diff --git a/config/locales/crowdin/af.yml b/config/locales/crowdin/af.yml index bd7edaa04e5b..b76f947cd1d1 100644 --- a/config/locales/crowdin/af.yml +++ b/config/locales/crowdin/af.yml @@ -883,6 +883,7 @@ af: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ af: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "geblokkeer deur" label_blocks: "blokke" @@ -2253,6 +2255,7 @@ af: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Teken af" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Kant kieslys" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ af: label_project_latest: "Nuutste projekte" label_project_default_type: "Laat leë tipe toe" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nuwe projek" label_project_plural: "Projekte" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ af: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "Nuwe projekte is openbaar by verstek" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ af: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/ar.yml b/config/locales/crowdin/ar.yml index fc4b92d71590..8275a220b857 100644 --- a/config/locales/crowdin/ar.yml +++ b/config/locales/crowdin/ar.yml @@ -911,6 +911,7 @@ ar: not_a_datetime: "is not a valid date time." not_a_number: "ليس رقماً." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "ليس عدداً صحيحاً." not_an_iso_date: "ليس تاريخًا صالحًا. الشكل المطلوب: YYYY-MM-DD." not_same_project: "لا ينتمي إلى نفس المشروع." @@ -2160,6 +2161,7 @@ ar: label_api_doc: "توثيق API" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "بين" label_blocked_by: "محجوب من قبل" label_blocks: "حجوبات" @@ -2393,6 +2395,7 @@ ar: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "تسجيل الخروج" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "القائمة الثانوية" label_manage: "Manage" label_manage_groups: "إدارة المجموعات" @@ -2520,7 +2523,7 @@ ar: label_project_latest: "أحدث المشاريع" label_project_default_type: "السماح بالنوع فارغ" label_project_hierarchy: "التسلسل الهرمي للمشروع" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "مشروع جديد" label_project_plural: "المشاريع" label_project_list_plural: "Project lists" @@ -3323,7 +3326,9 @@ ar: setting_default_language: "اللغة الافتراضية" setting_default_projects_modules: "وحدات التمكين الافتراضية للمشاريع الجديدة" setting_default_projects_public: "هناك مشاريع جديدة عامة بشكل افتراضي" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "الحد الأقصى لعدد الخطوط المختلفة المعروضة" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "عرض المشاريع الجزئية لمجموعات العمل في المشاريع الرئيسية افتراضيا" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3420,6 +3425,10 @@ ar: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/az.yml b/config/locales/crowdin/az.yml index 70879159a9f8..1e6c19638e07 100644 --- a/config/locales/crowdin/az.yml +++ b/config/locales/crowdin/az.yml @@ -883,6 +883,7 @@ az: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ az: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ az: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ az: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ az: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ az: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/be.yml b/config/locales/crowdin/be.yml index 40d1f3994459..f2880bb16e3e 100644 --- a/config/locales/crowdin/be.yml +++ b/config/locales/crowdin/be.yml @@ -897,6 +897,7 @@ be: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2090,6 +2091,7 @@ be: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2323,6 +2325,7 @@ be: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2450,7 +2453,7 @@ be: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3251,7 +3254,9 @@ be: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3348,6 +3353,10 @@ be: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/bg.yml b/config/locales/crowdin/bg.yml index ad30b595eea5..a470fd41f712 100644 --- a/config/locales/crowdin/bg.yml +++ b/config/locales/crowdin/bg.yml @@ -883,6 +883,7 @@ bg: not_a_datetime: "не е валидна дата и час." not_a_number: "не е число." not_allowed: "е невалиден поради липса на достъп." + not_json: "is not a valid JSON object." not_an_integer: "не е цяло число." not_an_iso_date: "не е валидна дата. Изискван формат: ГГГГ-ММ-ДД." not_same_project: "не принадлежат към един и същ проект." @@ -2020,6 +2021,7 @@ bg: label_api_doc: "API документация" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "между" label_blocked_by: "блокирано от" label_blocks: "блокировки" @@ -2253,6 +2255,7 @@ bg: label_custom_favicon: "Персонализиран favicon" label_custom_touch_icon: "Потребителска икона за докосване" label_logout: "Изход" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Главното меню" label_manage: "Управление" label_manage_groups: "Управление на групи" @@ -2380,7 +2383,7 @@ bg: label_project_latest: "Последни проекти" label_project_default_type: "Разреши празни типове" label_project_hierarchy: "Йерархия на проекта" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Нов проект" label_project_plural: "Проекти" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ bg: setting_default_language: "Език по подразбиране" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ bg: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Работни дни" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/ca.yml b/config/locales/crowdin/ca.yml index 08144b06e6c8..483cb3072ed9 100644 --- a/config/locales/crowdin/ca.yml +++ b/config/locales/crowdin/ca.yml @@ -879,6 +879,7 @@ ca: not_a_datetime: "no és una data-i-hora vàlida." not_a_number: "no és un número." not_allowed: "és invàlid perquè falten permisos." + not_json: "is not a valid JSON object." not_an_integer: "no és un enter." not_an_iso_date: "no és una data vàlida. Format requerit: AAAA-MM-DD." not_same_project: "no pertany al mateix projecte." @@ -2016,6 +2017,7 @@ ca: label_api_doc: "Documentació d'API" label_backup: "Còpia de seguretat" label_backup_code: "Codi de còpia de seguretat" + label_basic_details: "Basic details" label_between: "entre" label_blocked_by: "bloquejats per" label_blocks: "blocs" @@ -2249,6 +2251,7 @@ ca: label_custom_favicon: "Favicon personalitzat" label_custom_touch_icon: "Icona \"touch\" personalitzada" label_logout: "Tancar sessió" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menú lateral" label_manage: "Maneja" label_manage_groups: "Administrar grups" @@ -2376,7 +2379,7 @@ ca: label_project_latest: "Últims projectes" label_project_default_type: "Permetre tipus buit" label_project_hierarchy: "Jerarquia de projectes" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nou projecte" label_project_plural: "Projectes" label_project_list_plural: "Llistes de projectes" @@ -3166,7 +3169,9 @@ ca: setting_default_language: "Idioma per defecte" setting_default_projects_modules: "Mòduls activats per defecte en els projectes nous" setting_default_projects_public: "Els projectes nous són públics per defecte" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Nombre màxim de línies mostrades pels diff" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Mostrae els paquets de treball dels subprojectes en els projectes principals per defecte" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3263,6 +3268,10 @@ ca: setting_work_package_list_default_highlighted_attributes: "Atributs de destacament en línia per defecte" setting_working_days: "Dies laborals" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Defineix una llista vàlida d'extensions de fitxers i/o classes MIME per carregar fitxers.
Introdueïx extensions de fitxers (ex. %{ext_example}) o classes MIME (ex. %{mime_example}).
Deixa el camp buit per permetre qualsevol classe de fitxer. Es permeten múltiples valors (una línia per cada valor). diff --git a/config/locales/crowdin/ckb-IR.yml b/config/locales/crowdin/ckb-IR.yml index c95954c04cdc..39c1d90157e6 100644 --- a/config/locales/crowdin/ckb-IR.yml +++ b/config/locales/crowdin/ckb-IR.yml @@ -883,6 +883,7 @@ ckb-IR: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ ckb-IR: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ ckb-IR: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ ckb-IR: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ ckb-IR: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ ckb-IR: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/cs.yml b/config/locales/crowdin/cs.yml index b6259a574146..88adcf17082a 100644 --- a/config/locales/crowdin/cs.yml +++ b/config/locales/crowdin/cs.yml @@ -897,6 +897,7 @@ cs: not_a_datetime: "není platný čas." not_a_number: "není číslo." not_allowed: "je neplatný z důvodu chybějících oprávnění." + not_json: "is not a valid JSON object." not_an_integer: "není celé číslo." not_an_iso_date: "není platné datum. Požadovaný formát: RRRR-MM-DD." not_same_project: "nepatří do stejného projektu." @@ -2090,6 +2091,7 @@ cs: label_api_doc: "API dokumentace" label_backup: "Záloha" label_backup_code: "Záložní kód" + label_basic_details: "Basic details" label_between: "mezi" label_blocked_by: "zablokoval" label_blocks: "bloky" @@ -2323,6 +2325,7 @@ cs: label_custom_favicon: "Vlastní favicon" label_custom_touch_icon: "Vlastní ikona dotyku" label_logout: "Odhlásit se" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Boční Menu" label_manage: "Spravovat" label_manage_groups: "Spravovat skupiny" @@ -2450,7 +2453,7 @@ cs: label_project_latest: "Nejnovější projekty" label_project_default_type: "Povolit prázdný typ" label_project_hierarchy: "Hierarchie projektu" - label_project_mappings: "Povoleno v projektech" + label_project_mappings: "Projects" label_project_new: "Nový projekt" label_project_plural: "Projekty" label_project_list_plural: "Seznamy projektů" @@ -3250,7 +3253,9 @@ cs: setting_default_language: "Výchozí jazyk" setting_default_projects_modules: "Výchozí zapnutné moduly pro nový projekt" setting_default_projects_public: "Nové projekty nastavovat jako veřejné" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maximální počet zobrazených řádků rozdílu" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Automaticky zobrazit úkoly podprojektu v hlavním projektu" setting_duration_format: "Formát doby trvání" setting_duration_format_hours_only: "Pouze hodiny" @@ -3347,6 +3352,10 @@ cs: setting_work_package_list_default_highlighted_attributes: "Výchozí inline zvýrazněné atributy" setting_working_days: "Pracovní dny" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Definujte seznam platných přípon souborů a/nebo mime typů pro nahrané soubory.
Zadejte přípony souborů (např. %{ext_example}) nebo mime typy (např. ., %{mime_example}).
Ponechte prázdné pro nahrání jakéhokoli typu souboru. Povoleno více hodnot (jeden řádek pro každou hodnotu). diff --git a/config/locales/crowdin/da.yml b/config/locales/crowdin/da.yml index 80ee33b392df..3fe3ace562d5 100644 --- a/config/locales/crowdin/da.yml +++ b/config/locales/crowdin/da.yml @@ -881,6 +881,7 @@ da: not_a_datetime: "is not a valid date time." not_a_number: "er ikke et tal." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "er ikke et heltal." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "hører ikke til samme projekt." @@ -2018,6 +2019,7 @@ da: label_api_doc: "API-dokumentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "mellem" label_blocked_by: "spærret af" label_blocks: "spærringer" @@ -2251,6 +2253,7 @@ da: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Log ud" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Sidemenu" label_manage: "Manage" label_manage_groups: "Administrér grupper" @@ -2378,7 +2381,7 @@ da: label_project_latest: "Seneste projekter" label_project_default_type: "Tillad tom typebetegnelse" label_project_hierarchy: "Projekthierarki" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nyt projekt" label_project_plural: "Projekter" label_project_list_plural: "Project lists" @@ -3173,7 +3176,9 @@ da: setting_default_language: "Forhåndsvalgt sprog" setting_default_projects_modules: "Forhåndsvalgt aktive moduler for nye projekter" setting_default_projects_public: "Nye projekter er på forhånd sat som offentlige" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Højeste antal viste linjer for afvigelser" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Vælg altid at vise underprojekters arbejdspakker ved hovedprojektet" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3270,6 +3275,10 @@ da: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/de.yml b/config/locales/crowdin/de.yml index e4397501a24d..f1368ef92f21 100644 --- a/config/locales/crowdin/de.yml +++ b/config/locales/crowdin/de.yml @@ -877,6 +877,7 @@ de: not_a_datetime: "ist kein gültiges Datum." not_a_number: "ist keine Zahl." not_allowed: "ist ungültig aufgrund fehlender Berechtigungen." + not_json: "is not a valid JSON object." not_an_integer: "ist keine ganzzahlige Zahl." not_an_iso_date: "ist kein gültiges Datum - Erwartetes Format: YYY-MM-DD." not_same_project: "gehört nicht zum selben Projekt." @@ -2014,6 +2015,7 @@ de: label_api_doc: "API-Dokumentation" label_backup: "Backup" label_backup_code: "Backupcode" + label_basic_details: "Basic details" label_between: "zwischen" label_blocked_by: "Blockiert durch" label_blocks: "Blockiert" @@ -2247,6 +2249,7 @@ de: label_custom_favicon: "Benutzerdefiniertes Favicon" label_custom_touch_icon: "Benutzerdefiniertes Touch-Icon" label_logout: "Abmelden" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Nebenmenü" label_manage: "Verwalten" label_manage_groups: "Gruppen verwalten" @@ -2374,7 +2377,7 @@ de: label_project_latest: "Neueste Projekte" label_project_default_type: "Erlaube leere Typen" label_project_hierarchy: "Projekthierarchie" - label_project_mappings: "Verwendung in Projekten" + label_project_mappings: "Projects" label_project_new: "Neues Projekt" label_project_plural: "Projekte" label_project_list_plural: "Projektlisten" @@ -3171,7 +3174,9 @@ de: setting_default_language: "Standard-Sprache" setting_default_projects_modules: "Standardmäßig aktivierte Module für neue Projekte" setting_default_projects_public: "Neue Projekte sind standardmäßig öffentlich" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maximale Anzahl anzuzeigender Diff-Zeilen" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Arbeitspakete von Unterprojekten im Hauptprojekt anzeigen" setting_duration_format: "Anzeige der Dauer" setting_duration_format_hours_only: "Nur Stunden" @@ -3268,6 +3273,10 @@ de: setting_work_package_list_default_highlighted_attributes: "Voreinstellung Inline Hervorherbung" setting_working_days: "Arbeitstage" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Legen Sie eine Liste gültiger Dateierweiterungen und/oder Mime-Typen für hochgeladene Dateien fest.
Dateierweiterungen (z. B. %{ext_example}) oder Mime-Typen (z. ., %{mime_example}).
Lassen Sie diese Liste leer, um das Hochladen beliebiger Dateitypen zu erlauben. Mehrere Werte erlaubt (eine Zeile pro Wert). diff --git a/config/locales/crowdin/el.yml b/config/locales/crowdin/el.yml index 2a353d167904..1af15039dbb2 100644 --- a/config/locales/crowdin/el.yml +++ b/config/locales/crowdin/el.yml @@ -879,6 +879,7 @@ el: not_a_datetime: "δεν είναι έγκυρη ημερομηνία και ώρα." not_a_number: "δεν είναι αριθμός." not_allowed: "δεν είναι έγκυρο επειδή λείπουν δικαιώματα." + not_json: "is not a valid JSON object." not_an_integer: "δεν είναι ακέραιος αριθμός." not_an_iso_date: "δεν είναι έγκυρη ημερομηνία. Απαιτούμενη μορφοποίηση: ΕΕΕΕ-ΜΜ-ΗΗ." not_same_project: "δεν ανήκει στο ίδιο έργο." @@ -2016,6 +2017,7 @@ el: label_api_doc: "Τεκμηρίωση API" label_backup: "Αντίγραφο Ασφαλείας" label_backup_code: "Κωδικός αντιγράφων ασφαλείας" + label_basic_details: "Basic details" label_between: "μεταξύ" label_blocked_by: "αποκλεισμένο από" label_blocks: "μπλόκς" @@ -2249,6 +2251,7 @@ el: label_custom_favicon: "Προσαρμοσμένο favicon" label_custom_touch_icon: "Προσαρμοσμένο εικονίδιο αφής" label_logout: "Αποσύνδεση" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Πλευρικό Μενού" label_manage: "Διαχείριση" label_manage_groups: "Διαχείριση Ομάδων" @@ -2376,7 +2379,7 @@ el: label_project_latest: "Τελευταία έργα" label_project_default_type: "Επιτρέψτε άδειους τύπους" label_project_hierarchy: "Ιεραρχία έργου" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Νέο έργο" label_project_plural: "Έργα" label_project_list_plural: "Project lists" @@ -3172,7 +3175,9 @@ el: setting_default_language: "Προεπιλεγμένη γλώσσα" setting_default_projects_modules: "Ενότητα ενεργοποιημένες από προεπιλογή για τα νέα έργα" setting_default_projects_public: "Τα νέα έργα είναι δημόσια από προεπιλογή" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Εμφανίζεται ο μέγιστος αριθμός γραμμών diff" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Εμφάνιση πακέτων εργασίας υποέργων στα κύρια έργα από προεπιλογή" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3269,6 +3274,10 @@ el: setting_work_package_list_default_highlighted_attributes: "Προεπιλεγμένα inline χαρακτηριστικά με επισήμανση" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/eo.yml b/config/locales/crowdin/eo.yml index a2cf49ae6f71..c5e2f2e1702f 100644 --- a/config/locales/crowdin/eo.yml +++ b/config/locales/crowdin/eo.yml @@ -883,6 +883,7 @@ eo: not_a_datetime: "Ĝi ne estas valida dato/horo." not_a_number: "Ĝi ne estas numero." not_allowed: "nevalida pro manko de permesoj." + not_json: "is not a valid JSON object." not_an_integer: "ĝi ne estas entjero." not_an_iso_date: "Ĝi ne estas valida dato. Deviga datumo estas: JJJJ-MM-TT." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ eo: label_api_doc: "API dokumentado" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "inter" label_blocked_by: "barita de" label_blocks: "blokoj" @@ -2253,6 +2255,7 @@ eo: label_custom_favicon: "Adaptita retpaĝsimbolo" label_custom_touch_icon: "Adaptita tuŝikono" label_logout: "Elsaluti" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Flanka menuo" label_manage: "Manage" label_manage_groups: "Administri grupojn" @@ -2380,7 +2383,7 @@ eo: label_project_latest: "Lastaj projektoj" label_project_default_type: "Permesi malplenajn tipojn" label_project_hierarchy: "Projekta hierarkio" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nova projekto" label_project_plural: "Projektoj" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ eo: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ eo: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/es.yml b/config/locales/crowdin/es.yml index 3a2d6fa3cee9..a27b3e82ba04 100644 --- a/config/locales/crowdin/es.yml +++ b/config/locales/crowdin/es.yml @@ -880,6 +880,7 @@ es: not_a_datetime: "no es una fecha/hora válida." not_a_number: "No es un número." not_allowed: "no es válido porque faltan permisos." + not_json: "is not a valid JSON object." not_an_integer: "No es un entero." not_an_iso_date: "no es una fecha válida. Requiere formato: AAAA-MM-DD." not_same_project: "no pertenecen a un mismo proyecto." @@ -2017,6 +2018,7 @@ es: label_api_doc: "Documentación de la API" label_backup: "Copia de seguridad" label_backup_code: "Código de copia de seguridad" + label_basic_details: "Basic details" label_between: "entre" label_blocked_by: "bloqueado por" label_blocks: "bloques" @@ -2250,6 +2252,7 @@ es: label_custom_favicon: "Icono de página personalizado" label_custom_touch_icon: "Icono táctil personalizado" label_logout: "Cerrar sesión" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menú lateral" label_manage: "Administrar" label_manage_groups: "Administrar grupos" @@ -2377,7 +2380,7 @@ es: label_project_latest: "Últimos proyectos" label_project_default_type: "Permitir tipo vacio" label_project_hierarchy: "Jerarquía del proyecto" - label_project_mappings: "Activado en proyectos" + label_project_mappings: "Projects" label_project_new: "Nuevo proyecto" label_project_plural: "Proyectos" label_project_list_plural: "Listas de proyectos" @@ -3173,7 +3176,9 @@ es: setting_default_language: "Idioma predeterminado" setting_default_projects_modules: "Modulos activados por defecto para nuevos proyectos" setting_default_projects_public: "Nuevos proyectos son públicos por defecto" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Cantidad máxima de diferencias de lineas mostradas" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Mostrar paquetes de trabajo de subproyectos en proyectos principales por defecto" setting_duration_format: "Formato de la duración" setting_duration_format_hours_only: "Sólo horas" @@ -3270,6 +3275,10 @@ es: setting_work_package_list_default_highlighted_attributes: "Atributos resaltados en línea predeterminados" setting_working_days: "Días laborables" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define una lista de extensiones de archivo válidas o tipos MIME para los archivos cargados.
Escriba las extensiones de archivo (por ejemplo, %{ext_example}) o tipos MIME (%{mime_example}).
