From 39b574a47d6c2be2b29b592049df83472634ab0e Mon Sep 17 00:00:00 2001 From: Jens Langhammer Date: Sat, 13 Jan 2024 21:07:46 +0100 Subject: [PATCH] update web Signed-off-by: Jens Langhammer --- .../admin-overview/charts/SyncStatusChart.ts | 10 +- .../providers/scim/SCIMProviderViewPage.ts | 10 +- .../admin/sources/ldap/LDAPSourceViewPage.ts | 10 +- .../admin/system-tasks/SystemTaskListPage.ts | 60 +- web/xliff/de.xlf | 84 +- web/xliff/en.xlf | 96 +- web/xliff/es.xlf | 82 +- web/xliff/fr.xlf | 2908 ++++++++-------- web/xliff/ko.xlf | 2844 ++++++++-------- web/xliff/nl.xlf | 2948 ++++++++--------- web/xliff/pl.xlf | 92 +- web/xliff/pseudo-LOCALE.xlf | 2812 ++++++++-------- web/xliff/tr.xlf | 64 +- web/xliff/zh-Hans.xlf | 2920 ++++++++-------- web/xliff/zh-Hant.xlf | 82 +- web/xliff/zh_CN.xlf | 2920 ++++++++-------- web/xliff/zh_TW.xlf | 2830 ++++++++-------- 17 files changed, 10381 insertions(+), 10391 deletions(-) diff --git a/web/src/admin/admin-overview/charts/SyncStatusChart.ts b/web/src/admin/admin-overview/charts/SyncStatusChart.ts index d9a3cce6c..147e056ad 100644 --- a/web/src/admin/admin-overview/charts/SyncStatusChart.ts +++ b/web/src/admin/admin-overview/charts/SyncStatusChart.ts @@ -6,7 +6,7 @@ import { ChartData, ChartOptions } from "chart.js"; import { msg } from "@lit/localize"; import { customElement } from "lit/decorators.js"; -import { ProvidersApi, SourcesApi, TaskStatusEnum } from "@goauthentik/api"; +import { ProvidersApi, SourcesApi, SystemTaskStatusEnum } from "@goauthentik/api"; export interface SyncStatus { healthy: number; @@ -49,12 +49,12 @@ export class LDAPSyncStatusChart extends AKChart { }); health.tasks.forEach((task) => { - if (task.status !== TaskStatusEnum.Successful) { + if (task.status !== SystemTaskStatusEnum.Successful) { metrics.failed += 1; } const now = new Date().getTime(); const maxDelta = 3600000; // 1 hour - if (!health || now - task.taskFinishTimestamp.getTime() > maxDelta) { + if (!health || now - task.finishTimestamp.getTime() > maxDelta) { metrics.unsynced += 1; } else { metrics.healthy += 1; @@ -94,12 +94,12 @@ export class LDAPSyncStatusChart extends AKChart { id: element.pk, }); health.tasks.forEach((task) => { - if (task.status !== TaskStatusEnum.Successful) { + if (task.status !== SystemTaskStatusEnum.Successful) { sourceKey = "failed"; } const now = new Date().getTime(); const maxDelta = 3600000; // 1 hour - if (!health || now - task.taskFinishTimestamp.getTime() > maxDelta) { + if (!health || now - task.finishTimestamp.getTime() > maxDelta) { sourceKey = "unsynced"; } }); diff --git a/web/src/admin/providers/scim/SCIMProviderViewPage.ts b/web/src/admin/providers/scim/SCIMProviderViewPage.ts index d745ed55e..a9faa772f 100644 --- a/web/src/admin/providers/scim/SCIMProviderViewPage.ts +++ b/web/src/admin/providers/scim/SCIMProviderViewPage.ts @@ -32,7 +32,7 @@ import { RbacPermissionsAssignedByUsersListModelEnum, SCIMProvider, SCIMSyncStatus, - TaskStatusEnum, + SystemTaskStatusEnum, } from "@goauthentik/api"; @customElement("ak-provider-scim-view") @@ -143,15 +143,15 @@ export class SCIMProviderViewPage extends AKElement {
    ${this.syncState.tasks.map((task) => { let header = ""; - if (task.status === TaskStatusEnum.Warning) { + if (task.status === SystemTaskStatusEnum.Warning) { header = msg("Task finished with warnings"); - } else if (task.status === TaskStatusEnum.Error) { + } else if (task.status === SystemTaskStatusEnum.Error) { header = msg("Task finished with errors"); } else { - header = msg(str`Last sync: ${task.taskFinishTimestamp.toLocaleString()}`); + header = msg(str`Last sync: ${task.finishTimestamp.toLocaleString()}`); } return html`
  • -

    ${task.taskName}

    +

    ${task.name}

    • ${header}
    • ${task.messages.map((m) => { diff --git a/web/src/admin/sources/ldap/LDAPSourceViewPage.ts b/web/src/admin/sources/ldap/LDAPSourceViewPage.ts index 6ac64c14b..f38b3fcb8 100644 --- a/web/src/admin/sources/ldap/LDAPSourceViewPage.ts +++ b/web/src/admin/sources/ldap/LDAPSourceViewPage.ts @@ -29,7 +29,7 @@ import { LDAPSyncStatus, RbacPermissionsAssignedByUsersListModelEnum, SourcesApi, - TaskStatusEnum, + SystemTaskStatusEnum, } from "@goauthentik/api"; @customElement("ak-source-ldap-view") @@ -77,15 +77,15 @@ export class LDAPSourceViewPage extends AKElement {
        ${this.syncState.tasks.map((task) => { let header = ""; - if (task.status === TaskStatusEnum.Warning) { + if (task.status === SystemTaskStatusEnum.Warning) { header = msg("Task finished with warnings"); - } else if (task.status === TaskStatusEnum.Error) { + } else if (task.status === SystemTaskStatusEnum.Error) { header = msg("Task finished with errors"); } else { - header = msg(str`Last sync: ${task.taskFinishTimestamp.toLocaleString()}`); + header = msg(str`Last sync: ${task.finishTimestamp.toLocaleString()}`); } return html`
      • -

        ${task.taskName}

        +

        ${task.name}

        • ${header}
        • ${task.messages.map((m) => { diff --git a/web/src/admin/system-tasks/SystemTaskListPage.ts b/web/src/admin/system-tasks/SystemTaskListPage.ts index f180f63cc..85d3e0a14 100644 --- a/web/src/admin/system-tasks/SystemTaskListPage.ts +++ b/web/src/admin/system-tasks/SystemTaskListPage.ts @@ -1,3 +1,4 @@ +import { uiConfig } from "@goauthentik/app/common/ui/config"; import { DEFAULT_CONFIG } from "@goauthentik/common/api/config"; import { EVENT_REFRESH } from "@goauthentik/common/constants"; import { PFColor } from "@goauthentik/elements/Label"; @@ -14,13 +15,10 @@ import { customElement, property } from "lit/decorators.js"; import PFDescriptionList from "@patternfly/patternfly/components/DescriptionList/description-list.css"; -import { AdminApi, Task, TaskStatusEnum } from "@goauthentik/api"; +import { EventsApi, SystemTask, SystemTaskStatusEnum } from "@goauthentik/api"; @customElement("ak-system-task-list") -export class SystemTaskListPage extends TablePage { - searchEnabled(): boolean { - return false; - } +export class SystemTaskListPage extends TablePage { pageTitle(): string { return msg("System Tasks"); } @@ -34,53 +32,45 @@ export class SystemTaskListPage extends TablePage { expandable = true; @property() - order = "slug"; + order = "name"; static get styles(): CSSResult[] { return super.styles.concat(PFDescriptionList); } - async apiEndpoint(page: number): Promise> { - return new AdminApi(DEFAULT_CONFIG).adminSystemTasksList().then((tasks) => { - return { - pagination: { - count: tasks.length, - totalPages: 1, - startIndex: 1, - endIndex: tasks.length, - current: page, - next: 0, - previous: 0, - }, - results: tasks, - }; + async apiEndpoint(page: number): Promise> { + return new EventsApi(DEFAULT_CONFIG).eventsSystemTasksList({ + ordering: this.order, + page: page, + pageSize: (await uiConfig()).pagination.perPage, + search: this.search || "", }); } columns(): TableColumn[] { return [ - new TableColumn(msg("Identifier")), + new TableColumn(msg("Identifier"), "name"), new TableColumn(msg("Description")), new TableColumn(msg("Last run")), - new TableColumn(msg("Status")), + new TableColumn(msg("Status"), "status"), new TableColumn(msg("Actions")), ]; } - taskStatus(task: Task): TemplateResult { + taskStatus(task: SystemTask): TemplateResult { switch (task.status) { - case TaskStatusEnum.Successful: + case SystemTaskStatusEnum.Successful: return html`${msg("Successful")}`; - case TaskStatusEnum.Warning: + case SystemTaskStatusEnum.Warning: return html`${msg("Warning")}`; - case TaskStatusEnum.Error: + case SystemTaskStatusEnum.Error: return html`${msg("Error")}`; default: return html`${msg("Unknown")}`; } } - renderExpanded(item: Task): TemplateResult { + renderExpanded(item: SystemTask): TemplateResult { return html`
          @@ -90,7 +80,7 @@ export class SystemTaskListPage extends TablePage {
          - ${msg(str`${item.taskDuration.toFixed(2)} seconds`)} + ${msg(str`${item.duration.toFixed(2)} seconds`)}
          @@ -113,18 +103,18 @@ export class SystemTaskListPage extends TablePage { `; } - row(item: Task): TemplateResult[] { + row(item: SystemTask): TemplateResult[] { return [ - html`${item.taskName}`, - html`${item.taskDescription}`, - html`${item.taskFinishTimestamp.toLocaleString()}`, + html`${item.name}${item.uid ? `:${item.uid}` : ""}`, + html`${item.description}`, + html`${item.finishTimestamp.toLocaleString()}`, this.taskStatus(item), html` { - return new AdminApi(DEFAULT_CONFIG) - .adminSystemTasksRetryCreate({ - id: item.taskName, + return new EventsApi(DEFAULT_CONFIG) + .eventsSystemTasksRetryCreate({ + uuid: item.uuid, }) .then(() => { this.dispatchEvent( diff --git a/web/xliff/de.xlf b/web/xliff/de.xlf index a28d3a09a..ecb499ae3 100644 --- a/web/xliff/de.xlf +++ b/web/xliff/de.xlf @@ -160,7 +160,7 @@ Attempted to log in as - Loginversuch als + Loginversuch als @@ -308,8 +308,8 @@ - of - - - von + - + von @@ -364,7 +364,7 @@ On behalf of - Im Namen von + Im Namen von @@ -452,7 +452,7 @@ : - : + : @@ -483,7 +483,7 @@ The URL "" was not found. - Die URL " + Die URL " " wurde nicht gefunden. @@ -496,7 +496,7 @@ Welcome, . - Willkommen, + Willkommen, ! @@ -535,7 +535,7 @@ days ago - vor + vor Tagen @@ -602,7 +602,7 @@ Duration - seconds + seconds Authentication @@ -1303,7 +1303,7 @@ () - ( + ( ) @@ -1315,8 +1315,8 @@ Failed to delete : - Löschen von - fehlgeschlagen: + Löschen von + fehlgeschlagen: @@ -1364,7 +1364,7 @@ Update - Aktualisiere + Aktualisiere @@ -2069,17 +2069,17 @@ doesn't pass when either or both of the selected options are equal or above the Policy - Richtlinie + Richtlinie Group - Gruppe + Gruppe User - Benutzer + Benutzer @@ -2557,9 +2557,9 @@ doesn't pass when either or both of the selected options are equal or above the Aufgabe mit Fehlern beendet - Last sync: - Letzte Synchronisierung: - + Last sync: + Letzte Synchronisierung: + OAuth Source @@ -2939,7 +2939,7 @@ doesn't pass when either or both of the selected options are equal or above the Assigned to object(s). - Zugewiesen zu + Zugewiesen zu Objekt(en). @@ -3039,7 +3039,7 @@ doesn't pass when either or both of the selected options are equal or above the The following objects use - Die folgenden Objekte verwenden + Die folgenden Objekte verwenden @@ -3051,14 +3051,14 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - Aktualisieren von - fehlgeschlagen: + Aktualisieren von + fehlgeschlagen: Are you sure you want to update ""? - Sind Sie sicher, dass Sie - " + Sind Sie sicher, dass Sie + " " aktualisieren wollen? @@ -3193,7 +3193,7 @@ doesn't pass when either or both of the selected options are equal or above the Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - Warnung: Sie sind im Begriff, den Benutzer zu löschen, als den Sie angemeldet sind ( + Warnung: Sie sind im Begriff, den Benutzer zu löschen, als den Sie angemeldet sind ( ). Fahren Sie auf eigene Gefahr fort. @@ -4135,8 +4135,8 @@ doesn't pass when either or both of the selected options are equal or above the ("", of type ) - (" - ", vom Typ + (" + ", vom Typ ) @@ -4491,7 +4491,7 @@ doesn't pass when either or both of the selected options are equal or above the Event - Ereignis + Ereignis @@ -4670,8 +4670,8 @@ Bindings to groups/users are checked against the user of the event. , should be - " - ", sollte " + " + ", sollte " " sein @@ -4683,7 +4683,7 @@ Bindings to groups/users are checked against the user of the event. Last seen: - Überprüft: + Überprüft: @@ -4707,7 +4707,7 @@ Bindings to groups/users are checked against the user of the event. Logging in via . - Anmelden über + Anmelden über . @@ -4862,7 +4862,7 @@ Bindings to groups/users are checked against the user of the event. Yes () - Ja ( + Ja ( ) @@ -4987,7 +4987,7 @@ Bindings to groups/users are checked against the user of the event. You're currently impersonating . Click to stop. - Sie geben sich gerade als + Sie geben sich gerade als aus. Klicken Sie zum Stoppen. @@ -5085,7 +5085,7 @@ Bindings to groups/users are checked against the user of the event. Login to continue to . - Anmelden um mit + Anmelden um mit fortzufahren. @@ -5190,12 +5190,12 @@ Bindings to groups/users are checked against the user of the event. Error when creating credential: - Fehler beim Erstellen der Anmeldedaten: + Fehler beim Erstellen der Anmeldedaten: Error when validating assertion on server: - Fehler beim Validieren der Assertion auf dem Server: + Fehler beim Validieren der Assertion auf dem Server: @@ -5331,12 +5331,12 @@ Bindings to groups/users are checked against the user of the event. Error creating credential: - Fehler beim Erstellen der Anmeldedaten: + Fehler beim Erstellen der Anmeldedaten: Server validation of credential failed: - Servervalidierung der Anmeldedaten fehlgeschlagen: + Servervalidierung der Anmeldedaten fehlgeschlagen: @@ -5405,7 +5405,7 @@ Bindings to groups/users are checked against the user of the event. Failed to disconnected source: - Quelle konnte nicht getrennt werden: + Quelle konnte nicht getrennt werden: @@ -5418,7 +5418,7 @@ Bindings to groups/users are checked against the user of the event. Error: unsupported source settings: - Fehler: nicht unterstützte Quelleinstellungen: + Fehler: nicht unterstützte Quelleinstellungen: diff --git a/web/xliff/en.xlf b/web/xliff/en.xlf index aa3e928a1..54dfc3b55 100644 --- a/web/xliff/en.xlf +++ b/web/xliff/en.xlf @@ -160,7 +160,7 @@ Attempted to log in as - Attempted to log in as + Attempted to log in as @@ -310,8 +310,8 @@ - of - - - of + - + of @@ -368,7 +368,7 @@ On behalf of - On behalf of + On behalf of @@ -413,7 +413,7 @@ Based on - Based on + Based on @@ -462,7 +462,7 @@ : - : + : @@ -495,7 +495,7 @@ The URL "" was not found. - The URL " + The URL " " was not found. @@ -508,7 +508,7 @@ Welcome, . - Welcome, + Welcome, . @@ -617,9 +617,9 @@ Duration - seconds + seconds - seconds + seconds Authentication @@ -1279,7 +1279,7 @@ Create - Create + Create @@ -1370,7 +1370,7 @@ () - ( + ( ) @@ -1382,13 +1382,13 @@ Failed to delete : - Failed to delete - : + Failed to delete + : Delete - Delete + Delete @@ -1432,7 +1432,7 @@ Update - Update + Update @@ -2177,17 +2177,17 @@ doesn't pass when either or both of the selected options are equal or above the Policy - Policy + Policy Group - Group + Group User - User + User @@ -2679,13 +2679,13 @@ doesn't pass when either or both of the selected options are equal or above the Task finished with errors - Last sync: - Last sync: - + Last sync: + Last sync: + OAuth Source - OAuth Source + OAuth Source @@ -3074,7 +3074,7 @@ doesn't pass when either or both of the selected options are equal or above the Assigned to object(s). - Assigned to + Assigned to object(s). @@ -3174,7 +3174,7 @@ doesn't pass when either or both of the selected options are equal or above the The following objects use - The following objects use + The following objects use @@ -3186,14 +3186,14 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - Failed to update - : + Failed to update + : Are you sure you want to update ""? - Are you sure you want to update - " + Are you sure you want to update + " "? @@ -3226,7 +3226,7 @@ doesn't pass when either or both of the selected options are equal or above the Are you sure you want to remove the selected users from the group ? - Are you sure you want to remove the selected users from the group + Are you sure you want to remove the selected users from the group ? @@ -3339,7 +3339,7 @@ doesn't pass when either or both of the selected options are equal or above the Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - Warning: You're about to delete the user you're logged in as ( + Warning: You're about to delete the user you're logged in as ( ). Proceed at your own risk. @@ -3364,7 +3364,7 @@ doesn't pass when either or both of the selected options are equal or above the Are you sure you want to remove user from the following groups? - Are you sure you want to remove user + Are you sure you want to remove user from the following groups? @@ -4328,8 +4328,8 @@ doesn't pass when either or both of the selected options are equal or above the ("", of type ) - (" - ", of type + (" + ", of type ) @@ -4461,7 +4461,7 @@ doesn't pass when either or both of the selected options are equal or above the Successfully imported devices. - Successfully imported + Successfully imported devices. @@ -4722,7 +4722,7 @@ doesn't pass when either or both of the selected options are equal or above the Event - Event + Event @@ -4908,7 +4908,7 @@ Bindings to groups/users are checked against the user of the event. , should be - , should be + , should be @@ -4921,7 +4921,7 @@ Bindings to groups/users are checked against the user of the event. Last seen: - Last seen: + Last seen: @@ -4946,7 +4946,7 @@ Bindings to groups/users are checked against the user of the event. Logging in via . - Logging in via + Logging in via . @@ -5103,7 +5103,7 @@ Bindings to groups/users are checked against the user of the event. Yes () - Yes ( + Yes ( ) @@ -5245,7 +5245,7 @@ Bindings to groups/users are checked against the user of the event. You're currently impersonating . Click to stop. - You're currently impersonating + You're currently impersonating . Click to stop. @@ -5346,7 +5346,7 @@ Bindings to groups/users are checked against the user of the event. Login to continue to . - Login to continue to + Login to continue to . @@ -5459,12 +5459,12 @@ Bindings to groups/users are checked against the user of the event. Error when creating credential: - Error when creating credential: + Error when creating credential: Error when validating assertion on server: - Error when validating assertion on server: + Error when validating assertion on server: @@ -5605,12 +5605,12 @@ Bindings to groups/users are checked against the user of the event. Error creating credential: - Error creating credential: + Error creating credential: Server validation of credential failed: - Server validation of credential failed: + Server validation of credential failed: @@ -5679,7 +5679,7 @@ Bindings to groups/users are checked against the user of the event. Failed to disconnected source: - Failed to disconnected source: + Failed to disconnected source: @@ -5692,7 +5692,7 @@ Bindings to groups/users are checked against the user of the event. Error: unsupported source settings: - Error: unsupported source settings: + Error: unsupported source settings: diff --git a/web/xliff/es.xlf b/web/xliff/es.xlf index a4758ca1e..69ebc1e6f 100644 --- a/web/xliff/es.xlf +++ b/web/xliff/es.xlf @@ -154,7 +154,7 @@ Attempted to log in as - Se intentó iniciar sesión como + Se intentó iniciar sesión como @@ -301,8 +301,8 @@ - of - - - de + - + de @@ -357,7 +357,7 @@ On behalf of - En nombre de + En nombre de @@ -445,7 +445,7 @@ : - : + : @@ -476,7 +476,7 @@ The URL "" was not found. - No se encontró la URL « + No se encontró la URL « ». @@ -489,7 +489,7 @@ Welcome, . - Bienvenido, + Bienvenido, . @@ -594,7 +594,7 @@ Duration - seconds + seconds Authentication @@ -1196,7 +1196,7 @@ Create - Crear + Crear @@ -1277,7 +1277,7 @@ () - ( + ( ) @@ -1289,13 +1289,13 @@ Failed to delete : - No se pudo eliminar - : + No se pudo eliminar + : Delete - Eliminar + Eliminar @@ -1338,7 +1338,7 @@ Update - Actualización + Actualización @@ -2035,17 +2035,17 @@ doesn't pass when either or both of the selected options are equal or above the Policy - Política + Política Group - Grupo + Grupo User - Usuario + Usuario @@ -2517,9 +2517,9 @@ doesn't pass when either or both of the selected options are equal or above the La tarea ha finalizado con errores - Last sync: - Última sincronización: - + Last sync: + Última sincronización: + OAuth Source @@ -2893,7 +2893,7 @@ doesn't pass when either or both of the selected options are equal or above the Assigned to object(s). - Se asigna a + Se asigna a objetos. @@ -2993,7 +2993,7 @@ doesn't pass when either or both of the selected options are equal or above the The following objects use - Los siguientes objetos usan + Los siguientes objetos usan @@ -3005,14 +3005,14 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - No