diff --git a/.github/workflows/ci-main.yml b/.github/workflows/ci-main.yml index 99e7d4558..d24a2a88d 100644 --- a/.github/workflows/ci-main.yml +++ b/.github/workflows/ci-main.yml @@ -101,7 +101,7 @@ jobs: poetry run make test poetry run coverage xml - if: ${{ always() }} - uses: codecov/codecov-action@v4 + uses: codecov/codecov-action@v3 with: flags: unit test-integration: @@ -118,7 +118,7 @@ jobs: poetry run coverage run manage.py test tests/integration poetry run coverage xml - if: ${{ always() }} - uses: codecov/codecov-action@v4 + uses: codecov/codecov-action@v3 with: flags: integration test-e2e: @@ -167,7 +167,7 @@ jobs: poetry run coverage run manage.py test ${{ matrix.job.glob }} poetry run coverage xml - if: ${{ always() }} - uses: codecov/codecov-action@v4 + uses: codecov/codecov-action@v3 with: flags: e2e ci-core-mark: diff --git a/locale/en/LC_MESSAGES/django.po b/locale/en/LC_MESSAGES/django.po index 8d98b8fdd..db2b66eb5 100644 --- a/locale/en/LC_MESSAGES/django.po +++ b/locale/en/LC_MESSAGES/django.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2023-09-02 15:45+0000\n" +"POT-Creation-Date: 2023-09-15 09:51+0000\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -220,29 +220,29 @@ msgstr "" msgid "Authenticated Sessions" msgstr "" -#: authentik/core/sources/flow_manager.py:193 +#: authentik/core/sources/flow_manager.py:189 #, python-format msgid "" "Request to authenticate with %(source)s has been denied. Please authenticate " "with the source you've previously signed up with." msgstr "" -#: authentik/core/sources/flow_manager.py:245 +#: authentik/core/sources/flow_manager.py:241 msgid "Configured flow does not exist." msgstr "" -#: authentik/core/sources/flow_manager.py:275 -#: authentik/core/sources/flow_manager.py:327 +#: authentik/core/sources/flow_manager.py:271 +#: authentik/core/sources/flow_manager.py:323 #, python-format msgid "Successfully authenticated with %(source)s!" msgstr "" -#: authentik/core/sources/flow_manager.py:299 +#: authentik/core/sources/flow_manager.py:295 #, python-format msgid "Successfully linked %(source)s!" msgstr "" -#: authentik/core/sources/flow_manager.py:318 +#: authentik/core/sources/flow_manager.py:314 msgid "Source is not configured for enrollment." msgstr "" @@ -756,25 +756,29 @@ msgstr "" msgid "Timeout after which Policy execution is terminated." msgstr "" -#: authentik/policies/models.py:142 +#: authentik/policies/models.py:92 +msgid "Result if the Policy execution fails." +msgstr "" + +#: authentik/policies/models.py:145 msgid "Policy Binding" msgstr "" -#: authentik/policies/models.py:143 +#: authentik/policies/models.py:146 msgid "Policy Bindings" msgstr "" -#: authentik/policies/models.py:164 +#: authentik/policies/models.py:167 msgid "" "When this option is enabled, all executions of this policy will be logged. " "By default, only execution errors are logged." msgstr "" -#: authentik/policies/models.py:186 +#: authentik/policies/models.py:189 msgid "Policy" msgstr "" -#: authentik/policies/models.py:187 +#: authentik/policies/models.py:190 msgid "Policies" msgstr "" @@ -812,6 +816,10 @@ msgstr "" msgid "Password Policies" msgstr "" +#: authentik/policies/reputation/api.py:18 +msgid "Either IP or Username must be checked" +msgstr "" + #: authentik/policies/reputation/models.py:67 msgid "Reputation Policy" msgstr "" @@ -1878,8 +1886,8 @@ msgid "SMS Devices" msgstr "" #: authentik/stages/authenticator_sms/stage.py:55 -#: authentik/stages/authenticator_totp/stage.py:42 -#: authentik/stages/authenticator_totp/stage.py:45 +#: authentik/stages/authenticator_totp/stage.py:41 +#: authentik/stages/authenticator_totp/stage.py:44 msgid "Code does not match" msgstr "" @@ -1887,30 +1895,46 @@ msgstr "" msgid "Invalid phone number" msgstr "" -#: authentik/stages/authenticator_static/models.py:47 +#: authentik/stages/authenticator_static/models.py:52 msgid "Static Authenticator Stage" msgstr "" -#: authentik/stages/authenticator_static/models.py:48 +#: authentik/stages/authenticator_static/models.py:53 msgid "Static Authenticator Stages" msgstr "" -#: authentik/stages/authenticator_totp/models.py:16 +#: authentik/stages/authenticator_static/models.py:98 +msgid "Static device" +msgstr "" + +#: authentik/stages/authenticator_static/models.py:99 +msgid "Static devices" +msgstr "" + +#: authentik/stages/authenticator_totp/models.py:25 msgid "6 digits, widely compatible" msgstr "" -#: authentik/stages/authenticator_totp/models.py:17 +#: authentik/stages/authenticator_totp/models.py:26 msgid "8 digits, not compatible with apps like Google Authenticator" msgstr "" -#: authentik/stages/authenticator_totp/models.py:53 +#: authentik/stages/authenticator_totp/models.py:62 msgid "TOTP Authenticator Setup Stage" msgstr "" -#: authentik/stages/authenticator_totp/models.py:54 +#: authentik/stages/authenticator_totp/models.py:63 msgid "TOTP Authenticator Setup Stages" msgstr "" +#: authentik/stages/authenticator_totp/models.py:244 +msgid "TOTP device" +msgstr "" + +#: authentik/stages/authenticator_totp/models.py:245 +msgid "TOTP devices" +msgstr "" + #: authentik/stages/authenticator_validate/challenge.py:131 msgid "Invalid Token" msgstr "" @@ -2237,7 +2261,7 @@ msgstr "" msgid "Invitations" msgstr "" -#: authentik/stages/invitation/stage.py:66 +#: authentik/stages/invitation/stage.py:62 msgid "Invalid invite/invite not found" msgstr "" @@ -2271,7 +2295,7 @@ msgstr "" msgid "Password Stages" msgstr "" -#: authentik/stages/password/stage.py:159 +#: authentik/stages/password/stage.py:124 msgid "Invalid password" msgstr "" @@ -2383,7 +2407,7 @@ msgstr "" msgid "User Delete Stages" msgstr "" -#: authentik/stages/user_delete/stage.py:22 +#: authentik/stages/user_delete/stage.py:18 msgid "No Pending User." msgstr "" @@ -2412,11 +2436,11 @@ msgstr "" msgid "User Login Stages" msgstr "" -#: authentik/stages/user_login/stage.py:63 +#: authentik/stages/user_login/stage.py:57 msgid "No Pending user to login." msgstr "" -#: authentik/stages/user_login/stage.py:96 +#: authentik/stages/user_login/stage.py:90 msgid "Successfully logged in!" msgstr "" @@ -2444,16 +2468,16 @@ msgstr "" msgid "User Write Stages" msgstr "" -#: authentik/stages/user_write/stage.py:134 +#: authentik/stages/user_write/stage.py:130 msgid "No Pending data." msgstr "" -#: authentik/stages/user_write/stage.py:140 +#: authentik/stages/user_write/stage.py:136 msgid "No user found and can't create new user." msgstr "" -#: authentik/stages/user_write/stage.py:157 -#: authentik/stages/user_write/stage.py:171 +#: authentik/stages/user_write/stage.py:153 +#: authentik/stages/user_write/stage.py:167 msgid "Failed to update user. Please try again later." msgstr "" diff --git a/web/src/admin/stages/authenticator_webauthn/AuthenticateWebAuthnStageForm.ts b/web/src/admin/stages/authenticator_webauthn/AuthenticateWebAuthnStageForm.ts index fb6ccb6c5..0ab4afbaf 100644 --- a/web/src/admin/stages/authenticator_webauthn/AuthenticateWebAuthnStageForm.ts +++ b/web/src/admin/stages/authenticator_webauthn/AuthenticateWebAuthnStageForm.ts @@ -96,18 +96,18 @@ export class AuthenticateWebAuthnStageForm extends ModelForm { msg("Name"), msg("Type"), msg("Confirmed") - ].map((th) => new TableColumn(th, "")) + ].map((th) => new TableColumn(th, "")); } async deleteWrapper(device: Device) { diff --git a/web/xliff/de.xlf b/web/xliff/de.xlf index feb91af14..593f5c9b2 100644 --- a/web/xliff/de.xlf +++ b/web/xliff/de.xlf @@ -154,10 +154,6 @@ Messages Nachrichten - - New version available! - Neue Version verfügbar! - Using source Quelle verwenden @@ -4041,18 +4037,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement Resident-Key-Anforderung - - The authenticator should not create a dedicated credential - Der Authentifikator sollte keine dedizierten Anmeldeinformationen erstellen - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - Der Authentifikator kann einen dedizierten Berechtigungsnachweis erstellen und speichern, aber wenn dies nicht der Fall ist, ist das auch in Ordnung - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - Der Authentifikator MUSS einen dedizierten Berechtigungsnachweis erstellen. Wenn dies nicht möglich ist, ist der RP darauf vorbereitet, dass ein Fehler auftritt - Authenticator Attachment Authenticator-Anhang @@ -5887,6 +5871,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/en.xlf b/web/xliff/en.xlf index fb62bc1d5..fbfbbb585 100644 --- a/web/xliff/en.xlf +++ b/web/xliff/en.xlf @@ -154,10 +154,6 @@ Messages Messages - - New version available! - New version available! - Using source Using source @@ -4265,18 +4261,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement Resident key requirement - - The authenticator should not create a dedicated credential - The authenticator should not create a dedicated credential - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - Authenticator Attachment Authenticator