Deje vacío este campo para que pueda cargarse cualquier tipo de archivo. Se permiten varios valores (una línea para cada valor). diff --git a/config/locales/crowdin/et.yml b/config/locales/crowdin/et.yml index d52bcf7cc162..1c8b074be5a1 100644 --- a/config/locales/crowdin/et.yml +++ b/config/locales/crowdin/et.yml @@ -883,6 +883,7 @@ et: not_a_datetime: "is not a valid date time." not_a_number: "pole arv." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "pole täisarv." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ et: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blokeeritud" label_blocks: "blokeerib" @@ -2253,6 +2255,7 @@ et: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Logi välja" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Ääremenüü" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ et: label_project_latest: "Viimased projektid" label_project_default_type: "Luba määramata tüüp" label_project_hierarchy: "Projekti hierarhia" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Uus projekt" label_project_plural: "Projektid" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ et: setting_default_language: "Vaikimisi keel" setting_default_projects_modules: "Uue projekti vaikimisi moodulid" setting_default_projects_public: "Uued projektid on vaikimisi avalikud" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Enim korraga näidatavaid erinevusi" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Kuva ka alamprojektide teemad peaprojekti teemade juures" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ et: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/eu.yml b/config/locales/crowdin/eu.yml index 34ab35a007e3..062a874dd88a 100644 --- a/config/locales/crowdin/eu.yml +++ b/config/locales/crowdin/eu.yml @@ -883,6 +883,7 @@ eu: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ eu: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ eu: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Kudeatu" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ eu: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ eu: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ eu: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/fa.yml b/config/locales/crowdin/fa.yml index 8d82fc68e10c..07e866050e73 100644 --- a/config/locales/crowdin/fa.yml +++ b/config/locales/crowdin/fa.yml @@ -883,6 +883,7 @@ fa: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ fa: label_api_doc: "API documentation" label_backup: "پشتیبان‌گیری" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "بین" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ fa: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ fa: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "پروژه‌ها" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ fa: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ fa: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/fi.yml b/config/locales/crowdin/fi.yml index f639804aeade..cf66ad53f327 100644 --- a/config/locales/crowdin/fi.yml +++ b/config/locales/crowdin/fi.yml @@ -883,6 +883,7 @@ fi: not_a_datetime: "ei ole kelvollinen aika." not_a_number: "ei ole numero." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "ei ole kokonaisluku." not_an_iso_date: "ei ole kelvollinen päivämäärä. Vaadittava muoto: VVVV-KK-PP." not_same_project: "ei kuulu samaan projektiin." @@ -2020,6 +2021,7 @@ fi: label_api_doc: "API-dokumentaatio" label_backup: "Backup" label_backup_code: "Palautuskoodi" + label_basic_details: "Basic details" label_between: "välillä" label_blocked_by: "estänyt" label_blocks: "estää" @@ -2253,6 +2255,7 @@ fi: label_custom_favicon: "Mukautettu kuvake" label_custom_touch_icon: "Custom touch icon" label_logout: "Kirjaudu ulos" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Sivuvalikko" label_manage: "Manage" label_manage_groups: "Ryhmien hallinta" @@ -2380,7 +2383,7 @@ fi: label_project_latest: "Uusimmat projektit" label_project_default_type: "Salli tyhjä tyyppi" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Uusi projekti" label_project_plural: "Projektit" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ fi: setting_default_language: "Vakiokieli" setting_default_projects_modules: "Oletusmodulit uusille projketeille" setting_default_projects_public: "Uudet projektit ovat oletuksena julkisia" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Oletuksena näytä aliprojektien tehtävät pääprojektissa" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ fi: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/fil.yml b/config/locales/crowdin/fil.yml index 183838709d29..c8c387929388 100644 --- a/config/locales/crowdin/fil.yml +++ b/config/locales/crowdin/fil.yml @@ -883,6 +883,7 @@ fil: not_a_datetime: "ay hindi balido ang petsa ng oras." not_a_number: "ay hindi numero." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "ay hindi integer." not_an_iso_date: "ay hindi balido ang petsa. Ang kinakailangan format: YYYY-MM-DD." not_same_project: "ay hindi nabibilang sa parehong proyekto." @@ -2020,6 +2021,7 @@ fil: label_api_doc: "API dokumentasyon" label_backup: "Backup" label_backup_code: "Ang Backup code" + label_basic_details: "Basic details" label_between: "sa pagitan ng" label_blocked_by: "hinarangan ni" label_blocks: "mga hinarang" @@ -2253,6 +2255,7 @@ fil: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Ang icon ng kustom pindutan" label_logout: "Mag-sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Slide menu" label_manage: "Manage" label_manage_groups: "Pamahalain ang mga grupo" @@ -2380,7 +2383,7 @@ fil: label_project_latest: "Pinakamabagong proyekto" label_project_default_type: "Payagan ang walang laman uri" label_project_hierarchy: "Proyektong hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Bagong proyekto" label_project_plural: "Mga proyekto" label_project_list_plural: "Project lists" @@ -3175,7 +3178,9 @@ fil: setting_default_language: "Default na linggwahe" setting_default_projects_modules: "I-default ang pinaganang mga modyul para sa bagong proyekto" setting_default_projects_public: "Bagong proyektong ay publiko sa pamamagitan ng default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Mataas na bilang ng naka-display na linya" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Ipakita ang mga subproject ng work package sa pangunahing proyekto sa pamamagitan ng default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3272,6 +3277,10 @@ fil: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/fr.yml b/config/locales/crowdin/fr.yml index cd43b539119f..cc2507a3dc54 100644 --- a/config/locales/crowdin/fr.yml +++ b/config/locales/crowdin/fr.yml @@ -882,6 +882,7 @@ fr: not_a_datetime: "n'est pas une heure valide." not_a_number: "n'est pas un nombre." not_allowed: "est invalide en raison d’autorisations insuffisantes." + not_json: "is not a valid JSON object." not_an_integer: "n'est pas un entier." not_an_iso_date: "n’est pas une date valide. Format requis : AAAA-MM-JJ." not_same_project: "n'appartient pas au même projet." @@ -2019,6 +2020,7 @@ fr: label_api_doc: "Documentation de l'API" label_backup: "Sauvegarde" label_backup_code: "Code de sauvegarde" + label_basic_details: "Basic details" label_between: "entre" label_blocked_by: "bloqué par" label_blocks: "bloque" @@ -2252,6 +2254,7 @@ fr: label_custom_favicon: "Favicon personnalisé" label_custom_touch_icon: "Icône de contact personnalisé" label_logout: "Déconnexion" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu principal" label_manage: "Gérer" label_manage_groups: "Gérer les groupes" @@ -2379,7 +2382,7 @@ fr: label_project_latest: "Derniers projets" label_project_default_type: "Autoriser type défaut" label_project_hierarchy: "Hiérarchie du projet" - label_project_mappings: "Activé dans les projets" + label_project_mappings: "Projects" label_project_new: "Nouveau projet" label_project_plural: "Projets" label_project_list_plural: "Listes de projets" @@ -3176,7 +3179,9 @@ fr: setting_default_language: "Langage par défaut" setting_default_projects_modules: "Modules activés par défaut pour les nouveaux projets" setting_default_projects_public: "Les nouveaux projets sont publics par défaut" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Nombre maximal de lignes de «diff» affichées" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Par défaut, afficher les lots de travaux des sous-projets dans les projets parents" setting_duration_format: "Format de durée" setting_duration_format_hours_only: "Heures seulement" @@ -3273,6 +3278,10 @@ fr: setting_work_package_list_default_highlighted_attributes: "Attributs en ligne mis en surbrillance par défaut" setting_working_days: "Jours ouvrés" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Définissez une liste d'extensions de fichiers et/ou de types MIME valides pour les fichiers téléversés.
Entrez les extensions de fichier (par exemple, %{ext_example}) ou les types mime (par exemple, %{mime_example}).
Laissez vide pour permettre le téléversement de tout type de fichier. Plusieurs valeurs autorisées (une ligne pour chaque valeur). diff --git a/config/locales/crowdin/he.yml b/config/locales/crowdin/he.yml index 6b94675f8002..ab54399c1ba9 100644 --- a/config/locales/crowdin/he.yml +++ b/config/locales/crowdin/he.yml @@ -897,6 +897,7 @@ he: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2090,6 +2091,7 @@ he: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "חסום על ידי" label_blocks: "בלוקים" @@ -2323,6 +2325,7 @@ he: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "התנתק" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "תפריט צד" label_manage: "ניהול" label_manage_groups: "Manage groups" @@ -2450,7 +2453,7 @@ he: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "פרוייקט חדש" label_project_plural: "פרויקטים" label_project_list_plural: "Project lists" @@ -3251,7 +3254,9 @@ he: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3348,6 +3353,10 @@ he: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/hi.yml b/config/locales/crowdin/hi.yml index 61e42ac0a4d4..c9558d68cf91 100644 --- a/config/locales/crowdin/hi.yml +++ b/config/locales/crowdin/hi.yml @@ -881,6 +881,7 @@ hi: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "अनुपलब्ध अनुमतियों के कारण अमांय है ।" + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2018,6 +2019,7 @@ hi: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "द्वारा अवरुद्ध" label_blocks: "ब्लॉक" @@ -2251,6 +2253,7 @@ hi: label_custom_favicon: "विशेष या कस्टम favicon" label_custom_touch_icon: "कस्टम प्रतीक चिह्न" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2378,7 +2381,7 @@ hi: label_project_latest: "नवीनतम परियोजनाएं" label_project_default_type: "रिक्त प्रकार की अनुमति दें" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "नया प्रोजेक्ट" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3175,7 +3178,9 @@ hi: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3272,6 +3277,10 @@ hi: setting_work_package_list_default_highlighted_attributes: "डिफ़ॉल्ट पंक्ति ही में हाइलाइट किए गए गुण" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/hr.yml b/config/locales/crowdin/hr.yml index e59f407972dc..7348aa5966f8 100644 --- a/config/locales/crowdin/hr.yml +++ b/config/locales/crowdin/hr.yml @@ -890,6 +890,7 @@ hr: not_a_datetime: "is not a valid date time." not_a_number: "nije tip podataka number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "nije tip podatka integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "ne pripada istom projektu." @@ -2055,6 +2056,7 @@ hr: label_api_doc: "API dokumentacija" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "između" label_blocked_by: "blokirano od" label_blocks: "zabrane pristupa" @@ -2288,6 +2290,7 @@ hr: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Odjavi se" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Izbornik sa strane" label_manage: "Manage" label_manage_groups: "Upravljanje grupama" @@ -2415,7 +2418,7 @@ hr: label_project_latest: "Najnoviji projekti" label_project_default_type: "Dopusti prazan tip" label_project_hierarchy: "Hijerarhija projekta" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Novi projekt" label_project_plural: "Projekti" label_project_list_plural: "Project lists" @@ -3214,7 +3217,9 @@ hr: setting_default_language: "Zadani jezik" setting_default_projects_modules: "Zadani omogućeni moduli za nove projekte" setting_default_projects_public: "Novi projekti su zadani kao javni" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maksimalan broj prikazanih redaka" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Prikaži radne pakete podprojekata na glavnom projektu kao početne" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3311,6 +3316,10 @@ hr: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/hu.yml b/config/locales/crowdin/hu.yml index cb4c34d656b8..3e1b37891626 100644 --- a/config/locales/crowdin/hu.yml +++ b/config/locales/crowdin/hu.yml @@ -880,6 +880,7 @@ hu: not_a_datetime: "ez nem érvényes dátum." not_a_number: "ez nem egy szám." not_allowed: "hiányzó engedélyek miatt érvénytelen." + not_json: "is not a valid JSON object." not_an_integer: "ez nem egy szám." not_an_iso_date: "nem érvényes dátum. A szükséges formátum ÉÉÉÉ-HH-NN." not_same_project: "nem azonos projekthez tartozik." @@ -2017,6 +2018,7 @@ hu: label_api_doc: "API dokumentáció" label_backup: "Biztonsági mentés" label_backup_code: "Visszaállítási kulcs" + label_basic_details: "Basic details" label_between: "között" label_blocked_by: "Blokkolta" label_blocks: "blokkolja" @@ -2250,6 +2252,7 @@ hu: label_custom_favicon: "Egyedi favicon" label_custom_touch_icon: "Egyedi \"touch-icon\"" label_logout: "Kijelentkezés" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Oldalsó menü" label_manage: "Kezelés" label_manage_groups: "Csoportok kezelése" @@ -2377,7 +2380,7 @@ hu: label_project_latest: "Legújabb projektek" label_project_default_type: "Engedélyezi az üres típust" label_project_hierarchy: "Projekt-hierarchia" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Új projekt" label_project_plural: "Projektek" label_project_list_plural: "Project lists" @@ -3173,7 +3176,9 @@ hu: setting_default_language: "Alapértelmezett nyelv" setting_default_projects_modules: "Az új projektekben alapértelmezetten engedélyezett modulok" setting_default_projects_public: "Új projektek nyilvánosak alapértelmezetten" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "A különböző sorok megjelenítésének maximális száma" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Megjelenítendő alprojektek, feladatcsoportok a fő projekt alapértelmezett beállítása szerint" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3270,6 +3275,10 @@ hu: setting_work_package_list_default_highlighted_attributes: "Alapértelmezett kiemelt attribútumok sorai" setting_working_days: "Munkanapok" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Határozza meg a feltöltött fájlok érvényes fájlkiterjesztéseinek és/vagy mime típusainak listáját.
Adjon meg fájlkiterjesztéseket (pl. %{ext_example} ) vagy mime típusokat (pl. %{mime_example} ).
Hagyja üresen, ha bármilyen fájltípust szeretne feltölteni. Több érték megengedett (egy sor minden értékhez). diff --git a/config/locales/crowdin/id.yml b/config/locales/crowdin/id.yml index 34b7f62f88f5..1c03c1d00991 100644 --- a/config/locales/crowdin/id.yml +++ b/config/locales/crowdin/id.yml @@ -869,6 +869,7 @@ id: not_a_datetime: "bukan tanggal waktu yang valid." not_a_number: "harus diisi angka." not_allowed: "tidak valid karena tidak ada izin." + not_json: "is not a valid JSON object." not_an_integer: "harus bilangan bulat." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "harus berasal dari proyek yang sama." @@ -1978,6 +1979,7 @@ id: label_api_doc: "API documentation" label_backup: "Cadangan" label_backup_code: "Kode cadangan" + label_basic_details: "Basic details" label_between: "antara" label_blocked_by: "diblokir oleh" label_blocks: "blok" @@ -2211,6 +2213,7 @@ id: label_custom_favicon: "Favicon sesuai keinginan" label_custom_touch_icon: "Ikon sentuh sesuai keinginan" label_logout: "Logout" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Sidemenu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2338,7 +2341,7 @@ id: label_project_latest: "Project terbaru" label_project_default_type: "Biarkan kosong pada Tipe" label_project_hierarchy: "Hirarki proyek" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Project baru" label_project_plural: "Project" label_project_list_plural: "Project lists" @@ -3129,7 +3132,9 @@ id: setting_default_language: "Bahasa default" setting_default_projects_modules: "Modul default aktif untuk Project baru" setting_default_projects_public: "Project baru default untuk publik" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maks. tampilan baris diff" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Tampilkan Paket-Penugasan pada Sub-Project secara default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3226,6 +3231,10 @@ id: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Hari kerja" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/it.yml b/config/locales/crowdin/it.yml index 488ecf2bc190..ef5a990aa2f3 100644 --- a/config/locales/crowdin/it.yml +++ b/config/locales/crowdin/it.yml @@ -880,6 +880,7 @@ it: not_a_datetime: "non è un'orario valido." not_a_number: "non è un numero." not_allowed: "non è valido a causa di autorizzazioni assenti." + not_json: "is not a valid JSON object." not_an_integer: "non è un numero intero." not_an_iso_date: "non è una data valida. Formato richiesto: AAAA-MM-GG." not_same_project: "non appartiene allo stesso progetto." @@ -2017,6 +2018,7 @@ it: label_api_doc: "Documentazione API" label_backup: "Backup" label_backup_code: "Codice di backup" + label_basic_details: "Basic details" label_between: "tra" label_blocked_by: "bloccato da" label_blocks: "blocca" @@ -2250,6 +2252,7 @@ it: label_custom_favicon: "Favicon personalizzata" label_custom_touch_icon: "Icona del touch personalizzata" label_logout: "Disconnetti" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu laterale" label_manage: "Gestisci" label_manage_groups: "Gestisci i gruppi" @@ -2377,7 +2380,7 @@ it: label_project_latest: "Ultimi progetti" label_project_default_type: "Permetti tipi vuoti" label_project_hierarchy: "Gerarchia del progetto" - label_project_mappings: "Abilitato nei progetti" + label_project_mappings: "Projects" label_project_new: "Nuovo progetto" label_project_plural: "Progetti" label_project_list_plural: "Elenchi progetto" @@ -3174,7 +3177,9 @@ it: setting_default_language: "Linguaggio predefinito" setting_default_projects_modules: "Moduli abilitati in automatico su nuovi progetti" setting_default_projects_public: "I nuovi progetti sono pubblici come impostazione predefinita" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Numero massimo di linee diff visualizzate" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Visualizza le macro-attività dei sotto-progetti nei progetti principali come impostazione predefinita" setting_duration_format: "Formato durata" setting_duration_format_hours_only: "Solo ore" @@ -3271,6 +3276,10 @@ it: setting_work_package_list_default_highlighted_attributes: "Attributi evidenziati in linea predefiniti" setting_working_days: "Giorni lavorativi" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Definisci un elenco di estensioni di file valide e/o tipi MIME per i file caricati.
Inserisci le estensioni dei file (ad es. %{ext_example}) o i tipi MIME (ad es. %{mime_example}).
Lascia vuoto per consentire il caricamento di qualsiasi tipo di file. Sono consentiti più valori (una riga per ogni valore). diff --git a/config/locales/crowdin/ja.yml b/config/locales/crowdin/ja.yml index 92f86ae2b62c..cc131859e8ba 100644 --- a/config/locales/crowdin/ja.yml +++ b/config/locales/crowdin/ja.yml @@ -872,6 +872,7 @@ ja: not_a_datetime: "は有効な日時ではありません。" not_a_number: "は数値にしてください。" not_allowed: "権限がないため無効です。" + not_json: "is not a valid JSON object." not_an_integer: "は整数にしてください。" not_an_iso_date: "は有効な日付ではありません。必要な形式: YYYY-MM-dd。" not_same_project: "は同じプロジェクトに属していません。" @@ -1981,6 +1982,7 @@ ja: label_api_doc: "APIドキュメント" label_backup: "バックアップ" label_backup_code: "バックアップコード" + label_basic_details: "Basic details" label_between: "次の範囲内" label_blocked_by: "ブロックされている" label_blocks: "ブロックしている" @@ -2214,6 +2216,7 @@ ja: label_custom_favicon: "カスタムの favicon" label_custom_touch_icon: "カスタムのタッチアイコン" label_logout: "ログアウト" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "サイドメニュー" label_manage: "管理" label_manage_groups: "グループを管理" @@ -2341,7 +2344,7 @@ ja: label_project_latest: "最新のプロジェクト" label_project_default_type: "空の種類を許可する" label_project_hierarchy: "プロジェクトの階層構造" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "新規プロジェクト" label_project_plural: "プロジェクト" label_project_list_plural: "Project lists" @@ -3136,7 +3139,9 @@ ja: setting_default_language: "デフォルトの言語" setting_default_projects_modules: "新規プロジェクトにおいてデフォルトで有効になるモジュール" setting_default_projects_public: "デフォルトで新しいプロジェクトは公開にする" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "差分の表示行数の上限" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "デフォルトで子プロジェクトのワークパッケージを親プロジェクトに表示する" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3233,6 +3238,10 @@ ja: setting_work_package_list_default_highlighted_attributes: "デフォルトのインライン強調表示属性" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/ka.yml b/config/locales/crowdin/ka.yml index a488c730698b..244c676b80ce 100644 --- a/config/locales/crowdin/ka.yml +++ b/config/locales/crowdin/ka.yml @@ -883,6 +883,7 @@ ka: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ ka: label_api_doc: "API documentation" label_backup: "მარქაფი" label_backup_code: "მარქაფის კოდი" + label_basic_details: "Basic details" label_between: "მითითებულ დროის შუალედში" label_blocked_by: "დაბლოკილია" label_blocks: "ბლოკავს" @@ -2253,6 +2255,7 @@ ka: label_custom_favicon: "მომხმარებლის favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "გასვლა" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "გვერდითი მენიუ" label_manage: "მართვა" label_manage_groups: "ჯგუფების მართვა" @@ -2380,7 +2383,7 @@ ka: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "ახალი პროექტი" label_project_plural: "პროექტები" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ ka: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ ka: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "სამუშაო დღეები" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/kk.yml b/config/locales/crowdin/kk.yml index f0db2cea09f9..83b9e5906d7f 100644 --- a/config/locales/crowdin/kk.yml +++ b/config/locales/crowdin/kk.yml @@ -883,6 +883,7 @@ kk: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ kk: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ kk: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ kk: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ kk: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ kk: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/ko.yml b/config/locales/crowdin/ko.yml index ce27b9512f59..69d06926a892 100644 --- a/config/locales/crowdin/ko.yml +++ b/config/locales/crowdin/ko.yml @@ -875,6 +875,7 @@ ko: not_a_datetime: "은(는) 유효한 날짜가 아닙니다." not_a_number: "은(는) 숫자가 아닙니다." not_allowed: "- 사용 권한이 없어 유효하지 않습니다." + not_json: "is not a valid JSON object." not_an_integer: "은(는) 정수가 아닙니다." not_an_iso_date: "은(는) 유효한 날짜가 아닙니다. 필요한 형식: YYYY-MM-DD." not_same_project: "은(는) 동일한 프로젝트에 속하지 않습니다." @@ -1984,6 +1985,7 @@ ko: label_api_doc: "API 문서" label_backup: "백업" label_backup_code: "백업 코드" + label_basic_details: "Basic details" label_between: "사이에" label_blocked_by: "차단한 사용자" label_blocks: "블록" @@ -2217,6 +2219,7 @@ ko: label_custom_favicon: "사용자 지정 favicon" label_custom_touch_icon: "사용자 지정 터치 아이콘" label_logout: "로그아웃" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "측면 메뉴" label_manage: "관리" label_manage_groups: "그룹 관리" @@ -2344,7 +2347,7 @@ ko: label_project_latest: "최근 프로젝트" label_project_default_type: "빈 유형 허용" label_project_hierarchy: "프로젝트 계층 구조" - label_project_mappings: "프로젝트에서 활성화됨" + label_project_mappings: "Projects" label_project_new: "새 프로젝트" label_project_plural: "프로젝트" label_project_list_plural: "프로젝트 목록" @@ -3136,7 +3139,9 @@ ko: setting_default_language: "기본 언어" setting_default_projects_modules: "새 프로젝트에 대해 기본적으로 활성화된 모듈" setting_default_projects_public: "새 프로젝트는 기본적으로 공용입니다." + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "표시되는 최대 차이점 줄 수" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "기본적으로 기본 프로젝트의 하위 프로젝트 작업 패키지 표시" setting_duration_format: "기간 형식" setting_duration_format_hours_only: "시간만" @@ -3233,6 +3238,10 @@ ko: setting_work_package_list_default_highlighted_attributes: "기본 인라인 강조 표시 특성" setting_working_days: "근무일" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > 업로드된 파일의 유효한 파일 확장명 및/또는 MIME 형식 목록을 정의합니다.