se pudo actualizar - : + No se pudo actualizar + : Are you sure you want to update ""? - ¿Seguro que quieres actualizar - « + ¿Seguro que quieres actualizar + « »? @@ -3144,7 +3144,7 @@ doesn't pass when either or both of the selected options are equal or above the Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - Advertencia: Vas a eliminar el usuario con el que iniciaste sesión ( + Advertencia: Vas a eliminar el usuario con el que iniciaste sesión ( ). Proceda bajo su propio riesgo. @@ -4069,8 +4069,8 @@ doesn't pass when either or both of the selected options are equal or above the ("", of type ) - (« - », de tipo + (« + », de tipo ) @@ -4419,7 +4419,7 @@ doesn't pass when either or both of the selected options are equal or above the Event - Evento + Evento @@ -4598,7 +4598,7 @@ Bindings to groups/users are checked against the user of the event. , should be - , debe ser + , debe ser @@ -4610,7 +4610,7 @@ Bindings to groups/users are checked against the user of the event. Last seen: - Visto por última vez: + Visto por última vez: @@ -4634,7 +4634,7 @@ Bindings to groups/users are checked against the user of the event. Logging in via . - Iniciar sesión a través de + Iniciar sesión a través de . @@ -4787,7 +4787,7 @@ Bindings to groups/users are checked against the user of the event. Yes () - Sí ( + Sí ( ) @@ -4912,7 +4912,7 @@ Bindings to groups/users are checked against the user of the event. You're currently impersonating . Click to stop. - Estás suplantando a + Estás suplantando a . Haga clic para parar. @@ -5010,7 +5010,7 @@ Bindings to groups/users are checked against the user of the event. Login to continue to . - Inicie sesión para continuar en + Inicie sesión para continuar en . @@ -5115,12 +5115,12 @@ Bindings to groups/users are checked against the user of the event. Error when creating credential: - Error al crear la credencial: + Error al crear la credencial: Error when validating assertion on server: - Error al validar la afirmación en el servidor: + Error al validar la afirmación en el servidor: @@ -5254,12 +5254,12 @@ Bindings to groups/users are checked against the user of the event. Error creating credential: - Error creando la credencial: + Error creando la credencial: Server validation of credential failed: - No se pudo validar la credencial en el servidor: + No se pudo validar la credencial en el servidor: @@ -5335,7 +5335,7 @@ Bindings to groups/users are checked against the user of the event. Error: unsupported source settings: - Error: configuración de origen no admitida: + Error: configuración de origen no admitida: diff --git a/web/xliff/fr.xlf b/web/xliff/fr.xlf index e712cf6e4..c826ecdec 100644 --- a/web/xliff/fr.xlf +++ b/web/xliff/fr.xlf @@ -4,1608 +4,1608 @@ English Anglais - + French Français - + Turkish Turque - + Spanish Espagnol - + Polish Polonais - + Taiwanese Mandarin Mandarin taïwanais - + Chinese (simplified) Chinois (simplifié) - + Chinese (traditional) Chinois (traditionnel) - + German Allemand - + Loading... Chargement en cours... - + Application Application - + Logins Connexions - + Show less Montrer moins - + Show more Montrer plus - + UID UID - + Name Nom - + App App - + Model Name Nom du modèle - + Message Message - + Subject Sujet - + From De - + To À - + Context Contexte - + User Utilisateur - + Affected model: Modèle affecté : - + Authorized application: Application autorisée : - + Using flow Utilisation du flux - + Email info: Information courriel : - + Secret: Secret : - + Open issue on GitHub... Ouvrir un ticket sur GitHub... - + Exception Exception - + Expression Expression - + Binding Liaison - + Request Requête - + Object Objet - + Result Résultat - + Passing Réussite - + Messages Messages - + Using source Utilisation de la source - + Attempted to log in as - Tentative de connexion en tant que + Tentative de connexion en tant que - + No additional data available. Aucune donnée additionnelle disponible. - + Click to change value Cliquer pour changer la valeur - + Select an object. Sélectionnez un objet. - + Loading options... Chargement des options... - + Connection error, reconnecting... Erreur de connexion, nouvelle tentative... - + Login Connexion - + Failed login Échec de la connexion - + Logout Déconnexion - + User was written to L'utilisateur a été écrit vers - + Suspicious request Requête suspecte - + Password set Mot de passe défini - + Secret was viewed Le secret a été vu - + Secret was rotated Rotation du secret effectuée - + Invitation used Invitation utilisée - + Application authorized Application autorisé - + Source linked Source liée - + Impersonation started Début de l'appropriation utilisateur - + Impersonation ended Fin de l'appropriation utilisateur - + Flow execution Exécution du flux - + Policy execution Exécution de politique - + Policy exception Exception de politique - + Property Mapping exception Erreur de mappage de propriété - + System task execution Exécution de tâche système - + System task exception Erreur de tâche système - + General system exception Exception générale du systèm - + Configuration error Erreur de configuration - + Model created Modèle créé - + Model updated Modèle mis à jour - + Model deleted Modèle supprimé - + Email sent Courriel envoyé - + Update available Mise à jour disponibl - + Unknown severity Sévérité inconnue - + Alert Alerte - + Notice Note - + Warning Avertissement - + no tabs defined aucun onglet défini - + - of - - + - sur - + Go to previous page Aller à la page précédente - + Go to next page Aller à la page suivante - + Search... Rechercher... - + Loading Chargement en cours - + No objects found. Aucun objet trouvé. - + Failed to fetch objects. Impossible de récupérer les objets. - + Refresh Rafraîchir - + Select all rows Sélectionner toutes les lignes - + Action Action - + Creation Date Date de création - + Client IP Adresse IP client - + Tenant Tenant - + Recent events Événements récents - + On behalf of - Au nom de + Au nom de - + - - - + No Events found. Aucun événement trouvé. - + No matching events could be found. Aucun événement correspondant n'a été trouvé. - + Embedded outpost is not configured correctly. L'avant poste intégré n'est pas configuré correctement - + Check outposts. Vérifier les avant-postes. - + HTTPS is not detected correctly HTTP n'est pas détecté correctement - + Server and client are further than 5 seconds apart. Le serveur et le client sont distants de plus de 5 secondes - + OK OK - + Everything is ok. Tout va bien. - + System status Statut du système - + Based on - Basé sur + Basé sur - + is available! est disponible ! - + Up-to-date! À jour ! - + Version Version - + Workers Workers - + No workers connected. Background tasks will not run. Aucun worker connecté. Les tâches de fond ne tourneront pas. - + hour(s) ago Il y a heure(s) - + day(s) ago Il y a jour(s) - + Authorizations Autorisations - + Failed Logins Connexions échouées - + Successful Logins Connexions réussies - + : - : + : - + Cancel Annuler - + LDAP Source Source LDAP - + SCIM Provider Fournisseur SCIM - + Healthy Sain - + Healthy outposts Avant-postes sains - + Admin Administrateur - + Not found Pas trouvé - + The URL "" was not found. - L'URL " + L'URL " " n'a pas été trouvée. - + Return home Retourner à l’accueil - + General system status État général du système - + Welcome, . - Bienvenue, + Bienvenue, . - + Quick actions Actions rapides - + Create a new application Créer une nouvelle application - + Check the logs Vérifiez les journaux - + Explore integrations Explorer les intégrations - + Manage users Gérer les utilisateurs - + Outpost status Statut de l'avant-poste - + Sync status Synchroniser les statuts - + Logins and authorizations over the last week (per 8 hours) Connexions et autorisations au cours de la dernière semaine (par 8 heures) - + Apps with most usage Apps les plus utilisées - + days ago il y a jours - + Objects created Objets créés - + Users created per day in the last month Utilisateurs créés par jour durant le mois dernier - + Logins per day in the last month Connections par jour le mois dernier - + Failed Logins per day in the last month Connexions échouées par jour au cours du dernier mois - + Clear search Vider la recherche - + System Tasks Tâches du système - + Long-running operations which authentik executes in the background. Opérations de longue durée qu'authentik exécute en arrière-plan. - + Identifier Identifiant - + Description Description - + Last run Dernière exécution - + Status Statut - + Actions Actions - + Successful Réussite - + Error Erreur - + Unknown Inconnu - + Duration Durée - + - seconds + seconds - secondes - + secondes + Authentication Authentification - + Authorization Authorisation - + Enrollment Inscription - + Invalidation Invalidation - + Recovery Récupération - + Stage Configuration Configuration de l'étape - + Unenrollment Désinscription - + Unknown designation Désignation inconnue - + Stacked Empilé - + Content left Contenu gauche - + Content right Contenu droit - + Sidebar left Sidebar gauche - + Sidebar right Sidebar droite - + Unknown layout Disposition inconnue - + Successfully updated provider. Fournisseur mis à jour avec succès - + Successfully created provider. Fournisseur créé avec succès - + Bind flow Lier un flux - + Flow used for users to authenticate. Flux utilisé pour que les utilisateurs s'authentifient - + Search group Rechercher un groupe - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. Les utilisateurs de ce groupe peuvent effectuer des recherches. Si aucun groupe n'est sélectionné, aucune recherche LDAP n'est autorisée. - + Bind mode Lier un mode - + Cached binding Liaison en cache - + Flow is executed and session is cached in memory. Flow is executed when session expires Le flux est exécuté et la session est mise en cache en mémoire. Le flux est exécuté lorsque la session expire - + Direct binding Liaison directe - + Always execute the configured bind flow to authenticate the user Toujours exécuter la liaison de flux configurée pour authentifier l'utilisateur - + Configure how the outpost authenticates requests. Configure comment les avant-postes authentifient les requêtes. - + Search mode Mode de Recherche - + Cached querying Requête en cache - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes L'avant-poste conserve tous les utilisateurs et groupes en mémoire et se rafraîchira toutes les 5 minutes. - + Direct querying Requête directe - + Always returns the latest data, but slower than cached querying Fournit toujours les données les plus récentes, mais plus lent que les recherches en cache. - + Configure how the outpost queries the core authentik server's users. Configure comment les avant-postes requêtent les utilisateurs du serveur cœur d’authentik. - + Protocol settings Paramètres du protocole - + Base DN DN racine - + LDAP DN under which bind requests and search requests can be made. DN LDAP avec lequel les connexions et recherches sont effectuées. - + Certificate Certificat - + UID start number Numéro de départ d'UID - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber Ce nombre est ajouté au nombre généré à partir de user.Pk pour s'assurer que ceux-ci ne sont pas trop bas pour les utilisateurs POSIX. La valeur par défaut est 2000 pour éviter des collisions avec les uidNumber des utilisateurs locaux. - + GID start number Numéro de départ du GID - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber Ce nombre est ajouté au nombre généré à partir de group.Pk pour s'assurer que ceux-ci ne sont pas trop bas pour les groupes POSIX. La valeur par défaut est 4000 pour éviter des collisions avec les groupes locaux ou les groupes primaires. - + (Format: hours=-1;minutes=-2;seconds=-3). (Format : hours=-1;minutes=-2;seconds=-3). - + (Format: hours=1;minutes=2;seconds=3). (Format : hours=1;minutes=2;seconds=3). - + The following keywords are supported: Les mots clés suivants sont supportés : - + Authentication flow Flux d'authentification - + Flow used when a user access this provider and is not authenticated. Flux utilisé lorsqu'un utilisateur accède à ce fournisseur et n'est pas authentifié. - + Authorization flow Flux d'autorisation - + Flow used when authorizing this provider. Flux utilisé lors de l'autorisation de ce fournisseur. - + Client type Type du client - + Confidential Confidentiel - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets Les clients confidentiels sont capables de préserver la confidentialité de leurs données d'identification, telles que les secrets du client. - + Public Public - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. Les clients publics sont incapables de maintenir la confidentialité et devraient utiliser des méthodes comme le PKCE. - + Client ID ID client - + Client Secret Secret du client - + Redirect URIs/Origins (RegEx) URI/Origines de redirection (RegEx) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. URLs de redirection autorisées après un flux d'autorisation réussi. Indiquez également toute origine ici pour les flux implicites. - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. Si aucune URI de redirection explicite n'est spécifiée, la première URI de redirection utilisée avec succès sera enregistrée. - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. Pour permettre n'importe quelle URI de redirection, définissez cette valeur sur ".*". Soyez conscient des possibles implications de sécurité que cela peut avoir. - + Signing Key Clé de signature - + Key used to sign the tokens. Clé utilisée pour signer les jetons. - + Advanced protocol settings Paramètres avancés du protocole - + Access code validity Validité du code d'accès - + Configure how long access codes are valid for. Configure la durée de validité des codes d'accès. - + Access Token validity Validité du jeton d'accès - + Configure how long access tokens are valid for. Configure la durée de validité des jetons d'accès. - + Refresh Token validity Validité du jeton de rafraîchissement - + Configure how long refresh tokens are valid for. Configurer la durée de validité des jetons de rafraîchissement. - + Scopes Portées - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. Sélectionnez les portées utilisables par le client. Le client doit toujours spécifier la portée pour accéder aux données. - + Hold control/command to select multiple items. Garder ctrl/command enfoncé pour sélectionner de multiples éléments - + Subject mode Mode subject - + Based on the User's hashed ID Basé sur l'identifiant haché de l'utilisateur - + Based on the User's ID Basé sur l'identifiant de l'utilisateur - + Based on the User's UUID Basé sur l'UUID de l'utilisateur - + Based on the User's username Basé sur le nom d'utilisateur - + Based on the User's Email Basé sur l'adresse courriel de l'utilisateur - + This is recommended over the UPN mode. Ceci est recommandé par rapport au mode UPN. - + Based on the User's UPN Basé sur l'UPN de l'utilisateur. - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. Cela exige que l'utilisateur possède un attribut 'UPN' défini, sinon en dernier recours il utilise l'ID haché de l'utilisateur. Utilisez ce mode seulement si vous avez un domaine courriel différent de l'UPN. - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. Configure quelle donnée utiliser pour l'identifiant unique utilisateur. La valeur par défaut devrait être correcte dans la plupart des cas. - + Include claims in id_token Include les demandes utilisateurs dans id_token - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. Inclure depuis la portée les demandes utilisateurs dans id_token, pour les applications qui n'accèdent pas au point de terminaison userinfo. - + Issuer mode Mode de l'émetteur - + Each provider has a different issuer, based on the application slug Chaque fournisseur a un émetteur différent, basé sur le slug de l'application. - + Same identifier is used for all providers Le même identifiant est utilisé pour tous les fournisseurs - + Configure how the issuer field of the ID Token should be filled. Configure comment le champ émetteur du jeton ID sera rempli. - + Machine-to-Machine authentication settings Paramètres d'authentification machine à machine - + Trusted OIDC Sources Sources OIDC de confiance - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. Les JWT signés par des certificats configurés par les sources sélectionnées peuvent être utilisés pour s'authentifier auprès de ce fournisseur. - + HTTP-Basic Username Key Clé de l'utilisateur HTTP-Basic - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. Attribut d'utilisateur/groupe utilisé pour le champ utilisateur de l'en-tête HTTP-Basic. S'il n'est pas défini, le courriel de l'utilisateur est utilisée. - + HTTP-Basic Password Key Clé du mot de passe HTTP-Basic - + User/Group Attribute used for the password part of the HTTP-Basic Header. Attribut d'utilisateur/groupe utilisé pour la champ mot de passe de l'en-tête HTTP-Basic. - + Proxy Proxy - + Forward auth (single application) Transférer l'authentification (application unique) - + Forward auth (domain level) Transférer l'authentification (niveau domaine) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. Ce fournisseur se comporte comme un reverse-proxy transparent, sauf que les demandes doivent être authentifiées. Si votre application en amont utilise HTTPS, assurez-vous de vous connecter à l'avant-poste en utilisant également HTTPS. - + External host Hôte externe - + The external URL you'll access the application at. Include any non-standard port. L'URL externe par laquelle vous accéderez à l'application. Incluez un port non-standard si besoin. - + Internal host Hôte interne - + Upstream host that the requests are forwarded to. Hôte amont où transférer les requêtes. - + Internal host SSL Validation Validation SSL de l'hôte interne - + Validate SSL Certificates of upstream servers. Valider les certificats SSL des serveurs amonts. - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. Utilisez ce fournisseur avec auth_request de nginx ou forwardAuth de traefik. Un seul fournisseur est nécessaire par domaine racine. Vous ne pouvez pas faire d'autorisation par application, mais vous n'avez pas besoin de créer un fournisseur pour chaque application. - + An example setup can look like this: Un exemple de configuration peut ressembler à ceci : - + authentik running on auth.example.com authentik en cours d'exécution sur auth.example.com - + app1 running on app1.example.com app1 en cours d'exécution sur app1.example.com - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. Dans ce cas, vous devez définir l'URL d'authentification sur auth.example.com et le domaine des cookies sur example.com. - + Authentication URL URL d'authentification - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. L'URL externe à laquelle vous allez vous authentifier. Le serveur authentik core devrait être accessible à cette URL. - + Cookie domain Domaine des cookies - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. Définissez ceci sur le domaine pour lequel vous souhaitez que l'authentification soit valide. Il doit être un domaine parent de l'URL ci-dessus. Si vous exécutez des applications sous app1.domain.tld, app2.domain.tld, définissez ceci sur 'domain.tld'. - + Unknown proxy mode Mode proxy inconnu - + Token validity Validité du jeton - + Configure how long tokens are valid for. Configure la durée de validité des jetons d'accès. - + Additional scopes Portées additionnelles - + Additional scope mappings, which are passed to the proxy. Mappages de portée additionnelle, qui sont passés au proxy. - + Unauthenticated URLs URLs non-authentifiés - + Unauthenticated Paths Chemins non-authentifiés - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. Expressions régulières pour lesquelles l'authentification n'est pas requise. Chaque ligne est interprétée comme une nouvelle expression. - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. Lors de l'utilisation