Attachment @@ -6201,6 +6185,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/es.xlf b/web/xliff/es.xlf index b36d5e178..ab6bb5d56 100644 --- a/web/xliff/es.xlf +++ b/web/xliff/es.xlf @@ -148,10 +148,6 @@ Messages Mensajes - - New version available! - ¡Nueva versión disponible! - Using source Uso de la fuente @@ -3968,18 +3964,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement Requisito clave residente - - The authenticator should not create a dedicated credential - El autenticador no debe crear una credencial dedicada - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - El autenticador puede crear y almacenar una credencial dedicada, pero si no es así, también está bien - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - El autenticador DEBE crear una credencial dedicada. Si no puede, el RP está preparado para que se produzca un error - Authenticator Attachment Adjunto de autenticador @@ -5795,6 +5779,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/fr_FR.xlf b/web/xliff/fr_FR.xlf index 24778a610..9bb71da72 100644 --- a/web/xliff/fr_FR.xlf +++ b/web/xliff/fr_FR.xlf @@ -153,10 +153,6 @@ Messages Messages - - New version available! - Une nouvelle version est disponible ! - Using source Utilisation de la source @@ -4046,15 +4042,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement - - The authenticator should not create a dedicated credential - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - Authenticator Attachment @@ -5900,6 +5887,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/pl.xlf b/web/xliff/pl.xlf index 2db8d6604..e3a653154 100644 --- a/web/xliff/pl.xlf +++ b/web/xliff/pl.xlf @@ -154,10 +154,6 @@ Messages Wiadomości - - New version available! - Nowa wersja dostępna! - Using source Używając źródła @@ -4138,18 +4134,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement Wymagania dotyczące klucza rezydenta - - The authenticator should not create a dedicated credential - Program uwierzytelniający nie powinien tworzyć dedykowanego poświadczenia - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - Program uwierzytelniający może utworzyć i przechowywać dedykowane dane uwierzytelniające, ale jeśli nie, to też jest w porządku - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - Autoryzator MUSI utworzyć dedykowane poświadczenie. Jeśli nie, RP jest przygotowany na wystąpienie błędu - Authenticator Attachment Załącznik uwierzytelniający @@ -6034,6 +6018,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/pseudo-LOCALE.xlf b/web/xliff/pseudo-LOCALE.xlf index 4a6c751a7..e2232c6a8 100644 --- a/web/xliff/pseudo-LOCALE.xlf +++ b/web/xliff/pseudo-LOCALE.xlf @@ -153,10 +153,6 @@ Messages - - - New version available! - Using source @@ -4228,18 +4224,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement - - - The authenticator should not create a dedicated credential - - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - Authenticator Attachment @@ -6136,6 +6120,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/tr.xlf b/web/xliff/tr.xlf index dc00a4264..2b842266e 100644 --- a/web/xliff/tr.xlf +++ b/web/xliff/tr.xlf @@ -148,10 +148,6 @@ Messages İletiler - - New version available! - Yeni sürüm mevcut! - Using source Kaynak kullanma @@ -3966,15 +3962,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement - - The authenticator should not create a dedicated credential - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - Authenticator Attachment @@ -5785,6 +5772,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/zh-Hans.xlf b/web/xliff/zh-Hans.xlf index 6a8d02225..e8279c3ee 100644 --- a/web/xliff/zh-Hans.xlf +++ b/web/xliff/zh-Hans.xlf @@ -1,4 +1,4 @@ - + @@ -190,11 +190,6 @@ Messages 消息 - - - New version available! - 新版本可用! - Using source @@ -618,9 +613,9 @@ - The URL "" was not found. - 未找到 URL " - "。 + The URL "" was not found. + 未找到 URL " + "。 @@ -1072,8 +1067,8 @@ - To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. - 要允许任何重定向 URI,请将此值设置为 ".*"。请注意这可能带来的安全影响。 + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. + 要允许任何重定向 URI,请将此值设置为 ".*"。请注意这可能带来的安全影响。 @@ -1819,8 +1814,8 @@ - Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". - 输入完整 URL、相对路径,或者使用 'fa://fa-test' 来使用 Font Awesome 图标 "fa-test"。 + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". + 输入完整 URL、相对路径,或者使用 'fa://fa-test' 来使用 Font Awesome 图标 "fa-test"。 @@ -3243,8 +3238,8 @@ doesn't pass when either or both of the selected options are equal or above the - Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' - 包含组成员的字段。请注意,如果使用 "memberUid" 字段,则假定该值包含相对可分辨名称。例如,'memberUid=some-user' 而不是 'memberUid=cn=some-user,ou=groups,...' + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' + 包含组成员的字段。请注意,如果使用 "memberUid" 字段,则假定该值包含相对可分辨名称。例如,'memberUid=some-user' 而不是 'memberUid=cn=some-user,ou=groups,...' @@ -4036,8 +4031,8 @@ doesn't pass when either or both of the selected options are equal or above the - When using an external logging solution for archiving, this can be set to "minutes=5". - 使用外部日志记录解决方案进行存档时,可以将其设置为 "minutes=5"。 + When using an external logging solution for archiving, this can be set to "minutes=5". + 使用外部日志记录解决方案进行存档时,可以将其设置为 "minutes=5"。 @@ -4046,8 +4041,8 @@ doesn't pass when either or both of the selected options are equal or above the - Format: "weeks=3;days=2;hours=3,seconds=2". - 格式:"weeks=3;days=2;hours=3,seconds=2"。 + Format: "weeks=3;days=2;hours=3,seconds=2". + 格式:"weeks=3;days=2;hours=3,seconds=2"。 @@ -4243,10 +4238,10 @@ doesn't pass when either or both of the selected options are equal or above the - Are you sure you want to update ""? + Are you sure you want to update ""? 您确定要更新 - " - " 吗? + " + " 吗? @@ -5330,21 +5325,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement 常驻钥匙要求 - - - The authenticator should not create a dedicated credential - 身份验证器不应该创建专用凭据 - - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - 身份验证器可以创建和存储专用凭据,但不创建也可以 - - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - 身份验证器必须创建专用凭据。如果不能,RP 预期会发生错误 - Authenticator Attachment @@ -5362,7 +5342,7 @@ doesn't pass when either or both of the selected options are equal or above the - A "roaming" authenticator, like a YubiKey + A "roaming" authenticator, like a YubiKey 像 YubiKey 这样的“漫游”身份验证器 @@ -5697,10 +5677,10 @@ doesn't pass when either or both of the selected options are equal or above the - ("", of type ) + ("", of type ) - (" - ",类型为 + (" + ",类型为 @@ -5749,7 +5729,7 @@ doesn't pass when either or both of the selected options are equal or above the - If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. 如果设置时长大于 0,用户可以选择“保持登录”选项,这将使用户的会话延长此处设置的时间。 @@ -7766,7 +7746,40 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages 流程与阶段 + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential - \ No newline at end of file + diff --git a/web/xliff/zh-Hant.xlf b/web/xliff/zh-Hant.xlf index 71a66196f..4861d6f56 100644 --- a/web/xliff/zh-Hant.xlf +++ b/web/xliff/zh-Hant.xlf @@ -154,10 +154,6 @@ Messages 信息 - - New version available! - 新版本可用! - Using source 使用源 @@ -4004,18 +4000,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement 常驻钥匙要求 - - The authenticator should not create a dedicated credential - 身份验证者不应创建专用凭据 - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - 身份验证器可以创建和存储专用凭据,但如果没有,那也没关系 - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - 身份验证者必须创建专用凭据。如果不能,RP 已做好准备以防发生错误 - Authenticator Attachment 身份验证器附件 @@ -5840,6 +5824,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential diff --git a/web/xliff/zh_TW.xlf b/web/xliff/zh_TW.xlf index 7de7926b2..e3640fe0c 100644 --- a/web/xliff/zh_TW.xlf +++ b/web/xliff/zh_TW.xlf @@ -154,10 +154,6 @@ Messages 信息 - - New version available! - 新版本可用! - Using source 使用源 @@ -4004,18 +4000,6 @@ doesn't pass when either or both of the selected options are equal or above the Resident key requirement 常驻钥匙要求 - - The authenticator should not create a dedicated credential - 身份验证者不应创建专用凭据 - - - The authenticator can create and store a dedicated credential, but if it doesn't that's alright too - 身份验证器可以创建和存储专用凭据,但如果没有,那也没关系 - - - The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur - 身份验证者必须创建专用凭据。如果不能,RP 已做好准备以防发生错误 - Authenticator Attachment 身份验证器附件 @@ -5839,6 +5823,39 @@ Bindings to groups/users are checked against the user of the event. Flows and Stages + + + New version available + + + Failure result + + + Pass + + + Don't pass + + + Result used when policy execution fails. + + + Required: User verification must occur. + + + Preferred: User verification is preferred if available, but not required. + + + Discouraged: User verification should not occur. + + + Required: The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur + + + Preferred: The authenticator can create and store a dedicated credential, but if it doesn't that's alright too + + + Discouraged: The authenticator should not create a dedicated credential