파일 확장명(예: %{ext_example}) 또는 MIME 형식(예: %{mime_example})을 입력합니다.
모든 파일 형식을 업로드할 수 있도록 허용하려면 비워 둡니다. 여러 값이 허용됩니다(각 값에 대해 한 줄). diff --git a/config/locales/crowdin/lt.yml b/config/locales/crowdin/lt.yml index c4a3a12e6532..d4ba6ed674a1 100644 --- a/config/locales/crowdin/lt.yml +++ b/config/locales/crowdin/lt.yml @@ -894,6 +894,7 @@ lt: not_a_datetime: "nėra tinkama data ir laikas." not_a_number: "nėra skaičius." not_allowed: "netinkamas dėl trūkstamų teisių." + not_json: "is not a valid JSON object." not_an_integer: "nėra sveikasis skaičius." not_an_iso_date: "nėra tinkama data. Reikalingas formatas: YYYY-MM-DD." not_same_project: "nepriklauso tam pačiam projektui." @@ -2087,6 +2088,7 @@ lt: label_api_doc: "API dokumentacija" label_backup: "Atsarginė kopija" label_backup_code: "Atsarginis kodas" + label_basic_details: "Basic details" label_between: "tarp" label_blocked_by: "blokuojamas" label_blocks: "blokai" @@ -2320,6 +2322,7 @@ lt: label_custom_favicon: "Pasirinktinė piktograma" label_custom_touch_icon: "Pasirinktinė prisilietimo piktograma" label_logout: "Atsijungti" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Šoninis meniu" label_manage: "Valdyti" label_manage_groups: "Valdyti grupes" @@ -2447,7 +2450,7 @@ lt: label_project_latest: "Naujausi projektai" label_project_default_type: "Leisti tuščią tipą" label_project_hierarchy: "Projekto hierarchija" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Naujas projektas" label_project_plural: "Projektai" label_project_list_plural: "Projektų sąrašai" @@ -3244,7 +3247,9 @@ lt: setting_default_language: "Numatytoji kalba" setting_default_projects_modules: "Pagal nutylėjimą naujame projekte įjungti moduliai" setting_default_projects_public: "Nauji projektai yra vieši pagal nutylėjimą" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maksimalus rodomas pakeitimų eilučių skaičius" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Pagal nutylėjimą rodyti sub-projektų darbų paketus pagrindiniuose projektuose." setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3341,6 +3346,10 @@ lt: setting_work_package_list_default_highlighted_attributes: "Atributai, kuriuos numatyta paryškinti" setting_working_days: "Darbo dienos" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Sudarykite sąrašą leidžiamų failų praplėtimų ir/arba MIME tipų su kuriais bus leidžiama įkelti failus.
Įveskite failų praplėtimus (t.y., %{ext_example}) arba MIME tipus (t.y., %{mime_example}).
Palikite tuščią, jei norite leisti visus tipus. Leidžiama daugiau nei viena reikšmė (po vieną kiekvienoje eilutėje). diff --git a/config/locales/crowdin/lv.yml b/config/locales/crowdin/lv.yml index 4c2a6ae8edd0..632284d43cc4 100644 --- a/config/locales/crowdin/lv.yml +++ b/config/locales/crowdin/lv.yml @@ -890,6 +890,7 @@ lv: not_a_datetime: "is not a valid date time." not_a_number: "nav skaitlis." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "nav vesels skaitlis." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "neietilpst vienā un tai pašā projektā." @@ -2055,6 +2056,7 @@ lv: label_api_doc: "API dokumentācija" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2288,6 +2290,7 @@ lv: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Izrakstīties" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Sānu izvēlne" label_manage: "Manage" label_manage_groups: "Grupu pārvaldība" @@ -2415,7 +2418,7 @@ lv: label_project_latest: "Jaunākie projekti" label_project_default_type: "Allow empty type" label_project_hierarchy: "Projektu hierarhija" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Jauns projekts" label_project_plural: "Projekti" label_project_list_plural: "Project lists" @@ -3214,7 +3217,9 @@ lv: setting_default_language: "Default language" setting_default_projects_modules: "Pēc noklusējuma aktivizētie moduļi jauniem projektiem" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3311,6 +3316,10 @@ lv: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/mn.yml b/config/locales/crowdin/mn.yml index d730a34f2b59..c34cb9ff92d5 100644 --- a/config/locales/crowdin/mn.yml +++ b/config/locales/crowdin/mn.yml @@ -883,6 +883,7 @@ mn: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ mn: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ mn: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ mn: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ mn: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ mn: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/ms.yml b/config/locales/crowdin/ms.yml index 5681bb8bdc6c..ed898fcaf67e 100644 --- a/config/locales/crowdin/ms.yml +++ b/config/locales/crowdin/ms.yml @@ -874,6 +874,7 @@ ms: not_a_datetime: "bukan tarikh masa yang sah." not_a_number: "bukan nombor." not_allowed: "adalah tidak sah kerana kekurangan kebenaran." + not_json: "is not a valid JSON object." not_an_integer: "bukan sebuah integer." not_an_iso_date: "bukan tarikh yang sah. Format yang diperlukan: TTTT-BB-HH." not_same_project: "tidak tergolong dalam projek yang sama." @@ -1983,6 +1984,7 @@ ms: label_api_doc: "Dokumentasi API" label_backup: "Sandaran" label_backup_code: "Kod sandaran" + label_basic_details: "Basic details" label_between: "antara" label_blocked_by: "disekat oleh" label_blocks: "blok" @@ -2216,6 +2218,7 @@ ms: label_custom_favicon: "Favicon tersuai" label_custom_touch_icon: "Ikon sentuh tersuai" label_logout: "Daftar keluar" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu Sampingan" label_manage: "Uruskan" label_manage_groups: "Urus kumpulan" @@ -2343,7 +2346,7 @@ ms: label_project_latest: "Projek terkini" label_project_default_type: "Benarkan jenis kosong" label_project_hierarchy: "Hierarki projek" - label_project_mappings: "Didayakan dalam projek" + label_project_mappings: "Projects" label_project_new: "Projek baharu" label_project_plural: "Projek" label_project_list_plural: "Senarai projek" @@ -3136,7 +3139,9 @@ ms: setting_default_language: "Bahasa default" setting_default_projects_modules: "Modul yang diaktifkan secara default untuk projek baharu" setting_default_projects_public: "Projek baharu adalah awam secara default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Jumlah maksimum baris perbezaan yang dipaparkan" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Paparkan subprojek pakej kerja di projek utama secara default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3233,6 +3238,10 @@ ms: setting_work_package_list_default_highlighted_attributes: "Atribut disorot sebaris default" setting_working_days: "Hari bekerja" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Jelaskan senarai sambungan fail yang sah dan/atau jenis mime bagi fail yang telah dimuat naik.
Masukkan sambungan fail (cth., %{ext_example}) atau jenis mime (cth., %{mime_example}).
Tinggalkan kosong untuk benarkan sebarang jenis fail untuk dimuat naik. Pelbagai nilai juga dibenarkan. (satu baris untuk setiap nilai) diff --git a/config/locales/crowdin/ne.yml b/config/locales/crowdin/ne.yml index 89ac04a93067..f2d628529536 100644 --- a/config/locales/crowdin/ne.yml +++ b/config/locales/crowdin/ne.yml @@ -883,6 +883,7 @@ ne: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ ne: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ ne: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ ne: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ ne: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ ne: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/nl.yml b/config/locales/crowdin/nl.yml index 406ac8a60d70..6149d41b7c71 100644 --- a/config/locales/crowdin/nl.yml +++ b/config/locales/crowdin/nl.yml @@ -880,6 +880,7 @@ nl: not_a_datetime: "is geen geldige datum tijd." not_a_number: "is geen getal." not_allowed: "is ongeldig vanwege ontbrekende machtigingen." + not_json: "is not a valid JSON object." not_an_integer: "is niet een geheel getal." not_an_iso_date: "is geen geldige datum. Vereist formaat: JJJJ-MM-DD." not_same_project: "hoort niet bij hetzelfde project." @@ -2017,6 +2018,7 @@ nl: label_api_doc: "API documentatie" label_backup: "Back-up" label_backup_code: "Back-up code" + label_basic_details: "Basic details" label_between: "tussen" label_blocked_by: "vergrendeld door" label_blocks: "vergrendelingen" @@ -2250,6 +2252,7 @@ nl: label_custom_favicon: "Aangepaste favicon" label_custom_touch_icon: "Aangepaste touch-pictogram" label_logout: "Afmelden" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Submenu" label_manage: "Beheren" label_manage_groups: "Groepen beheren" @@ -2377,7 +2380,7 @@ nl: label_project_latest: "Meest recente projecten" label_project_default_type: "Lege type toestaan" label_project_hierarchy: "Projecthiërarchie" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nieuw project" label_project_plural: "Projecten" label_project_list_plural: "Projectlijsten" @@ -3173,7 +3176,9 @@ nl: setting_default_language: "Standaard taal" setting_default_projects_modules: "Standaard actieve modules voor nieuwe projecten" setting_default_projects_public: "Nieuwe projecten zijn standaard publiek" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maximaal aantal afwijkende regels getoond" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Toon standaard de werkpakketten van onderliggende projecten bij hoofdprojecten" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Alleen uren" @@ -3270,6 +3275,10 @@ nl: setting_work_package_list_default_highlighted_attributes: "Inline gemarkeerd standaardkenmerken" setting_working_days: "Werkdagen" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Definieer een lijst met geldige bestandsextensies en/of MIME-types voor geüploade bestanden.
Vul de bestandsextensies in (bijv. %{ext_example}) of MIME-types (bijv. ., %{mime_example}).
Laat leeg om elk bestandstype te kunnen uploaden. Meerdere waarden toegestaan (één regel voor elke waarde). diff --git a/config/locales/crowdin/no.yml b/config/locales/crowdin/no.yml index 126ca30c7700..51acf19e8641 100644 --- a/config/locales/crowdin/no.yml +++ b/config/locales/crowdin/no.yml @@ -882,6 +882,7 @@ not_a_datetime: "er ikke et gyldig tidspunkt for datoen." not_a_number: "er ikke et tall." not_allowed: "er ugyldig på grunn av manglende tillatelser." + not_json: "is not a valid JSON object." not_an_integer: "er ikke et heltall." not_an_iso_date: "er ikke en gyldig dato. Påkrevd format: ÅÅÅÅ-MM-DD." not_same_project: "hører ikke til samme prosjekt." @@ -2019,6 +2020,7 @@ label_api_doc: "API dokumentasjon" label_backup: "Sikkerhetskopi" label_backup_code: "Sikkerhetskopieringsnøkkel" + label_basic_details: "Basic details" label_between: "mellom" label_blocked_by: "blokkert av" label_blocks: "blokkeringer" @@ -2252,6 +2254,7 @@ label_custom_favicon: "Tilpasset favicon" label_custom_touch_icon: "Egendefinert berøringsikon" label_logout: "Logg av" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Sidemeny" label_manage: "Administrer" label_manage_groups: "Administrer grupper" @@ -2379,7 +2382,7 @@ label_project_latest: "Siste prosjekter" label_project_default_type: "Tillatt tom type" label_project_hierarchy: "Prosjekthierarki" - label_project_mappings: "Aktivert i prosjekter" + label_project_mappings: "Projects" label_project_new: "Nytt prosjekt" label_project_plural: "Prosjekter" label_project_list_plural: "Prosjektlister" @@ -3176,7 +3179,9 @@ setting_default_language: "Standardspråk" setting_default_projects_modules: "Standardaktiverte moduler for nye prosjekter" setting_default_projects_public: "Nye prosjekter er offentlige som standard" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maks antall linjeforskjeller som vises" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Vis arbeidspakker for underprosjekter som standard for hovedprosjekter" setting_duration_format: "Varighetsformat" setting_duration_format_hours_only: "Kun timer" @@ -3273,6 +3278,10 @@ setting_work_package_list_default_highlighted_attributes: "Standard inline uthevede egenskaper" setting_working_days: "Arbeidsdager" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Definer en liste over gydlige fil-typer og/eller mime typer for opplastingsfiler.
Sett inn fil-typer (f.eks. %{ext_example}) eller mime typer (f.eks. %{mime_example}).
La stå tom for å godta at alle filtyper kan lastes opp. Flere verdier er tillatt (en linje for hver verdi). diff --git a/config/locales/crowdin/pl.yml b/config/locales/crowdin/pl.yml index eb9eeb0b6d1f..d83ea67d8f6f 100644 --- a/config/locales/crowdin/pl.yml +++ b/config/locales/crowdin/pl.yml @@ -894,6 +894,7 @@ pl: not_a_datetime: "nie jest poprawną datą i czasem." not_a_number: "nie jest liczbą." not_allowed: "jest nieprawidłowy ze względu na brak uprawnień." + not_json: "is not a valid JSON object." not_an_integer: "nie jest liczbą całkowitą." not_an_iso_date: "wprowadzono nieprawidłową datę. Wymagany format: RRRR-MM-DD." not_same_project: "nie należy do tego samego projektu." @@ -2087,6 +2088,7 @@ pl: label_api_doc: "Dokumentacja interfejsu API" label_backup: "Kopia zapasowa" label_backup_code: "Kod kopii zapasowej" + label_basic_details: "Basic details" label_between: "pomiędzy" label_blocked_by: "Zablokowane przez" label_blocks: "Bloki" @@ -2320,6 +2322,7 @@ pl: label_custom_favicon: "Własny favicon" label_custom_touch_icon: "Własny touch icon" label_logout: "Wyloguj" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu boczne" label_manage: "Zarządzaj" label_manage_groups: "Zarządzaj grupami" @@ -2447,7 +2450,7 @@ pl: label_project_latest: "Najnowsze projekty" label_project_default_type: "Pozwalaj na pusty typ" label_project_hierarchy: "Hierarchia projektu" - label_project_mappings: "Włączone w projektach" + label_project_mappings: "Projects" label_project_new: "Nowy projekt" label_project_plural: "Projekty" label_project_list_plural: "Listy projektów" @@ -3245,7 +3248,9 @@ pl: setting_default_language: "Język domyślny" setting_default_projects_modules: "Domyślnie włączone moduły dla nowych projektów" setting_default_projects_public: "Nowe projekty są publiczne (domyślnie)" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maksymalna wyświetlana liczba linii różnic" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Domyślnie wyświetlaj pakiety robocze podprojektów na głównym projekcie" setting_duration_format: "Format czasu trwania" setting_duration_format_hours_only: "Tylko godziny" @@ -3342,6 +3347,10 @@ pl: setting_work_package_list_default_highlighted_attributes: "Domyślnie wyróżniane atrybuty wyświetlane w treści" setting_working_days: "Dni robocze" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Zdefiniuj listę poprawnych rozszerzeń plików i/lub typów mime dla przesłanych plików.
Wprowadź rozszerzenia plików (np. %{ext_example}) lub typy mime (np. %{mime_example}).
Pozostaw puste, aby umożliwić przesłanie dowolnego typu pliku. Dozwolone wielokrotne wartości (jeden wiersz dla każdej wartości). diff --git a/config/locales/crowdin/pt-BR.yml b/config/locales/crowdin/pt-BR.yml index 0caecf7edfd6..22e2f197a335 100644 --- a/config/locales/crowdin/pt-BR.yml +++ b/config/locales/crowdin/pt-BR.yml @@ -881,6 +881,7 @@ pt-BR: not_a_datetime: "não é uma data/hora válida." not_a_number: "não é um número." not_allowed: "é inválido devido à falta de permissões." + not_json: "is not a valid JSON object." not_an_integer: "não é um número inteiro." not_an_iso_date: "não é uma data válida. Formato exigido: AAAA-MM-DD." not_same_project: "não pertence ao mesmo projeto." @@ -2018,6 +2019,7 @@ pt-BR: label_api_doc: "Documentação da API" label_backup: "Backup" label_backup_code: "Código de backup" + label_basic_details: "Basic details" label_between: "entre" label_blocked_by: "Bloqueado por" label_blocks: "bloqueios" @@ -2251,6 +2253,7 @@ pt-BR: label_custom_favicon: "Ícone personalizado" label_custom_touch_icon: "Ícone de toque personalizado" label_logout: "Desconectar" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu lateral" label_manage: "Gerenciar" label_manage_groups: "Gerenciar grupos" @@ -2378,7 +2381,7 @@ pt-BR: label_project_latest: "Últimos projetos" label_project_default_type: "Permitir tipo vazio" label_project_hierarchy: "Hierarquia de projeto" - label_project_mappings: "Habilitado em projetos" + label_project_mappings: "Projects" label_project_new: "Novo projeto" label_project_plural: "Projetos" label_project_list_plural: "Listas de projeto" @@ -3173,7 +3176,9 @@ pt-BR: setting_default_language: "Idioma padrão" setting_default_projects_modules: "Módulos habilitados por padrão para novos projetos" setting_default_projects_public: "Novos projetos são públicos por padrão" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Número máximo de linhas diferentes exibidas" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Exibir pacotes de trabalho de subprojetos no projeto principal por padrão" setting_duration_format: "formato de duração" setting_duration_format_hours_only: "Apenas horas" @@ -3270,6 +3275,10 @@ pt-BR: setting_work_package_list_default_highlighted_attributes: "Atributos embutidos com destaque padrão" setting_working_days: "Dias úteis" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Defina uma lista de extensões de arquivo válidas e/ou tipos MIME para arquivos carregados.
Insira as extensões de arquivo (e.x., %{ext_example}) ou tipos de mime (e.x., %{mime_example}).
Deixe em branco para permitir que qualquer tipo de arquivo seja carregado. Vários valores permitidos (uma linha para cada valor). diff --git a/config/locales/crowdin/pt-PT.yml b/config/locales/crowdin/pt-PT.yml index 0f33db5b3c26..0aba6c36bde5 100644 --- a/config/locales/crowdin/pt-PT.yml +++ b/config/locales/crowdin/pt-PT.yml @@ -881,6 +881,7 @@ pt-PT: not_a_datetime: "não é uma data/hora válida." not_a_number: "não é um número." not_allowed: "é inválido devido a permissões em falta." + not_json: "is not a valid JSON object." not_an_integer: "não é um número inteiro." not_an_iso_date: "não é uma data válida. Formato exigido: AAAA-MM-DD." not_same_project: "não pertence ao mesmo projeto." @@ -2018,6 +2019,7 @@ pt-PT: label_api_doc: "Documentação da API" label_backup: "Cópia de segurança" label_backup_code: "Código de cópia de segurança" + label_basic_details: "Basic details" label_between: "entre" label_blocked_by: "bloqueado por" label_blocks: "bloqueia" @@ -2251,6 +2253,7 @@ pt-PT: label_custom_favicon: "Favicon personalizado" label_custom_touch_icon: "Ícone de toque personalizado" label_logout: "Terminar Sessão" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu lateral" label_manage: "Gerir" label_manage_groups: "Gerir grupos" @@ -2378,7 +2381,7 @@ pt-PT: label_project_latest: "Últimos projetos" label_project_default_type: "Permitir tipo vazio" label_project_hierarchy: "Hierarquia do projeto" - label_project_mappings: "Ativado nos projetos" + label_project_mappings: "Projects" label_project_new: "Novo Projecto" label_project_plural: "Projetos" label_project_list_plural: "Listas do projeto" @@ -3172,7 +3175,9 @@ pt-PT: setting_default_language: "Idioma predefinido" setting_default_projects_modules: "Módulos ativos por predefinição para novos projetos" setting_default_projects_public: "Projetos novos são públicos por omissão" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Número máximo de linhas de diff mostradas" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Mostrar os pacotes de trabalho dos sub-projetos nos projetos principais" setting_duration_format: "Formato de duração" setting_duration_format_hours_only: "Apenas horas" @@ -3269,6 +3274,10 @@ pt-PT: setting_work_package_list_default_highlighted_attributes: "Atributos padrão destacados em linha" setting_working_days: "Dias úteis" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Defina uma lista de extensões de ficheiros e/ou de tipos mime para ficheiros carregados.
Insira extensões de ficheiro (por exemplo, %{ext_example}) ou tipos mime (ex., %{mime_example}).
Deixe em branco para permitir que qualquer tipo de ficheiro seja carregado. Vários valores permitidos (uma linha para cada valor). diff --git a/config/locales/crowdin/ro.yml b/config/locales/crowdin/ro.yml index ac2d7ad6dd0f..59a3364233c7 100644 --- a/config/locales/crowdin/ro.yml +++ b/config/locales/crowdin/ro.yml @@ -890,6 +890,7 @@ ro: not_a_datetime: "nu este o dată-ora validă." not_a_number: "nu este un număr." not_allowed: "nu este valabilă din cauza lipsei de permisiuni." + not_json: "is not a valid JSON object." not_an_integer: "nu este un întreg." not_an_iso_date: "nu este o dată validă. Formatul necesar: AAAA-MM-ZZ." not_same_project: "nu aparține aceluiași proiect." @@ -2055,6 +2056,7 @@ ro: label_api_doc: "Documentație API" label_backup: "Backup" label_backup_code: "Cod copie de rezervă" + label_basic_details: "Basic details" label_between: "între" label_blocked_by: "blocat de" label_blocks: "blochează" @@ -2288,6 +2290,7 @@ ro: label_custom_favicon: "Pictogramă personalizată" label_custom_touch_icon: "Pictogramă touch personalizată" label_logout: "Deconectare" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Meniu lateral" label_manage: "Gestionează" label_manage_groups: "Gestionare grupuri" @@ -2415,7 +2418,7 @@ ro: label_project_latest: "Ultimele proiecte" label_project_default_type: "Tip gol permis" label_project_hierarchy: "Ierarhie de proiecte" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Proiect nou" label_project_plural: "Proiecte" label_project_list_plural: "Listă proiecte" @@ -3213,7 +3216,9 @@ ro: setting_default_language: "Limbă implicită" setting_default_projects_modules: "Module activate implicit la creare proiect" setting_default_projects_public: "Proiectele noi sunt implicit publice" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Numărul maxim de linii afișate în comparație" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Afișare pachete de lucru din subproiecte pe pagina proiectului principal" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3310,6 +3315,10 @@ ro: setting_work_package_list_default_highlighted_attributes: "Atributele evidențiate implicit în linie" setting_working_days: "Zile lucrătoare" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Definește o listă validă de extensii de fișiere și/sau tipuri mime pentru fișierele încărcate.