du mode proxy ou de l'authentification directe (application unique), le chemin d'accès à l'URL demandée est vérifié par rapport aux expressions régulières. Lors de l'utilisation de l'authentification directe (mode domaine), l'URL complète et le schéma est demandée et l'hôte est comparée aux expressions régulières. - + Authentication settings Paramètres d'authentification - + Intercept header authentication Intercepter l'en-tête d'authentification - + When enabled, authentik will intercept the Authorization header to authenticate the request. Lorsque cette option est activée, authentik intercepte l'en-tête Authorization pour authentifier la demande. - + Send HTTP-Basic Authentication Envoyer l'authentification HTTP-Basic - + Send a custom HTTP-Basic Authentication header based on values from authentik. Envoyer un en-tête d'authentification HTTP-Basic personnalisé basé sur les valeurs de authentik. - + ACS URL ACS URL - + Issuer Émetteur - + Also known as EntityID. Également appelé EntityID. - + Service Provider Binding Liaison du fournisseur de services - + Redirect Redirection - + Post Appliquer - + Determines how authentik sends the response back to the Service Provider. Détermine comment authentik renvoie la réponse au fournisseur de services. - + Audience Audience - + Signing Certificate Certificat de signature - + Certificate used to sign outgoing Responses going to the Service Provider. Certificat utilisé pour signer les réponses sortantes vers le Service Provider. - + Verification Certificate Certificat de validation - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. Si activée, les signatures des assertions entrantes seront validées par rapport à ce certificat. Pour autoriser les requêtes non signées, laissez la valeur par défaut. - + Property mappings Mappages de propriété - + NameID Property Mapping Mappage de la propriété NameID - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. Configure la façon dont NameID sera créé. Si vide, la politique NameIDPolicy de la requête entrante sera appliquée. - + Assertion valid not before Assertion non valide avant - + Configure the maximum allowed time drift for an assertion. Configurer la durée maximale autorisée pour une assertion. - + Assertion valid not on or after Assertion non valide le ou après - + Assertion not valid on or after current time + this value. Assertion non valide à partir de l'heure actuelle + cette valeur. - + Session valid not on or after Session non valide à partir de - + Session not valid on or after current time + this value. Session non valide à partir de l'heure actuelle + cette valeur. - + Digest algorithm Algorithme d'empreinte - + Signature algorithm Algorithme de signature - + Successfully imported provider. Fournisseur importé avec succès - + Metadata Métadonnées - + Apply changes Appliquer les changements - + Close Fermer - + Finish Terminer - + Back Retour - + No form found Aucun formulaire trouvé - + Form didn't return a promise for submitting Le formulaire n'a pas retourné de promesse de soumission - + Select type Sélectionnez le type - + Try the new application wizard Essayez le nouvel l'assistant d'application - + The new application wizard greatly simplifies the steps required to create applications and providers. Le nouvel assistant d'application simplifie grandement les étapes nécessaires à la création d'applications et de fournisseurs. - + Try it now Essayer maintenant - + Create Créer - + New provider Nouveau fournisseur - + Create a new provider. Créer un nouveau fournisseur. - + Create Créer - + Shared secret Secret partagé - + Client Networks Réseaux du client - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1616,104 +1616,104 @@ Il y a jour(s) URL URL - + SCIM base url, usually ends in /v2. URL de base SCIM, se termine généralement par /v2. - + Token Jeton - + Token to authenticate with. Currently only bearer authentication is supported. Jeton d'authentification à utiliser. Actuellement, seule l'authentification "bearer authentication" est prise en charge. - + User filtering Filtrage utilisateurs - + Exclude service accounts Exclure les comptes de service - + Group Group - + Only sync users within the selected group. Synchroniser uniquement les utilisateurs appartenant au groupe sélectionné. - + Attribute mapping Mappage des attributs - + User Property Mappings Mappage des propriétés utilisateur - + Property mappings used to user mapping. Mappages de propriété utilisés pour la correspondance des utilisateurs. - + Group Property Mappings Mappage des propriétés de groupe - + Property mappings used to group creation. Mappages de propriétés utilisés lors de la création des groupe - + Not used by any other object. Pas utilisé par un autre objet. - + object will be DELETED l'objet sera SUPPRIMÉ - + connection will be deleted la connexion sera supprimée - + reference will be reset to default value la référence sera réinitialisée à sa valeur par défaut - + reference will be set to an empty value la référence sera réinitialisée à une valeur vide - + () - ( + ( ) - + ID ID - + Successfully deleted @@ -1721,16 +1721,16 @@ Il y a jour(s) Failed to delete : - Échec de la suppression - : + Échec de la suppression + : - + Delete - Supprimer + Supprimer - + Are you sure you want to delete ? @@ -1739,868 +1739,868 @@ Il y a jour(s) Delete Supprimer - + Providers Fournisseurs - + Provide support for protocols like SAML and OAuth to assigned applications. Assure la prise en charge de protocoles tels que SAML et OAuth aux applications attribuées. - + Type Type - + Provider(s) Fournisseur(s) - + Assigned to application Assigné à l'application - + Assigned to application (backchannel) Assigné à l'application (backchannel). - + Warning: Provider not assigned to any application. Avertissement : le fournisseur n'est assigné à aucune application. - + Update Mettre à jour - + Update - Mettre à jour + Mettre à jour - + Select providers to add to application Sélectionnez les fournisseurs à ajouter à l'application. - + Add Ajouter - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". Entrez une URL complète, un chemin relatif ou utilisez 'fa://fa-test' pour utiliser l'icône Font Awesome "fa-test". - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. Modèle de chemin pour les utilisateurs créés. Utilisez des espaces réservés comme `%(slug)s` pour insérer le slug de la source. - + Successfully updated application. Application mise à jour avec succès - + Successfully created application. Application créée avec succès - + Application's display Name. Nom d'affichage de l'application - + Slug Slug - + Optionally enter a group name. Applications with identical groups are shown grouped together. Optionnellement, entrez un nom de groupe. Les applications avec les mêmes groupes seront affichées ensemble. - + Provider Fournisseur - + Select a provider that this application should use. Sélectionnez un fournisseur que cette application doit utiliser. - + Select backchannel providers which augment the functionality of the main provider. Sélectionner des fournisseurs backchannel qui augmentent la fonctionnalité du fournisseur principal. - + Policy engine mode Mode d'application des politiques - + Any policy must match to grant access N'importe quelle politique doit correspondre pour accorder l'accès - + All policies must match to grant access Toutes les politiques doivent correspondre pour accorder l'accès - + UI settings Paramètres d'UI - + Launch URL URL de lancement - + If left empty, authentik will try to extract the launch URL based on the selected provider. Si laissé vide, authentik essaiera d'extraire l'URL de lancement en se basant sur le fournisseur sélectionné. - + Open in new tab Ouvrir dans un nouvel onglet - + If checked, the launch URL will open in a new browser tab or window from the user's application library. Si cette case est cochée, l'URL de lancement s'ouvrira dans un nouvel onglet ou une nouvelle fenêtre du navigateur à partir de la bibliothèque d'applications de l'utilisateur. - + Icon Icône - + Currently set to: Actuellement fixé à : - + Clear icon Supprimer l'icône - + Publisher Éditeur - + Create Application Créer une application - + Overview Vue d'ensemble - + Changelog Journal des modification - + Warning: Provider is not used by any Outpost. Attention : ce fournisseur n’est utilisé par aucun avant-poste. - + Assigned to application Assigné à l'application - + Update LDAP Provider Mettre à jour le fournisseur LDAP - + Edit Éditer - + How to connect Comment se connecter - + Connect to the LDAP Server on port 389: Se connecter au serveur LDAP sur le port 389 : - + Check the IP of the Kubernetes service, or Vérifier l'IP du service Kubernetes, ou - + The Host IP of the docker host L'IP de l'hôte de docker - + Bind DN Bind DN - + Bind Password Mot de passe - + Search base Base de recherche - + Preview Prévisualisation - + Warning: Provider is not used by an Application. Avertissement : Le fournisseur n'est pas utilisé par une application. - + Redirect URIs URIs de redirection - + Update OAuth2 Provider Mettre à jour le fournisseur OAuth2 - + OpenID Configuration URL URL de configuration OpenID - + OpenID Configuration Issuer Émetteur de la configuration OpenID - + Authorize URL URL d'authorisation - + Token URL URL du jeton - + Userinfo URL URL Userinfo - + Logout URL URL de déconnexion - + JWKS URL URL JWKS - + Example JWT payload (for currently authenticated user) Exemple de charge utile JWT (pour l'utilisateur actuellement authentifié) - + Forward auth (domain-level) Transférer l'authentification (niveau domaine) - + Nginx (Ingress) Nginx (Ingress) - + Nginx (Proxy Manager) Nginx (Proxy Manager) - + Nginx (standalone) Nginx (standalone) - + Traefik (Ingress) Traefik (Ingress) - + Traefik (Compose) Traefik (Compose) - + Traefik (Standalone) Traefik (Standalone) - + Caddy (Standalone) Caddy (Standalone) - + Internal Host Hôte interne - + External Host Hôte externe - + Basic-Auth Basic-Auth - + Yes Oui - + Mode Mode - + Update Proxy Provider Mettre à jour le fournisseur de Proxy - + Protocol Settings Paramètres du protocole - + Allowed Redirect URIs URIs de redirection autorisés - + Setup Configuration - + No additional setup is required. Aucune configuration supplémentaire n'est nécessaire. - + Update Radius Provider Mettre à jour le fournisseur Radius - + Download Télécharger - + Copy download URL Copier l'URL de téléchargement - + Download signing certificate Télécharger le certificat de signature - + Related objects Objets apparentés - + Update SAML Provider Mettre à jour le fournisseur SAML - + SAML Configuration Configuration SAML - + EntityID/Issuer EntitéID/Émetteur - + SSO URL (Post) URL SSO (Post) - + SSO URL (Redirect) URL SSO (Redirect) - + SSO URL (IdP-initiated Login) URL SSO (IdP-initiated Login) - + SLO URL (Post) URL SLO (Post) - + SLO URL (Redirect) URL SLO (Redirect) - + SAML Metadata Métadonnée SAML - + Example SAML attributes Exemple d'attributs SAML - + NameID attribute Attribut NameID - + Warning: Provider is not assigned to an application as backchannel provider. Avertissement : Le fournisseur n'est pas assigné à une application en tant que fournisseur backchannel. - + Update SCIM Provider Mettre à jour le fournisseur SCIM - + Run sync again Relancer la synchro - + Modern applications, APIs and Single-page applications. Applications modernes, API et applications à page unique. - + LDAP LDAP - + Provide an LDAP interface for applications and users to authenticate against. Fournir une interface LDAP permettant aux applications et aux utilisateurs de s'authentifier. - + New application Nouvelle application - + Applications Applications - + Provider Type Type de fournisseur - + Application(s) Application(s) - + Application Icon Icône d'application - + Update Application Mettre à jour l'application - + Successfully sent test-request. Requête-test envoyée avec succès - + Log messages Messages de Journal - + No log messages. Aucun message de journal. - + Active Actif - + Last login Dernière connexion - + Select users to add Sélectionnez les utilisateurs à ajouter - + Successfully updated group. Groupe mis à jour avec succès - + Successfully created group. Groupe créé avec succès - + Is superuser Est superutilisateur - + Users added to this group will be superusers. Les utilisateurs ajoutés à ce groupe seront des super-utilisateurs. - + Parent Parent - + Attributes Attributs - + Set custom attributes using YAML or JSON. Définissez des attributs personnalisés via YAML ou JSON. - + Successfully updated binding. Liaison mise à jour avec succès - + Successfully created binding. Liaison créée avec succès - + Policy Politique - + Group mappings can only be checked if a user is already logged in when trying to access this source. Les mappages de groupes ne peuvent être vérifiés que si un utilisateur est déjà connecté lorsqu'il essaie d'accéder à cette source. - + User mappings can only be checked if a user is already logged in when trying to access this source. Les mappages d'utilisateurs ne peuvent être vérifiés que si un utilisateur est déjà connecté lorsqu'il essaie d'accéder à cette source. - + Enabled Activé - + Negate result Inverser le résultat - + Negates the outcome of the binding. Messages are unaffected. Inverse le résultat de la liaison. Les messages ne sont pas affectés. - + Order Tri - + Timeout Timeout - + Successfully updated policy. Politique mise à jour avec succès - + Successfully created policy. Politique créée avec succès - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. Une politique utilisée pour les tests. Retourne toujours la même valeur telle qu'indiquée ci-dessous après une attente aléatoire. - + Execution logging Journalisation de l'exécution - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. Si activée, toutes les exécutions de cette politique seront enregistrées. Par défaut, seules les erreurs d'exécution sont consignées. - + Policy-specific settings Paramètres spécifiques à la politique - + Pass policy? Réussir la politique ? - + Wait (min) Attente (min) - + The policy takes a random time to execute. This controls the minimum time it will take. La politique prend un certain temps à s'exécuter. Ceci contrôle la durée minimale. - + Wait (max) Attente (max) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. Fait correspondre un évènement à un certain nombre de critères. Si une des valeur configurée correspond, la politique réussit. - + Match created events with this action type. When left empty, all action types will be matched. Inclure les événements créés avec ce type d'action. S'il est laissé vide, tous les types d'action seront inclus. - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. Inclure l'adresse IP du client de l'évènement (correspondante stricte, pour un correspondance sur le réseau utiliser une politique d'expression) - + Match events created by selected application. When left empty, all applications are matched. Inclure les évènements créés par cette application. S'il est laissé vide, toutes les applications seront incluses. - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. Vérifie si le mot de passe de l'usager a été changé dans les X derniers jours et refuse l'accès en fonction du paramétrage. - + Maximum age (in days) Âge maximum (en jours) - + Only fail the policy, don't invalidate user's password Seulement faire échouer la politique, ne pas invalider le mot de passe de l'utilisateur. - + Executes the python snippet to determine whether to allow or deny a request. Exécute le fragment de code python pour décider d'autoriser ou non la demande. - + Expression using Python. Expression en python - + See documentation for a list of all variables. Consultez la documentation pour la liste de toutes les variables. - + Static rules Règles Statiques - + Minimum length Longueur minimale - + Minimum amount of Uppercase Characters Nombre minimum de caractères majuscules - + Minimum amount of Lowercase Characters Nombre minimum de caractères minuscules - + Minimum amount of Digits Nombre minimum de chiffres - + Minimum amount of Symbols Characters Nombre minimum de symboles - + Error message Message d'erreur - + Symbol charset Set de symboles - + Characters which are considered as symbols. Caractères considérés comme des symboles. - + HaveIBeenPwned settings Paramètres de HaveIBeenPwned - + Allowed count Total autorisé - + Allow up to N occurrences in the HIBP database. Autoriser jusqu'à N occurrences dans la base de données HIBP - + zxcvbn settings Paramètres de zxcvbn - + Score threshold Seuil du score - + If the password's score is less than or equal this value, the policy will fail. Si le score du mot de passe est inférieur ou égal à cette valeur, la politique échoue. - + Checks the value from the policy request against several rules, mostly used to ensure password strength. Vérifie la valeur de la requête via plusieurs règles, principalement utilisé pour s'assurer de la robustesse des mots de passe. - + Password field Champ mot de passe - + Field key to check, field keys defined in Prompt stages are available. Clé de champ à vérifier ; les clés de champ définies dans les étapes de d'invite sont disponibles. - + Check static rules Vérifier les règles statiques - + Check haveibeenpwned.com Vérifier haveibeenpwned.com - + For more info see: Pour plus d'informations, voir : - + Check zxcvbn Vérifier zxcvbn - + Password strength estimator created by Dropbox, see: Estimateur de force de mot de passe créé par Dropbox, voir : - + Allows/denys requests based on the users and/or the IPs reputation. Autorise/bloque les requêtes selon la réputation de l'utilisateur et/ou de l'adresse IP - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2615,782 +2615,782 @@ doesn't pass when either or both of the selected options are equal or above the Check IP Vérifier l'adresse IP - + Check Username Vérifier le nom d'utilisateur - + Threshold Seuil - + New policy Nouvelle politique - + Create a new policy. Créer une nouvelle politique. - + Create Binding Créer une liaison - + Superuser Super-utilisateur - + Members Membres - + Select groups to add user to Sélectionnez les groupes à ajouter à l'utilisateur - + Warning: Adding the user to the selected group(s) will give them superuser permissions. Attention : L'ajout de l'utilisateur au(x) groupe(s) sélectionné(s) lui confère des droits de superutilisateur. - + Successfully updated user. Utilisateur mis à jour avec succès - + Successfully created user. Utilisateur créé avec succès - + Username Nom d'utilisateur - + User's primary identifier. 150 characters or fewer. Identifiant principal de l'utilisateur. 