,並在下方輸入驗證碼以完成電子郵件地址的變更。",
"message": "我們已送電子郵件至 $EMAIL$。請檢查您的電子郵件信箱以取得驗證碼,並在下方輸入驗證碼以完成電子郵件地址的變更。",
"placeholders": {
"email": {
"content": "$1",
@ -1075,7 +1080,7 @@
}
},
"importFormatError": {
"message": "資料格式不正確。請檢查您匯入的檔案後再試一次。"
"message": "資料格式不正確。請檢查您匯入的檔案後再試一次。"
},
"importNothingError": {
"message": "沒有匯入任何內容。"
@ -1090,7 +1095,7 @@
"message": "選擇要匯入的檔案"
},
"orCopyPasteFileContents": {
"message": "或複製/貼上要匯入的檔案內容"
"message": "或複製/貼上要匯入的檔案內容"
},
"instructionsFor": {
"message": "$NAME$ 教學",
@ -1404,7 +1409,7 @@
"message": "點選下方的「儲存」按鈕,以啟用此安全金鑰用於兩步驟登入。"
},
"twoFactorU2fProblemReadingTryAgain": {
"message": "讀取安全金鑰時發生問題。請重試。"
"message": "讀取安全金鑰時發生問題。請再試一次。"
},
"twoFactorWebAuthnWarning": {
"message": "由於平台限制,無法於所有 Bitwarden 應用程式中使用 WebAuthn。請設定另一套兩步驟登入方式以確保在 WebAuthn 無法使用時還能存取您的帳戶。支援的平台有:"
@ -1425,11 +1430,14 @@
"reports": {
"message": "報告"
},
"reportsDesc": {
"message": "點選下方的報告,識別並消除您的線上帳戶中的安全漏洞。"
},
"unsecuredWebsitesReport": {
"message": "回報不安全的網站"
"message": "不安全的網站"
},
"unsecuredWebsitesReportDesc": {
"message": "使用 http:// 配置的網站有安全風險。若網站允許,您應一律使用 https:// 配置以加密連線方式來存取此網站。"
"message": "以 http:// 開頭的 URL 沒有使用最佳的加密方式。將這些帳戶的登入 URI 更改為 https:// 以更安全地瀏覽。"
},
"unsecuredWebsitesFound": {
"message": "發現不安全的網站"
@ -1447,10 +1455,10 @@
"message": "您的密碼庫中沒有使用不安全 URI 的項目。"
},
"inactive2faReport": {
"message": "無效 2FA 報告"
"message": "非使用中兩步驟登入"
},
"inactive2faReportDesc": {
"message": "雙因素驗證2FA是保護您帳號安全的重要安全性設定。若網站提供雙因素驗證您應一律啟用它。"
"message": "兩步驟登入為您的帳戶添加了一層保護。使用 Bitwarden 驗證器或使用其他方法為這些帳戶啟用兩步驟登入。"
},
"inactive2faFound": {
"message": "發現未啟用 2FA 的登入資料"
@ -1471,10 +1479,10 @@
"message": "說明"
},
"exposedPasswordsReport": {
"message": "公開密碼報告"
"message": "公開密碼"
},
"exposedPasswordsReportDesc": {
"message": "公開密碼是在已知資料外洩事件中發現的密碼,這些資料已由駭客公開發佈或在暗網上販售。"
"message": "資料外洩中暴露的密碼很容易成為攻擊者的目標。更改這些密碼以防止潛在的入侵。"
},
"exposedPasswordsFound": {
"message": "發現公開密碼"
@ -1504,10 +1512,10 @@
}
},
"weakPasswordsReport": {
"message": "弱式密碼報告"
"message": "弱式密碼"
},
"weakPasswordsReportDesc": {
"message": "弱式密碼很容易被駭客用破解密碼的自動化工具猜中。Bitwarden 密碼產生器可以幫助您建立強式密碼。"
"message": "弱密碼很容易被攻擊者猜到。使用密碼產生器將這些密碼更改為強密碼。"
},
"weakPasswordsFound": {