Introduceți extensii de fișiere (de ex. %{ext_example}) sau tipuri mime (e. ., %{mime_example}).
Lăsați gol pentru a permite oricărui tip de fișier să fie încărcat. Valori multiple permise (o linie pentru fiecare valoare). diff --git a/config/locales/crowdin/ru.yml b/config/locales/crowdin/ru.yml index b46b6dc37edb..f44024f273d5 100644 --- a/config/locales/crowdin/ru.yml +++ b/config/locales/crowdin/ru.yml @@ -896,6 +896,7 @@ ru: not_a_datetime: "дата и время не являются допустимыми." not_a_number: "не является числом." not_allowed: "неверно, ввиду отсутствия прав." + not_json: "is not a valid JSON object." not_an_integer: "не является целым числом." not_an_iso_date: "недопустимая дата. Требуемый формат: гггг-мм-дд." not_same_project: "не принадлежит тому же проекту." @@ -2089,6 +2090,7 @@ ru: label_api_doc: "Документация по API" label_backup: "Резервное копирование" label_backup_code: "Код резервного копирования" + label_basic_details: "Basic details" label_between: "между" label_blocked_by: "заблокировано" label_blocks: "блоки" @@ -2322,6 +2324,7 @@ ru: label_custom_favicon: "Пользовательские иконки" label_custom_touch_icon: "Пользовательский значок логотипа" label_logout: "Выход" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Боковое меню" label_manage: "Управление" label_manage_groups: "Управление группами" @@ -2449,7 +2452,7 @@ ru: label_project_latest: "Последние проекты" label_project_default_type: "Разрешить пустой тип" label_project_hierarchy: "Иерархия проектов" - label_project_mappings: "Включено в проектах" + label_project_mappings: "Projects" label_project_new: "Новый проект" label_project_plural: "Проекты" label_project_list_plural: "Списки проектов" @@ -3247,7 +3250,9 @@ ru: setting_default_language: "Язык по умолчанию" setting_default_projects_modules: "По умолчанию доступные в новых проектах модули" setting_default_projects_public: "По умолчанию новые проекты видимы всем" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Максимальное количество отображаемых строк diff(разницы)" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Отображать пакеты работ подпроектов в основном проекте по-умолчанию" setting_duration_format: "Формат длительности" setting_duration_format_hours_only: "Только часы" @@ -3344,6 +3349,10 @@ ru: setting_work_package_list_default_highlighted_attributes: "Выделенные встроенные атрибуты по умолчанию" setting_working_days: "Рабочие дни" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Определите список допустимых расширений файлов и/или mime типов для загруженных файлов.
Введите расширения файлов (например, %{ext_example}) или mime типы (e. ., %{mime_example}).
Оставьте пустым, чтобы разрешить загрузку любого типа файла. Допустимы несколько значений (одна строка для каждого значения). diff --git a/config/locales/crowdin/rw.yml b/config/locales/crowdin/rw.yml index 038d91686677..49194b1c5541 100644 --- a/config/locales/crowdin/rw.yml +++ b/config/locales/crowdin/rw.yml @@ -883,6 +883,7 @@ rw: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ rw: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ rw: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ rw: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ rw: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ rw: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/si.yml b/config/locales/crowdin/si.yml index 7e8db7bb2f2f..8c7836424079 100644 --- a/config/locales/crowdin/si.yml +++ b/config/locales/crowdin/si.yml @@ -883,6 +883,7 @@ si: not_a_datetime: "වලංගු දිනය කාලය නොවේ." not_a_number: "අංකයක් නොවේ." not_allowed: "අතුරුදහන් අවසරයන් නිසා අවලංගු වේ." + not_json: "is not a valid JSON object." not_an_integer: "පූර්ණ සංඛ්යාලයක් නොවේ." not_an_iso_date: "වලංගු දිනයක් නොවේ. අවශ්ය ආකෘතිය: YYY-MM-DD." not_same_project: "එකම ව්යාපෘතියට අයත් නොවේ." @@ -2020,6 +2021,7 @@ si: label_api_doc: "API ප්රලේඛනය" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "අතර" label_blocked_by: "විසින් අවහිර" label_blocks: "කුට්ටි" @@ -2253,6 +2255,7 @@ si: label_custom_favicon: "අභිරුචි ප්රියතම" label_custom_touch_icon: "අභිරුචි ස්පර්ශ අයිකනය" label_logout: "ලියාපදිංචි වන්න" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "පැති මෙනුව" label_manage: "Manage" label_manage_groups: "කණ්ඩායම් කළමනාකරණය කරන්න" @@ -2380,7 +2383,7 @@ si: label_project_latest: "නවතම ව්යාපෘති" label_project_default_type: "හිස් වර්ගය ඉඩ" label_project_hierarchy: "ව්යාපෘති ධූරාවලිය" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "නව ව්යාපෘතිය" label_project_plural: "ව්‍යාපෘති" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ si: setting_default_language: "පෙරනිමි භාෂාව" setting_default_projects_modules: "නව ව්යාපෘති සඳහා පෙරනිමි සක්රීය මොඩියුල" setting_default_projects_public: "නව ව්යාපෘති පෙරනිමියෙන් පොදු වේ" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "ප්රදර්ශනය diff රේඛා උපරිම සංඛ්යාව" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "පෙරනිමියෙන් ප්රධාන ව්යාපෘතිවල උප ව්යාපෘති වැඩ පැකේජ ප්රදර්ශනය කරන්න" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ si: setting_work_package_list_default_highlighted_attributes: "පෙරනිමි පේළිගත උද්දීපිත ගුණාංග" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/sk.yml b/config/locales/crowdin/sk.yml index 57ab72ae4661..a79959692090 100644 --- a/config/locales/crowdin/sk.yml +++ b/config/locales/crowdin/sk.yml @@ -897,6 +897,7 @@ sk: not_a_datetime: "nie je platný dátum a čas." not_a_number: "nie je číslo." not_allowed: "je neplatné kvôli chýbajúcim oprávneniam." + not_json: "is not a valid JSON object." not_an_integer: "nie je celé číslo." not_an_iso_date: "nie je platný dátum. Požadovaný formát: RRRR-MM-DD." not_same_project: "nepodlieha rovnakému projektu." @@ -2090,6 +2091,7 @@ sk: label_api_doc: "Dokumentácia API" label_backup: "Backup" label_backup_code: "Záložný kód" + label_basic_details: "Basic details" label_between: "medzi" label_blocked_by: "zablokované používateľom" label_blocks: "bloky" @@ -2323,6 +2325,7 @@ sk: label_custom_favicon: "Vlastná favicon" label_custom_touch_icon: "Vlastná dotyková ikona" label_logout: "Odhlásiť sa" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Vedľajšie ponuky" label_manage: "Manage" label_manage_groups: "Spravovať skupiny" @@ -2450,7 +2453,7 @@ sk: label_project_latest: "Najnovšie projekty" label_project_default_type: "Povoliť prázdny typ" label_project_hierarchy: "Hierarchia projektu" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nový projekt" label_project_plural: "Projekty" label_project_list_plural: "Project lists" @@ -3250,7 +3253,9 @@ sk: setting_default_language: "Predvolený jazyk" setting_default_projects_modules: "Predvolené moduly novovytváraných projektov" setting_default_projects_public: "Nové projekty nastaviť ako verejné" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maximálny počet rozdielových riadkov na zobrazenie" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Automaticky zobraziť úlohy podprojektu v hlavnom projekte" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3347,6 +3352,10 @@ sk: setting_work_package_list_default_highlighted_attributes: "Predvolené inline zvýraznené atribúty" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/sl.yml b/config/locales/crowdin/sl.yml index 8cf4819bf8c0..6ba519ac695b 100644 --- a/config/locales/crowdin/sl.yml +++ b/config/locales/crowdin/sl.yml @@ -894,6 +894,7 @@ sl: not_a_datetime: "ni veljaven datum." not_a_number: "ni število." not_allowed: "ni veljavno, saj manjka dovoljenje. " + not_json: "is not a valid JSON object." not_an_integer: "ni celo število. " not_an_iso_date: "neveljaven čas. Potreben format: YYYY-MM-DD." not_same_project: "ne pripada istemu projektu" @@ -2087,6 +2088,7 @@ sl: label_api_doc: "API dokumentacija" label_backup: "Varnostna kopija" label_backup_code: "Rezervna koda" + label_basic_details: "Basic details" label_between: "med" label_blocked_by: "blokirano od" label_blocks: "Bloki" @@ -2320,6 +2322,7 @@ sl: label_custom_favicon: "Prilagodi favicon" label_custom_touch_icon: "Ikona za dotik po meri" label_logout: "Odjava" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Stranski meni" label_manage: "Manage" label_manage_groups: "Upravljanje skupin" @@ -2447,7 +2450,7 @@ sl: label_project_latest: "Zadnji projekti" label_project_default_type: "Dovoli prazen tip\n" label_project_hierarchy: "Struktura projekta" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nov projekt" label_project_plural: "Projekti" label_project_list_plural: "Project lists" @@ -3247,7 +3250,9 @@ sl: setting_default_language: "Privzeti jezik" setting_default_projects_modules: "Privzeti omogočeni moduli za nove projekte" setting_default_projects_public: "Novi projekti so privzeto javni" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Maksimalno število prikazanih vrstic različnosti" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Privzeto prikazuj delovne pakete podprojektov na glavnem projektu" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3344,6 +3349,10 @@ sl: setting_work_package_list_default_highlighted_attributes: "Privzeti atributi, označeni s črto" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/sr.yml b/config/locales/crowdin/sr.yml index 18f738533d8b..9f3a903e53d0 100644 --- a/config/locales/crowdin/sr.yml +++ b/config/locales/crowdin/sr.yml @@ -890,6 +890,7 @@ sr: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2055,6 +2056,7 @@ sr: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2288,6 +2290,7 @@ sr: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2415,7 +2418,7 @@ sr: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3214,7 +3217,9 @@ sr: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3311,6 +3316,10 @@ sr: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/sv.yml b/config/locales/crowdin/sv.yml index 7b6594bb21bc..6b6010b6c66b 100644 --- a/config/locales/crowdin/sv.yml +++ b/config/locales/crowdin/sv.yml @@ -882,6 +882,7 @@ sv: not_a_datetime: "är inte en giltig datumtid." not_a_number: "är inte ett nummer." not_allowed: "är inte tillåtet på grund av saknade behörigheter." + not_json: "is not a valid JSON object." not_an_integer: "är inte ett heltal." not_an_iso_date: "är inte ett giltigt datum. Använd formatet ÅÅÅÅ-MM-DD." not_same_project: "tillhör inte samma projekt." @@ -2019,6 +2020,7 @@ sv: label_api_doc: "API-dokumentation" label_backup: "Backup" label_backup_code: "Reservkod" + label_basic_details: "Basic details" label_between: "mellan" label_blocked_by: "blockeras av" label_blocks: "blockerar" @@ -2252,6 +2254,7 @@ sv: label_custom_favicon: "Anpassad favicon" label_custom_touch_icon: "Anpassad touch-ikon" label_logout: "Logga ut" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Sidomenyn" label_manage: "Hantera" label_manage_groups: "Hantera grupper" @@ -2379,7 +2382,7 @@ sv: label_project_latest: "Senaste projekt" label_project_default_type: "Tillåta tom typ" label_project_hierarchy: "Projekthierarki" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Nytt projekt" label_project_plural: "Projekt" label_project_list_plural: "Projektlistor" @@ -3174,7 +3177,9 @@ sv: setting_default_language: "Standardspråk" setting_default_projects_modules: "Standardmoduler för nya projekt" setting_default_projects_public: "Nya projekt är offentliga som standard" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max antal diff rader som visas" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Visa arbetspaket för delprojekt på huvudprojekt som standard" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3271,6 +3276,10 @@ sv: setting_work_package_list_default_highlighted_attributes: "Standardattribut för inline-markering" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/th.yml b/config/locales/crowdin/th.yml index ddc237552530..7c6aa6a62661 100644 --- a/config/locales/crowdin/th.yml +++ b/config/locales/crowdin/th.yml @@ -876,6 +876,7 @@ th: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -1985,6 +1986,7 @@ th: label_api_doc: "API documentation" label_backup: "สำรอง" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "ถูกบล็อคโดย" label_blocks: "บล็อก" @@ -2218,6 +2220,7 @@ th: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "ออกจากระบบ" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "เมนูด้านข้าง" label_manage: "Manage" label_manage_groups: "จัดการกลุ่ม" @@ -2345,7 +2348,7 @@ th: label_project_latest: "โครงการล่าสุด" label_project_default_type: "อนุญาตให้ใช้ชนิดว่าง" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "โครงการใหม่" label_project_plural: "โครงการ" label_project_list_plural: "Project lists" @@ -3140,7 +3143,9 @@ th: setting_default_language: "ภาษาเริ่มต้น" setting_default_projects_modules: "ค่าเริ่มต้นของโมดูลที่เปิดใช้สำหรับโครงการใหม่" setting_default_projects_public: "โดยเริ่มแรก โครงการใหม่จะเป็นสาธารณะ" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "จำนวนบรรทัดที่แตกต่างที่แสดงได้สูงสุด" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "ค่าเริ่มต้น จะแสดงชุดภารกิจของโครงการย่อย ในโครงการหลัก" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3237,6 +3242,10 @@ th: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/tr.yml b/config/locales/crowdin/tr.yml index cb7a4e18c0c1..645edfc8ade5 100644 --- a/config/locales/crowdin/tr.yml +++ b/config/locales/crowdin/tr.yml @@ -882,6 +882,7 @@ tr: not_a_datetime: "geçerli bir zaman değil." not_a_number: "bir sayı değil." not_allowed: "Eksik izinler nedeniyle geçersiz." + not_json: "is not a valid JSON object." not_an_integer: "bir tamsayı değil." not_an_iso_date: "geçerli bir tarih değil. Gerekli biçim:: YYYY-AA-GG." not_same_project: "aynı projeye ait değil." @@ -2019,6 +2020,7 @@ tr: label_api_doc: "API belgelendirmesi" label_backup: "Destek olmak" label_backup_code: "Yedek kod" + label_basic_details: "Basic details" label_between: "arasında" label_blocked_by: "bağlı" label_blocks: "engeller" @@ -2252,6 +2254,7 @@ tr: label_custom_favicon: "Özel favicon" label_custom_touch_icon: "Özel dokunma simgesi" label_logout: "Oturumu kapat" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Yan menü" label_manage: "Yönet" label_manage_groups: "Grupları yönet" @@ -2379,7 +2382,7 @@ tr: label_project_latest: "Son projeler" label_project_default_type: "Boş türe izin ver" label_project_hierarchy: "Proje hiyerarşisi" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "Yeni proje" label_project_plural: "Projeler" label_project_list_plural: "Project lists" @@ -3173,7 +3176,9 @@ tr: setting_default_language: "Varsayılan dil" setting_default_projects_modules: "Yeni projeler için varsayılan etkin modüller" setting_default_projects_public: "Yeni projeler varsayılan olarak herkese açık" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Görüntülenen fark satırlarının maksimum sayısı" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Varsayılan olarak ana projenin iş listesinde alt proje iş paketlerini göster" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3270,6 +3275,10 @@ tr: setting_work_package_list_default_highlighted_attributes: "Varsayılan satır içi vurgulanan özellikler" setting_working_days: "İş Günleri" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Yüklenen dosyalar için geçerli dosya uzantılarının ve/veya mim türlerinin bir listesini tanımlayın.
Dosya uzantılarını (ör. %{ext_example}) veya mime türlerini (ör. %{mime_example}) girin.
Herhangi bir dosya türünün yüklenmesine izin vermek için boş bırakın. Birden çok değere izin verilir (her değer için bir satır). diff --git a/config/locales/crowdin/uk.yml b/config/locales/crowdin/uk.yml index 09ddda5eb374..b5c1dc4c465b 100644 --- a/config/locales/crowdin/uk.yml +++ b/config/locales/crowdin/uk.yml @@ -891,6 +891,7 @@ uk: not_a_datetime: "не є дійсним датою." not_a_number: "не є числом" not_allowed: "недійсний через відсутність дозволів." + not_json: "is not a valid JSON object." not_an_integer: "не є цілим числом" not_an_iso_date: "не є дійсною датою. Необхідний формат: YYYY-MM-DD." not_same_project: "не належить до одного проекту." @@ -2084,6 +2085,7 @@ uk: label_api_doc: "Документація API" label_backup: "Резервна копія" label_backup_code: "Код резервної копії" + label_basic_details: "Basic details" label_between: "між ними" label_blocked_by: "заблоковано" label_blocks: "блоки" @@ -2317,6 +2319,7 @@ uk: label_custom_favicon: "призначені для користувача іконки" label_custom_touch_icon: "Призначений для користувача значок логотипу" label_logout: "Вийти" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Бокове меню" label_manage: "Керувати" label_manage_groups: "Керувати групами" @@ -2444,7 +2447,7 @@ uk: label_project_latest: "Останні проекти" label_project_default_type: "Дозволити порожній тип" label_project_hierarchy: "Ієрархія проектів" - label_project_mappings: "Увімкнено в проєктах" + label_project_mappings: "Projects" label_project_new: "Новий проект" label_project_plural: "Проекти" label_project_list_plural: "Списки проєкту" @@ -3242,7 +3245,9 @@ uk: setting_default_language: "Мова за замовчуванням" setting_default_projects_modules: "Включені по замовчуванню модулі для нових проектів" setting_default_projects_public: "Нові проекти є загальнодоступними" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Відображається максимальна кількість рядків diff" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Дисплей підпроекти пакети робіт на основні проекти за замовчуванням" setting_duration_format: "Формат тривалості" setting_duration_format_hours_only: "Тільки години" @@ -3339,6 +3344,10 @@ uk: setting_work_package_list_default_highlighted_attributes: "Стандартні вбудовані виділені атрибути" setting_working_days: "Робочі дні" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Визначте список дійсних розширень файлів і/або типів MIME для завантажених файлів.
Введіть розширення файлу (напр., %{ext_example}) або типи MIME (напр., %{mime_example}). Не вказуйте нічого, щоб дозволити завантаження будь-яких типів файлів. Ви можете вводити кілька значень (по одному в кожному рядку). diff --git a/config/locales/crowdin/uz.yml b/config/locales/crowdin/uz.yml index da482d086ec3..3783c27a233a 100644 --- a/config/locales/crowdin/uz.yml +++ b/config/locales/crowdin/uz.yml @@ -883,6 +883,7 @@ uz: not_a_datetime: "is not a valid date time." not_a_number: "is not a number." not_allowed: "is invalid because of missing permissions." + not_json: "is not a valid JSON object." not_an_integer: "is not an integer." not_an_iso_date: "is not a valid date. Required format: YYYY-MM-DD." not_same_project: "doesn't belong to the same project." @@ -2020,6 +2021,7 @@ uz: label_api_doc: "API documentation" label_backup: "Backup" label_backup_code: "Backup code" + label_basic_details: "Basic details" label_between: "between" label_blocked_by: "blocked by" label_blocks: "blocks" @@ -2253,6 +2255,7 @@ uz: label_custom_favicon: "Custom favicon" label_custom_touch_icon: "Custom touch icon" label_logout: "Sign out" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Side Menu" label_manage: "Manage" label_manage_groups: "Manage groups" @@ -2380,7 +2383,7 @@ uz: label_project_latest: "Latest projects" label_project_default_type: "Allow empty type" label_project_hierarchy: "Project hierarchy" - label_project_mappings: "Enabled in projects" + label_project_mappings: "Projects" label_project_new: "New project" label_project_plural: "Projects" label_project_list_plural: "Project lists" @@ -3177,7 +3180,9 @@ uz: setting_default_language: "Default language" setting_default_projects_modules: "Default enabled modules for new projects" setting_default_projects_public: "New projects are public by default" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Max number of diff lines displayed" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Display subprojects work packages on main projects by default" setting_duration_format: "Duration format" setting_duration_format_hours_only: "Hours only" @@ -3274,6 +3279,10 @@ uz: setting_work_package_list_default_highlighted_attributes: "Default inline highlighted attributes" setting_working_days: "Working days" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Define a list of valid file extensions and/or mime types for uploaded files.
Enter file extensions (e.g., %{ext_example}) or mime types (e.g., %{mime_example}).