150 caractères ou moins. - + User's display name. Nom d'affichage de l'utilisateur - + Email Courriel - + Is active Est actif - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. Indique si cet utilisateur doit être traité comme actif. Désélectionnez cette option au lieu de supprimer les comptes. - + Path Chemin - + Policy / User / Group Politique / Utilisateur / Groupe - + Policy Politique - + Group Groupe - + User Utilisateur - + Edit Policy Éditer la politique - + Update Group Mettre à jour le groupe - + Edit Group Éditer le groupe - + Update User Mettre à jour l'utilisateur - + Edit User Éditer l'utilisateur - + Policy binding(s) Liaison(s) de politique - + Update Binding Mettre à jour la liaison - + Edit Binding Éditer la liaison - + No Policies bound. Aucune politique liée. - + No policies are currently bound to this object. Aucune politique n'est actuellement lié à cet objet. - + Bind existing policy Lier une politique existante - + Warning: Application is not used by any Outpost. Attention : cette application n’est utilisée par aucun avant-poste. - + Related Lié - + Backchannel Providers Fournisseurs backchannel - + Check access Vérifier l'accès - + Check Vérifier - + Check Application access Vérifier l'accès de l'application - + Test Test - + Launch Lancer - + Logins over the last week (per 8 hours) Connexions au cours de la semaine écoulée (par tranche de 8 heures) - + Policy / Group / User Bindings Politique / Groupe / Liaisons utilisateur - + These policies control which users can access this application. Ces politiques contrôlent les autorisations d'accès des utilisateurs à cette application. - + Successfully updated source. Source mise à jour avec succès - + Successfully created source. Source créée avec succès - + Sync users Synchroniser les utilisateurs - + User password writeback Réécriture du mot de passe utilisateur - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. Le mot de passe de connexion est synchronisé depuis LDAP vers authentik automatiquement. Activez cette option seulement pour enregistrer les changements de mots de passe dans authentik jusqu'au LDAP. - + Sync groups Synchroniser les groupes - + Connection settings Paramètres de connexion - + Server URI URI du serveur - + Specify multiple server URIs by separating them with a comma. Spécifiez plusieurs URIs de serveurs en les séparant par une virgule. - + Enable StartTLS Activer StartTLS - + To use SSL instead, use 'ldaps://' and disable this option. Pour utiliser SSL à la base, utilisez "ldaps://" et désactviez cette option. - + TLS Verification Certificate Certificat de vérification TLS - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. Lors de la connexion avec un serveur LDAP avec TLS, les certificats ne sont pas vérifiés par défaut. Spécifiez une paire de clés pour vérifier le certificat distant. - + Bind CN Bind DN - + LDAP Attribute mapping Mappage des attributs LDAP - + Property mappings used to user creation. Mappages de propriété utilisés lors de la création d'utilisateurs - + Additional settings Paramètres additionnels - + Parent group for all the groups imported from LDAP. Groupe parent pour tous les groupes LDAP - + User path Chemin utilisateur - + Addition User DN Préfixe DN utilisateurs - + Additional user DN, prepended to the Base DN. DN à préfixer au DN de base pour les utilisateurs - + Addition Group DN Préfixe DN groupes - + Additional group DN, prepended to the Base DN. DN à préfixer au DN de base pour les groupes - + User object filter Filtre des objets utilisateur - + Consider Objects matching this filter to be Users. Les objets appliqués à ce filtre seront des utilisateurs. - + Group object filter Filtre d'objets de groupe - + Consider Objects matching this filter to be Groups. Les objets appliqués à ce filtre seront des groupes. - + Group membership field Champ d'appartenance au groupe - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' Champ qui contient les membres d'un groupe. Si vous utilisez le champ "memberUid", la valeur est censée contenir un nom distinctif relatif, par exemple 'memberUid=un-utilisateur' au lieu de 'memberUid=cn=un-utilisateur,ou=groups,...' - + Object uniqueness field Champ d'unicité de l'objet - + Field which contains a unique Identifier. Champ qui contient un identifiant unique. - + Link users on unique identifier Lier les utilisateurs sur base d'un identifiant unique - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses Lier à un utilisateur avec la même adresse courriel. Peut avoir des implications de sécurité lorsqu'une source ne valide pas les adresses courriel. - + Use the user's email address, but deny enrollment when the email address already exists Utiliser l'adresse courriel de l'utilisateur, mais refuser l'inscription si l'adresse courriel existe déjà. - + Link to a user with identical username. Can have security implications when a username is used with another source Lien vers un utilisateur ayant un nom d'utilisateur identique. Cela peut avoir des implications en termes de sécurité lorsqu'un nom d'utilisateur est utilisé avec une autre source. - + Use the user's username, but deny enrollment when the username already exists Utiliser le nom d'utilisateur de l'utilisateur, mais refuser l'inscription si le nom d'utilisateur existe déjà. - + Unknown user matching mode Mode de correspondance d'utilisateur inconnu - + URL settings Paramètres d'URL - + Authorization URL URL d'autorisation - + URL the user is redirect to to consent the authorization. URL vers laquelle l'utilisateur est redirigé pour consentir l'autorisation. - + Access token URL URL du jeton d'accès - + URL used by authentik to retrieve tokens. URL utilisée par authentik pour récupérer les jetons. - + Profile URL URL de profil - + URL used by authentik to get user information. URL utilisée par authentik pour obtenir des informations sur l'utilisateur. - + Request token URL URL du jeton de requête - + URL used to request the initial token. This URL is only required for OAuth 1. URL utilisée pour demander le jeton initial. Cette URL est uniquement requise pour OAuth 1. - + OIDC Well-known URL OIDC Well-known URL - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. URL de configuration well-known de OIDC. Peut être utilisé pour configurer automatiquement les URL ci-dessus. - + OIDC JWKS URL OIDC JWKS URL - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. URL de la clé Web JSON. Les clés de l'URL seront utilisées pour valider les JWTs de cette source. - + OIDC JWKS OIDC JWKS - + Raw JWKS data. Données JWKS brutes. - + User matching mode Mode de correspondance utilisateur - + Delete currently set icon. Supprimer l'icône actuellement définie - + Consumer key Clé consumer - + Consumer secret Secret consumer - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. Champs supplémentaires à transmettre au fournisseur OAuth, séparés par des espaces. Pour remplacer les champs existants, préfixez-les par *. - + Flow settings Paramètres du flux - + Flow to use when authenticating existing users. Flux à utiliser pour authentifier les utilisateurs existants. - + Enrollment flow Flux d'inscription - + Flow to use when enrolling new users. Flux à utiliser pour inscrire les nouveaux utilisateurs. - + Load servers Charger les serveurs - + Re-authenticate with plex Se ré-authentifier avec Plex - + Allow friends to authenticate via Plex, even if you don't share any servers Autoriser les amis à s'authentifier via Plex, même si vous ne partagez aucun serveur - + Allowed servers Serveurs autorisés - + Select which server a user has to be a member of to be allowed to authenticate. Sélectionnez de quel serveur un utilisateur doit être un membre pour être autorisé à s'authentifier. - + SSO URL URL SSO - + URL that the initial Login request is sent to. URL de destination de la requête initiale de login. - + SLO URL URL SLO - + Optional URL if the IDP supports Single-Logout. URL optionnelle si le fournisseur d'identité supporte Single-Logout. - + Also known as Entity ID. Defaults the Metadata URL. Aussi appelé Entity ID. URL de métadonnée par défaut. - + Binding Type Type de liaison - + Redirect binding Redirection - + Post-auto binding Liaison Post-automatique - + Post binding but the request is automatically sent and the user doesn't have to confirm. Liaison Post mais la demande est automatiquement envoyée et l'utilisateur n'a pas à confirmer. - + Post binding Post - + Signing keypair Paire de clés de signature - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. Paire de clés utilisée pour signer le requêtes sortantes. Laisser vide pour désactiver la signature. - + Allow IDP-initiated logins Autoriser les connexions initiées par IDP - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. Autoriser les flux d'authentification initiés par l'IdP. Cela peut présenter un risque de sécurité, aucune validation de l'ID de la requête n'est effectuée. - + NameID Policy Politique NameID - + Persistent Persistant - + Email address Adresse courriel - + Windows Fenêtres - + X509 Subject Sujet X509 - + Transient Transitoire - + Delete temporary users after Supprimer les utilisateurs temporaires après - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. Moment où les utilisateurs temporaires doivent être supprimés. Cela ne s'applique que si votre IDP utilise le format NameID "transient" et que l'utilisateur ne se déconnecte pas manuellement. - + Pre-authentication flow Flux de pré-authentification - + Flow used before authentication. Flux à utiliser avant authentification. - + New source Nouvelle source - + Create a new source. Créer une nouvelle source. - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. Sources d'identités, qui peuvent soit être synchronisées dans la base de données d'authentik, soit être utilisées par les utilisateurs pour s'authentifier et s'inscrire. - + Source(s) Source(s) - + Disabled Désactivé - + Built-in Intégré - + Update LDAP Source Mettre à jour la source LDAP - + Not synced yet. Pas encore synchronisé. - + Task finished with warnings Tâche terminée avec avertissements - + Task finished with errors Tâche terminée avec erreurs - + - Last sync: - Dernière synchro : - - + Last sync: + Dernière synchro : + + OAuth Source Source OAuth - + Generic OpenID Connect Connection OpenID Générique - + Unknown provider type Type de fournisseur inconnu - + Details Détails - + Callback URL URL de rappel - + Access Key Clé d'accès - + Update OAuth Source Mettre à jour la source OAuth - + Diagram Diagramme - + Policy Bindings Liaisons des politiques - + These bindings control which users can access this source. @@ -3401,478 +3401,478 @@ doesn't pass when either or both of the selected options are equal or above the Update Plex Source Mettre à jour la source Plex - + Update SAML Source Mettre à jour la source SAML - + Successfully updated mapping. Mappage mis à jour avec succès. - + Successfully created mapping. Mappage créé avec succès - + Object field Champ d'objet - + Field of the user object this value is written to. Champ de l'objet utilisateur dans lequel cette valeur est écrite. - + SAML Attribute Name Nom d'attribut SAML - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. Nom de l'attribut utilisé pour les assertions SAML. Peut être un OID URN, une référence à un schéma ou tout autre valeur. Si ce mappage de propriété est utilisé pour la propriété NameID, cette valeur est ignorée. - + Friendly Name Nom amical - + Optionally set the 'FriendlyName' value of the Assertion attribute. Indiquer la valeur "FriendlyName" de l'attribut d'assertion (optionnel) - + Scope name Nom de la portée - + Scope which the client can specify to access these properties. Portée que le client peut spécifier pour accéder à ces propriétés. - + Description shown to the user when consenting. If left empty, the user won't be informed. Description montrée à l'utilisateur lors de l'approbation. Aucune information présentée à l'utilisateur si laissé vide. - + Example context data Exemple contextuel de données - + Active Directory User Utilisateur Active Directory - + Active Directory Group Groupe Active Directory - + New property mapping Nouveau mappage de propriété - + Create a new property mapping. Créer un nouveau mappage de propriétés. - + Property Mappings Mappages de propriété - + Control how authentik exposes and interprets information. Contrôle comment authentik expose et interprète les informations - + Property Mapping(s) Mappage(s) de propriété - + Test Property Mapping Tester le mappage de propriété - + Hide managed mappings Cacher les mappages gérés - + Successfully updated token. Jeton mis à jour avec succès - + Successfully created token. Jeton créé avec succès - + Unique identifier the token is referenced by. Identifiant unique par lequel le jeton est référencé. - + Intent Intention - + API Token Jeton API - + Used to access the API programmatically Utilisé pour accéder à l'API de manière programmatique - + App password. Mot de passe de l'application. - + Used to login using a flow executor Utilisé pour se connecter à l'aide d'un exécuteur de flux - + Expiring Expiration - + If this is selected, the token will expire. Upon expiration, the token will be rotated. Si cette option est sélectionnée, le jeton expirera. À son expiration, le jeton fera l'objet d'une rotation. - + Expires on Expire le - + API Access Accès à l'API - + App password Mot de passe de l'App - + Verification Vérification - + Unknown intent Intention inconnue - + Tokens Jetons - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. Les jetons sont utilisés dans authentik pour les étapes de validation des courriels, les clés de récupération et l'accès aux API. - + Expires? Expire ? - + Expiry date Date d'expiration - + Token(s) Jeton(s) - + Create Token Créer un jeton - + Token is managed by authentik. Jeton géré par authentik - + Update Token Mettre à jour le jeton - + Successfully updated tenant. Tenant mis à jour avec succès - + Successfully created tenant. Tenant créé avec succès - + Domain Domaine - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. La correspondante est effectuée sur le suffixe du domaine ; si vous entrez domain.tld, foo.domain.tld sera également inclus. - + Default Par défaut - + Use this tenant for each domain that doesn't have a dedicated tenant. Utilisez ce locataire pour chaque domaine qui ne dispose pas d'un locataire dédié. - + Branding settings Paramètres de marque - + Title Titre - + Branding shown in page title and several other places. Image de marque utilisée dans le titre de la page et dans d'autres endroits - + Logo Logo - + Icon shown in sidebar/header and flow executor. Icône affichée dans la barre latérale, l'en-tête et dans l'exécuteur de flux. - + Favicon Favicon - + Icon shown in the browser tab. Icône affichée dans l'onglet du navigateur. - + Default flows Flux par défaut - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. Flux utilisé pour authentifier les utilisateurs. S'il est laissé vide, le premier flux applicable trié par le slug est utilisé. - + Invalidation flow Flux d'invalidation - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. Flux utilisé pour la déconnexion. S'il est laissé vide, le premier flux applicable trié par le slug est utilisé. - + Recovery flow Flux de récupération - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. Flux de récupération. Si laissé vide, le premier flux applicable trié par slug sera utilisé. - + Unenrollment flow Flux de désinscription - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. Si défini, les utilisateurs peuvent se désinscrire à l'aide de ce flux. Si aucun flux n'est défini, l'option n'est pas affichée. - + User settings flow Flux de paramètres utilisateur - + If set, users are able to configure details of their profile. Si défini, les utilisateurs sont capables de modifier les informations de leur profil. - + Device code flow Flux de code de l'appareil - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. S'il est activé, le profil OAuth Device Code peut être utilisé et le flux sélectionné sera utilisé pour saisir le code. - + Other global settings Autres paramètres globaux - + Web Certificate Certificat Web - + Event retention Rétention d'évènement - + Duration after which events will be deleted from the database. Expiration des évènements à l'issue de laquelle ils seront supprimés de la base de donnée. - + When using an external logging solution for archiving, this can be set to "minutes=5". En cas d'utilisation d'une solution de journalisation externe pour l'archivage, cette valeur peut être fixée à "minutes=5". - + This setting only affects new Events, as the expiration is saved per-event. Ce paramètre n'affecte que les nouveaux événements, l'expiration étant enregistrée pour chaque événement. - + Format: "weeks=3;days=2;hours=3,seconds=2". Format : "weeks=3;days=2;hours=3,seconds=2". - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. Définir des attributs personnalisés en utilisant YAML ou JSON. Tous les attributs définis ici seront hérités par les utilisateurs, si la demande est traitée par ce tenant. - + Tenants Tenants - + Configure visual settings and defaults for different domains. Configure le paramètres visuels et par défaut des différents domaines. - + Default? Par défaut ? - + Tenant(s) Tenant(s) - + Update Tenant Mettre à jour le tenant - + Create Tenant Créer un tenant - + Policies Politiques - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. Permettre aux usagers l'utilisation d'applications sur la base de leurs propriétés, appliquer les critères de robustesse des mots de passe et sélectionner les flux applicables. - + Assigned to object(s). - Assigné à + Assigné à objet(s). - + Warning: Policy is not assigned. Avertissement : la politique n'est pas assignée. - + Test Policy Tester la politique - + Policy / Policies Politique/s - + Successfully cleared policy cache Cache de politique vidé avec succès - + Failed to delete policy cache Impossible de vider le cache de politique - + Clear cache Vider le cache - + Clear Policy cache Vider le cache de politique - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -3881,93 +3881,93 @@ doesn't pass when either or both of the selected options are equal or above the Reputation scores Scores de Réputation - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. Réputations pour chaque IP et identifiant utilisateur. Les scores sont décrémentés à chaque connexion échouée et incrémentés pour chaque connexion réussie. - + IP IP - + Score Note - + Updated Mis à Jour - + Reputation Réputation - + Groups Groupes - + Group users together and give them permissions based on the membership. Regroupez les utilisateurs et donnez-leur des autorisations en fonction de leur appartenance. - + Superuser privileges? Privilèges de super-utilisateur ? - + Group(s) Groupe(s) - + Create Group Créer un groupe - + Create group Créer un groupe - + Enabling this toggle will create a group named after the user, with the user as member. Activer cette option va créer un groupe du même nom que l'utilisateur dont il sera membre. - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. Utilisez le nom d'utilisateur et le mot de passe ci-dessous pour vous authentifier. Le mot de passe peut être récupéré plus tard sur la page Jetons. - + Password Mot de passe - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. Valide pendant 360 jours, après quoi le mot de passe sera alterné automatiquement. Vous pouvez copier le mot de passe depuis la liste des jetons. - + The following objects use - The following objects use + The following objects use - + connecting object will be deleted L'objet connecté sera supprimé - + Successfully updated @@ -3975,625 +3975,625 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - Échec de la mise à jour - : + Échec de la mise à jour + : - + Are you sure you want to update ""? - Êtes-vous sûr de vouloir mettre à jour - " + Êtes-vous sûr de vouloir mettre à jour + " " ? - + Successfully updated password. Le mot de passe a été mis à jour avec succès. - + Successfully sent email. Courriel envoyé avec succès - + Email stage Étape courriel - + Successfully added user(s). L'ajout d'utilisateur(s) a été effectué avec succès. - + Users to add Utilisateurs à ajouter - + User(s) Utilisateur(s) - + Remove Users(s) Retirer le/les utilisateur(s) - + Are you sure you want to remove the selected users from the group ? - Êtes-vous sûr de vouloir supprimer les utilisateurs sélectionnés du groupe + Êtes-vous sûr de vouloir supprimer les utilisateurs sélectionnés du groupe ? - + Remove Retirer - + Impersonate Se faire passer pour - + User status Statut utilisateur - + Change status Changer le statut - + Deactivate Désactiver - + Update password Mettre à Jour le mot de passe - + Set password Définir le mot de passe - + Successfully generated recovery link Lien de récupération généré avec succès - + No recovery flow is configured. Aucun flux de récupération n'est configuré. - + Copy recovery link Copier le lien de récupération - + Send link Envoyer un lien - + Send recovery link to user Envoyer le lien de récupération à l'utilisateur - + Email recovery link Lien de récupération courriel - + Recovery link cannot be emailed, user has no email address saved. Le lien de