"message": "發現弱式密碼"
@ -1525,10 +1533,10 @@
"message": "您的密碼庫中沒有項目具有弱式密碼。"
},
"reusedPasswordsReport": {
"message": "重複使用密碼報告"
"message": "重複使用密碼"
},
"reusedPasswordsReportDesc": {
"message": "如果您使用的服務有密碼外洩的情況,在其他地方重複使用相同的密碼可以讓駭客很輕易地存取您更多的線上帳戶。您應該為每個帳戶或服務使用不同的密碼。"
"message": "重複使用密碼使攻擊者更容易侵入多個帳戶。更改這些密碼,使每個密碼都是唯一的。"
},
"reusedPasswordsFound": {
"message": "發現重複使用的密碼"
@ -1555,10 +1563,10 @@
}
},
"dataBreachReport": {
"message": "資料外洩報告"
"message": "資料外洩"
},
"breachDesc": {
"message": "「外洩」是指駭客非法存取網站資料然後公開發佈的事件。檢視已遭外洩的資料類型(電子郵件地址、密碼、信用卡等)並採取適當的措施,例如變更密碼。"
"message": "外洩的帳戶可能會暴露您的個人信息。透過啟用 2FA 或創建更強的密碼來保護被外洩的帳戶。"
},
"breachCheckUsernameEmail": {
"message": "請檢查您使用的使用者名稱或電子郵件地址。"
@ -1611,7 +1619,7 @@
"message": "外洩回報於"
},
"reportError": {
"message": "嘗試載入報告時發生錯誤。請重試。"
"message": "嘗試載入報告時發生錯誤。請再試一次。"
},
"billing": {
"message": "計費"
@ -1782,7 +1790,7 @@
"message": "重新開始訂閱"
},
"reinstateConfirmation": {
"message": "您是否要移除待處理的取消求,重新開始您的訂閱?"
"message": "您是否要移除待處理的取消求,重新開始您的訂閱?"
},
"reinstated": {
"message": "已重新開始訂閱。"
@ -2186,7 +2194,7 @@
"message": "您確定要刪除這個群組?"
},
"removeUserConfirmation": {
"message": "您確定要移除使用者?"
"message": "您確定要移除使用者?"
},
"removeUserConfirmationKeyConnector": {
"message": "警告!這位使用者需要 Key Connector 管理他們的加密方式。從您的組織中移除這位使用者,會永久停用他們的帳戶。此操作無法復原,是否繼續?"
@ -3086,10 +3094,10 @@
"message": "篩選器"
},
"vaultTimeout": {
"message": "密碼庫逾時時"
"message": "密碼庫逾時時"
},
"vaultTimeoutDesc": {
"message": "選擇密碼庫多久之後逾時並執行選取動作。"
"message": "選擇密碼庫多久之後才會逾時並執行選取動作。"
},
"oneMinute": {
"message": "1 分鐘"
@ -3260,7 +3268,7 @@
"message": "您是組織成員,而組織要求您的使用者帳戶啟用兩步驟登入。如果停用所有兩步驟登入方式,您將被自動從這些組織移除。"
},
"passwordGeneratorPolicyDesc": {
"message": "設定密碼產生器組態的最低要求。"
"message": "設定密碼產生器設定的最低要求。"
},
"passwordGeneratorPolicyInEffect": {
"message": "一個或多個組織原則正影響密碼產生器設定。"
@ -3412,7 +3420,7 @@
}
},
"vaultTimeoutLogOutConfirmation": {
"message": "選擇登出將會在密碼庫逾時後移除對密碼庫的所有存取權限,並且重新驗證時需要連線網路。確定要使用此設定嗎?"
"message": "選擇登出將會在密碼庫逾時後移除對密碼庫的所有存取權限,若要重新驗證則需連線網路。確定要使用此設定嗎?"
},
"vaultTimeoutLogOutConfirmationTitle": {
"message": "逾時動作確認"
@ -3595,7 +3603,7 @@
"message": "已移除密碼"
},
"removePasswordConfirmation": {
"message": "您確定要移除密碼嗎?"
"message": "您確定要移除密碼嗎?"