Leave empty to allow any file type to be uploaded. Multiple values allowed (one line for each value). diff --git a/config/locales/crowdin/vi.yml b/config/locales/crowdin/vi.yml index 3976670e7aae..34402f177f38 100644 --- a/config/locales/crowdin/vi.yml +++ b/config/locales/crowdin/vi.yml @@ -878,6 +878,7 @@ vi: not_a_datetime: "không phải là thời gian hợp lệ" not_a_number: "không phải là số" not_allowed: "không hợp lệ vì thiếu quyền." + not_json: "is not a valid JSON object." not_an_integer: "không phải là một số nguyên" not_an_iso_date: "không phải là một ngày hợp lệ. Yêu cầu định dạng: YYYY-MM-DD." not_same_project: "không thuộc cùng dự án." @@ -1987,6 +1988,7 @@ vi: label_api_doc: "Tài liệu API" label_backup: "Sao lưu" label_backup_code: "Mã sao lưu" + label_basic_details: "Basic details" label_between: "giữa" label_blocked_by: "bị chặn bởi" label_blocks: "các khối" @@ -2220,6 +2222,7 @@ vi: label_custom_favicon: "Favicon tuỳ chỉnh" label_custom_touch_icon: "Tùy chỉnh biểu tượng ICON" label_logout: "Đăng xuất" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "Menu bên" label_manage: "Quản lý" label_manage_groups: "Quản lý nhóm" @@ -2347,7 +2350,7 @@ vi: label_project_latest: "Dự án mới nhất" label_project_default_type: "Cho phép kiểu rỗng" label_project_hierarchy: "Phân cấp dự án" - label_project_mappings: "Đã bật trong dự án" + label_project_mappings: "Projects" label_project_new: "Dự án mới" label_project_plural: "Dự án" label_project_list_plural: "Danh sách dự án" @@ -3142,7 +3145,9 @@ vi: setting_default_language: "Ngôn ngữ mặc định" setting_default_projects_modules: "Các mô-đun kích hoạt mặc định cho dự án mới" setting_default_projects_public: "Dự án mới là công khai theo mặc định" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "Số dòng khác biệt tối đa hiển thị" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "Hiển thị các gói công việc của các dự án phụ trên các dự án chính theo mặc định" setting_duration_format: "Định dạng thời gian" setting_duration_format_hours_only: "Chỉ giờ" @@ -3239,6 +3244,10 @@ vi: setting_work_package_list_default_highlighted_attributes: "Các thuộc tính được tô sáng mặc định trong dòng" setting_working_days: "Ngày làm việc" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > Xác định danh sách các phần mở rộng tệp hợp lệ và/hoặc loại mime cho các tệp tải lên.
Nhập các phần mở rộng tệp (ví dụ: %{ext_example}) hoặc loại mime (ví dụ: %{mime_example}).
Để trống để cho phép tải lên bất kỳ loại tệp nào. Nhiều giá trị được phép (mỗi giá trị trên một dòng). diff --git a/config/locales/crowdin/zh-CN.yml b/config/locales/crowdin/zh-CN.yml index cd12f35d0404..440ed99009eb 100644 --- a/config/locales/crowdin/zh-CN.yml +++ b/config/locales/crowdin/zh-CN.yml @@ -871,6 +871,7 @@ zh-CN: not_a_datetime: "不是有效的日期时间。" not_a_number: "不是一个数字。" not_allowed: "没有权限使用。" + not_json: "is not a valid JSON object." not_an_integer: "不是一个整数。" not_an_iso_date: "不是有效日期。所需格式:YYYY-MM-DD。" not_same_project: "不属于同一个项目。" @@ -1980,6 +1981,7 @@ zh-CN: label_api_doc: "API 文档" label_backup: "备份" label_backup_code: "备份代码" + label_basic_details: "Basic details" label_between: "介于" label_blocked_by: "阻止于" label_blocks: "阻止" @@ -2213,6 +2215,7 @@ zh-CN: label_custom_favicon: "自定义图标" label_custom_touch_icon: "自定义触摸图标" label_logout: "注销" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "侧边菜单" label_manage: "管理" label_manage_groups: "组管理" @@ -2340,7 +2343,7 @@ zh-CN: label_project_latest: "最新的项目" label_project_default_type: "允许为空类型" label_project_hierarchy: "项目层次结构" - label_project_mappings: "已在项目中启用" + label_project_mappings: "Projects" label_project_new: "新的项目" label_project_plural: "项目" label_project_list_plural: "项目列表" @@ -3129,7 +3132,9 @@ zh-CN: setting_default_language: "默认语言" setting_default_projects_modules: "新项目的默认启用模块" setting_default_projects_public: "新项目默认公开" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "最大差异显示行数" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "默认在主项目上显示子项目工作包" setting_duration_format: "持续时间格式" setting_duration_format_hours_only: "仅限小时" @@ -3226,6 +3231,10 @@ zh-CN: setting_work_package_list_default_highlighted_attributes: "默认内联突出显示属性" setting_working_days: "工作日" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > 为上传的文件定义有效文件扩展名和/或 MIME 类型列表。
输入文件扩展名(例如 %{ext_example})或 MIME 类型(例如 %{mime_example})。
留空以允许上传任何文件类型。允许输入多个值(每个值一行)。 diff --git a/config/locales/crowdin/zh-TW.yml b/config/locales/crowdin/zh-TW.yml index e90559e203b2..fa6fcc883a3d 100644 --- a/config/locales/crowdin/zh-TW.yml +++ b/config/locales/crowdin/zh-TW.yml @@ -873,6 +873,7 @@ zh-TW: not_a_datetime: "不是有效的日期時間。" not_a_number: "不是數字" not_allowed: "是無效的因為缺少權限" + not_json: "is not a valid JSON object." not_an_integer: "不是整數" not_an_iso_date: "不是有效日期。所需格式:YYYY-MM-DD。" not_same_project: "不屬於相同的專案" @@ -1982,6 +1983,7 @@ zh-TW: label_api_doc: "API文件" label_backup: "備份" label_backup_code: "備份代碼" + label_basic_details: "Basic details" label_between: "介於" label_blocked_by: "標示禁止者" label_blocks: "區塊" @@ -2215,6 +2217,7 @@ zh-TW: label_custom_favicon: "自訂圖示" label_custom_touch_icon: "自訂觸控圖示" label_logout: "登出" + label_mapping_for: "Mapping for: %{attribute}" label_main_menu: "側邊選單" label_manage: "管理" label_manage_groups: "管理群組" @@ -2342,7 +2345,7 @@ zh-TW: label_project_latest: "最新的專案" label_project_default_type: "允許空類型" label_project_hierarchy: "專案結構" - label_project_mappings: "已在專案中啟用" + label_project_mappings: "Projects" label_project_new: "新增專案" label_project_plural: "專案" label_project_list_plural: "專案列表" @@ -3134,7 +3137,9 @@ zh-TW: setting_default_language: "預設語言" setting_default_projects_modules: "新專案預設啟用的模組" setting_default_projects_public: "新專案預設為公開" + setting_disable_password_login: "Disable password authentication" setting_diff_max_lines_displayed: "顯示比對差異的最大行數" + setting_omniauth_direct_login_provider: "Direct login SSO provider" setting_display_subprojects_work_packages: "預設在主專案中顯示子專案的工作項目" setting_duration_format: "持續時間格式" setting_duration_format_hours_only: "僅限小時" @@ -3231,6 +3236,10 @@ zh-TW: setting_work_package_list_default_highlighted_attributes: "預設顯眼屬性" setting_working_days: "工作日" settings: + authentication: + single_sign_on: "Single Sign-On" + omniauth_direct_login_hint_html: > + If this option is active, login requests will redirect to the configured omniauth provider. The login dropdown and sign-in page will be disabled.
Note: Unless you also disable password logins, with this option enabled, users can still log in internally by visiting the %{internal_path} login page. attachments: whitelist_text_html: > 為上傳的文件定義有效文件副檔名和/或 MIME 類型的列表。
輸入文件副檔名(例如 %{ext_example})或 MIME 類型(例如 %{mime_example})。
留空以允許上傳任何文件類型。允許多個值(每個值一行)。 diff --git a/modules/auth_saml/config/locales/crowdin/af.yml b/modules/auth_saml/config/locales/crowdin/af.yml index 21412aa41fc4..861baa65659a 100644 --- a/modules/auth_saml/config/locales/crowdin/af.yml +++ b/modules/auth_saml/config/locales/crowdin/af.yml @@ -33,6 +33,7 @@ af: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ af: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ar.yml b/modules/auth_saml/config/locales/crowdin/ar.yml index c0b94d20711e..5691a224e8a3 100644 --- a/modules/auth_saml/config/locales/crowdin/ar.yml +++ b/modules/auth_saml/config/locales/crowdin/ar.yml @@ -33,6 +33,7 @@ ar: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ar: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/az.yml b/modules/auth_saml/config/locales/crowdin/az.yml index 6ea9f7c1e17b..0c07d7deb3a7 100644 --- a/modules/auth_saml/config/locales/crowdin/az.yml +++ b/modules/auth_saml/config/locales/crowdin/az.yml @@ -33,6 +33,7 @@ az: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ az: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/be.yml b/modules/auth_saml/config/locales/crowdin/be.yml index ba9e8df0b64c..12d2e0b954e3 100644 --- a/modules/auth_saml/config/locales/crowdin/be.yml +++ b/modules/auth_saml/config/locales/crowdin/be.yml @@ -33,6 +33,7 @@ be: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ be: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/bg.yml b/modules/auth_saml/config/locales/crowdin/bg.yml index 221b67f1f0c4..d10f6a467541 100644 --- a/modules/auth_saml/config/locales/crowdin/bg.yml +++ b/modules/auth_saml/config/locales/crowdin/bg.yml @@ -33,6 +33,7 @@ bg: unmatched_private_key: "не принадлежи към дадения сертификат" saml: menu_title: Доставчици на SAML + delete_title: Delete SAML provider info: title: "Параметри на конфигурацията на протокола SAML" description: > @@ -54,7 +55,6 @@ bg: label_edit: Редактиране на доставчика на SAML идентичност %{name} label_uid: Вътрешен идентификатор на потребител label_mapping: Картографиране - label_mapping_for: "Картографиране за: %{attribute}" label_requested_attribute_for: "Искан атрибут за: %{attribute}" no_results_table: Все още не са дефинирани доставчици на SAML идентичност. plural: Доставчици на идентичност SAML diff --git a/modules/auth_saml/config/locales/crowdin/ca.yml b/modules/auth_saml/config/locales/crowdin/ca.yml index 7d8f5e78518d..e19dee5428cf 100644 --- a/modules/auth_saml/config/locales/crowdin/ca.yml +++ b/modules/auth_saml/config/locales/crowdin/ca.yml @@ -33,6 +33,7 @@ ca: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ca: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ckb-IR.yml b/modules/auth_saml/config/locales/crowdin/ckb-IR.yml index 663c4e2039b0..f8da859c1306 100644 --- a/modules/auth_saml/config/locales/crowdin/ckb-IR.yml +++ b/modules/auth_saml/config/locales/crowdin/ckb-IR.yml @@ -33,6 +33,7 @@ ckb-IR: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ckb-IR: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/cs.yml b/modules/auth_saml/config/locales/crowdin/cs.yml index 73a4608ce857..ca69cc275b7a 100644 --- a/modules/auth_saml/config/locales/crowdin/cs.yml +++ b/modules/auth_saml/config/locales/crowdin/cs.yml @@ -33,6 +33,7 @@ cs: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ cs: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/da.yml b/modules/auth_saml/config/locales/crowdin/da.yml index f4894c1ad46b..9b04e6724d97 100644 --- a/modules/auth_saml/config/locales/crowdin/da.yml +++ b/modules/auth_saml/config/locales/crowdin/da.yml @@ -33,6 +33,7 @@ da: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ da: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/de.yml b/modules/auth_saml/config/locales/crowdin/de.yml index da9a749b6f97..cab727579c09 100644 --- a/modules/auth_saml/config/locales/crowdin/de.yml +++ b/modules/auth_saml/config/locales/crowdin/de.yml @@ -33,6 +33,7 @@ de: unmatched_private_key: "gehört nicht zum angegebenen Zertifikat" saml: menu_title: SAML-Anbieter + delete_title: Delete SAML provider info: title: "Konfigurationsparameter für das SAML-Protokoll" description: > @@ -54,7 +55,6 @@ de: label_edit: SAML-Identitätsanbieter %{name} bearbeiten label_uid: Interne Benutzerkennung label_mapping: Zuordnung - label_mapping_for: "Zuordnung für: %{attribute}" label_requested_attribute_for: "Angefordertes Attribut für: %{attribute}" no_results_table: Es wurden noch keine SAML-Identitätsanbieter definiert. plural: SAML-Identitätsanbieter diff --git a/modules/auth_saml/config/locales/crowdin/el.yml b/modules/auth_saml/config/locales/crowdin/el.yml index 82b26f443dd1..44a0e7ad7df4 100644 --- a/modules/auth_saml/config/locales/crowdin/el.yml +++ b/modules/auth_saml/config/locales/crowdin/el.yml @@ -33,6 +33,7 @@ el: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ el: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/eo.yml b/modules/auth_saml/config/locales/crowdin/eo.yml index d7401e04e6f3..c439bf796abb 100644 --- a/modules/auth_saml/config/locales/crowdin/eo.yml +++ b/modules/auth_saml/config/locales/crowdin/eo.yml @@ -33,6 +33,7 @@ eo: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ eo: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/es.yml b/modules/auth_saml/config/locales/crowdin/es.yml index bae8409c09df..7ba8ae44e839 100644 --- a/modules/auth_saml/config/locales/crowdin/es.yml +++ b/modules/auth_saml/config/locales/crowdin/es.yml @@ -33,6 +33,7 @@ es: unmatched_private_key: "no pertenece al certificado dado" saml: menu_title: Proveedores SAML + delete_title: Delete SAML provider info: title: "Parámetros de configuración del protocolo SAML" description: > @@ -54,7 +55,6 @@ es: label_edit: Editar proveedor de identidad SAML %{name} label_uid: ID de usuario interno label_mapping: Asignación - label_mapping_for: "Asignación para: %{attribute}" label_requested_attribute_for: "Atributo solicitado para: %{attribute}" no_results_table: Aún no se han definido proveedores de identidad SAML. plural: Proveedores de identidad SAML diff --git a/modules/auth_saml/config/locales/crowdin/et.yml b/modules/auth_saml/config/locales/crowdin/et.yml index dd219fb55bc8..0a763dd22fa5 100644 --- a/modules/auth_saml/config/locales/crowdin/et.yml +++ b/modules/auth_saml/config/locales/crowdin/et.yml @@ -33,6 +33,7 @@ et: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ et: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/eu.yml b/modules/auth_saml/config/locales/crowdin/eu.yml index 887d96812a5a..cf77f909dc78 100644 --- a/modules/auth_saml/config/locales/crowdin/eu.yml +++ b/modules/auth_saml/config/locales/crowdin/eu.yml @@ -33,6 +33,7 @@ eu: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ eu: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/fa.yml b/modules/auth_saml/config/locales/crowdin/fa.yml index 6bff21c69364..5b81515874cf 100644 --- a/modules/auth_saml/config/locales/crowdin/fa.yml +++ b/modules/auth_saml/config/locales/crowdin/fa.yml @@ -33,6 +33,7 @@ fa: unmatched_private_key: "متعلق به مدرک ارائه شده نیست" saml: menu_title: ارائه دهندگان سخت افزاری + delete_title: Delete SAML provider info: title: "پارامترهای پیکربندی پروتکل احراز هویت سخت افزاری" description: > @@ -54,7 +55,6 @@ fa: label_edit: ویرایش ارائه دهنده احراز هویت سخت افزاری %{name} label_uid: شناسه کاربری داخلی label_mapping: نگاشت - label_mapping_for: "نگاشت مرتبط با: %{attribute}" label_requested_attribute_for: "ویژگی درخواست شده برای: %{attribute}" no_results_table: هیچ ارائه دهنده سخت‌افزار احراز هویتی تعریف نشده است. plural: ارائه دهنده های سخت‌افزار احراز هویت diff --git a/modules/auth_saml/config/locales/crowdin/fi.yml b/modules/auth_saml/config/locales/crowdin/fi.yml index 1e605f3a084e..9766f969ee05 100644 --- a/modules/auth_saml/config/locales/crowdin/fi.yml +++ b/modules/auth_saml/config/locales/crowdin/fi.yml @@ -33,6 +33,7 @@ fi: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ fi: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/fil.yml b/modules/auth_saml/config/locales/crowdin/fil.yml index 4c33656e92de..f97bbdde9e7c 100644 --- a/modules/auth_saml/config/locales/crowdin/fil.yml +++ b/modules/auth_saml/config/locales/crowdin/fil.yml @@ -33,6 +33,7 @@ fil: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ fil: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/fr.yml b/modules/auth_saml/config/locales/crowdin/fr.yml index c3cd27f7a3cc..e89e53109e2e 100644 --- a/modules/auth_saml/config/locales/crowdin/fr.yml +++ b/modules/auth_saml/config/locales/crowdin/fr.yml @@ -33,6 +33,7 @@ fr: unmatched_private_key: "n'appartient pas au certificat donné" saml: menu_title: Fournisseurs SAML + delete_title: Delete SAML provider info: title: "Paramètres de configuration du protocole SAML" description: > @@ -54,7 +55,6 @@ fr: label_edit: Modifier le fournisseur d'identité SAML %{name} label_uid: Identifiant de l'utilisateur interne label_mapping: Mappage - label_mapping_for: "Mappage pour : %{attribute}" label_requested_attribute_for: "Attribut demandé pour : %{attribute}" no_results_table: Aucun fournisseur d'identité SAML n'a encore été défini. plural: Fournisseurs d'identité SAML diff --git a/modules/auth_saml/config/locales/crowdin/he.yml b/modules/auth_saml/config/locales/crowdin/he.yml index 0841c48589cc..675d291ad57a 100644 --- a/modules/auth_saml/config/locales/crowdin/he.yml +++ b/modules/auth_saml/config/locales/crowdin/he.yml @@ -33,6 +33,7 @@ he: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ he: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/hi.yml b/modules/auth_saml/config/locales/crowdin/hi.yml index f6ac57c109a3..68774b22481d 100644 --- a/modules/auth_saml/config/locales/crowdin/hi.yml +++ b/modules/auth_saml/config/locales/crowdin/hi.yml @@ -33,6 +33,7 @@ hi: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ hi: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/hr.yml b/modules/auth_saml/config/locales/crowdin/hr.yml index 1040b066bdf1..504aa109dc55 100644 --- a/modules/auth_saml/config/locales/crowdin/hr.yml +++ b/modules/auth_saml/config/locales/crowdin/hr.yml @@ -33,6 +33,7 @@ hr: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ hr: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/hu.yml b/modules/auth_saml/config/locales/crowdin/hu.yml index 819ceed1b8b7..ca4ee049dda6 100644 --- a/modules/auth_saml/config/locales/crowdin/hu.yml +++ b/modules/auth_saml/config/locales/crowdin/hu.yml @@ -33,6 +33,7 @@ hu: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ hu: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/id.yml b/modules/auth_saml/config/locales/crowdin/id.yml index 3ab7e5d0e950..245150b7e206 100644 --- a/modules/auth_saml/config/locales/crowdin/id.yml +++ b/modules/auth_saml/config/locales/crowdin/id.yml @@ -33,6 +33,7 @@ id: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ id: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/it.yml b/modules/auth_saml/config/locales/crowdin/it.yml index 6e2b4f4880be..d0cb01b96ef6 100644 --- a/modules/auth_saml/config/locales/crowdin/it.yml +++ b/modules/auth_saml/config/locales/crowdin/it.yml @@ -33,6 +33,7 @@ it: unmatched_private_key: "non appartiene al certificato fornito" saml: menu_title: Fornitori SAML + delete_title: Delete SAML provider info: title: "Parametri di configurazione del protocollo SAML" description: > @@ -54,7 +55,6 @@ it: label_edit: Modifica il fornitore di identità SAML %{name} label_uid: Id utente interno label_mapping: Mappatura - label_mapping_for: "Mappatura per: %{attribute}" label_requested_attribute_for: "Attributo richiesto per: %{attribute}" no_results_table: Nessun fornitore di identità SAML è stato ancora definito. plural: Fornitori di identità SAML diff --git a/modules/auth_saml/config/locales/crowdin/ja.yml b/modules/auth_saml/config/locales/crowdin/ja.yml index 9dfd12f86285..14d2ae752710 100644 --- a/modules/auth_saml/config/locales/crowdin/ja.yml +++ b/modules/auth_saml/config/locales/crowdin/ja.yml @@ -33,6 +33,7 @@ ja: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ja: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ka.yml b/modules/auth_saml/config/locales/crowdin/ka.yml index d47579fbb83f..3139be4605e6 100644 --- a/modules/auth_saml/config/locales/crowdin/ka.yml +++ b/modules/auth_saml/config/locales/crowdin/ka.yml @@ -33,6 +33,7 @@ ka: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ka: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/kk.yml b/modules/auth_saml/config/locales/crowdin/kk.yml index c48205554746..c26987c002eb 100644 --- a/modules/auth_saml/config/locales/crowdin/kk.yml +++ b/modules/auth_saml/config/locales/crowdin/kk.yml @@ -33,6 +33,7 @@ kk: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ kk: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ko.yml b/modules/auth_saml/config/locales/crowdin/ko.yml index bf3700f1dff3..983bc34c3274 100644 --- a/modules/auth_saml/config/locales/crowdin/ko.yml +++ b/modules/auth_saml/config/locales/crowdin/ko.yml @@ -33,6 +33,7 @@ ko: unmatched_private_key: "- 지정된 인증서에 속하지 않습니다." saml: menu_title: SAML 공급자 + delete_title: Delete SAML provider info: title: "SAML 프로토콜 구성 매개 변수" description: > @@ -54,7 +55,6 @@ ko: label_edit: SAML ID 공급자 %{name} 편집 label_uid: 내부 사용자 ID label_mapping: 매핑 - label_mapping_for: "매핑 대상: %{attribute}" label_requested_attribute_for: "요청된 특성 대상: %{attribute}" no_results_table: 아직 정의된 SAML ID 공급자가 없습니다. plural: SAML ID 공급자 diff --git a/modules/auth_saml/config/locales/crowdin/lt.yml b/modules/auth_saml/config/locales/crowdin/lt.yml index 1d50f9a1a97c..cf21abd6769e 100644 --- a/modules/auth_saml/config/locales/crowdin/lt.yml +++ b/modules/auth_saml/config/locales/crowdin/lt.yml @@ -33,6 +33,7 @@ lt: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ lt: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/lv.yml b/modules/auth_saml/config/locales/crowdin/lv.yml index 0c2fe3ad7cdb..6e7c22db7f21 100644 --- a/modules/auth_saml/config/locales/crowdin/lv.yml +++ b/modules/auth_saml/config/locales/crowdin/lv.yml @@ -33,6 +33,7 @@ lv: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ lv: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/mn.yml b/modules/auth_saml/config/locales/crowdin/mn.yml index fba259854146..fbc0a123da26 100644 --- a/modules/auth_saml/config/locales/crowdin/mn.yml +++ b/modules/auth_saml/config/locales/crowdin/mn.yml @@ -33,6 +33,7 @@ mn: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ mn: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ms.yml b/modules/auth_saml/config/locales/crowdin/ms.yml index 348f17bb6216..52114feed568 100644 --- a/modules/auth_saml/config/locales/crowdin/ms.yml +++ b/modules/auth_saml/config/locales/crowdin/ms.yml @@ -33,6 +33,7 @@ ms: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ms: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ne.yml b/modules/auth_saml/config/locales/crowdin/ne.yml