récupération ne peut pas être envoyé par courriel, l'utilisateur n'a aucune adresse courriel enregistrée. - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. Pour laisser les utilisateurs réinitialiser leur mot de passe, configurez un flux de récupération sur le locataire actuel. - + Add User Ajouter un utilisateur - + Warning: This group is configured with superuser access. Added users will have superuser access. Avertissement : Ce groupe est configuré avec un accès superutilisateur. Les utilisateurs ajoutés auront un accès superutilisateur. - + Add existing user Ajouter un utilisateur existant - + Create user Créer un utilisateur - + Create User Créer un utilisateur - + Create Service account Créer un compte de service - + Hide service-accounts Cacher les comptes de service - + Group Info Informations de Groupe - + Notes Notes - + Edit the notes attribute of this group to add notes here. Modifiez l'attribut notes de ce groupe pour ajouter des notes ici. - + Users Utilisateurs - + Root Racine - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - Avertissement : Vous êtes sur le point de supprimer l'utilisateur sous lequel vous êtes connecté ( + Avertissement : Vous êtes sur le point de supprimer l'utilisateur sous lequel vous êtes connecté ( ). Poursuivez à vos propres risques. - + Hide deactivated user Cacher l'utilisateur désactivé - + User folders Dossiers utilisateurs - + Successfully added user to group(s). L'utilisateur a été ajouté avec succès au(x) groupe(s). - + Groups to add Groupes à ajouter - + Remove from Group(s) Retirer du/des Groupe(s) - + Are you sure you want to remove user from the following groups? - Êtes-vous sûr de vouloir retirer l'utilisateur + Êtes-vous sûr de vouloir retirer l'utilisateur des groupes suivants ? - + Add Group Ajouter un groupe - + Add to existing group Ajouter à un groupe existant - + Add new group Ajouter un nouveau groupe - + Application authorizations Autorisations de l'application - + Revoked? Révoqué ? - + Expires Expire - + ID Token ID du jeton - + Refresh Tokens(s) Rafraîchir le(s) jeton(s) - + Last IP Dernière IP - + Session(s) Session(s) - + Expiry Expiration - + (Current session) (Session actuelle) - + Permissions Permissions - + Consent(s) Approbation(s) - + Successfully updated device. Appareil mis à jour avec succès - + Static tokens Jetons statiques - + TOTP Device Appareil TOTP - + Enroll S'inscrire - + Device(s) Appareil(s) - + Update Device Mettre à Jour l'Appareil - + Confirmed Confirmé - + User Info Info utilisateur - + Actions over the last week (per 8 hours) Actions au cours de la semaine écoulée (par tranche de 8 heures) - + Edit the notes attribute of this user to add notes here. Éditer l'attribut notes de cet utilisateur pour ajouter des notes ici. - + Sessions Sessions - + User events Événements de l'utilisateur - + Explicit Consent Approbation explicite - + OAuth Refresh Tokens Jetons de rafraîchissement OAuth - + MFA Authenticators Authentificateurs MFA - + Successfully updated invitation. Invitation mise à jour avec succès - + Successfully created invitation. Invitation créée avec succès - + Flow Flux - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. Si sélectionné, l'invitation ne sera utilisable que dans ce flux. Par défaut l'invitation est acceptée sur tous les flux avec des étapes d'invitation. - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. Données optionnelles chargées dans la variable contextuelle 'prompt_data' du flux. YAML ou JSON. - + Single use Usage unique - + When enabled, the invitation will be deleted after usage. Si activée, l'invitation sera supprimée après utilisation. - + Select an enrollment flow Sélectionnez un flux d'inscription - + Link to use the invitation. Lien pour utiliser l'invitation. - + Invitations Invitations - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. Créer des liens d'invitation pour inscrire des utilisateurs et éventuellement imposer certains attributs de leurs compte. - + Created by Créé par - + Invitation(s) Invitation(s) - + Invitation not limited to any flow, and can be used with any enrollment flow. L'invitation n'est limitée à aucun flux, et peut être utilisée avec n'importe quel flux d'inscription. - + Update Invitation Mettre à Jour l'invitation - + Create Invitation Créer une invitation - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. Attention : aucune étape d’invitation n’a été ajoutée à aucun flux. Les invitations ne fonctionneront pas comme attendu. - + Auto-detect (based on your browser) Détection automatique (basée sur votre navigateur) - + Required. Obligatoire. - + Continue Continuer - + Successfully updated prompt. Invite mise à jour avec succès. - + Successfully created prompt. Invite créée avec succès. - + Text: Simple Text input Texte : simple champ texte - + Text Area: Multiline text input Zone de Texte : Entrée de Texte multiligne - + Text (read-only): Simple Text input, but cannot be edited. Texte (lecture seule) : Texte Simple, mais ne peut être édité. - + Text Area (read-only): Multiline text input, but cannot be edited. Zone de Texte (lecture seule) : Entrée de Texte multiligne, mais ne peut pas être édité. - + Username: Same as Text input, but checks for and prevents duplicate usernames. Nom d'utilisateur : Identique à la saisie de texte, mais vérifie et empêche les noms d'utilisateur en double. - + Email: Text field with Email type. Courriel : champ texte de type adresse courriel - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. Mot de Passe : Entrée masquée, plusieurs entrées de ce type sur une même page odivent être identiques. - + Number Nombre - + Checkbox Case à cocher - + Radio Button Group (fixed choice) Group de boutons radio (choix fixe) - + Dropdown (fixed choice) Menu déroulant (choix fixe) - + Date Date - + Date Time Date et heure - + File Fichier - + Separator: Static Separator Line Séparateur : Ligne de séparation statique - + Hidden: Hidden field, can be used to insert data into form. Caché : champ caché, peut être utilisé pour insérer des données dans le formulaire. - + Static: Static value, displayed as-is. Statique : valeur statique, affichée comme telle. - + authentik: Locale: Displays a list of locales authentik supports. authentik: Locales: Affiche la liste des locales supportées par authentik. - + Preview errors Prévisualisation des erreurs - + Data preview Prévisualisation des données - + Unique name of this field, used for selecting fields in prompt stages. Nom unique de ce champ, utilisé pour sélectionner les champs dans les étapes de demande - + Field Key Clé du champ - + Name of the form field, also used to store the value. Nom du champ de formulaire utilisé pour enregistrer la valeur - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. Lorsqu’utilisé avec une étape Écriture Utilisateur, utilise attributes.foo pour écrire les attributs. - + Label Libellé - + Label shown next to/above the prompt. Libellé affiché à côté/au-dessus du champ. - + Required Obligatoire - + Interpret placeholder as expression Interpréter le placeholder comme une expression - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4604,7 +4604,7 @@ doesn't pass when either or both of the selected options are equal or above the Placeholder Par défaut - + Optionally provide a short hint that describes the expected input value. @@ -4617,7 +4617,7 @@ doesn't pass when either or both of the selected options are equal or above the Interpret initial value as expression Interpréter la valeur initiale comme une expression - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4628,7 +4628,7 @@ doesn't pass when either or both of the selected options are equal or above the Initial value Valeur initiale - + Optionally pre-fill the input with an initial value. @@ -4641,152 +4641,152 @@ doesn't pass when either or both of the selected options are equal or above the Help text Texte d'aide - + Any HTML can be used. N'importe quel HTML peut être utilisé. - + Prompts Invites - + Single Prompts that can be used for Prompt Stages. Invites simples qui peuvent être utilisés pour les étapes d'invite. - + Field Champ - + Stages Étapes - + Prompt(s) Invite(s) - + Update Prompt Mettre à jour l'invite - + Create Prompt Créer une invite - + Target Cible - + Stage Étape - + Evaluate when flow is planned Évaluer quand le flux est planifié - + Evaluate policies during the Flow planning process. Évaluer les politiques pendant le processus de planification du flux - + Evaluate when stage is run Évaluer quand l'étape est exécutée - + Evaluate policies before the Stage is present to the user. Évaluer les politiques avant la présentation de l'étape à l'utilisateur - + Invalid response behavior Comportement de réponse invalide - + Returns the error message and a similar challenge to the executor Retourne le message d'erreur et un défi similaire à l'exécuteur - + Restarts the flow from the beginning Redémarre le flux depuis le début - + Restarts the flow from the beginning, while keeping the flow context Redémarre le flux depuis le début, en gardant le contexte du flux - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. Configurer comment l'exécuteur de flux doit gérer une réponse invalide à un défi donné par cette étape d'assignation - + Successfully updated stage. Étape mise à jour avec succès - + Successfully created stage. Étape créée avec succès - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. Étape de configuration d'un authentificateur Duo. Cette étape devrait être utilisée en flux de configuration. - + Authenticator type name Nom du type d'authentificateur - + Display name of this authenticator, used by users when they enroll an authenticator. Affiche le nom de cet authentificateur, utilisé par les utilisateurs quand ils inscrivent un authentificateur. - + API Hostname Nom d'hôte de l'API - + Duo Auth API API d'Authentification Duo - + Integration key Clé d'intégration - + Secret key Clé secrète - + Duo Admin API (optional) API Administrateur Duo (optionnel) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -4797,630 +4797,630 @@ doesn't pass when either or both of the selected options are equal or above the Stage-specific settings Paramètres propres à l'étape - + Configuration flow Flux de configuration - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. Flux utilisé par un utilisateur authentifié pour configurer cette étape. S'il est vide, l'utilisateur ne sera pas en mesure de le configurer. - + Twilio Account SID SID de Compte Twilio - + Get this value from https://console.twilio.com Obtenez cette valeur depuis https://console.twilio.com - + Twilio Auth Token Jeton d'Authentification Twilio - + Authentication Type Type d'authentification - + Basic Auth Authentification Basique - + Bearer Token Bearer Token - + External API URL URL d'API externe - + This is the full endpoint to send POST requests to. Ceci est le point de terminaison complet vers lequel il faut envoyer des requêtes POST - + API Auth Username Nom d'utilisateur de l'API d'Authentification - + This is the username to be used with basic auth or the token when used with bearer token Ceci est le nom d'utilisateur à utiliser pour de l'authentification basique ou le token à utiliser en avec Bearer token - + API Auth password Mot de passe de l'API d'Authentification - + This is the password to be used with basic auth Ceci est le mot de passe à utiliser pour l'authentification basique - + Mapping Mappage - + Modify the payload sent to the custom provider. Modifier le contenu envoyé aux fournisseurs personnalisés. - + Stage used to configure an SMS-based TOTP authenticator. Étape utilisée pour configurer un authentificateur TOTP par SMS. - + Twilio Twilio - + Generic Générique - + From number Numéro Expéditeur - + Number the SMS will be sent from. Numéro depuis lequel le SMS sera envoyé. - + Hash phone number Hacher le numéro de téléphone - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. Si activé, seul un hash du numéro de téléphone sera sauvegarder. Cela peut être fait pour des raisons de protection des données personnelles. Les appareils créés depuis une étape ayant cette option activée ne peuvent pas être utilisés avec l'étape de validation d'authentificateur. - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. Étape de configuration d'un authentificateur statique (jetons statiques). Cette étape devrait être utilisée en flux de configuration. - + Token count Compteur jeton - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). Étape utilisée pour configurer un authentificateur TOTP (comme Authy ou Google Authenticator).L - + Digits Chiffres - + 6 digits, widely compatible 6 chiffres, largement compatible - + 8 digits, not compatible with apps like Google Authenticator 8 chiffres, incompatible avec certaines applications telles que Google Authenticator - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. Étape utilisée pour valider tout type d'authentificateur. Cette étape devrait être utilisée en flux d'authentification ou d'autorisation. - + Device classes Classes d'équipement - + Static Tokens Jetons statiques - + TOTP Authenticators Authentificateur TOTP - + WebAuthn Authenticators Authentificateurs WebAuthn - + Duo Authenticators Authentificateurs Duo - + SMS-based Authenticators Authenticatificateurs basé sur SMS - + Device classes which can be used to authenticate. Classe d'équipement qui peut être utilisé pour s'authentifier - + Last validation threshold Seuil de dernière validation - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. Si l’utilisateur a utilisé n’importe lequel des appareils du type sélectionné ci-dessus pendant cette période, cette étape sera ignorée. - + Not configured action Action non configurée - + Force the user to configure an authenticator Obliger l'utilisateur à configurer un authentificateur - + Deny the user access Refuser l'accès à l'utilisateur - + WebAuthn User verification Vérification Utilisateur WebAuthn - + User verification must occur. La vérification utilisateur doit avoir lieu. - + User verification is preferred if available, but not required. La vérification utilisateur est préférée si disponible, mais non obligatoire. - + User verification should not occur. La vérification utilisateur ne doit pas avoir lieu. - + Configuration stages Étapes de Configuration - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. Étapes utilisées pour configurer Authentifcateur (Authenticator) lorsque l’utilisateur n’a pas d’appareil compatible. Une fois cette étape passée, l’utilisateur ne sera pas sollicité de nouveau. - + When multiple stages are selected, the user can choose which one they want to enroll. Lorsque plusieurs étapes sont sélectionnées, les utilisateurs peuvent choisir celle qu’ils souhaient utiliser pour s’enrôler. - + User verification Vérification Utilisateur - + Resident key requirement Exigence de clé résidente - + Authenticator Attachment Lien à l'authentificateur - + No preference is sent Aucune préférence n'est envoyée - + A non-removable authenticator, like TouchID or Windows Hello Un authentificateur inamovible, comme TouchID ou Windows Hello - + A "roaming" authenticator, like a YubiKey Un authentificateur "itinérant", comme une YubiKey - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. Cette étape vérifie la session actuelle de l'utilisateur sur le service reCaptcha de Google (ou service compatible). - + Public Key Clé publique - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. Clé publique, obtenue depuis https://www.google.com/recaptcha/intro/v3.html. - + Private Key Clé privée - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. Clé privée, acquise auprès de https://www.google.com/recaptcha/intro/v3.html. - + Advanced settings Paramètres avancés - + JS URL URL du JS - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. URL où télécharger le JavaScript, recaptcha par défaut. Peut être remplacé par une alternative compatible. - + API URL URL d'API - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. URL utilisée pour valider la réponse captcha, recaptcha par défault. Peut être remplacé par une alternative compatible. - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. Demander le consentement de l'utilisateur. Celui-ci peut être permanent ou expirer dans un délai défini. - + Always require consent Toujours exiger l'approbation - + Consent given last indefinitely L'approbation dure indéfiniment - + Consent expires. L'approbation expire. - + Consent expires in L'approbation expire dans - + Offset after which consent expires. Décalage après lequel le consentement expire. - + Dummy stage used for testing. Shows a simple continue button and always passes. Étape factice utilisée pour les tests. Montre un simple bouton continuer et réussit toujours. - + Throw error? Renvoyer une erreur ? - + SMTP Host Hôte SMTP - + SMTP Port Port SMTP - + SMTP Username Utilisateur SMTP - + SMTP Password Mot de passe SMTP - + Use TLS Utiliser TLS - + Use SSL Utiliser SSL - + From address Adresse d'origine - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. Vérifier le courriel de l'utilisateur en lui envoyant un lien à usage unique. Peut également être utilisé lors de la récupération afin de vérifier l'authenticité de l'utilisateur. - + Activate pending user on success Activer l'utilisateur en attente en cas de réussite - + When a user returns from the email successfully, their account will be activated. Lorsqu'un utilisateur revient du courriel avec succès, son compte sera activé. - + Use global settings Utiliser les paramètres globaux - + When enabled, global Email connection settings will be used and connection settings below will be ignored. Si activé, les paramètres globaux de connexion courriel seront utilisés et les paramètres de connexion ci-dessous seront ignorés. - + Token expiry Expiration du jeton - + Time in minutes the token sent is valid. Temps en minutes durant lequel le jeton envoyé est valide. - + Template Modèle - + Let the user identify themselves with their username or Email address. Laisser l'utilisateur s'identifier lui-même avec son nom d'utilisateur ou son adresse courriel. - + User fields Champs de l'utilisateur - + UPN UPN - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. Champs avec lesquels un utilisateur peut s'identifier. Si aucun champ n'est sélectionné, l'utilisateur ne pourra utiliser que des sources. - + Password stage Étape de mot de passe - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. Si activée, un champ de mot de passe est affiché sur la même page au lieu d'une page séparée. Cela permet d'éviter les attaques par énumération de noms d'utilisateur. - + Case insensitive matching Correspondance insensible à la casse - + When enabled, user fields are matched regardless of their casing. Si activé, les champs de l'utilisateur sont mis en correspondance en ignorant leur casse. - + Show matched user Afficher l'utilisateur correspondant - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. Lorsqu'un nom d'utilisateur/adresse courriel valide a été saisi, et si cette option est active, le nom d'utilisateur et l'avatar de l'utilisateur seront affichés. Sinon, le texte que l'utilisateur a saisi sera affiché. - + Source settings Paramètres de la source - + Sources Sources - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. Sélectionnez les sources à afficher aux utilisateurs pour s'authentifier. Cela affecte uniquement les sources web, pas LDAP. - + Show sources' labels Afficher les étiquettes des sources - + By default, only icons are shown for sources. Enable this to show their full names. Par défaut, seuls les icônes sont affichés pour les sources, activez cette option pour afficher leur nom complet. - + Passwordless flow Flux sans mot de passe - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. Flux sans mot de passe facultatif, qui sera accessible en bas de page. Lorsque configuré, les utilisateurs peuvent utiliser ce flux pour s'authentifier