},
"hideEmail": {
"message": "對收件人隱藏我的電子郵件地址。"
@ -3651,16 +3659,16 @@
"message": "緊急存取"
},
"emergencyAccessDesc": {
"message": "為受信任的聯絡人授予和管理緊急存取權限。在緊急情况下,受信任的聯絡人可以請求獲取查看或接管您的帳戶的權限。請訪問我們的幫助頁面,以獲取有關零知識共享工作原理的更多資訊和詳情。"
"message": "授予和管理可信任連絡人的緊急存取權限。當遇到緊急情况時,可信任連絡人可以要求存取檢視或接管您帳戶的權限。瀏覽說明頁面以取得有關零知識共用的工作原理和更多詳細資訊。"
},
"emergencyAccessOwnerWarning": {
"message": "您是一個或多個組織的擁有者。如果您授予緊急聯繫人接管存取權限,那麼他們在接管後將能夠以擁有者的身份使用您的所有權限。"
"message": "您是一個或多個組織的擁有者。如果您授予緊急聯絡人接管存取權限,那麼他們在接管後將能夠以組織擁有者的身分使用您的所有權限。"
},
"trustedEmergencyContacts": {
"message": "信任的緊急聯絡人"
},
"noTrustedContacts": {
"message": "您尚未添加任何緊急聯絡人,請邀請一個受信任的聯絡人以開始。"
"message": "您尚未新增任何緊急聯絡人,請邀請一位可信任的聯絡人以開始。"
},
"addEmergencyContact": {
"message": "新增緊急聯絡人"
@ -3678,7 +3686,7 @@
"message": "編輯緊急聯絡人"
},
"inviteEmergencyContactDesc": {
"message": "透過在下面輸入 Bitwarden 帳戶的電子郵件地址,以邀請新的緊急聯絡人。若他們還沒有 Bitwarden 帳戶,系統將提示他們建立新帳戶。"
"message": "透過在下方輸入他們的 Bitwarden 帳戶的電子郵件地址,來邀請新的緊急聯絡人。若他們還沒有 Bitwarden 帳戶,系統將提示他們建立新帳戶。"
},
"emergencyAccessRecoveryInitiated": {
"message": "已啟動緊急存取"
@ -3738,7 +3746,7 @@
"message": "要求存取權限"
},
"requestAccessConfirmation": {
"message": "您確定要請求緊急存取嗎?在 $WAITTIME$ 天之後或用戶手動批准請求時,將為您提供存取權限。",
"message": "您確定要申請緊急存取嗎?在 $WAITTIME$ 天之後或使用者手動批准要求時您將取得存取權限。",
"placeholders": {
"waittime": {
"content": "$1",
@ -3747,7 +3755,7 @@
}
},
"requestSent": {
"message": "來自 $USER$ 的緊急存取請求。如果可以繼續,我們將透過電子郵件通知您。",
"message": "來自 $USER$ 的緊急存取要求。我們將透過電子郵件通知您何時可以繼續。",
"placeholders": {
"user": {
"content": "$1",
@ -3793,7 +3801,7 @@
"message": "個人擁有權"
},
"personalOwnershipPolicyDesc": {
"message": "要求用戶透過移除個人擁有權選項將密碼庫項目儲存到組織。"
"message": "透過移除個人擁有權選項要求使用者將密碼庫項目儲存至組織。"
},
"personalOwnershipExemption": {
"message": "組織擁有者與管理員不受此原則的執行影響。"
@ -3816,7 +3824,7 @@
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendDisabledWarning": {
"message": "由於某個企業原則,您只能刪除已有的 Send。",
"message": "由於企業原則限制,您只能刪除現有的 Send。",
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendOptions": {
@ -3860,7 +3868,7 @@
"message": "自訂"
},
"customDesc": {
"message": "允許更精細地控制使用者權限以進行進階配置。"
"message": "進階設定允許更精細地控制使用者權限。"
},
"permissions": {
"message": "權限"
@ -3926,10 +3934,10 @@
"message": "組織原則正在影響您的擁有權選項。"
},
"personalOwnershipPolicyInEffectImports": {
"message": "某個組織原則已停用將項目匯入到您的個人密碼庫。"
"message": "組織原則已禁止您將項目匯入至您的個人密碼庫。"
},
"personalOwnershipCheckboxDesc": {
"message": "為組織使用者禁用個人擁有權。"
"message": "停用組織使用者的個人擁有權。"
},
"textHiddenByDefault": {
"message": "存取此 Send 時,將預設隱藏文字",
@ -3957,7 +3965,7 @@
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendAccessTaglineProductDesc": {
"message": "Bitwarden Send可以輕鬆安全地向其他人傳輸敏感的臨時資訊。",
"message": "Bitwarden Send 可以輕鬆、安全地向其他人傳輸敏感的暫存資訊。",
"description": "'Send' is a noun and the name of a feature called 'Bitwarden Send'. It should not be translated."