index be26e30fed95..33b28220ac48 100644 --- a/modules/auth_saml/config/locales/crowdin/ne.yml +++ b/modules/auth_saml/config/locales/crowdin/ne.yml @@ -33,6 +33,7 @@ ne: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ne: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/nl.yml b/modules/auth_saml/config/locales/crowdin/nl.yml index 2909ccf6689d..e6e0e20fb579 100644 --- a/modules/auth_saml/config/locales/crowdin/nl.yml +++ b/modules/auth_saml/config/locales/crowdin/nl.yml @@ -33,6 +33,7 @@ nl: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ nl: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/no.yml b/modules/auth_saml/config/locales/crowdin/no.yml index 7d931fdaad0b..ca0eb9d0f3e2 100644 --- a/modules/auth_saml/config/locales/crowdin/no.yml +++ b/modules/auth_saml/config/locales/crowdin/no.yml @@ -33,6 +33,7 @@ unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/pl.yml b/modules/auth_saml/config/locales/crowdin/pl.yml index 2474356e5e21..8428aa807893 100644 --- a/modules/auth_saml/config/locales/crowdin/pl.yml +++ b/modules/auth_saml/config/locales/crowdin/pl.yml @@ -33,6 +33,7 @@ pl: unmatched_private_key: "nie należy do danego certyfikatu" saml: menu_title: Dostawcy SAML + delete_title: Delete SAML provider info: title: "Parametry konfiguracji protokołu SAML" description: > @@ -54,7 +55,6 @@ pl: label_edit: Edytuj dostawcę tożsamości SAML %{name} label_uid: Wewnętrzny identyfikator użytkownika label_mapping: Mapowanie - label_mapping_for: "Mapowanie dla: %{attribute}" label_requested_attribute_for: "Wymagany atrybut dla: %{attribute}" no_results_table: Jeszcze nie zdefiniowano żadnych dostawców tożsamości SAML. plural: Dostawcy tożsamości SAML diff --git a/modules/auth_saml/config/locales/crowdin/pt-BR.yml b/modules/auth_saml/config/locales/crowdin/pt-BR.yml index 61f5c08ab8ca..a19787099d25 100644 --- a/modules/auth_saml/config/locales/crowdin/pt-BR.yml +++ b/modules/auth_saml/config/locales/crowdin/pt-BR.yml @@ -33,6 +33,7 @@ pt-BR: unmatched_private_key: "não pertence ao certificado fornecido" saml: menu_title: Provedores SAML + delete_title: Delete SAML provider info: title: "Parâmetros de configuração do protocolo SAML" description: > @@ -54,7 +55,6 @@ pt-BR: label_edit: Editar provedor de identidade SAML %{name} label_uid: Id do usuário interno label_mapping: Mapeamento - label_mapping_for: "Mapeamento para: %{attribute}" label_requested_attribute_for: "Atributo solicitado para: %{attribute}" no_results_table: Nenhum provedor de identidade SAML foi definido até o momento. plural: Provedores de identidade SAML diff --git a/modules/auth_saml/config/locales/crowdin/pt-PT.yml b/modules/auth_saml/config/locales/crowdin/pt-PT.yml index c22bdacfe7ea..5ac3eae69a91 100644 --- a/modules/auth_saml/config/locales/crowdin/pt-PT.yml +++ b/modules/auth_saml/config/locales/crowdin/pt-PT.yml @@ -33,6 +33,7 @@ pt-PT: unmatched_private_key: "não pertence ao certificado fornecido" saml: menu_title: Fornecedores SAML + delete_title: Delete SAML provider info: title: "Parâmetros de configuração do protocolo SAML" description: > @@ -54,7 +55,6 @@ pt-PT: label_edit: Edite o fornecedor de identidade SAML %{name} label_uid: ID do utilizador interno label_mapping: Mapeamento - label_mapping_for: "Mapeamento para: %{attribute}" label_requested_attribute_for: "Atributo solicitado para: %{attribute}" no_results_table: Ainda não foram definidos fornecedores de identidade SAML. plural: Fornecedores de identidade SAML diff --git a/modules/auth_saml/config/locales/crowdin/ro.yml b/modules/auth_saml/config/locales/crowdin/ro.yml index d162a38adc5a..e396a2e68d87 100644 --- a/modules/auth_saml/config/locales/crowdin/ro.yml +++ b/modules/auth_saml/config/locales/crowdin/ro.yml @@ -33,6 +33,7 @@ ro: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ ro: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/ru.yml b/modules/auth_saml/config/locales/crowdin/ru.yml index 0c7853701a93..55a6be83d485 100644 --- a/modules/auth_saml/config/locales/crowdin/ru.yml +++ b/modules/auth_saml/config/locales/crowdin/ru.yml @@ -33,6 +33,7 @@ ru: unmatched_private_key: "не принадлежит данному сертификату" saml: menu_title: Провайдеры SAML + delete_title: Delete SAML provider info: title: "Параметры конфигурации протокола SAML" description: > @@ -54,7 +55,6 @@ ru: label_edit: Редактировать провайдер SAML %{name} label_uid: Внутренний идентификатор пользователя label_mapping: Привязки - label_mapping_for: "Привязки для: %{attribute}" label_requested_attribute_for: "Запрошенный атрибут для: %{attribute}" no_results_table: Провайдеры SAML еще не определены. plural: Провайдеры SAML diff --git a/modules/auth_saml/config/locales/crowdin/rw.yml b/modules/auth_saml/config/locales/crowdin/rw.yml index 04c9051194dd..517498c5fe12 100644 --- a/modules/auth_saml/config/locales/crowdin/rw.yml +++ b/modules/auth_saml/config/locales/crowdin/rw.yml @@ -33,6 +33,7 @@ rw: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ rw: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/si.yml b/modules/auth_saml/config/locales/crowdin/si.yml index f28b9da6bdc2..5f9ae2b95bfa 100644 --- a/modules/auth_saml/config/locales/crowdin/si.yml +++ b/modules/auth_saml/config/locales/crowdin/si.yml @@ -33,6 +33,7 @@ si: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ si: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/sk.yml b/modules/auth_saml/config/locales/crowdin/sk.yml index 7b934d21de60..74ae75c90203 100644 --- a/modules/auth_saml/config/locales/crowdin/sk.yml +++ b/modules/auth_saml/config/locales/crowdin/sk.yml @@ -33,6 +33,7 @@ sk: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ sk: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/sl.yml b/modules/auth_saml/config/locales/crowdin/sl.yml index b0f4be268c23..e28e7a6a01ba 100644 --- a/modules/auth_saml/config/locales/crowdin/sl.yml +++ b/modules/auth_saml/config/locales/crowdin/sl.yml @@ -33,6 +33,7 @@ sl: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ sl: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/sr.yml b/modules/auth_saml/config/locales/crowdin/sr.yml index 677f992d38a6..52a331229ad6 100644 --- a/modules/auth_saml/config/locales/crowdin/sr.yml +++ b/modules/auth_saml/config/locales/crowdin/sr.yml @@ -33,6 +33,7 @@ sr: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ sr: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/sv.yml b/modules/auth_saml/config/locales/crowdin/sv.yml index aec41b62f7d1..1c7c84b89a07 100644 --- a/modules/auth_saml/config/locales/crowdin/sv.yml +++ b/modules/auth_saml/config/locales/crowdin/sv.yml @@ -33,6 +33,7 @@ sv: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ sv: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/th.yml b/modules/auth_saml/config/locales/crowdin/th.yml index 898c497c284c..790c35628e5d 100644 --- a/modules/auth_saml/config/locales/crowdin/th.yml +++ b/modules/auth_saml/config/locales/crowdin/th.yml @@ -33,6 +33,7 @@ th: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ th: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/tr.yml b/modules/auth_saml/config/locales/crowdin/tr.yml index b396d4df36f6..de9bd8281256 100644 --- a/modules/auth_saml/config/locales/crowdin/tr.yml +++ b/modules/auth_saml/config/locales/crowdin/tr.yml @@ -33,6 +33,7 @@ tr: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ tr: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/uk.yml b/modules/auth_saml/config/locales/crowdin/uk.yml index 5b0e29b22094..5f16988fe60b 100644 --- a/modules/auth_saml/config/locales/crowdin/uk.yml +++ b/modules/auth_saml/config/locales/crowdin/uk.yml @@ -33,6 +33,7 @@ uk: unmatched_private_key: "не належить до даного сертифікату" saml: menu_title: Постачальники SAML + delete_title: Delete SAML provider info: title: "Параметри конфігурації протоколу SAML" description: > @@ -54,7 +55,6 @@ uk: label_edit: Редагувати постачальника ідентифікаційних даних SAML %{name} label_uid: Внутрішній ID користувача label_mapping: Зіставлення - label_mapping_for: "Зіставлення для: %{attribute}" label_requested_attribute_for: "Запитаний атрибут для: %{attribute}" no_results_table: Поки не визначеного жодного постачальника ідентифікаційних даних SAML. plural: Постачальники ідентифікаційних даних SAML diff --git a/modules/auth_saml/config/locales/crowdin/uz.yml b/modules/auth_saml/config/locales/crowdin/uz.yml index c12abe576aaa..51fd2db5a1d7 100644 --- a/modules/auth_saml/config/locales/crowdin/uz.yml +++ b/modules/auth_saml/config/locales/crowdin/uz.yml @@ -33,6 +33,7 @@ uz: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ uz: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/vi.yml b/modules/auth_saml/config/locales/crowdin/vi.yml index 3c707d0ce73a..3226e01e2b70 100644 --- a/modules/auth_saml/config/locales/crowdin/vi.yml +++ b/modules/auth_saml/config/locales/crowdin/vi.yml @@ -33,6 +33,7 @@ vi: unmatched_private_key: "does not belong to the given certificate" saml: menu_title: SAML providers + delete_title: Delete SAML provider info: title: "SAML Protocol Configuration Parameters" description: > @@ -54,7 +55,6 @@ vi: label_edit: Edit SAML identity provider %{name} label_uid: Internal user id label_mapping: Mapping - label_mapping_for: "Mapping for: %{attribute}" label_requested_attribute_for: "Requested attribute for: %{attribute}" no_results_table: No SAML identity providers have been defined yet. plural: SAML identity providers diff --git a/modules/auth_saml/config/locales/crowdin/zh-CN.yml b/modules/auth_saml/config/locales/crowdin/zh-CN.yml index 281ed99b2da1..1e9726a74bbb 100644 --- a/modules/auth_saml/config/locales/crowdin/zh-CN.yml +++ b/modules/auth_saml/config/locales/crowdin/zh-CN.yml @@ -33,6 +33,7 @@ zh-CN: unmatched_private_key: "不属于给定证书" saml: menu_title: SAML 提供商 + delete_title: Delete SAML provider info: title: "SAML 协议配置参数" description: > @@ -54,7 +55,6 @@ zh-CN: label_edit: 编辑 SAML 身份提供商 %{name} label_uid: 内部用户ID label_mapping: 映射 - label_mapping_for: "映射: %{attribute}" label_requested_attribute_for: "请求属性: %{attribute}" no_results_table: 尚未定义 SAML 身份提供商。 plural: SAML 身份供应商 diff --git a/modules/auth_saml/config/locales/crowdin/zh-TW.yml b/modules/auth_saml/config/locales/crowdin/zh-TW.yml index c87888ce4f0b..3d72b0a47ff1 100644 --- a/modules/auth_saml/config/locales/crowdin/zh-TW.yml +++ b/modules/auth_saml/config/locales/crowdin/zh-TW.yml @@ -33,6 +33,7 @@ zh-TW: unmatched_private_key: "不屬於指定的憑證" saml: menu_title: SAML 提供商 + delete_title: Delete SAML provider info: title: "SAML 通訊協定組態參數" description: > @@ -54,7 +55,6 @@ zh-TW: label_edit: 編輯 SAML 身分提供者 %{name} label_uid: 內部使用者 id label_mapping: 對應 - label_mapping_for: "對應為: %{attribute}" label_requested_attribute_for: "要求的屬性為: %{attribute}" no_results_table: 目前尚未定義 SAML 身分提供者。 plural: SAML 身分提供商 diff --git a/modules/openid_connect/config/locales/crowdin/af.yml b/modules/openid_connect/config/locales/crowdin/af.yml index b165f6484cd2..6f8a1dcd7830 100644 --- a/modules/openid_connect/config/locales/crowdin/af.yml +++ b/modules/openid_connect/config/locales/crowdin/af.yml @@ -9,24 +9,110 @@ af: openid_connect/provider: name: Naam display_name: Display name - identifier: Identifiseerder + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/ar.yml b/modules/openid_connect/config/locales/crowdin/ar.yml index f6f2f5313745..efe97ee38207 100644 --- a/modules/openid_connect/config/locales/crowdin/ar.yml +++ b/modules/openid_connect/config/locales/crowdin/ar.yml @@ -9,24 +9,110 @@ ar: openid_connect/provider: name: الاسم display_name: اسم العرض - identifier: المعرّف + client_id: Client ID + client_secret: Client secret secret: السر scope: النطاق limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: مزودو OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: إضافة مزود OpenID جديد label_edit: تعديل موفر OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: لم يتم تعريف أى مزودين حتى الآن plural: مزودو OpenID singular: مزود OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - تطبيق Azure الذي تم إعدادة يشير إلى واجهة برمجة تطبيقات غير معتمدة من Azure. يرجي انشاء تطبيق Azure جديد لضمان عمله مستقبلا. - azure_graph_api: > - استخدم نقطة النهاية graph.microsoft.com userinfo لطلب بيانات المستخدم. يجب أن يكون هذا هو الإختيار الافتراضي إلا إذا كان لديك تطبيق Azure قديم. - azure_tenant_html: > - قم بإعداد Azure Tenant الخاص بك. حيث سيتم التحكم في من بإمكانه الوصول الى نسخة OpenProject. gl. لمزيد من المعلومات يرجي الإطلاع على دليل المستخدم الخاص بنا على Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/az.yml b/modules/openid_connect/config/locales/crowdin/az.yml index 260545376be2..e6b1ecd28ac3 100644 --- a/modules/openid_connect/config/locales/crowdin/az.yml +++ b/modules/openid_connect/config/locales/crowdin/az.yml @@ -9,24 +9,110 @@ az: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/be.yml b/modules/openid_connect/config/locales/crowdin/be.yml index fdfb2d8bb4a3..7b9949c80857 100644 --- a/modules/openid_connect/config/locales/crowdin/be.yml +++ b/modules/openid_connect/config/locales/crowdin/be.yml @@ -9,24 +9,110 @@ be: openid_connect/provider: name: Імя display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/bg.yml b/modules/openid_connect/config/locales/crowdin/bg.yml index b8d08fa8c348..a5509a6cb2b9 100644 --- a/modules/openid_connect/config/locales/crowdin/bg.yml +++ b/modules/openid_connect/config/locales/crowdin/bg.yml @@ -9,24 +9,110 @@ bg: openid_connect/provider: name: Име display_name: Показвано име - identifier: Идентификатор + client_id: Client ID + client_secret: Client secret secret: Тайна scope: Обхват limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID доставчици + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Добавяне на нов OpenID доставчик label_edit: Редактиране на OpenID доставчика %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Все още не са дефинирани доставчици. plural: OpenID доставчици singular: OpenID доставчик + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Конфигурираното приложение на Azure сочи към изчерпан API от Azure. Моля, създайте ново Azure приложение, за да осигурите функционалността в бъдеще. - azure_graph_api: > - Използвайте крайната точка graph.microsoft.com userinfo, за да заявите потребителски данни. Това трябва да е настройката по подразбиране, освен ако нямате по-старо приложение на Azure. - azure_tenant_html: > - Задайте наемателя на крайната точка на Azure. Това ще контролира кой ще получи достъп до инстанцията на OpenProject. За повече информация, моля, вижте нашето ръководство за потребителя за Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/ca.yml b/modules/openid_connect/config/locales/crowdin/ca.yml index 0e32a19593fe..09001fd368ed 100644 --- a/modules/openid_connect/config/locales/crowdin/ca.yml +++ b/modules/openid_connect/config/locales/crowdin/ca.yml @@ -9,24 +9,110 @@ ca: openid_connect/provider: name: Nom display_name: Nom mostrat - identifier: Identificador + client_id: Client ID + client_secret: Client secret secret: Secret scope: Abast limit_self_registration: Limitar el registre per part dels propis usuaris + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Proveïdor d’OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Afegeix un proveïdor d'OpenID label_edit: Edita el proveïdor d'OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Encara no s'han definit cap proveïdor. plural: Proveïdors d’OpenID singular: Proveïdor d’OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - L'aplicació d'Azure configurada apunta a una API d'Azure no suportada. Si us plau, crea una nova aplicació d'Azure per assegurar el funcionament en el futur. - azure_graph_api: > - Utilitza el "graph.microsoft.com userinfo endpoint" per demanar "userdata". Aquest hauria de ser el per defecte si no tens cap aplicació Azure anterior. - azure_tenant_html: > - Estableix el "tenant" del teu Azure "endpoint". Això controlarà qui té accés a la instància d'OpenProject. Per a més informació, ves a la nostre quia de connexió Azure OpenID. limit_self_registration: > Si s'activa, els usuaris només poden registrar-se utilitzant aquest proveïdor en cas que la configuració de registre per part dels propis usuaris ho permet. diff --git a/modules/openid_connect/config/locales/crowdin/ckb-IR.yml b/modules/openid_connect/config/locales/crowdin/ckb-IR.yml index b8c21ef7d4b8..484935f7e556 100644 --- a/modules/openid_connect/config/locales/crowdin/ckb-IR.yml +++ b/modules/openid_connect/config/locales/crowdin/ckb-IR.yml @@ -9,24 +9,110 @@ ckb-IR: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/cs.yml b/modules/openid_connect/config/locales/crowdin/cs.yml index 48c62def176f..a3d1989bee28 100644 --- a/modules/openid_connect/config/locales/crowdin/cs.yml +++ b/modules/openid_connect/config/locales/crowdin/cs.yml @@ -9,25 +9,111 @@ cs: openid_connect/provider: name: Jméno display_name: Zobrazovaný název - identifier: Identifikátor + client_id: Client ID + client_secret: Client secret secret: Tajný klíč scope: Rozsah limit_self_registration: Omezit vlastní registraci + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Poskytovatelé OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Přidat nového poskytovatele OpenID label_edit: Upravit poskytovatele OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Zatím nebyli definováni žádní poskytovatelé. plural: Poskytovatelé OpenID singular: Poskytovatel OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Nakonfigurovaná aplikace Azure ukazuje na zastaralé API z Azure. Vytvořte prosím novou aplikaci Azure pro zajištění funkčnosti v budoucnu. - azure_graph_api: > - Použijte koncový bod userinfo na graf.microsoft.com pro vyžádání uživatelských dat. Toto by mělo být výchozí, pokud nemáte starší azure aplikaci. - azure_tenant_html: > - Nastavte nájemce vašeho trvalého bodu Azure. To bude kontrolovat, kdo získá přístup k instanci OpenProjekt. Pro více informací navštivte naši uživatelskou příručku na Azure OpenID spojení. limit_self_registration: > diff --git a/modules/openid_connect/config/locales/crowdin/da.yml b/modules/openid_connect/config/locales/crowdin/da.yml index 8dd9d913c9aa..5b4f1024e94d 100644 --- a/modules/openid_connect/config/locales/crowdin/da.yml +++ b/modules/openid_connect/config/locales/crowdin/da.yml @@ -9,24 +9,110 @@ da: openid_connect/provider: name: Navn display_name: Display name - identifier: ID + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/de.yml b/modules/openid_connect/config/locales/crowdin/de.yml index 20d622cc3704..f472b7343f5b 100644 --- a/modules/openid_connect/config/locales/crowdin/de.yml +++ b/modules/openid_connect/config/locales/crowdin/de.yml @@ -9,24 +9,110 @@ de: openid_connect/provider: name: Name display_name: Angezeigter Name - identifier: Kennung + client_id: Client ID + client_secret: Client secret secret: Secret scope: Geltungsbereich limit_self_registration: Selbstregistrierung begrenzen + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID-Anbieter + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Neuen OpenID-Anbieter hinzufügen label_edit: OpenID-Provider %{name} bearbeiten + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Noch keine Anbieter definiert. plural: OpenID-Anbieter singular: OpenID-Anbieter + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Die konfigurierte Azure App verwendet eine veraltete API von Azure. Bitte erstellen Sie eine neue Azure App, um die Funktionalität in Zukunft sicherzustellen. - azure_graph_api: > - Endpunkt graph.microsoft.com für OpenID Connect userinfo Anfragen, um Benutzerdaten anzufordern. Dies sollte die Standardeinstellung sein, es sei denn, Sie haben eine ältere azure Anwendung. - azure_tenant_html: > - Legen Sie den Tenant Ihres Azure Endpunkts fest. Dadurch wird kontrolliert, wer Zugriff auf die OpenProject Instanz erhält. Weitere Informationen finden Sie unter in unserem Benutzerhandbuch zu Azure OpenID. limit_self_registration: > Wenn aktiviert, können sich Benutzer nur dann mit diesem Anbieter registrieren, wenn die Einstellung zur Selbstregistrierung dies zulässt. diff --git a/modules/openid_connect/config/locales/crowdin/el.yml b/modules/openid_connect/config/locales/crowdin/el.yml index a8a3cc2d040c..e0f2f0557ecd 100644 --- a/modules/openid_connect/config/locales/crowdin/el.yml +++ b/modules/openid_connect/config/locales/crowdin/el.yml @@ -9,24 +9,110 @@ el: openid_connect/provider: name: Όνομα display_name: Εμφανιζόμενο όνομα - identifier: Αναγνωριστικό + client_id: Client ID + client_secret: Client secret secret: Μυστικό scope: Φυσικό Αντικείμενο limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Πάροχοι OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Προσθήκη νέου παρόχου OpenID label_edit: Επεξεργασία παρόχου OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Δεν έχουν οριστεί πάροχοι ακόμη. plural: Πάροχοι OpenID singular: Πάροχος OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/eo.yml b/modules/openid_connect/config/locales/crowdin/eo.yml index d83e1c57e0a6..f825e17ff710 100644 --- a/modules/openid_connect/config/locales/crowdin/eo.yml +++ b/modules/openid_connect/config/locales/crowdin/eo.yml @@ -9,24 +9,110 @@ eo: openid_connect/provider: name: Nomo display_name: Display name - identifier: Identigilo + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/es.yml b/modules/openid_connect/config/locales/crowdin/es.yml index d69a99f13c2e..d98dfeb4fc78 100644 --- a/modules/openid_connect/config/locales/crowdin/es.yml +++ b/modules/openid_connect/config/locales/crowdin/es.yml @@ -9,24 +9,110 @@ es: openid_connect/provider: name: Nombre display_name: Nombre para mostrar - identifier: Identificador + client_id: Client ID + client_secret: Client secret secret: Secreto scope: Ámbito limit_self_registration: Limitar autorregistro + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Proveedores de OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Agregar nuevo proveedor de OpenID label_edit: Editar el proveedor de OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Aún no se han definido proveedores. plural: Proveedores de OpenID singular: Proveedor de OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - La aplicación Azure configurada apunta a una API obsoleta de Azure. Por favor, cree una nueva aplicación Azure para garantizar la funcionalidad en el futuro. - azure_graph_api: > - Utilice el terminal graph.microsoft.com userinfo para solicitar los datos de usuario. Este debería ser el predeterminado a menos que tenga una aplicación azure más antigua. - azure_tenant_html: > - Establezca el inquilino de su terminal Azure. Esto controlará quién obtiene acceso a la instancia de OpenProject. Para más información, consulte nuestra guía de usuario sobre Azure OpenID connect. limit_self_registration: > Si está habilitado, los usuarios solo pueden registrarse usando este proveedor si la configuración de autorregistro lo permite. diff --git a/modules/openid_connect/config/locales/crowdin/et.yml b/modules/openid_connect/config/locales/crowdin/et.yml index a08b8a8b3148..b9d92ddcf61e 100644 --- a/modules/openid_connect/config/locales/crowdin/et.yml +++ b/modules/openid_connect/config/locales/crowdin/et.yml @@ -9,24 +9,110 @@ et: openid_connect/provider: name: Nimi display_name: Display name - identifier: Identifikaator + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/eu.yml b/modules/openid_connect/config/locales/crowdin/eu.yml index c978451f9d27..a55051d7647e 100644 --- a/modules/openid_connect/config/locales/crowdin/eu.yml +++ b/modules/openid_connect/config/locales/crowdin/eu.yml @@ -9,24 +9,110 @@ eu: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/fa.yml b/modules/openid_connect/config/locales/crowdin/fa.yml index 38f5d4c99f05..590ffa7543ef 100644 --- a/modules/openid_connect/config/locales/crowdin/fa.yml +++ b/modules/openid_connect/config/locales/crowdin/fa.yml @@ -9,24 +9,110 @@ fa: openid_connect/provider: name: نام display_name: نمایش نام - identifier: شناسه + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/fi.yml b/modules/openid_connect/config/locales/crowdin/fi.yml index 25c94ad58ebe..d1ee4d675c46 100644 --- a/modules/openid_connect/config/locales/crowdin/fi.yml +++ b/modules/openid_connect/config/locales/crowdin/fi.yml @@ -9,24 +9,110 @@ fi: openid_connect/provider: name: Nimi display_name: Display name - identifier: Tunniste + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/fil.yml b/modules/openid_connect/config/locales/crowdin/fil.yml index 72738fce7f50..66050659eaab 100644 --- a/modules/openid_connect/config/locales/crowdin/fil.yml +++ b/modules/openid_connect/config/locales/crowdin/fil.yml @@ -9,24 +9,110 @@ fil: openid_connect/provider: name: Pangalan display_name: Display name - identifier: Ang pagkakakilanlan + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/fr.yml b/modules/openid_connect/config/locales/crowdin/fr.yml index 3f5b1a706bc3..575986b976a3 100644 --- a/modules/openid_connect/config/locales/crowdin/fr.yml +++ b/modules/openid_connect/config/locales/crowdin/fr.yml @@ -9,24 +9,110 @@ fr: openid_connect/provider: name: Nom display_name: Nom d'affichage - identifier: Identifiant + client_id: Client ID + client_secret: Client secret secret: Secret scope: Portée limit_self_registration: Limiter l'inscription automatique + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Fournisseurs OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Ajouter un nouveau fournisseur OpenID label_edit: Modifier le fournisseur OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Aucun fournisseur n'a encore été défini. plural: Fournisseurs OpenID singular: Fournisseur OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - L'application Azure configurée pointe vers une API obsolète d'Azure. Veuillez créer une nouvelle application Azure pour assurer le bon fonctionnement dans l'avenir. - azure_graph_api: > - Utilisez le point de terminaison graph.microsoft.com userinfo pour demander des données d'utilisateur. Cela devrait être la valeur par défaut, sauf si vous avez une application Azure plus ancienne. - azure_tenant_html: > - Définissez le locataire de votre point de terminaison Azure. Cela permettra de contrôler qui obtient l'accès à l'instance OpenProject. Pour en savoir plus, consultez notre guide de l'utilisateur sur la connexion d'Azure OpenID. limit_self_registration: > Si cette option est activée, les utilisateurs ne peuvent s'inscrire en utilisant ce fournisseur que si le paramètre d'inscription automatique le permet. diff --git a/modules/openid_connect/config/locales/crowdin/he.yml b/modules/openid_connect/config/locales/crowdin/he.yml index cbdcacd552ab..d3ad9e927574 100644 --- a/modules/openid_connect/config/locales/crowdin/he.yml +++ b/modules/openid_connect/config/locales/crowdin/he.yml @@ -9,24 +9,110 @@ he: openid_connect/provider: name: שם display_name: שם תצוגה - identifier: מזהה + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/hi.yml b/modules/openid_connect/config/locales/crowdin/hi.yml index 3c80ec95e3d7..faabfb9ec4a5 100644 --- a/modules/openid_connect/config/locales/crowdin/hi.yml +++ b/modules/openid_connect/config/locales/crowdin/hi.yml @@ -9,24 +9,110 @@ hi: openid_connect/provider: name: नाम display_name: Display name - identifier: पहचानकर्ता + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/hr.yml b/modules/openid_connect/config/locales/crowdin/hr.yml index 032696a069c1..b37526042bd4 100644 --- a/modules/openid_connect/config/locales/crowdin/hr.yml +++ b/modules/openid_connect/config/locales/crowdin/hr.yml @@ -9,24 +9,110 @@ hr: openid_connect/provider: name: Naziv display_name: Display name - identifier: Identifikator + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/hu.yml b/modules/openid_connect/config/locales/crowdin/hu.yml index 505048e93c8e..78c9ee337fe1 100644 --- a/modules/openid_connect/config/locales/crowdin/hu.yml +++ b/modules/openid_connect/config/locales/crowdin/hu.yml @@ -9,24 +9,110 @@ hu: openid_connect/provider: name: Név display_name: Megjelenített név - identifier: Azonosító + client_id: Client ID + client_secret: Client secret secret: Titok scope: Hatókör limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID szolgáltató + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: OpenID szolgáltató hozzáadása label_edit: OpenID szolgáltató %{name} szerkesztése + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Nincs szolgáltató definiálva plural: OpenID szolgáltatók singular: OpenID szolgáltató + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/id.yml b/modules/openid_connect/config/locales/crowdin/id.yml index 5c099be609e2..2c7ff4522a49 100644 --- a/modules/openid_connect/config/locales/crowdin/id.yml +++ b/modules/openid_connect/config/locales/crowdin/id.yml @@ -9,24 +9,110 @@ id: openid_connect/provider: name: Nama display_name: Nama tampilan - identifier: Pengenal + client_id: Client ID + client_secret: Client secret secret: Rahasia scope: Cakupan limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: penyedia OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Tambahkan penyedia OpenID baru label_edit: Edit penyedia OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Belum ada penyedia yang ditentukan. plural: penyedia OpenID singular: penyedia OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/it.yml b/modules/openid_connect/config/locales/crowdin/it.yml index e53ff4995986..da9eae4b88b5 100644 --- a/modules/openid_connect/config/locales/crowdin/it.yml +++ b/modules/openid_connect/config/locales/crowdin/it.yml @@ -9,24 +9,110 @@ it: openid_connect/provider: name: Nome display_name: Visualizza nome - identifier: Identificativo + client_id: Client ID + client_secret: Client secret secret: Parola chiave scope: Ambito limit_self_registration: Limita registrazione autonoma + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID provider + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Aggiungi un nuovo provider OpenID label_edit: Modifica provider OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Non è stato definito alcun provider. plural: OpenID provider singular: Provider OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - L'app Azure configurata punta a un'API deprecata da Azure. Creare una nuova app Azure per garantire la funzionalità in futuro. - azure_graph_api: > - Usa l'endpoint userinfo di graph.microsoft.com per richiedere i dati utente. Questa dovrebbe essere l'impostazione predefinita, a meno che non si disponga di un'applicazione Azure precedente. - azure_tenant_html: > - Imposta il tenant del tuo endpoint Azure. Questo controllerà chi ha accesso all'istanza OpenProject. Per ulteriori informazioni, consulta la nostra guida utente su Azure OpenID connect. limit_self_registration: > Se abilitato, gli utenti possono registrarsi esclusivamente utilizzando questo fornitore, se l'impostazione di registrazione autonoma lo consente. diff --git a/modules/openid_connect/config/locales/crowdin/ja.yml b/modules/openid_connect/config/locales/crowdin/ja.yml index 71813f18fe2f..aa28cce2d8f8 100644 --- a/modules/openid_connect/config/locales/crowdin/ja.yml +++ b/modules/openid_connect/config/locales/crowdin/ja.yml @@ -9,24 +9,110 @@ ja: openid_connect/provider: name: 名称 display_name: 表示名 - identifier: 識別子 + client_id: Client ID + client_secret: Client secret secret: シークレット scope: スコープ limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID プロバイダー + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: 新しい OpenID プロバイダーを追加 label_edit: OpenID プロバイダー %{name} を編集 + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: プロバイダーが定義されていません。 plural: OpenID プロバイダー singular: OpenID プロバイダー + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/ka.yml b/modules/openid_connect/config/locales/crowdin/ka.yml index 87f7be50c364..018f091faf6c 100644 --- a/modules/openid_connect/config/locales/crowdin/ka.yml +++ b/modules/openid_connect/config/locales/crowdin/ka.yml @@ -9,24 +9,110 @@ ka: openid_connect/provider: name: სახელი display_name: საჩვენებელი სახელი - identifier: იდენტიფიკატორი + client_id: Client ID + client_secret: Client secret secret: საიდუმლო scope: ფარგლები limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/kk.yml b/modules/openid_connect/config/locales/crowdin/kk.yml index c5034e349b22..46351a97f3ad 100644 --- a/modules/openid_connect/config/locales/crowdin/kk.yml +++ b/modules/openid_connect/config/locales/crowdin/kk.yml @@ -9,24 +9,110 @@ kk: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/ko.yml b/modules/openid_connect/config/locales/crowdin/ko.yml index bfe3c893c23e..21b5a2dbbb5e 100644 --- a/modules/openid_connect/config/locales/crowdin/ko.yml +++ b/modules/openid_connect/config/locales/crowdin/ko.yml @@ -9,24 +9,110 @@ ko: openid_connect/provider: name: 이름 display_name: 표시 이름 - identifier: 식별자 + client_id: Client ID + client_secret: Client secret secret: 비밀번호 scope: 범위 limit_self_registration: 자체 등록 제한 + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID 공급자 + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: 새로운 OpenID 공급자 추가 label_edit: OpenID 공급자 %{name} 편집 + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: 아직 정의된 공급자가 없습니다. plural: OpenID 공급자 singular: OpenID 공급자 + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - 구성된 Azure 앱은 Azure의 더 이상 사용되지 않는 API를 가리킵니다. 향후에 기능을 보장하려면 새로운 Azure 앱을 만드세요. - azure_graph_api: > - graph.microsoft.com userinfo 엔드포인트를 사용하여 사용자 데이터를 요청합니다. 이전 Azure 애플리케이션이 없는 경우 이것이 기본값이어야 합니다. - azure_tenant_html: > - Azure 엔드포인트의 테넌트를 설정합니다. 이것은 OpenProject 인스턴스에 액세스할 수 있는 사용자를 제어합니다. 자세한 내용은 Azure OpenID 연결의 사용자 가이드를 참조하세요. limit_self_registration: > 활성화되면, 사용자는 자체 등록 설정에서 허용하는 경우에만 이 공급자를 사용하여 등록할 수 있습니다. diff --git a/modules/openid_connect/config/locales/crowdin/lt.yml b/modules/openid_connect/config/locales/crowdin/lt.yml index 3131a5302c7d..4e891d109c71 100644 --- a/modules/openid_connect/config/locales/crowdin/lt.yml +++ b/modules/openid_connect/config/locales/crowdin/lt.yml @@ -9,24 +9,110 @@ lt: openid_connect/provider: name: Vardas display_name: Rodomas vardas - identifier: Identifikatorius + client_id: Client ID + client_secret: Client secret secret: Paslaptis scope: Apimtis limit_self_registration: Riboti savarankišką registraciją + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID tiekėjai + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Pridėti naują OpenID tiekėją label_edit: Keisti OpenID tiekėją %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Dar neapibrėžtas joks tiekėjas. plural: OpenID tiekėjai singular: OpenID tiekėjas + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Sukonfigūruota Azure aplikacija rodo į pasenusį Azure API. Prašome sukurti naują Azure aplikaciją, kad užtikrintumėte veikimą ateityje. - azure_graph_api: > - Naudotojo duomenų atsiuntimui naudoti graph.microsoft.com. Tai turėtų būti numatyta parinktis, nebent jūs turite senesnę azure aplikaciją. - azure_tenant_html: > - Nustatykite jūsų Azure savininką. Tai valdys, kas turi prieigą prie OpenProject. Daugiau informacijos rasite mūsų Azure OpenID prisijungmo naudotojo vadove. limit_self_registration: > Įjungus, naudotojai gali registruotis naudodami šį tiekėją, tik jei savarankiškos registracijos nustatymas tai leidžia. diff --git a/modules/openid_connect/config/locales/crowdin/lv.yml b/modules/openid_connect/config/locales/crowdin/lv.yml index f2be46e803e0..331549af2acb 100644 --- a/modules/openid_connect/config/locales/crowdin/lv.yml +++ b/modules/openid_connect/config/locales/crowdin/lv.yml @@ -9,24 +9,110 @@ lv: openid_connect/provider: name: Nosaukums display_name: Display name - identifier: Identifikators + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/mn.yml b/modules/openid_connect/config/locales/crowdin/mn.yml index 0b4e880de14d..72f29e9158a0 100644 --- a/modules/openid_connect/config/locales/crowdin/mn.yml +++ b/modules/openid_connect/config/locales/crowdin/mn.yml @@ -9,24 +9,110 @@ mn: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/ms.yml b/modules/openid_connect/config/locales/crowdin/ms.yml index 8a3f6a0ccf65..2f1d1760b099 100644 --- a/modules/openid_connect/config/locales/crowdin/ms.yml +++ b/modules/openid_connect/config/locales/crowdin/ms.yml @@ -9,24 +9,110 @@ ms: openid_connect/provider: name: Nama display_name: Nama paparan - identifier: Pengenal + client_id: Client ID + client_secret: Client secret secret: "Rahsia\n" scope: Skop limit_self_registration: Hadkan pendaftaran sendiri + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Penyedia OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Tambah penyedia OpenID baharu label_edit: Edit penyedia OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Belum ada penyedia yang ditetapkan lagi. plural: Penyedia OpenID singular: Penyedia OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Aplikasi Azure yang dikonfigurasikan menghala ke API yang ditamatkan daripada Azure. Sila buat aplikasi Azure baharu untuk memastikan kefungsiannya pada masa akan datang. - azure_graph_api: > - Gunakan titik akhir info pengguna graph.microsoft.com untuk meminta data pengguna. Ini sepatutnya default melainkan anda mempunyai aplikasi azure yang lama. - azure_tenant_html: > - Tetapkan penyewa titik akhir Azure anda. Ini akan mengawal sesiapa yang mendapat akses kepada contoh OpenProject. Untuk maklumat lanjut, sila kunjungi panduan pengguna kami di sambungan OpenID Azure. limit_self_registration: > Jika pengguna yang dibenarkan hanya boleh mendaftar menggunakan penyediaan ini jika tetapan pendaftaran sendiri dibenarkan. diff --git a/modules/openid_connect/config/locales/crowdin/ne.yml b/modules/openid_connect/config/locales/crowdin/ne.yml index 2ff31439c1b0..91f06509771e 100644 --- a/modules/openid_connect/config/locales/crowdin/ne.yml +++ b/modules/openid_connect/config/locales/crowdin/ne.yml @@ -9,24 +9,110 @@ ne: openid_connect/provider: name: Name display_name: Display name - identifier: परिचायक + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/nl.yml b/modules/openid_connect/config/locales/crowdin/nl.yml index 7ee57415767b..be7990cec3dd 100644 --- a/modules/openid_connect/config/locales/crowdin/nl.yml +++ b/modules/openid_connect/config/locales/crowdin/nl.yml @@ -9,24 +9,110 @@ nl: openid_connect/provider: name: Naam display_name: Weergavenaam - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Geheim scope: Scope limit_self_registration: Beperk zelf-registratie + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID aanbieders + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Voeg een nieuwe OpenID provider toe label_edit: OpenID provider %{name} bewerken + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Er zijn nog geen aanbieders gedefinieerd. plural: OpenID aanbieders singular: OpenID aanbieders + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/no.yml b/modules/openid_connect/config/locales/crowdin/no.yml index b019b1bda92b..4697c0885f38 100644 --- a/modules/openid_connect/config/locales/crowdin/no.yml +++ b/modules/openid_connect/config/locales/crowdin/no.yml @@ -9,24 +9,110 @@ openid_connect/provider: name: Navn display_name: Visningsnavn - identifier: Identifikator + client_id: Client ID + client_secret: Client secret secret: Hemmelig nøkkel scope: Omfang limit_self_registration: Begrens egenregistrering + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID-leverandører + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Legg til ny OpenID-leverandør label_edit: Rediger OpenID-leverandør %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Ingen leverandører har blitt definert ennå. plural: OpenID-leverandører singular: OpenID-leverandør + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Den konfigurerte Azure-appen peker på et utdatert API fra Azure. Vennligst lag en ny Azure-app for å sikre funksjonaliteten i fremtiden. - azure_graph_api: > - Bruk «graph.microsoft.com»-brukerinfo til å be om brukerdata. Dette skal være standard med mindre du har en eldre Azure-applikasjon. - azure_tenant_html: > - Sett leverandøren av ditt Azure-endepunkt. Dette vil kontrollere hvem som får tilgang til OpenProject-instansen. For mer informasjon, se vår brukerveiledning på Azure OpenID-tilkobling. limit_self_registration: > Hvis aktivert kan brukere bare registrere seg ved hjelp av denne leverandøren hvis selvregistreringsinnstillingen tillater det. diff --git a/modules/openid_connect/config/locales/crowdin/pl.yml b/modules/openid_connect/config/locales/crowdin/pl.yml index ea1d8e964228..f37f69b7a101 100644 --- a/modules/openid_connect/config/locales/crowdin/pl.yml +++ b/modules/openid_connect/config/locales/crowdin/pl.yml @@ -9,24 +9,110 @@ pl: openid_connect/provider: name: Nazwa display_name: Nazwa wyświetlana - identifier: Identyfikator + client_id: Client ID + client_secret: Client secret secret: Tajny klucz scope: Zakres limit_self_registration: Ogranicz samodzielną rejestrację + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Dostawcy OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Dodaj nowego dostawcę OpenID label_edit: Edytuj dostawcę OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Jeszcze nie określono żadnych dostawców. plural: Dostawcy OpenID singular: Dostawca OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Skonfigurowana aplikacja Azure wskazuje na przestarzały interfejs API z Azure. Utwórz nową aplikację Azure w celu zapewnienia funkcjonalności w przyszłości. - azure_graph_api: > - Użyj punktu końcowego graph.microsoft.com userinfo, aby zażądać danych użytkownika. Powinno to być ustawienie domyślne, chyba że masz starszą aplikację Azure. - azure_tenant_html: > - Ustaw dzierżawcę punktu końcowego Azure. Pozwoli to kontrolować, kto uzyskuje dostęp do wystąpienia OpenProject. Aby uzyskać więcej informacji, zapoznaj się z naszym przewodnikiem użytkownika na temat Azure OpenID Connect. limit_self_registration: > Gdy ta opcja jest włączona, użytkownicy mogą rejestrować się przy użyciu tego dostawcy tylko wtedy, gdy pozwala na to ustawienie samodzielnej rejestracji. diff --git a/modules/openid_connect/config/locales/crowdin/pt-BR.yml b/modules/openid_connect/config/locales/crowdin/pt-BR.yml index 854b5be621c8..d24a24f057bb 100644 --- a/modules/openid_connect/config/locales/crowdin/pt-BR.yml +++ b/modules/openid_connect/config/locales/crowdin/pt-BR.yml @@ -9,24 +9,110 @@ pt-BR: openid_connect/provider: name: Nome display_name: Nome de exibição - identifier: Identificador + client_id: Client ID + client_secret: Client secret secret: Chave scope: Escopo limit_self_registration: Limitar o registro automático + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Provedores OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Adicionar um novo provedor OpenID label_edit: Editar provedor OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Nenhum provedor foi definido. plural: Provedores OpenID singular: Provedor OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - O aplicativo Azure configurado aponta para uma