avec un authentificateur WebAuthn, sans entrer de détails. - + Optional enrollment flow, which is linked at the bottom of the page. Flux d'inscription facultatif, qui sera accessible en bas de page. - + Optional recovery flow, which is linked at the bottom of the page. Flux de récupération facultatif, qui sera accessible en bas de page. - + This stage can be included in enrollment flows to accept invitations. Cette étape peut être incluse dans les flux d'inscription pour accepter les invitations. - + Continue flow without invitation Continuer le flux sans invitation - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. Si activé, cette étape passera à l'étape suivante si aucune invitation n'est donnée. Par défaut, cette étape annule le flux en l'absence d'invitation. - + Validate the user's password against the selected backend(s). Valider le mot de passe de l'utilisateur sur le(s) backend(s) sélectionné(s). - + Backends Backends - + User database + standard password Base de données utilisateurs + mots de passe standards - + User database + app passwords Base de données utilisateurs + mots de passes applicatifs - + User database + LDAP password Base de données utilisateurs + mot de passe LDAP - + Selection of backends to test the password against. Sélection de backends pour tester le mot de passe. - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. Flux utilisé par un utilisateur authentifié pour configurer son mot de passe. S'il est vide, l'utilisateur ne sera pas en mesure de changer son mot de passe. - + Failed attempts before cancel Échecs avant annulation - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. Nombre de tentatives dont dispose un utilisateur avant que le flux ne soit annulé. Pour verrouiller l'utilisateur, utilisez une politique de réputation et une étape user_write. - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. Afficher des champs de saisie arbitraires à l'utilisateur, par exemple pendant l'inscription. Les données sont enregistrées dans le contexte du flux sous la variable "prompt_data". - + Fields Champs - + ("", of type ) - (" - ", de type + (" + ", de type ) - + Validation Policies Politiques de validation - + Selected policies are executed when the stage is submitted to validate the data. Les politiques sélectionnées sont exécutées lorsque l'étape est soumise pour valider les données. - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5429,52 +5429,52 @@ doesn't pass when either or both of the selected options are equal or above the Log the currently pending user in. Ouvre la session de l'utilisateur courant. - + Session duration Durée de la session - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. Détermine la durée de la session. La valeur par défaut de 0 seconde signifie que la session dure jusqu'à la fermeture du navigateur. - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. Différents navigateurs gèrent les cookies de session différemment et peuvent ne pas les supprimer même lorsque le navigateur est fermé. - + See here. Voir ici. - + Stay signed in offset Rester connecté en décalage - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. Si défini à une durée supérieure à 0, l'utilisateur aura la possibilité de choisir de "rester connecté", ce qui prolongera sa session jusqu'à la durée spécifiée ici. - + Terminate other sessions Terminer les autres sessions - + When enabled, all previous sessions of the user will be terminated. Lorsqu'activé, toutes les sessions précédentes de l'utilisateur seront terminées. - + Remove the user from the current session. Supprimer l'utilisateur de la session actuelle. - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5485,308 +5485,308 @@ doesn't pass when either or both of the selected options are equal or above the Never create users Ne jamais créer d'utilisateurs - + When no user is present in the flow context, the stage will fail. Si aucun utilisateur n'est présent dans le contexte du flux, l'étape va échouer. - + Create users when required Créer des utilisateurs si nécessaire - + When no user is present in the the flow context, a new user is created. Si aucun utilisateur n'est présent dans le contexte du flux, un nouvel utilisateur est créé. - + Always create new users Toujours créer de nouveaux utilisateurs - + Create a new user even if a user is in the flow context. Créer un nouvel utilisateur même si un utilisateur est déjà présent dans le contexte du flux. - + Create users as inactive Créer des utilisateurs inactifs - + Mark newly created users as inactive. Marquer les utilisateurs nouvellements créés comme inactifs. - + User path template Modèle de chemin des utilisateurs - + Path new users will be created under. If left blank, the default path will be used. Chemin sous lequel les nouveaux utilisateurs seront créés. Si laissé vide, le chemin par défaut sera utilisé. - + Newly created users are added to this group, if a group is selected. Les utilisateurs nouvellement créés sont ajoutés à ce groupe, si un groupe est sélectionné. - + New stage Nouvelle étape - + Create a new stage. Créer une nouvelle étape. - + Successfully imported device. Appareil importé avec succès. - + The user in authentik this device will be assigned to. L'utilistateur authentik auquel cet appareil sera assigné. - + Duo User ID ID Utilisateur Duo - + The user ID in Duo, can be found in the URL after clicking on a user. L'ID utilisateur Duo, peut être trouvé dans l'URL en cliquant sur un utilisateur, - + Automatic import Importation automatique - + Successfully imported devices. - Import réussi de + Import réussi de appareils. - + Start automatic import Démarrer l'importation automatique - + Or manually import Ou importer manuellement - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. Les étapes sont des étapes simples d'un flux au travers duquel un utilisateur est guidé. Une étape peut être uniquement exécutée à l'intérieur d'un flux. - + Flows Flux - + Stage(s) Étape(s) - + Import Importer - + Import Duo device Importer un appareil Duo - + Successfully updated flow. Flux mis à jour avec succès - + Successfully created flow. Flux créé avec succès - + Shown as the Title in Flow pages. Afficher comme Titre dans les pages de Flux. - + Visible in the URL. Visible dans l'URL - + Designation Désignation - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. Détermine l'usage de ce flux. Par exemple, un flux d'authentification est la destination d'un visiteur d'authentik non authentifié. - + No requirement Aucun prérequis - + Require authentication Requiert une authentification - + Require no authentication. Requiert l'absence d'authentification - + Require superuser. Requiert un super-utilisateur - + Required authentication level for this flow. Niveau d'authentification requis pour ce flux. - + Behavior settings Paramètres de comportement - + Compatibility mode Mode de compatibilité - + Increases compatibility with password managers and mobile devices. Augmente la compatibilité avec les gestionnaires de mots de passe et les appareils mobiles - + Denied action Action refusée - + Will follow the ?next parameter if set, otherwise show a message Suivra le paramètre ?next si défini, sinon affichera un message - + Will either follow the ?next parameter or redirect to the default interface Suivra le paramètre ?next ou redirigera vers l'interface par défaut - + Will notify the user the flow isn't applicable Notifiera l'utilisateur que le flux ne s'applique pas - + Decides the response when a policy denies access to this flow for a user. Décider de la réponse quand une politique refuse l'accès à ce flux pour un utilisateur. - + Appearance settings Paramètres d'apparence - + Layout Organisation - + Background Arrière-plan - + Background shown during execution. Arrière-plan utilisé durant l'exécution. - + Clear background Fond vide - + Delete currently set background image. Supprimer l'arrière plan actuellement défini - + Successfully imported flow. Flux importé avec succès - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. Fichiers .yaml, qui peuvent être trouvés sur goauthentik.io et exportés par authentik. - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. Les flux décrivent une succession d'étapes pour authentifier, inscrire ou récupérer un utilisateur. Les étapes sont choisies en fonction des politiques qui leur sont appliquées. - + Flow(s) Flux - + Update Flow Mettre à jour le flux - + Create Flow Créer un flux - + Import Flow Importer un flux - + Successfully cleared flow cache Cache de flux vidé avec succès - + Failed to delete flow cache Impossible de vider le cache de flux - + Clear Flow cache Vider le cache de flux - + Are you sure you want to clear the flow cache? @@ -5797,258 +5797,258 @@ doesn't pass when either or both of the selected options are equal or above the Stage binding(s) Liaison(s) de l'étape - + Stage type Type d'étape - + Edit Stage Éditer l'étape - + Update Stage binding Mettre à jour la liaison de l'étape - + These bindings control if this stage will be applied to the flow. Ces liaisons contrôlent si cette étape sera appliquée au flux. - + No Stages bound Aucune étape liée - + No stages are currently bound to this flow. Aucune étape n'est actuellement liée à ce flux. - + Create Stage binding Créer une liaison d'étap - + Bind stage Lier une étape - + Bind existing stage Lier une étape existante - + Flow Overview Aperçu du flux - + Related actions Actions apparentées - + Execute flow Exécuter le flux - + Normal Normal - + with current user avec l'utilisateur actuel - + with inspector avec inspecteur - + Export flow Exporter le flux - + Export Exporter - + Stage Bindings Liaisons de l'étape - + These bindings control which users can access this flow. Ces liaisons contrôlent les utilisateurs qui peuvent accéder à ce flux. - + Event Log Journal d'évènements - + Event - Évènement + Évènement - + Event info Information d'évèvement - + Created Créé - + Successfully updated transport. Transport mis à jour avec succès - + Successfully created transport. Transport créé avec succès - + Local (notifications will be created within authentik) Local (les notifications seront créées dans authentik) - + Webhook (generic) Webhook (générique) - + Webhook (Slack/Discord) Webhook (Slack/Discord) - + Webhook URL URL Webhoo - + Webhook Mapping Mappage de Webhook - + Send once Envoyer une seule fois - + Only send notification once, for example when sending a webhook into a chat channel. Envoyer une seule fois la notification, par exemple lors de l'envoi d'un webhook dans un canal de discussion. - + Notification Transports Transports de notification - + Define how notifications are sent to users, like Email or Webhook. Définit les méthodes d'envoi des notifications aux utilisateurs, telles que courriel ou webhook. - + Notification transport(s) Transport(s) de notification - + Update Notification Transport Mettre à jour le transport de notification - + Create Notification Transport Créer une notification de transport - + Successfully updated rule. Règle mise à jour avec succès - + Successfully created rule. Règle créée avec succès - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. Sélectionner le groupe d'utilisateurs à qui les alertes seront envoyées. Si aucun groupe n'est sélectionné, cette règle est désactivée. - + Transports Transports - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. Sélectionnez les transports à utiliser pour notifier l'utilisateur. À défaut, la notification sera simplement affichée dans l'interface utilisateur authentik. - + Severity Sévérité - + Notification Rules Règles de notification - + Send notifications whenever a specific Event is created and matched by policies. Envoyez des notifications chaque fois qu'un événement spécifique est créé et correspond à des politiques. - + Sent to group Envoyé au groupe - + Notification rule(s) Règle(s) de notification - + None (rule disabled) Aucun (règle désactivée) - + Update Notification Rule Mettre à jour la règle de notification - + Create Notification Rule Créer une règles de notification - + These bindings control upon which events this rule triggers. @@ -6059,964 +6059,964 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti Outpost Deployment Info Info de déploiement de l'avant-poste - + View deployment documentation Voir la documentation de déploiement - + Click to copy token Cliquer pour copier le jeton - + If your authentik Instance is using a self-signed certificate, set this value. Activer cette option si votre instance authentik utilise un certificat auto-signé. - + If your authentik_host setting does not match the URL you want to login with, add this setting. Ajouter cette option si le paramètre authentik_host ne correspond pas à l'URL sur laquelle vous voulez ouvrir une session. - + Successfully updated outpost. Avant-poste mis à jour avec succès - + Successfully created outpost. Avant-poste créé avec succès - + Radius Rayon - + Integration Intégration - + Selecting an integration enables the management of the outpost by authentik. La sélection d'une intégration permet la gestion de l'avant-poste par authentik. - + You can only select providers that match the type of the outpost. Vous pouvez uniquement sélectionner des fournisseurs qui correspondent au type d'avant-poste. - + Configuration Configuration - + See more here: Voir plus ici: - + Documentation Documentation - + Last seen Vu pour la dernière fois - + , should be - , devrait être + , devrait être - + Hostname Nom d'hôte - + Not available Indisponible - + Last seen: - Vu pour la dernière fois : + Vu pour la dernière fois : - + Unknown type Type inconnu - + Outposts Avant-postes - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. Les avant-postes sont des déploiements de composants authentik pour supporter différents environnements et protocoles, comme des reverse proxies. - + Health and Version État et version - + Warning: authentik Domain is not configured, authentication will not work. Avertissement : le domaine d'authentik n'est pas configuré, l'authentification ne fonctionnera pas. - + Logging in via . - Connexion avec + Connexion avec . - + No integration active Aucune intégration active - + Update Outpost Mettre à jour l'avant-poste - + View Deployment Info Afficher les informations de déploiement - + Detailed health (one instance per column, data is cached so may be out of date) État détaillé (une instance par colonne, les données sont mises en cache et peuvent donc être périmées) - + Outpost(s) Avant-poste(s) - + Create Outpost Créer un avant-poste - + Successfully updated integration. Intégration mise à jour avec succès - + Successfully created integration. Intégration créé avec succès - + Local Local - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. Si activé, utiliser la connexion locale. Intégration Docker socket/Kubernetes requise. - + Docker URL URL Docker - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. Peut être au format "unix://" pour une connexion à un service docker local, "ssh://" pour une connexion via SSH, ou "https://:2376" pour une connexion à un système distant. - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. AC auprès de laquelle le certificat du terminal est vérifié. Peut être laissé vide en l'absence de validation. - + TLS Authentication Certificate/SSH Keypair Certificat TLS d'authentification/Pair de clé SSH - + Certificate/Key used for authentication. Can be left empty for no authentication. Certificat et clé utilisés pour l'authentification. Peut être laissé vide si pas d'authentification. - + When connecting via SSH, this keypair is used for authentication. Lors de la connexion SSH, cette paire de clé sera utilisée pour s'authentifier. - + Kubeconfig Kubeconfig - + Verify Kubernetes API SSL Certificate Vérifier le certificat SSL de l'API Kubernetes - + New outpost integration Nouvelle intégration d’avant-poste - + Create a new outpost integration. Créer une nouvelle intégration d’avant-poste. - + State État - + Unhealthy Malade - + Outpost integration(s) Intégration(s) d'avant-postes - + Successfully generated certificate-key pair. Paire clé/certificat générée avec succès. - + Common Name Nom Commun - + Subject-alt name Nom alternatif subject - + Optional, comma-separated SubjectAlt Names. Liste optionnelle de noms alternatifs (SubjetAlt Names), séparés par des virgules. - + Validity days Jours de validité - + Successfully updated certificate-key pair. Paire clé/certificat mise à jour avec succès. - + Successfully created certificate-key pair. Paire clé/certificat créée avec succès. - + PEM-encoded Certificate data. Données du certificat au format PEM - + Optional Private Key. If this is set, you can use this keypair for encryption. Clé privée optionnelle. Si définie, vous pouvez utiliser pour le chiffrement. - + Certificate-Key Pairs Paires de clé/certificat - + Import certificates of external providers or create certificates to sign requests with. Importer les certificats des fournisseurs externes ou créer des certificats pour signer les demandes. - + Private key available? Clé privée disponible ? - + Certificate-Key Pair(s) Paire(s) de clé/certificat - + Managed by authentik Géré par authentik - + Managed by authentik (Discovered) Géré par authentik (Découvert) - + Yes () - Oui ( + Oui ( ) - + No Non - + Update Certificate-Key Pair Mettre à jour la paire clé/certificat - + Certificate Fingerprint (SHA1) Empreinte du certificat (SHA1) - + Certificate Fingerprint (SHA256) Empreinte du certificat (SHA256) - + Certificate Subject Sujet du certificat - + Download Certificate Télécharger le certificat - + Download Private key Télécharger la clé privée - + Create Certificate-Key Pair Créer une paire clé/certificat - + Generate Générer - + Generate Certificate-Key Pair Générer une paire clé/certificat - + Successfully updated instance. Instance mise à jour avec succès. - + Successfully created instance. Instance créée avec succès. - + Disabled blueprints are never applied. Les plans désactivés ne sont jamais appliqués. - + Local path Chemin local - + OCI Registry Registre OCI - + Internal Interne - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. URL OCI, au format oci://registry.domain.tld/path/to/manifest. - + See more about OCI support here: Voir plus à propos du support OCI ici : - + Blueprint Plan - + Configure the blueprint context, used for templating. Configurer le contexte du plan, utilisé pour modéliser. - + Orphaned Orphelin - + Blueprints Plans - + Automate and template configuration within authentik. Automatiser et modéliser la configuration au sein d'authentik. - + Last applied Dernière application - + Blueprint(s) Plan(s) - + Update Blueprint Mettre à jour le plan - + Create Blueprint Instance Créer une instance du plan - + API Requests Requêtes d'API - + Open API Browser Ouvrir le navigateur API - + Notifications Notifications - + unread non-lu - + Successfully cleared notifications Notifications effacées avec succès - + Clear all Tout vider - + A newer version of the frontend is available. Une nouvelle version de l'interface est disponible. - + You're currently impersonating . Click to stop. - Vous vous faites actuellement passer pour + Vous vous faites actuellement passer pour . Cliquer pour arrêter. - + User interface Interface utilisateur - + Dashboards Tableaux de bord - + Events Évènements - + Logs Logs - + Customisation Personalisation - + Directory Répertoire - + System Système - + Certificates Certificats - + Outpost Integrations Intégration d’avant-postes - + API request failed Requête d'API échouée - + User's avatar Avatar de l'utilisateu - + Something went wrong! Please try again later. Une erreur s'est produite ! Veuillez réessayer plus tard. - + Request ID ID de requête - + You may close this page now. Vous pouvez maintenant fermer cette page. - + You're about to be redirect to the following URL. Vous allez être redirigé vers l'URL suivante. - + Follow redirect Suivre