},
"sendAccessTaglineLearnMore": {
@ -4133,7 +4141,7 @@
"message": "允許組織管理者重設組織使用者的主密碼。"
},
"resetPasswordPolicyWarning": {
"message": "組織使用者需要先自行註冊或被自動註冊後管理者才能重他們的主密碼。"
"message": "組織使用者需要先自行註冊或被自動註冊後管理者才能重設他們的主密碼。"
},
"resetPasswordPolicyAutoEnroll": {
"message": "自動註冊"
@ -4145,7 +4153,7 @@
"message": "已經在組織中的使用者將不會被註冊密碼重設。他們需要先自行註冊後管理者才能重設他們的主密碼。"
},
"resetPasswordPolicyAutoEnrollCheckbox": {
"message": "要求自動註冊新使用者"
"message": "要求為新使用者啟用自動註冊"
},
"resetPasswordAutoEnrollInviteWarning": {
"message": "此組織有一個可以為您自動註冊密碼重設的企業原則。註冊後將允許組織管理員變更您的主密碼。"
@ -4356,16 +4364,16 @@
"message": "您的主密碼不符合此組織原則的要求。您必須現在更新主密碼才可以加入此組織。繼續操作會登出您目前的工作階段,並要求您重新登入帳戶。其他裝置上的活動工作階段最多會保持一個小時。"
},
"maximumVaultTimeout": {
"message": "密碼庫逾時時"
"message": "密碼庫逾時時"
},
"maximumVaultTimeoutDesc": {
"message": "為所有使用者設定最大密碼庫逾時時。"
"message": "為所有使用者設定最大密碼庫逾時時。"
},
"maximumVaultTimeoutLabel": {
"message": "最大密碼庫逾時時"
"message": "最大密碼庫逾時時"
},
"invalidMaximumVaultTimeout": {
"message": "無效的最大密碼庫逾時時。"
"message": "無效的最大密碼庫逾時時。"
},
"hours": {
"message": "小時"
@ -4374,7 +4382,7 @@
"message": "分鐘"
},
"vaultTimeoutPolicyInEffect": {
"message": "您的組織策略正在影響您的密碼庫逾時時長。密碼庫逾時時長最多可以設定到 {0} 小時 {1} 分鐘。",
"message": "您的組織原則正在影響您的密碼庫逾時時間。密碼庫逾時時間最多可以設定到 $HOURS$ 小時 $MINUTES$ 分鐘。",
"placeholders": {
"hours": {
"content": "$1",
@ -4387,10 +4395,10 @@
}
},
"customVaultTimeout": {
"message": "自訂密碼庫逾時時"
"message": "自訂密碼庫逾時時"
},
"vaultTimeoutToLarge": {
"message": "您的密碼庫逾時時長超過組織限制。"
"message": "您的密碼庫逾時時間超過組織設定的限制。"
},
"disablePersonalVaultExport": {
"message": "停用個人密碼庫匯出"
@ -4402,7 +4410,7 @@
"message": "已停用密碼庫匯出"
},
"personalVaultExportPolicyInEffect": {
"message": "一或多個組織策略禁止您匯出個人密碼庫。"
"message": "一個或多個組織原則禁止您匯出個人密碼庫。"
},
"selectType": {
"message": "選擇 SSO 類型"
@ -4561,10 +4569,10 @@
"message": "接受現有組織的邀請或建立一個新的家庭組織。"
},
"setupSponsoredFamiliesLoginDesc": {
"message": "您被邀請加入一個免費的 Bitwarden 家庭方案組織。若要繼續,您需要登入到接受邀請的帳戶。"
"message": "您被邀請加入一個免費的 Bitwarden 家庭方案組織。若要繼續,您必須登入至接受邀請的帳戶。"
},
"sponsoredFamiliesAcceptFailed": {
"message": "無法接受邀請。請透過您的企業帳戶重寄邀請電子郵件,然後重試。"
"message": "無法接受邀請。請透過您的企業帳戶重新傳送邀請郵件,然後再試一次。"
},