API descontinuada do Azure. Crie um novo aplicativo Azure para garantir o funcionalidade no futuro. - azure_graph_api: > - Use o ponto de extremidade de userinfo graph.microsoft.com para solicitar dados de usuário. Este deve ser o padrão, a menos que você tenha um aplicativo Azure mais antigo. - azure_tenant_html: > - Defina o proprietário do seu ponto de extremidade Azure. Isto irá controlar quem obtém acesso à instância do OpenProject. Para obter mais informações, consulte nosso guia de usuário em conexão do Azure OpenID. limit_self_registration: > Se ativado, os usuários só poderão se registrar usando esse provedor se a configuração de registro automático permitir isso. diff --git a/modules/openid_connect/config/locales/crowdin/pt-PT.yml b/modules/openid_connect/config/locales/crowdin/pt-PT.yml index f9b1ce7d4aeb..9f595c9f7961 100644 --- a/modules/openid_connect/config/locales/crowdin/pt-PT.yml +++ b/modules/openid_connect/config/locales/crowdin/pt-PT.yml @@ -9,24 +9,110 @@ pt-PT: openid_connect/provider: name: Nome display_name: Nome a apresentar - identifier: Identificador + client_id: Client ID + client_secret: Client secret secret: Segredo scope: Contexto limit_self_registration: Limitar auto-registo + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Fornecedores de OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Adicionar um novo fornecedor OpenID label_edit: Editar fornecedor de OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Ainda não foram definidos fornecedores. plural: Fornecedores de OpenID singular: Fornecedor de OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - A aplicação do Azure configurada aponta para uma API obsoleta do Azure. Crie uma nova aplicação do Azure para garantir a funcionalidade no futuro. - azure_graph_api: > - Utilize o ponto final graph.microsoft.com userinfo para solicitar dados do utilizador. Esta deve ser a predefinição, a menos que tenha uma aplicação azure mais antiga. - azure_tenant_html: > - Defina o inquilino do seu ponto final do Azure. Esta ação irá controlar quem tem acesso à instância do OpenProject. Para obter mais informações, consulte o nosso guia do utilizador sobre o Azure OpenID connect. limit_self_registration: > Se estiver ativado, os utilizadores apenas podem registar-se utilizando este fornecedor se a definição de auto-registo o permitir. diff --git a/modules/openid_connect/config/locales/crowdin/ro.yml b/modules/openid_connect/config/locales/crowdin/ro.yml index a121cf646e06..6eb1ae5d9d83 100644 --- a/modules/openid_connect/config/locales/crowdin/ro.yml +++ b/modules/openid_connect/config/locales/crowdin/ro.yml @@ -9,24 +9,110 @@ ro: openid_connect/provider: name: Nume display_name: Nume afișat - identifier: Identificator + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scop limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Furnizori OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Adăugare stare nouă label_edit: Editați furnizorul OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Încă nu au fost definiți furnizori. plural: Furnizori OpenID singular: Furnizor de autentificare + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/ru.yml b/modules/openid_connect/config/locales/crowdin/ru.yml index c3d586573a89..0e958ce361ba 100644 --- a/modules/openid_connect/config/locales/crowdin/ru.yml +++ b/modules/openid_connect/config/locales/crowdin/ru.yml @@ -9,24 +9,110 @@ ru: openid_connect/provider: name: Имя display_name: Отображаемое имя - identifier: Идентификатор + client_id: Client ID + client_secret: Client secret secret: Секретный ключ scope: Область limit_self_registration: Ограничить саморегистрацию + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Провайдеры OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Добавить нового провайдера OpenID label_edit: Редактировать провайдера OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Ни один провайдер еще не был определен. plural: Провайдеры OpenID singular: Провайдер OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Настроенное приложение Azure указывает на устаревший API от Azure. Пожалуйста, создайте новое приложение Azure, чтобы обеспечить его функциональность в будущем. - azure_graph_api: > - Используйте конечную точку graph.microsoft.com userinfo для запроса пользовательских данных. Это должно быть принято по умолчанию, если только у Вас не старое приложение azure. - azure_tenant_html: > - Установите клиента вашей конечной точки Azure. Это будет определять, кто получает доступ к экземпляру OpenProject. Для получения дополнительной информации, пожалуйста, смотрите наше руководство пользователя по Azure OpenID connect. limit_self_registration: > Если включено, пользователи могут зарегистрироваться только с помощью данного провайдера, если это позволяет сама регистрация. diff --git a/modules/openid_connect/config/locales/crowdin/rw.yml b/modules/openid_connect/config/locales/crowdin/rw.yml index 7e07002e7d87..4fba72f291c3 100644 --- a/modules/openid_connect/config/locales/crowdin/rw.yml +++ b/modules/openid_connect/config/locales/crowdin/rw.yml @@ -9,24 +9,110 @@ rw: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/si.yml b/modules/openid_connect/config/locales/crowdin/si.yml index 814eb969010f..060dccf43db9 100644 --- a/modules/openid_connect/config/locales/crowdin/si.yml +++ b/modules/openid_connect/config/locales/crowdin/si.yml @@ -9,24 +9,110 @@ si: openid_connect/provider: name: නම display_name: Display name - identifier: හඳුනාගැනීමේ + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/sk.yml b/modules/openid_connect/config/locales/crowdin/sk.yml index 7c9141c80a34..2d6b05a54341 100644 --- a/modules/openid_connect/config/locales/crowdin/sk.yml +++ b/modules/openid_connect/config/locales/crowdin/sk.yml @@ -9,24 +9,110 @@ sk: openid_connect/provider: name: Názov display_name: Display name - identifier: Identifikátor + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/sl.yml b/modules/openid_connect/config/locales/crowdin/sl.yml index 207c47c202a1..77384fc3d2a5 100644 --- a/modules/openid_connect/config/locales/crowdin/sl.yml +++ b/modules/openid_connect/config/locales/crowdin/sl.yml @@ -9,24 +9,110 @@ sl: openid_connect/provider: name: Ime display_name: Prikazno ime - identifier: Identifikator + client_id: Client ID + client_secret: Client secret secret: Skrivnost scope: Področje limit_self_registration: Omeji samoregistracijo + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID ponudniki + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Dodaj novega OpenID ponudnika label_edit: Uredi OpenID ponudnik %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Zaenkrat še ni opredeljenih ponudnikov. plural: OpenID ponudniki singular: OpenID ponudnik + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/sr.yml b/modules/openid_connect/config/locales/crowdin/sr.yml index 5d07d904c9df..7785f0a08bf3 100644 --- a/modules/openid_connect/config/locales/crowdin/sr.yml +++ b/modules/openid_connect/config/locales/crowdin/sr.yml @@ -9,24 +9,110 @@ sr: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/sv.yml b/modules/openid_connect/config/locales/crowdin/sv.yml index e0557ab32960..b1ddea3cbb05 100644 --- a/modules/openid_connect/config/locales/crowdin/sv.yml +++ b/modules/openid_connect/config/locales/crowdin/sv.yml @@ -9,24 +9,110 @@ sv: openid_connect/provider: name: Namn display_name: Visningsnamn - identifier: Identifierare + client_id: Client ID + client_secret: Client secret secret: Hemlighet scope: Omfattning limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID leverantörer + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Lägg till en ny OpenID-leverantör label_edit: Redigera OpenID-leverantör %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Inga leverantörer har definierats ännu. plural: OpenID leverantörer singular: OpenID leverantör + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Använd graph.microsoft.com "userinfo"-endpointen för att be om användardata. Det här bör vara standard om du inte har en äldre version av azure. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/th.yml b/modules/openid_connect/config/locales/crowdin/th.yml index 81d8c5a1d8d5..913bf06291c5 100644 --- a/modules/openid_connect/config/locales/crowdin/th.yml +++ b/modules/openid_connect/config/locales/crowdin/th.yml @@ -9,24 +9,110 @@ th: openid_connect/provider: name: ชื่อ display_name: Display name - identifier: รหัส + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/tr.yml b/modules/openid_connect/config/locales/crowdin/tr.yml index d087817fd907..7d9f7ded56d6 100644 --- a/modules/openid_connect/config/locales/crowdin/tr.yml +++ b/modules/openid_connect/config/locales/crowdin/tr.yml @@ -9,24 +9,110 @@ tr: openid_connect/provider: name: İsim display_name: Ekran adı - identifier: Tanımlayıcı + client_id: Client ID + client_secret: Client secret secret: Gizli scope: kapsam limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID sağlayıcıları + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Yeni bir OpenID sağlayıcı ekle label_edit: OpenID sağlayıcıyı düzenle %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Henüz bir sağlayıcı tanımlanmadı. plural: OpenID sağlayıcıları singular: OpenID sağlayıcı + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/uk.yml b/modules/openid_connect/config/locales/crowdin/uk.yml index db6a59e500bd..d9a25674e495 100644 --- a/modules/openid_connect/config/locales/crowdin/uk.yml +++ b/modules/openid_connect/config/locales/crowdin/uk.yml @@ -9,24 +9,110 @@ uk: openid_connect/provider: name: Ім’я display_name: Відображуване ім'я - identifier: Ідентифікатор + client_id: Client ID + client_secret: Client secret secret: Таємний код scope: Область використання limit_self_registration: Обмежити самостійну реєстрацію + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Постачальники OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Додати нового постачальника OpenID label_edit: Редагувати OpenID провайдера %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Ще не додано жодного постачальника. plural: Постачальники OpenID singular: OpenID постачальник + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Налаштована програма Azure вказує на застарілий API від Azure. Будь ласка, створіть новий додаток Azure, щоб забезпечити функціональність у майбутньому. - azure_graph_api: > - Надсилайте запити на дані користувачів за допомогою кінцевої точки graph.microsoft.com userinfo. Це налаштування має бути ввімкнено за замовчуванням в усіх версія Azure, крім старіших. - azure_tenant_html: > - Задайте клієнта для своєї кінцевої точки Azure, який матиме доступ до вашого екземпляра OpenProject. Щоб дізнатися більше, ознайомтеся з нашим посібником користувача про підключення через Azure OpenID. limit_self_registration: > Якщо ввімкнено, користувачі можуть зареєструватися лише через цього постачальника послуг (якщо це дозволено параметром самостійної реєстрації). diff --git a/modules/openid_connect/config/locales/crowdin/uz.yml b/modules/openid_connect/config/locales/crowdin/uz.yml index 7d4fbb132907..5c2740a256c8 100644 --- a/modules/openid_connect/config/locales/crowdin/uz.yml +++ b/modules/openid_connect/config/locales/crowdin/uz.yml @@ -9,24 +9,110 @@ uz: openid_connect/provider: name: Name display_name: Display name - identifier: Identifier + client_id: Client ID + client_secret: Client secret secret: Secret scope: Scope limit_self_registration: Limit self registration + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID providers + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Add a new OpenID provider label_edit: Edit OpenID provider %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: No providers have been defined yet. plural: OpenID providers singular: OpenID provider + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - The configured Azure app points to a deprecated API from Azure. Please create a new Azure app to ensure the functionality in future. - azure_graph_api: > - Use the graph.microsoft.com userinfo endpoint to request userdata. This should be the default unless you have an older azure application. - azure_tenant_html: > - Set the tenant of your Azure endpoint. This will control who gets access to the OpenProject instance. For more information, please see our user guide on Azure OpenID connect. limit_self_registration: > If enabled users can only register using this provider if the self registration setting allows for it. diff --git a/modules/openid_connect/config/locales/crowdin/vi.yml b/modules/openid_connect/config/locales/crowdin/vi.yml index aa37225cb416..0f241f32ff4d 100644 --- a/modules/openid_connect/config/locales/crowdin/vi.yml +++ b/modules/openid_connect/config/locales/crowdin/vi.yml @@ -9,24 +9,110 @@ vi: openid_connect/provider: name: Tên display_name: Tên hiển thị - identifier: Mã định danh + client_id: Client ID + client_secret: Client secret secret: Bí mật scope: Phạm vi limit_self_registration: Giới hạn đăng ký tự động + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: Các nhà cung cấp OpenID + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: Thêm nhà cung cấp OpenID mới label_edit: Chỉnh sửa nhà cung cấp OpenID %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: Chưa có nhà cung cấp nào được định nghĩa. plural: Các nhà cung cấp OpenID singular: Nhà cung cấp OpenID + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - Ứng dụng Azure được cấu hình đang trỏ đến một API đã lỗi thời của Azure. Vui lòng tạo một ứng dụng Azure mới để đảm bảo tính năng hoạt động trong tương lai. - azure_graph_api: > - Sử dụng điểm cuối userinfo graph.microsoft.com để yêu cầu dữ liệu người dùng. Đây nên là mặc định trừ khi bạn có một ứng dụng azure cũ hơn. - azure_tenant_html: > - Đặt tenant của điểm cuối Azure của bạn. Điều này sẽ kiểm soát ai có quyền truy cập vào phiên bản OpenProject. Để biết thêm thông tin, vui lòng xem hướng dẫn của chúng tôi về OpenID Connect Azure. limit_self_registration: > Nếu được bật, người dùng chỉ có thể đăng ký bằng nhà cung cấp này nếu cài đặt đăng ký tự động cho phép. diff --git a/modules/openid_connect/config/locales/crowdin/zh-CN.yml b/modules/openid_connect/config/locales/crowdin/zh-CN.yml index 1c88a7908b92..b121363dc84c 100644 --- a/modules/openid_connect/config/locales/crowdin/zh-CN.yml +++ b/modules/openid_connect/config/locales/crowdin/zh-CN.yml @@ -9,24 +9,110 @@ zh-CN: openid_connect/provider: name: 名称 display_name: 显示名称 - identifier: 标识符 + client_id: Client ID + client_secret: Client secret secret: 密钥 scope: 范围 limit_self_registration: 限制自行注册 + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID 提供商 + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: 添加一个新的 OpenID 提供商 label_edit: 编辑 OpenID 提供商 %{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: 尚未定义提供商。 plural: OpenID 提供商 singular: OpenID 提供商 + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - 配置的 Azure 应用程序指向 Azure 中已弃用的 API 。请创建一个新的 Azure 应用程序,以确保未来的功能性。 - azure_graph_api: > - 使用 graph.microsoft.com userinfo 端点请求用户数据。除非您有更低版本的 Azure 应用程序,否则这应该是默认设置。 - azure_tenant_html: > - 设置 Azure 端点的租户。它将控制谁能够访问 OpenProject 实例。有关详情,请参阅我们的 Azure OpenID 连接用户指南。 limit_self_registration: > 如果启用,用户只能使用此提供商注册,如果自注册设置允许的话。 diff --git a/modules/openid_connect/config/locales/crowdin/zh-TW.yml b/modules/openid_connect/config/locales/crowdin/zh-TW.yml index d4b666ae99c4..60ffe7b522ef 100644 --- a/modules/openid_connect/config/locales/crowdin/zh-TW.yml +++ b/modules/openid_connect/config/locales/crowdin/zh-TW.yml @@ -9,24 +9,110 @@ zh-TW: openid_connect/provider: name: 名稱 display_name: 顯示名稱 - identifier: 識別碼 + client_id: Client ID + client_secret: Client secret secret: 金鑰 scope: 範圍 limit_self_registration: 限制自行註冊 + authorization_endpoint: Authorization endpoint + userinfo_endpoint: User information endpoint + token_endpoint: Token endpoint + end_session_endpoint: End session endpoint + post_logout_redirect_uri: Post logout redirect URI + jwks_uri: JWKS URI + issuer: Issuer + tenant: Tenant + metadata_url: Metadata URL + icon: Custom icon + claims: Claims + acr_values: ACR values + activerecord: + errors: + models: + openid_connect/provider: + attributes: + metadata_url: + format: "Discovery endpoint URL %{message}" + response_is_not_successful: " responds with %{status}." + response_is_not_json: " does not return JSON body." + response_misses_required_attributes: " does not return required attributes. Missing attributes are: %{missing_attributes}." + provider: + delete_warning: + input_delete_confirmation: Enter the provider name %{name} to confirm deletion. + irreversible_notice: Deleting an SSO provider is an irreversible action. + provider: 'Are you sure you want to delete the SSO provider %{name}? To confirm this action please enter the name of the provider in the field below, this will:' + delete_result_1: Remove the provider from the list of available providers. + delete_result_user_count: + zero: No users are currently using this provider. No further action is required. + one: "One user is currently still using this provider. They will need to be re-invited or logging in with another provider." + other: "%{count} users are currently still using this provider. They will need to be re-invited or logging in with another provider." + delete_result_direct: This provider is marked as a direct login provider. The setting will be removed and users will no longer be redirected to the provider for login. openid_connect: menu_title: OpenID 提供商 + delete_title: "Delete OpenID Connect provider" + instructions: + endpoint_url: The endpoint URL given to you by the OpenID Connect provider + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + client_id: This is the client ID given to you by your OpenID Connect provider + client_secret: This is the client secret given to you by your OpenID Connect provider + limit_self_registration: If enabled, users can only register using this provider if configuration on the prvoder's end allows it. + display_name: Then name of the provider. This will be displayed as the login button and in the list of providers. + tenant: 'Please replace the default tenant with your own if applicable. See this.' + post_logout_redirect_uri: The URL the OpenID Connect provider should redirect to after a logout request. + claims: > + You can request additional claims for the userinfo and id token endpoints. Please see [our OpenID connect documentation](docs_url) for more information. + acr_values: > + Request non-essential claims in an easier format. See [our documentation on acr_values](docs_url) for more information. + mapping_login: > + Provide a custom mapping in the userinfo response to be used for the login attribute. + mapping_email: > + Provide a custom mapping in the userinfo response to be used for the email attribute. + mapping_first_name: > + Provide a custom mapping in the userinfo response to be used for the first name. + mapping_last_name: > + Provide a custom mapping in the userinfo response to be used for the last name. + mapping_admin: > + Provide a custom mapping in the userinfo response to be used for the admin status. It expects a boolean attribute to be returned. + settings: + metadata_none: I don't have this information + metadata_url: I have a discovery endpoint URL + endpoint_url: Endpoint URL providers: + seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited." + google: + name: Google + microsoft_entra: + name: Microsoft Entra + custom: + name: Custom + upsale: + description: Connect OpenProject to an OpenID connect identity provider label_add_new: 新增 OpenID 提供商 label_edit: 編輯 OpenID 提供商:%{name} + label_empty_title: No OpenID providers configured yet. + label_empty_description: Add a provider to see them here. + label_metadata: OpenID Connect Discovery Endpoint + label_automatic_configuration: Automatic configuration + label_optional_configuration: Optional configuration + label_advanced_configuration: Advanced configuration + label_configuration_details: Metadata + label_client_details: Client details + label_attribute_mapping: Attribute mapping + client_details_description: Configuration details of OpenProject as an OIDC client no_results_table: 尚未定義任何提供商。 plural: OpenID 提供商 singular: OpenID 提供商 + section_texts: + metadata: Pre-fill configuration using an OpenID Connect discovery endpoint URL + metadata_form_banner: Editing the discovery endpoint may override existing pre-filled metadata values. + metadata_form_title: OpenID Connect Discovery endpoint + metadata_form_description: If your identity provider has a discovery endpoint URL. Use it below to pre-fill configuration. + configuration_metadata: The information has been pre-filled using the supplied discovery endpoint. In most cases, they do not require editing. + configuration: Configuration details of the OpenID Connect provider + display_name: The display name visible to users. + attribute_mapping: Configure the mapping of attributes between OpenProject and the OpenID Connect provider. + claims: Request additional claims for the ID token or userinfo response. setting_instructions: - azure_deprecation_warning: > - 配置的 Azure 應用程序指向 Azure 中已棄用的 API 。請創建一個新的 Azure 應用程序,以確保未來的功能性。 - azure_graph_api: > - 使用 graph.microsoft.com userinfo 端點請求使用者資料。這應該是預設值,除非您有較舊的 azure 應用程式。 - azure_tenant_html: > - 設定 Azure 端點的租戶。這將控制誰可以存取 OpenProject 實例。如需詳細資訊,請參閱我們的 Azure OpenID connect 使用指南。 limit_self_registration: > 如果啟用,使用者只能在允許自行註冊情況下,使用此提供者進行註冊。