la redirection - + Request has been denied. La requête a été refusée. - + Not you? Pas vous ? - + Need an account? Besoin d'un compte ? - + Sign up. S'enregistrer. - + Forgot username or password? Mot de passe ou nom d'utilisateur oublié ? - + Select one of the sources below to login. Sélectionnez l'une des sources ci-dessous pour se connecter. - + Or Ou - + Use a security key Utiliser une clé de sécurité - + Login to continue to . - Connectez-vous pour continuer sur + Connectez-vous pour continuer sur . - + Please enter your password Veuillez saisir votre mot de passe - + Forgot password? Mot de passe oublié ? - + Application requires following permissions: Cette application requiert les permissions suivantes : - + Application already has access to the following permissions: L’application a déjà accès aux permissions suivantes : - + Application requires following new permissions: Cette application requiert de nouvelles permissions : - + Check your Inbox for a verification email. Vérifiez votre boite de réception pour un courriel de vérification. - + Send Email again. Renvoyer le courriel. - + Successfully copied TOTP Config. Configuration TOTP copiée avec succès - + Copy Copier - + Code Code - + Please enter your TOTP Code Veuillez saisir votre code TOTP - + Duo activation QR code Code QR d'activation Duo - + Alternatively, if your current device has Duo installed, click on this link: Sinon, si Duo est installé sur cet appareil, cliquez sur ce lien : - + Duo activation Activation Duo - + Check status Vérifier le statut - + Make sure to keep these tokens in a safe place. Veuillez à conserver ces jetons dans un endroit sûr. - + Phone number Numéro de téléphone - + Please enter your Phone number. Veuillez entrer votre numéro de téléphone - + Please enter the code you received via SMS Veuillez entrer le code que vous avez reçu par SMS - + A code has been sent to you via SMS. Un code vous a été envoyé par SMS. - + Open your two-factor authenticator app to view your authentication code. Ouvrez votre application d'authentification à deux facteurs pour afficher votre code d'authentification. - + Static token Jeton statique - + Authentication code Code d'authentification - + Please enter your code Veuillez saisir votre code - + Return to device picker Retourner à la sélection d'appareil - + Sending Duo push notification Envoi de notifications push Duo - + Assertions is empty L'assertion est vide - + Error when creating credential: - Erreur lors de la création des identifiants : + Erreur lors de la création des identifiants : - + Error when validating assertion on server: - Erreur lors de la validation de l'assertion sur le serveur : + Erreur lors de la validation de l'assertion sur le serveur : - + Retry authentication Réessayer l'authentification - + Duo push-notifications Notification push Duo - + Receive a push notification on your device. Recevoir une notification push sur votre appareil. - + Authenticator Authentificateur - + Use a security key to prove your identity. Utilisez une clé de sécurité pour prouver votre identité. - + Traditional authenticator Authentificateur traditionnel - + Use a code-based authenticator. Utiliser un authentifieur à code. - + Recovery keys Clés de récupération - + In case you can't access any other method. Au cas où aucune autre méthode ne soit disponible. - + SMS SMS - + Tokens sent via SMS. Jeton envoyé par SMS - + Select an authentication method. Sélectionnez une méthode d'authentification - + Stay signed in? Rester connecté ? - + Select Yes to reduce the number of times you're asked to sign in. Sélectionnez Oui pour réduire le nombre de fois où l'on vous demande de vous connecter. - + Authenticating with Plex... Authentification avec Plex... - + Waiting for authentication... En attente de l'authentification... - + If no Plex popup opens, click the button below. Si aucune fenêtre contextuelle Plex ne s'ouvre, cliquez sur le bouton ci-dessous. - + Open login Ouvrir la connexion - + Authenticating with Apple... Authentification avec Apple... - + Retry Recommencer - + Enter the code shown on your device. Saisissez le code indiqué sur votre appareil. - + Please enter your Code Veuillez entrer votre code - + You've successfully authenticated your device. Vous avez authentifié votre appareil avec succès. - + Flow inspector Inspecteur de flux - + Next stage Étape suivante - + Stage name Nom de l'étape - + Stage kind Type d'étap - + Stage object Objet étap - + This flow is completed. Ce flux est terminé. - + Plan history Historique du plan - + Current plan context Contexte du plan courant - + Session ID ID de session - + Powered by authentik Propulsé par authentik - + Background image Image d'arrière-plan - + Error creating credential: - Erreur lors de la création des identifiants : + Erreur lors de la création des identifiants : - + Server validation of credential failed: - Erreur lors de la validation des identifiants par le serveur : + Erreur lors de la validation des identifiants par le serveur : - + Register device Enregistrer un appareil - + Refer to documentation @@ -7025,7 +7025,7 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti No Applications available. Aucune Application disponible. - + Either no applications are defined, or you don’t have access to any. @@ -7034,186 +7034,186 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti My Applications Mes Applications - + My applications Mes applications - + Change your password Changer votre mot de passe - + Change password Changer le mot de passe - + - + Save Enregistrer - + Delete account Supprimer le compte - + Successfully updated details Détails mis à jour avec succès - + Open settings Ouvrir les paramètres - + No settings flow configured. Aucun flux de paramètres n'est configuré. - + Update details Détails de la mise à jour - + Successfully disconnected source Source déconnectée avec succès - + Failed to disconnected source: - Erreur de la déconnexion source : + Erreur de la déconnexion source : - + Disconnect Déconnecter - + Connect Connecter - + Error: unsupported source settings: - Erreur : configuration de la source non-supportée : + Erreur : configuration de la source non-supportée : - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. Connectez votre compte aux service listés ci-dessous, cela vous permettra de les utiliser pour vous connecter au lieu des identifiants traditionnels. - + No services available. Aucun service disponible - + Create App password Créer un mot de passe App - + User details Détails de l'utilisateur - + Consent Approbation - + MFA Devices Appareils de MFA - + Connected services Services connectés - + Tokens and App passwords Jetons et mots de passe d'application - + Unread notifications Notifications non lues - + Admin interface Interface d'administration - + Stop impersonation Arrêter l'appropriation utilisateu - + Avatar image Image d'avatar - + Failed Échoué - + Unsynced / N/A Non synchronisé / N/A - + Outdated outposts Avant-postes périmés - + Unhealthy outposts Avant-postes malades - + Next Suivant - + Inactive Inactif - + Regular user Utilisateur normal - + Activate Activer - + Use Server URI for SNI verification @@ -8220,4 +8220,4 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti - \ No newline at end of file + diff --git a/web/xliff/ko.xlf b/web/xliff/ko.xlf index ed1d838d9..c804b7d27 100644 --- a/web/xliff/ko.xlf +++ b/web/xliff/ko.xlf @@ -4,1604 +4,1604 @@ English 영어 - + French 프랑스어 - + Turkish 터키어 - + Spanish 스페인어 - + Polish 폴란드어 - + Taiwanese Mandarin 대만어 - + Chinese (simplified) 중국어 (간체) - + Chinese (traditional) 중국어 (번체) - + German 독일어 - + Loading... 로드 중... - + Application 애플리케이션 - + Logins 로그인 - + Show less 적게 표시 - + Show more 자세히 보기 - + UID UID - + Name 이름 - + App - + Model Name 모델 이름 - + Message 메시지 - + Subject Subject - + From From - + To To - + Context 맥락 - + User 사용자 - + Affected model: 영향 받는 모델: - + Authorized application: 인가된 애플리케이션: - + Using flow 플로우 사용 - + Email info: 이메일 정보: - + Secret: 비밀: - + Open issue on GitHub... GitHub에서 이슈 열기... - + Exception 예외 - + Expression 표현식 - + Binding 바인딩 - + Request 요청 - + Object 오브젝트 - + Result 결과 - + Passing 통과 - + Messages 메시지 - + Using source 소스 사용 - + Attempted to log in as 로 로그인을 시도함 - + No additional data available. 추가 데이터를 사용할 수 없습니다. - + Click to change value 클릭하여 값 변경 - + Select an object. 오브젝트를 선택합니다. - + Loading options... 옵션 로드 중... - + Connection error, reconnecting... 연결 오류, 다시 연결 중... - + Login 로그인 - + Failed login 로그인 실패 - + Logout 로그아웃 - + User was written to 사용자가 다음에 기록됨 - + Suspicious request 의심스러운 요청 - + Password set 비밀번호 설정 - + Secret was viewed 비밀이 표시됨 - + Secret was rotated 비밀이 회전됨 - + Invitation used 사용된 초대 - + Application authorized 승인된 애플리케이션 - + Source linked 링크된 소스 - + Impersonation started 사용자 위장 시작 - + Impersonation ended 사용자 위장 종료 - + Flow execution 플로우 실행 - + Policy execution 정책 실행 - + Policy exception 정책 예외 - + Property Mapping exception 속성 매핑 예외 - + System task execution 시스템 작업 실행 - + System task exception 시스템 작업 예외 - + General system exception 일반 시스템 예외 - + Configuration error 구성 오류 - + Model created 모델 생성함 - + Model updated 모델 업데이트함 - + Model deleted 모델 삭제함 - + Email sent 이메일 보냄 - + Update available 업데이트 가능 - + Unknown severity 심각도 불명 - + Alert 경고 - + Notice 공지 - + Warning 주의 - + no tabs defined 탭이 정의되지 않음 - + - of - - - of + - + of - + Go to previous page 이전 페이지 가기 - + Go to next page 다음 페이지 가기 - + Search... 검색... - + Loading 로드 중 - + No objects found. 오브젝트를 찾을 수 없습니다. - + Failed to fetch objects. 오브젝트를 가져오는데 실패했습니다. - + Refresh 새로고침 - + Select all rows 모든 행 선택 - + Action 액션 - + Creation Date 생성일 - + Client IP 클라이언트 IP - + Tenant 테넌트 - + Recent events 최근 이력 - + On behalf of 을 대신하여 - + - - - + No Events found. 이력을 찾을 수 없습니다. - + No matching events could be found. 일치하는 이력을 찾을 수 없습니다. - + Embedded outpost is not configured correctly. 내장된 Outpost가 올바르게 구성되지 않았습니다. - + Check outposts. Outpost를 확인합니다. - + HTTPS is not detected correctly HTTPS가 올바르게 감지되지 않음 - + Server and client are further than 5 seconds apart. 서버와 클라이언트의 간격이 5초 이상입니다. - + OK OK - + Everything is ok. 모든 것이 양호합니다. - + System status 시스템 상태 - + Based on 기반 - + is available! 버전 사용가능! - + Up-to-date! 최신-버전! - + Version 버전 - + Workers 워커 - + No workers connected. Background tasks will not run. 연결된 워커가 없습니다. 백그라운드 작업이 실행되지 않습니다. - + hour(s) ago 시간 전 - + day(s) ago 일 전 - + Authorizations 인가됨 - + Failed Logins 실패한 로그인 - + Successful Logins 성공한 로그인 - + : - : + : - + Cancel 취소 - + LDAP Source LDAP 소스 - + SCIM Provider SCIM 공급자 - + Healthy 양호 - + Healthy outposts 양호한 outpost - + Admin 관리자 - + Not found 찾을 수 없음 - + The URL "" was not found. URL "" 을 찾을 수 없습니다. - + Return home 홈으로 가기 - + General system status 일반 시스템 상태 - + Welcome, . 님 반갑습니다. - + Quick actions 빠른 액션 - + Create a new application 새로운 애플리케이션 생성 - + Check the logs 로그 확인 - + Explore integrations 통합 살펴보기 - + Manage users 사용자 관리 - + Outpost status Outpost 상태 - + Sync status 동기화 상태 - + Logins and authorizations over the last week (per 8 hours) 최근 한 주 동안의 로그인 및 승인(8시간당) - + Apps with most usage 사용량이 가장 많은 앱 - + days ago 일 전 - + Objects created 오브젝트 생성됨 - + Users created per day in the last month 최근 한 달 동안 하루에 생성된 사용자 수 - + Logins per day in the last month 최근 한 달 일일 로그인 수 - + Failed Logins per day in the last month 최근 한 달 일일 로그인 실패 횟수 - + Clear search 검색 삭제 - + System Tasks 시스템 작업 - + Long-running operations which authentik executes in the background. authentik이 백그라운드에서 실행하는 장기 실행 작업입니다. - + Identifier 식별자 - + Description 기술 - + Last run 마지막 실행 - + Status 상태 - + Actions 액션 - + Successful 성공 - + Error 오류 - + Unknown 알 수 없음 - + Duration 지속시간 - + - seconds + seconds - - + 초 + Authentication 인증 - + Authorization 인가 - + Enrollment 등록 - + Invalidation 무효 - + Recovery Recovery - + Stage Configuration 스테이지 설정 - + Unenrollment 등록 취소 - + Unknown designation 지정할 수 없는 지정 - + Stacked Stacked - + Content left 왼쪽 콘텐츠 - + Content right 오른쪽 콘텐츠 - + Sidebar left 왼쪽 사이드바 - + Sidebar right 오른쪽 사이드바 - + Unknown layout 지정할 수 없는 배치 - + Successfully updated provider. 성공적으로 공급자 업데이트 했습니다. - + Successfully created provider. 성공적으로 공급자를 만들었습니다. - + Bind flow 플로우 바인드 - + Flow used for users to authenticate. 사용자가 인증하는 데 사용되는 플로우입니다. - + Search group 그룹 검색 - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. 선택한 그룹의 사용자는 검색 쿼리를 수행할 수 있습니다. 그룹이 선택되지 않은 경우, LDAP 검색을 할 수 없습니다. - + Bind mode 모드 바인드 - + Cached binding 캐시된 바인딩 - + Flow is executed and session is cached in memory. Flow is executed when session expires 플로우가 실행되고 세션이 메모리에 캐시됩니다. 세션이 만료되면 플로우를 실행 - + Direct binding 직접 바인딩 - + Always execute the configured bind flow to authenticate the user 항상 구성된 바인드 플로우를 실행하여 사용자를 인증 - + Configure how the outpost authenticates requests. Outpost가 요청을 인증하는 방법을 구성합니다. - + Search mode 모드 검색 - + Cached querying 캐시된 쿼리 - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes Outpost는 모든 사용자와 그룹을 인메모리에 보관하며 5분마다 새로 고칩니다. - + Direct querying 직접 쿼리 - + Always returns the latest data, but slower than cached querying 항상 최신 데이터를 반환하지만 캐시된 쿼리보다는 느립니다. - + Configure how the outpost queries the core authentik server's users. Outpost가 코어 authentik 서버의 사용자를 조회하는 방식을 구성합니다. - + Protocol settings 프로토콜 설정 - + Base DN Base DN - + LDAP DN under which bind requests and search requests can be made. 바인드 요청 및 검색 요청을 수행할 LDAP DN입니다. - + Certificate 인증서 - + UID start number UID 시작 번호 - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber UID의 시작값입니다. 이 숫자는 user.Pk에 추가되어 POSIX 사용자의 숫자가 너무 낮지 않도록 합니다. 기본값은 2000으로 설정되어 로컬 사용자 UID와 충돌하지 않도록 합니다. - + GID start number GID 시작 번호 - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber GID의 시작값입니다. 이 숫자는 group.Pk에서 생성된 숫자에 추가되어 POSIX 그룹의 숫자가 너무 낮지 않도록 합니다. 기본값은 4000으로 설정되어 로컬 그룹 또는 사용자의 기본 그룹 gidNumber와 충돌하지 않도록 합니다. - + (Format: hours=-1;minutes=-2;seconds=-3). (서식: hours=-1;minutes=-2;seconds=-3). - + (Format: hours=1;minutes=2;seconds=3). (서식: hours=1;minutes=2;seconds=3). - + The following keywords are supported: 지원하는 키워드: - + Authentication flow 인증 플로우 - + Flow used when a user access this provider and is not authenticated. 사용자가 이 공급자에 액세스하고 인증되지 않은 경우에 사용하는 플로우입니다. - + Authorization flow 인가 플로우 - + Flow used when authorizing this provider. 이 공급자를 승인할 때 사용하는 플로우입니다. - + Client type 클라이언트 유형 - + Confidential 기밀 - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets 기밀 클라이언트는 클라이언트 비밀과 같은 자격 증명의 기밀성을 유지할 수 있는 클라이언트입니다. - + Public 공개 - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. 공개 클라이언트는 기밀을 유지할 수 없으며 PKCE와 같은 방법을 사용해야 합니다. - + Client ID 클라이언트 ID - + Client Secret 클라이언트 비밀 - + Redirect URIs/Origins (RegEx) 리디렉션 URI/Origin (정규표현식) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. 성공적인 인증 플로우 이후의 유효한 리디렉션 URL을 지정하세요. 또한 암시적 플로우에 대한 경우 여기에 origin을 지정하세요. - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. 명시적인 리디렉션 URI를 지정하지 않으면 가장 먼저 성공한 리디렉션 URI가 저장됩니다. - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. 리디렉션 URI를 허용하려면 이 값을 ".*"로 설정합니다. 이로 인해 발생할 수 있는 보안상의 영향에 유의하세요. - + Signing Key 서명 키 - + Key used to sign the tokens. 토큰을 서명하는 데 사용되는 키입니다. - + Advanced protocol settings 고급 프로토콜 설정 - + Access code validity 액세스 코드의 유효성 - + Configure how long access codes are valid for. 액세스 코드가 유효한 기간을 구성합니다. - + Access Token validity 액세스 토큰 유효기간 - + Configure how long access tokens are valid for. 액세스 토큰이 유효한 기간을 구성합니다. - + Refresh Token validity 토큰 유효 기간 갱신 - + Configure how long refresh tokens are valid for. 갱신한 토큰의 만료 날짜를 구성합니다. - + Scopes 스코프 - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. 클라이언트가 사용할 수 있는 범위를 선택하세요. 클라이언트는 여전히 데이터에 액세스하려면 범위를 명시적으로 지정해야 합니다. - + Hold control/command to select multiple items. 여러 항목을 선택하려면 Ctrl/Command를 누르세요. - + Subject mode Subject 모드 - + Based on the User's hashed ID 사용자의 해시된 ID 기반 - + Based on the User's ID 사용자의 ID 기반 - + Based on the User's UUID 사용자의 UUID 기반 - + Based on the User's username 사용자의 사용자이름 기반 - + Based on the User's Email 사용자의 이메일 기반 - + This is recommended over the UPN mode. 이 모드는 UPN보다 권장합니다. - + Based on the User's UPN 사용자의 UPN 기반 - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. 사용자에게 'upn' 속성을 설정해야 하며, 해시된 사용자 ID로 대체됩니다. UPN과 메일 도메인이 다른 경우에만 이 모드를 사용하십시오. - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. 고유한 사용자 식별자로 사용할 데이터를 구성합니다. 대부분의 경우 기본값을 사용하는 것이 적절합니다. - + Include claims in id_token Id_token에 요청 포함 - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. 사용자 정보 엔드포인트에 액세스하지 않는 애플리케이션의 경우, 범위의 사용자 선언을 Id_token에 포함하세요. - + Issuer mode Issuer 모드 - + Each provider has a different issuer, based on the application slug 각 공급자는 애플리케이션 슬러그를 기반으로 한 다른 발급자를 가짐 - + Same identifier is used for all providers 모든 공급자에 동일한 식별자를 사용 - + Configure how the issuer field of the ID Token should be filled. ID 토큰의 발급자 필드를 어떻게 채울지 구성합니다. - + Machine-to-Machine authentication settings 머신간 M2M 인증 설정 - + Trusted OIDC Sources 신뢰할 수 있는 OIDC 소스 - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. 선택한 소스에 구성된 인증서로 서명된 JWT를 사용하여 이 공급자를 인증할 수 있습니다. - + HTTP-Basic Username Key HTTP-Basic 사용자명 키 - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. HTTP-Basic 헤더의 사용자 부분에 사용되는 사용자/그룹 속성입니다. 설정하지 않으면 사용자의 이메일 주소가 사용됩니다. - + HTTP-Basic Password Key HTTP-Basic 비밀번호 키 - + User/Group Attribute used for the password part of the HTTP-Basic Header. HTTP-Basic 헤더의 비밀번호 부분에 사용되는 사용자/그룹 속성입니다. - + Proxy 프록시 - + Forward auth (single application) Forward auth (단일 애플리케이션) - + Forward auth (domain level) Forward auth (도메인 레벨) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. 이 공급자는 투명한 리버스 프록시처럼 동작하지만 요청은 반드시 인증되어야 합니다. 업스트림 애플리케이션이 HTTPS를 사용하는 경우 아웃포스트에 연결할 때도 HTTPS를 사용해야합니다. - + External host 외부 호스트 - + The external URL you'll access the application at. Include any non-standard port. 애플리케이션에서 엑세스할 외부 URL입니다. 비표준 포트를 포함해야합니다. - + Internal host 내부 호스트 - + Upstream host that the requests are forwarded to. 요청을 전달해야하는 업스트림 호스트입니다. - + Internal host SSL Validation 내부 호스트 SSL 유효성 검사 - + Validate SSL Certificates of upstream servers. 업스트림 서버의 SSL 인증서를 유효성 검사합니다. - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. 이 공급자는 Nginx의 auth_request 또는 Traefik의 forwardAuth와 함께 사용됩니다. 루트 도메인 당 하나의 공급자만 필요합니다. 응용 프로그램 당 인증은 수행할 수 없지만 각 응용 프로그램마다 별도의 공급자를 생성할 필요는 없습니다. - + An example setup can look like this: 예제 설정은 다음과 같습니다: - + authentik running on auth.example.com authentik이 auth.example.com에서 실행 중인 경우 - + app1 running on app1.example.com app1은 app1.example.com에서 실행 중인 경우 - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. 위의 상황에서는, 인증 URL을 auth.example.com으로 설정하고 쿠키 도메인을 example.com으로 설정합니다. - + Authentication URL 인증 URL - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. 외부 호스트는 인증을 수행할 외부 URL입니다. authentik 코어 서버는 이 URL 아래에 도달 가능해야 합니다. - + Cookie domain 쿠키 도메인 - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. 이를 원하는 인증이 유효한 도메인으로 설정하세요. 위의 URL의 상위 도메인이어야 합니다. 예를 들어 app1.domain.tld, app2.domain.tld와 같은 응용 프로그램을 실행 중이라면 'domain.tld'로 설정하세요. - + Unknown proxy mode 알려지지 않은 프록시 모드 - + Token validity 토큰 수명 - + Configure how long tokens are valid for. 토큰이 유효한 기간을 구성합니다. - + Additional scopes 스코프 추가 - + Additional scope mappings, which are passed to the proxy. 프록시에 전달되는 추가 스코프를 매핑하세요. - + Unauthenticated URLs Unauthenticated URLs - + Unauthenticated Paths Unauthenticated Paths - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. 인증이 필요하지 않은 정규 표현식. 각 새 줄은 새 표현식으로 해석됩니다. - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. 프록시 또는 forward auth(단일 응용 프로그램) 모드를 사용할 때 요청된 URL 경로는 정규 표현식과 일치하는지 확인합니다. forward auth(도메인 모드)을 사용할 때는 스킴 및 호스트를 포함한 전체 요청된 URL이 정규 표현식과 일치해야합니다. - + Authentication settings 인증 설정 - + Intercept header authentication Authorization header 가로채기 - + When enabled, authentik will intercept the Authorization header to authenticate the request. 활성화 하면, authentik은 요청을 인증하기 위해 Authorization 헤더를 가로챕니다. - + Send HTTP-Basic Authentication HTTP-Basic 인증 전송 - + Send a custom HTTP-Basic Authentication header based on values from authentik. authentik의 값에 기반하여 사용자 정의 HTTP-Basic 인증 헤더를 전송합니다. - + ACS URL ACS URL - + Issuer 발급자 - + Also known as EntityID. EntityID로도 표현하기도 합니다. - + Service Provider Binding 서비스 공급자 바인딩 - + Redirect 리디렉트 - + Post 포스트 - + Determines how authentik sends the response back to the Service Provider. authentik이 응답을 서비스 공급자에 다시 전송하는 방식을 결정합니다. - + Audience 수신처 - + Signing Certificate 서명 인증서 - + Certificate used to sign outgoing Responses going to the Service Provider. 