"sponsoredFamiliesAcceptFailedShort": {
"message": "無法接受邀請。$DESCRIPTION$",
@ -4642,13 +4650,13 @@
"message": "Key Connector URL"
},
"sendVerificationCode": {
"message": "傳送驗證碼至您的電子郵件"
"message": "傳送驗證碼至您的電子郵件信箱"
},
"sendCode": {
"message": "傳送驗證碼"
},
"codeSent": {
"message": "已送出驗證碼"
"message": "驗證碼已傳送"
},
"verificationCode": {
"message": "驗證碼"
@ -4699,7 +4707,7 @@
"description": "This will be used as part of a larger sentence, broken up to include links. The full sentence will read 'Enable the SSO Authentication policy to require all members to log in with SSO.'"
},
"ssoPolicyHelpKeyConnector": {
"message": "SSO 驗證及單一組織原則需要先設定 Key Connector 解密方式後才能使用。"
"message": "SSO 驗證及單一組織原則需要先設定 Key Connector 解密方式後才能用。"
},
"memberDecryptionOption": {
"message": "成員解密選項"
@ -4729,7 +4737,7 @@
"message": "已停用 Key Connector"
},
"keyConnectorWarning": {
"message": "一旦成員開始使用 Key Connector您的組織將無法復原為使用主密碼解密。僅當您可以輕鬆地部署和管理金輪伺服器時再繼續。"
"message": "一旦成員開始使用 Key Connector您的組織將無法還原為使用主密碼解密。請於您可以輕鬆地部署和管理金鑰伺服器時再繼續。"
},
"migratedKeyConnector": {
"message": "已移轉至 Key Connector"
@ -4738,7 +4746,7 @@
"message": "請提供一個與此組織關聯的付款方式。別擔心,我們不會向您收取任何費用,除非您選擇進階功能或您的贊助到期。 "
},
"orgCreatedSponsorshipInvalid": {
"message": "贊助邀請已逾期,您可以上傳您建立的組織,以避免在 7 天試用期結束時被收取費用。 您也可以關閉此提示以保留該組織並承擔計費責任。"
"message": "贊助邀請已逾期,您可以刪除您建立的組織,以避免在 7 天試用期結束後被收取費用。 您也可以關閉此提示以保留該組織並承擔計費責任。"
},
"newFamiliesOrganization": {
"message": "新的家庭組織"
@ -4826,5 +4834,47 @@
"example": "My Org Name"
}
}
},
"backToReports": {
"message": "返回報告"
},
"generator": {
"message": "產生器"
},
"whatWouldYouLikeToGenerate": {
"message": "您想要產生什麼?"
},
"passwordType": {
"message": "密碼類型"
},
"regenerateUsername": {
"message": "重新產生使用者名稱"
},
"generateUsername": {
"message": "產生使用者名稱"
},
"usernameType": {
"message": "使用者名稱類型"
},
"plusAddressedEmail": {
"message": "加號地址電子郵件"
},
"plusAddressedEmailDesc": {
"message": "使用您的電子郵件提供者的子地址功能。"
},
"catchallEmail": {
"message": "Catch-all 電子郵件"
},
"catchallEmailDesc": {
"message": "使用您的網域設定的 Catch-all 收件匣。"
},
"random": {
"message": "隨機"
},
"randomWord": {
"message": "隨機單字"
},
"service": {
"message": "服務"
}
}