서비스 공급자에게 전송되는 응답을 서명하는 데 사용되는 인증서입니다. - + Verification Certificate 검증 인증서 - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. 선택한 경우, 들어오는 요청의 서명은 이 인증서를 기반으로 유효성을 검사합니다. 서명되지 않은 요청을 허용하려면, 기본값으로 유지하세요. - + Property mappings 속성 매핑 - + NameID Property Mapping NameID 속성 매핑 - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. NameID 값이 어떻게 생성될지 구성합니다. 비워 둘 경우, 들어오는 요청의 NameIDPolicy를 존중합니다. - + Assertion valid not before 다음 시간 이전의 어설션은 무효 - + Configure the maximum allowed time drift for an assertion. 어설션에 대한 최대 허용 시간 드리프트를 구성합니다. - + Assertion valid not on or after 다음 시간의 어설션 혹은 그 이후는 무효 - + Assertion not valid on or after current time + this value. 어설션은 현재 시간 이후에 무효가 되거나, 현재 시간 + 값에 무효가 됩니다. - + Session valid not on or after 다음 시간의 세션 혹은 그 이후는 무효 - + Session not valid on or after current time + this value. 세션은 현재 시간 이후에 무효가 되거나, 현재 시간 + 값에 무효가 됩니다. - + Digest algorithm 해시 알고리즘 - + Signature algorithm 서명 알고리즘 - + Successfully imported provider. 성공적으로 공급자를 불러왔습니다. - + Metadata 메타데이터 - + Apply changes 변경사항 저장 - + Close 닫기 - + Finish 마침 - + Back 뒤로 - + No form found 찾을 수 없음 - + Form didn't return a promise for submitting 양식에서 제출하기로 한 것을 반환하지 않음 - + Select type 유형 선택 - + Try the new application wizard 새로운 애플리케이션 마법사 사용 - + The new application wizard greatly simplifies the steps required to create applications and providers. 새로운 애플리케이션 마법사는 애플리케이션 및 공급자 생성에 필요한 스테이지를 크게 간소화합니다. - + Try it now 지금 사용 - + Create 생성 - + New provider 새 공급자 - + Create a new provider. 새 공급자를 만듭니다. - + Create 생성 - + Shared secret 공유 비밀 키 - + Client Networks 클라이언트 네트워크 - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1614,104 +1614,104 @@ URL URL - + SCIM base url, usually ends in /v2. 일반적으로 /v2로 끝나는 SCIM 기본 URL 입니다. - + Token 토큰 - + Token to authenticate with. Currently only bearer authentication is supported. 인증에 사용되는 토큰입니다. 현재는 bearer authentication만 지원됩니다. - + User filtering 사용자 필터링 - + Exclude service accounts 서비스 계정 제외 - + Group 그룹 - + Only sync users within the selected group. 선택한 그룹 내의 사용자만 동기화합니다. - + Attribute mapping 속성 매핑 - + User Property Mappings 사용자 속성 매핑 - + Property mappings used to user mapping. 사용자 매핑에 사용되는 속성 매핑입니다. - + Group Property Mappings 그룹 속성 매핑 - + Property mappings used to group creation. 그룹 생성에 사용되는 속성 매핑입니다. - + Not used by any other object. 다른 오브젝트에서 사용하지 않습니다. - + object will be DELETED 오브젝트가 삭제됩니다 - + connection will be deleted 연결이 삭제됩니다 - + reference will be reset to default value 참조가 기본값으로 재설정됩니다 - + reference will be set to an empty value 참조가 빈 값으로 설정됩니다 - + () - ( + ( ) - + ID ID - + Successfully deleted @@ -1720,12 +1720,12 @@ Failed to delete : 제거에 실패함 : - + Delete 제거 - + Are you sure you want to delete ? @@ -1734,867 +1734,867 @@ Delete 제거 - + Providers 공급자 - + Provide support for protocols like SAML and OAuth to assigned applications. 할당된 애플리케이션에 SAML 및 OAuth와 같은 프로토콜을 지원합니다. - + Type 유형 - + Provider(s) 제공자(목록) - + Assigned to application 애플리케이션에 할당 - + Assigned to application (backchannel) 애플리케이션에 할당 (백채널) - + Warning: Provider not assigned to any application. 경고: 공급자가 애플리케이션에 할당되지 않았습니다. - + Update 업데이트 - + Update 업데이트 - + Select providers to add to application 애플리케이션에 추가할 공급자 선택 - + Add - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". 전체 URL, 상대 경로를 입력하거나, 또는 'fa://fa-test'를 사용하여 Font Awesome 아이콘 "fa-test"를 사용합니다. - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. 사용자용 경로 템플릿이 생성되었습니다. 소스 슬러그를 삽입하려면 `%(slug)s`와 같은 자리 표시자를 사용하세요. - + Successfully updated application. 애플리케이션을 성공적으로 업데이트했습니다. - + Successfully created application. 애플리케이션을 성공적으로 만들었습니다. - + Application's display Name. 애플리케이션의 표시 이름입니다. - + Slug 슬러그 - + Optionally enter a group name. Applications with identical groups are shown grouped together. 선택 사항으로 그룹 이름을 입력합니다. 동일한 그룹을 가진 애플리케이션이 함께 그룹으로 표시됩니다. - + Provider 공급자 - + Select a provider that this application should use. 이 애플리케이션이 사용할 공급자를 선택합니다. - + Select backchannel providers which augment the functionality of the main provider. 기본 공급자의 기능을 보강하는 백채널 공급자를 선택합니다. - + Policy engine mode 정책 엔진 모드 - + Any policy must match to grant access 여러 정책 중 어느 하나라도 충족하면 액세스를 허용 - + All policies must match to grant access 여러 정책 중 모든 정책이 충족하면 액세스를 허용 - + UI settings UI 설정 - + Launch URL 시작 URL - + If left empty, authentik will try to extract the launch URL based on the selected provider. 비워두면 authentik이 선택한 공급업체를 기반으로 시작 URL을 추출하려고 시도합니다. - + Open in new tab 새 브라우저 탭에서 열기 - + If checked, the launch URL will open in a new browser tab or window from the user's application library. 이 옵션을 선택하면 사용자의 애플리케이션 라이브러리에서 새 브라우저 탭이나 창에서 실행 URL이 열립니다. - + Icon 아이콘 - + Currently set to: 현재 다음으로 설정됨: - + Clear icon 아이콘 삭제 - + Publisher 발행인 - + Create Application 애플리케이션 생성 - + Overview 개요 - + Changelog 변경 로그 - + Warning: Provider is not used by any Outpost. 경고: 공급자는 Outpost에서 사용하고 있지 않습니다. - + Assigned to application 애플리케이션에 할당 - + Update LDAP Provider LDAP 공급자 업데이트 - + Edit 수정 - + How to connect 연결 방법 - + Connect to the LDAP Server on port 389: 포트 389에서 LDAP 서버에 연결합니다: - + Check the IP of the Kubernetes service, or 쿠버네티스 서비스의 IP를 확인하거나, 또는 - + The Host IP of the docker host 도커 호스트의 호스트 IP - + Bind DN DN 바인드 - + Bind Password 비밀번호 바인드 - + Search base 검색 베이스 - + Preview 미리보기 - + Warning: Provider is not used by an Application. 경고: 공급자는 애플리케이션에서 사용하지 않습니다. - + Redirect URIs 리디렉션 URI - + Update OAuth2 Provider OAuth2 공급자 업데이트 - + OpenID Configuration URL OpenID 구성 URL - + OpenID Configuration Issuer OpenID 구성 발급자 - + Authorize URL 인가 URL - + Token URL 토큰 URL - + Userinfo URL 사용자정보 URL - + Logout URL 로그아웃 URL - + JWKS URL JWKS URL - + Example JWT payload (for currently authenticated user) JWT 페이로드 예시(현재 인가된 사용자의 경우) - + Forward auth (domain-level) Forward auth (domain-level) - + Nginx (Ingress) Nginx (Ingress) - + Nginx (Proxy Manager) Nginx (Proxy Manager) - + Nginx (standalone) Nginx (standalone) - + Traefik (Ingress) Traefik (Ingress) - + Traefik (Compose) Traefik (Compose) - + Traefik (Standalone) Traefik (Standalone) - + Caddy (Standalone) Caddy (Standalone) - + Internal Host 내부 호스트 - + External Host 외부 호스트 - + Basic-Auth Basic-Auth - + Yes - + Mode 모드 - + Update Proxy Provider 프록시 공급자 업데이트 - + Protocol Settings 프로토콜 설정 - + Allowed Redirect URIs 허가된 리디렉션 URI - + Setup 설정 - + No additional setup is required. 추가 설정이 필요하지 않습니다. - + Update Radius Provider Radius 공급자 업데이트 - + Download 다운로드 - + Copy download URL 다운로드 URL 복사 - + Download signing certificate 서명 인증서 다운로드 - + Related objects 관련 오브젝트 - + Update SAML Provider SAML 공급자 업데이트 - + SAML Configuration SAML 구성 - + EntityID/Issuer EntityID/Issuer - + SSO URL (Post) SSO URL (Post) - + SSO URL (Redirect) SSO URL (Redirect) - + SSO URL (IdP-initiated Login) SSO URL (IdP-initiated Login) - + SLO URL (Post) SLO URL (Post) - + SLO URL (Redirect) SLO URL (Redirect) - + SAML Metadata SAML 메타데이터 - + Example SAML attributes SAML 특성 예시 - + NameID attribute NameID 특성 - + Warning: Provider is not assigned to an application as backchannel provider. 경고: 공급자가 애플리케이션에 백채널 공급자로 할당되지 않았습니다. - + Update SCIM Provider SCIM 공급자 업데이트 - + Run sync again 다시 동기화 진행 - + Modern applications, APIs and Single-page applications. 현대적인 애플리케이션, API 및 단일 페이지 애플리케이션. - + LDAP LDAP - + Provide an LDAP interface for applications and users to authenticate against. 응용 프로그램 및 사용자가 인증하기 위한 LDAP 인터페이스를 제공하세요. - + New application 새 애플리케이션 - + Applications 애플리케이션 - + Provider Type 공급자 유형 - + Application(s) 애플리케이션(목록) - + Application Icon 애플리케이션 아이콘 - + Update Application 애플리케이션 업데이트 - + Successfully sent test-request. 테스트-요청을 성공적으로 보냈습니다. - + Log messages 로그 메시지 - + No log messages. 로그 메시지가 없습니다. - + Active 활성 - + Last login 마지막 로그인 - + Select users to add 추가할 사용자 선택 - + Successfully updated group. 그룹을 성공적으로 업데이트했습니다. - + Successfully created group. 그룹을 성공적으로 생성했습니다. - + Is superuser 슈퍼유저 - + Users added to this group will be superusers. 이 그룹에 추가된 사용자는 슈퍼유저가 됩니다. - + Parent 상위 - + Attributes 특성(Attributes) - + Set custom attributes using YAML or JSON. YAML 또는 JSON을 사용하여 사용자 정의 특성(Attributes)을 설정하세요. - + Successfully updated binding. 바인딩을 성공적으로 업데이트했습니다. - + Successfully created binding. 바인딩을 성공적으로 만들었습니다. - + Policy 정책 - + Group mappings can only be checked if a user is already logged in when trying to access this source. 그룹 매핑은 사용자가 이 소스에 액세스하려고 할 때 이미 로그인한 경우에만 확인할 수 있습니다. - + User mappings can only be checked if a user is already logged in when trying to access this source. 사용자 매핑은 사용자가 이 소스에 액세스하려고 할 때 이미 로그인한 경우에만 확인할 수 있습니다. - + Enabled 활성화됨 - + Negate result 결과 무효화 - + Negates the outcome of the binding. Messages are unaffected. 바인딩 결과를 무효화합니다. 메시지는 영향을 받지 않습니다. - + Order 순서 - + Timeout 타임아웃 - + Successfully updated policy. 정책을 성공적으로 업데이트했습니다. - + Successfully created policy. 정책을 성공적으로 만들었습니다. - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. 테스트에 사용되는 정책입니다. 임의의 시간을 기다린 후 항상 아래에 지정된 것과 동일한 결과를 반환합니다. - + Execution logging 실행 로깅 - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. 이 옵션을 활성화하면 이 정책의 모든 실행이 기록됩니다. 기본적으로 실행 오류만 기록됩니다. - + Policy-specific settings 정책별 설정 - + Pass policy? 정책을 통과함? - + Wait (min) 대기 (최소) - + The policy takes a random time to execute. This controls the minimum time it will take. 정책은 실행하는 데 임의의 시간이 걸립니다. 이 값은 실행에 걸리는 최소 시간을 제어합니다. - + Wait (max) 대기 (최대) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. 기준 집합에 대해 이벤트를 일치시킵니다. 구성된 값 중 하나라도 일치하면 정책이 통과됩니다. - + Match created events with this action type. When left empty, all action types will be matched. 생성된 이벤트를 이 작업 유형과 일치시킵니다. 비워두면 모든 액션 유형이 일치합니다. - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. 이벤트의 클라이언트 IP를 일치시킵니다 (엄격 일치, 네트워크 일치의 경우 표현식 정책 사용. - + Match events created by selected application. When left empty, all applications are matched. 선택한 애플리케이션에서 생성한 이벤트와 일치시킵니다. 비워두면 모든 애플리케이션이 일치합니다. - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. 요청 사용자의 비밀번호가 지난 x일 동안 변경되었는지 확인하고 설정에 따라 거부합니다. - + Maximum age (in days) Maximum age (일) - + Only fail the policy, don't invalidate user's password 정책만 실패하고 사용자의 비밀번호는 무효화하지 않습니다. - + Executes the python snippet to determine whether to allow or deny a request. 파이썬 스니펫을 실행하여 요청을 허용할지 거부할지 결정합니다. - + Expression using Python. 파이썬을 사용하는 정규표현식. - + See documentation for a list of all variables. 모든 변수의 목록은 문서를 참조하세요. - + Static rules 정적 규칙 - + Minimum length 최소 길이 - + Minimum amount of Uppercase Characters 대문자의 최소 개수 - + Minimum amount of Lowercase Characters 소문자의 최소 개수 - + Minimum amount of Digits 숫자의 최소 수 - + Minimum amount of Symbols Characters 특수 문자의 최소 수 - + Error message 오류 메시지 - + Symbol charset 기호 문자셋 - + Characters which are considered as symbols. 심볼로 간주되는 문자입니다. - + HaveIBeenPwned settings HaveIBeenPwned 설정 - + Allowed count 허용된 횟수 - + Allow up to N occurrences in the HIBP database. HIBP 데이터베이스에서 최대 N개의 항목을 허용합니다. - + zxcvbn settings zxcvbn 설정 - + Score threshold 점수 기준점 - + If the password's score is less than or equal this value, the policy will fail. 비밀번호의 점수가 이 값보다 작거나 같으면 정책이 실패합니다. - + Checks the value from the policy request against several rules, mostly used to ensure password strength. 정책 요청의 값을 여러 규칙과 비교하여 확인하며, 주로 비밀번호 강도를 보장하는 데 사용됩니다. - + Password field 비밀번호 입력란 - + Field key to check, field keys defined in Prompt stages are available. 확인하려는 필드 키, 프롬프트 스테이지에서 정의된 필드 키를 사용할 수 있습니다. - + Check static rules 정적 규칙 확인 - + Check haveibeenpwned.com haveibeenpwned.com에서 확인 - + For more info see: 자세한 내용은 다음을 참조하세요: - + Check zxcvbn zxcvbn 확인 - + Password strength estimator created by Dropbox, see: Dropbox에서 만든 비밀번호 강도 추정기를 참조하세요: - + Allows/denys requests based on the users and/or the IPs reputation. 사용자 및/또는 IP 평판에 따라 요청을 허용/거부합니다. - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2609,777 +2609,777 @@ doesn't pass when either or both of the selected options are equal or above the Check IP IP 확인 - + Check Username 사용자명 확인 - + Threshold 임계값 - + New policy 새 정책 - + Create a new policy. 새 정책을 만듭니다. - + Create Binding 바인딩 생성 - + Superuser 슈퍼유저 - + Members 멤버 - + Select groups to add user to 사용자를 추가할 그룹 선택 - + Warning: Adding the user to the selected group(s) will give them superuser permissions. 경고: 선택한 그룹에 사용자를 추가하면 해당 사용자에게 슈퍼유저 권한이 부여됩니다. - + Successfully updated user. 사용자 업데이트에 성공했습니다. - + Successfully created user. 사용자를 성공적으로 만들었습니다. - + Username 사용자명 - + User's primary identifier. 150 characters or fewer. 사용자의 기본 식별자입니다. 150자 이하. - + User's display name. 사용자의 표시 이름입니다. - + Email 이메일 - + Is active 활성화 - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. 이 사용자를 활성 상태로 처리할지 여부를 지정합니다. 계정을 삭제하는 대신 이 옵션을 선택 취소합니다. - + Path 경로 - + Policy / User / Group 정책 / 사용자 / 그룹 - + Policy 정책 - + Group 그룹 - + User 사용자 - + Edit Policy 정책 편집 - + Update Group 그룹 업데이트 - + Edit Group 그룹 편집 - + Update User 사용자 업데이트 - + Edit User 사용자 편집 - + Policy binding(s) 정책 바인딩 - + Update Binding 바인딩 업데이트 - + Edit Binding 바인딩 편집 - + No Policies bound. 정책 바인딩 없습니다. - + No policies are currently bound to this object. 현재 이 오브젝트에 바인딩된 정책이 없습니다. - + Bind existing policy 기존 정책 바인딩 - + Warning: Application is not used by any Outpost. 경고: 애플리케이션이 어떤 Outpost에서도 사용하지 않습니다. - + Related 관련 - + Backchannel Providers 백채널 공급자 - + Check access 액세스 확인 - + Check 확인 - + Check Application access 애플리케이션 액세스 확인 - + Test 테스트 - + Launch 실행 - + Logins over the last week (per 8 hours) 지난 한 주 동안의 로그인 횟수(8시간당) - + Policy / Group / User Bindings 정책 / 그룹 / 사용자 바인딩 - + These policies control which users can access this application. 이러한 정책은 이 애플리케이션에 액세스할 수 있는 사용자를 제어합니다. - + Successfully updated source. 소스를 성공적으로 업데이트했습니다. - + Successfully created source. 소스를 성공적으로 만들었습니다. - + Sync users 사용자 동기화 - + User password writeback 사용자 비밀번호 재설정 - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. 로그인 비밀번호가 LDAP에서 인증으로 자동 동기화됩니다. 이 옵션은 인증에서 변경된 비밀번호를 LDAP에 다시 쓰려는 경우에만 사용하도록 설정합니다. - + Sync groups 그룹 동기화 - + Connection settings 연결 설정 - + Server URI 서버 URI - + Specify multiple server URIs by separating them with a comma. 여러 서버 URI를 쉼표로 구분하여 지정합니다. - + Enable StartTLS StartTLS 사용 - + To use SSL instead, use 'ldaps://' and disable this option. 대신 SSL을 사용하려면 'ldaps://'를 사용하고 이 옵션을 비활성화하세요. - + TLS Verification Certificate TLS 인증 인증서 - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. TLS를 사용하여 LDAP 서버에 연결할 때 인증서는 기본적으로 확인되지 않습니다. 원격 인증서의 유효성을 검사할 키쌍을 지정합니다. - + Bind CN CN 바인딩 - + LDAP Attribute mapping LDAP 특성 매핑 - + Property mappings used to user creation. 사용자 생성에 사용되는 특성 매핑입니다. - + Additional settings 추가 설정 - + Parent group for all the groups imported from LDAP. LDAP에서 가져온 모든 그룹의 상위 그룹입니다. - + User path 사용자 경로 - + Addition User DN 사용자 DN 추가 - + Additional user DN, prepended to the Base DN. 기본 DN 앞에 추가 사용자 DN을 추가합니다. - + Addition Group DN 추가 그룹 DN - + Additional group DN, prepended to the Base DN. 기본 DN 앞에 추가 그룹 DN을 붙입니다. - + User object filter 사용자 오브젝트 필터 - + Consider Objects matching this filter to be Users. 이 필터와 일치하는 오브젝트를 사용자로 간주합니다. - + Group object filter 그룹 오브젝트 필터 - + Consider Objects matching this filter to be Groups. 이 필터와 일치하는 오브젝트를 그룹으로 간주합니다. - + Group membership field 그룹 구성원 필드 - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' 그룹 구성원이 포함된 필드입니다. 'memberUid' 필드를 사용하는 경우 값에 상대적인 고유 이름이 포함된 것으로 가정합니다 (예:'memberUid=some-user' 대신 'memberUid=cn=some-user,ou=groups,...'). - + Object uniqueness field 오브젝트 고유 필드 - + Field which contains a unique Identifier. 고유 식별자가 포함된 필드입니다. - + Link users on unique identifier 고유 식별자에 사용자 연결 - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses 이메일 주소가 동일한 사용자에게 링크합니다. 소스에서 이메일 주소의 유효성을 검사하지 않을 경우 보안에 영향을 미칠 수 있습니다 - + Use the user's email address, but deny enrollment when the email address already exists 사용자의 이메일 주소를 사용하되, 이메일 주소가 이미 존재하는 경우 등록을 거부합니다. - + Link to a user with identical username. Can have security implications when a username is used with another source 동일한 사용자 아이디를 가진 사용자와 연결합니다. 사용자 아이디가 다른 소스와 함께 사용될 경우 보안에 영향을 미칠 수 있습니다 - + Use the user's username, but deny enrollment when the username already exists 사용자의 사용자 아이디를 사용하되, 사용자 아이디가 이미 존재하는 경우 등록을 거부합니다 - + Unknown user matching mode 알 수 없는 사용자 매칭 모드 - + URL settings URL 설정 - + Authorization URL 인가(Authorization) URL - + URL the user is redirect to to consent the authorization. 사용자가 승인을 위해 리디렉션되는 URL입니다. - + Access token URL 액세스 토큰 URL - + URL used by authentik to retrieve tokens. 토큰을 검색하기 위해 authentik에서 사용하는 URL입니다. - + Profile URL 프로필 URL - + URL used by authentik to get user information. 사용자 정보를 가져오기 위해 authentik에서 사용하는 URL입니다. - + Request token URL 토큰 요청 URL - + URL used to request the initial token. This URL is only required for OAuth 1. 초기 토큰을 요청하는 데 사용되는 URL입니다. 이 URL은 OAuth 1에서만 필요합니다. - + OIDC Well-known URL OIDC Well-known URL - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. OIDC의 well-known 구성 URL입니다. 위의 URL을 자동으로 구성하는 데 사용할 수 있습니다. - + OIDC JWKS URL OIDC JWKS URL - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. JSON 웹 키 URL입니다. URL의 키는 이 소스의 JWT를 검증하는 데 사용됩니다. - + OIDC JWKS OIDC JWKS - + Raw JWKS data. Raw JWKS 데이터. - + User matching mode 사용자 매칭 모드 - + Delete currently set icon. 현재 설정한 아이콘을 삭제합니다. - + Consumer key 고객 키 - + Consumer secret 고객 비밀 - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. OAuth 공급자에게 전달할 추가 범위를 공백으로 구분하여 입력합니다. 기존 범위를 바꾸려면 접두사 앞에 *를 붙입니다. - + Flow settings 플로우 설정 - + Flow to use when authenticating existing users. 기존 사용자를 인증할 때 사용할 플로우입니다. - + Enrollment flow 등록 플로우 - + Flow to use when enrolling new users. 새 사용자를 등록할 때 사용할 플로우입니다. - + Load servers 서버 로드 - + Re-authenticate with plex Plex로 다시 인증하기 - + Allow friends to authenticate via Plex, even if you don't share any servers 친구들이 Plex를 통해 인증할 수 있도록 허용하십시오. 심지어 서버를 공유하지 않는 경우에도 해당됩니다. - + Allowed servers Allowed servers - + Select which server a user has to be a member of to be allowed to authenticate. 사용자가 인증을 허용받기 위해 구성원이어야 하는 서버를 선택합니다. - + SSO URL SSO URL - + URL that the initial Login request is sent to. 초기 로그인 요청을 전송할 URL입니다. - + SLO URL SLO URL - + Optional URL if the IDP supports Single-Logout. IDP가 단일 로그아웃을 지원하는 경우 선택적 URL입니다. - + Also known as Entity ID. Defaults the Metadata URL. Entity ID라고도 합니다. 기본값은 Metadata URL입니다. - + Binding Type 바인딩 유형 - + Redirect binding 리디렉션 바인딩 - + Post-auto binding Post-auto 바인딩 - + Post binding but the request is automatically sent and the user doesn't have to confirm. 바인딩을 게시하지만 요청이 자동으로 전송되므로 사용자가 확인할 필요가 없습니다. - + Post binding Post 바인딩 - + Signing keypair 서명 키쌍 - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. 보내는 요청에 서명하는 데 사용되는 키쌍입니다. 서명을 사용하지 않으려면 비워 둡니다. - + Allow IDP-initiated logins IDP-initiated login 허용 - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. IdP에 의해 시작된 인증 플로우를 허용합니다. 요청 ID에 대한 유효성 검사가 수행되지 않으므로 보안 위험이 있을 수 있습니다. - + NameID Policy NameID 정책 - + Persistent Persistent(영구) - + Email address 이메일 주소 - + Windows Windows - + X509 Subject X509 Subject - + Transient Transient(임시) - + Delete temporary users after 다음 이후 임시 사용자를 삭제합니다. - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. 임시 사용자를 삭제해야 하는 시간 오프셋입니다. 이 설정은 IDP가 'Transient' NameID 형식을 사용하고 사용자가 수동으로 로그아웃하지 않는 경우에만 적용됩니다. - + Pre-authentication flow 사전 인증 플로우 - + Flow used before authentication. 사전 인증에 사용되는 플로우입니다. - + New source 새 소스 - + Create a new source. 새 소스를 만듭니다. - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. 신원 소스는 인증 데이터베이스에 동기화하거나 사용자가 자신을 인증하고 등록하는 데 사용할 수 있습니다. - + Source(s) 소스 - + Disabled 비활성화됨 - + Built-in Built-in - + Update LDAP Source LDAP 소스 업데이트 - + Not synced yet. 아직 동기화되지 않았습니다. - + Task finished with warnings 작업 완료(경고) - + Task finished with errors 작업 완료(오류) - + - Last sync: - 에 마지막으로 동기화 됨 - + Last sync: + 에 마지막으로 동기화 됨 + OAuth Source OAuth 소스 - + Generic OpenID Connect 일반 OpenID Connect - + Unknown provider type Unknown provider type - + Details 상세 - + Callback URL 콜백 URL - + Access Key 액세스 Key - + Update OAuth Source OAuth 소스 업데이트 - + Diagram Diagram - + Policy Bindings 정책 바인딩 - + These bindings control which users can access this source. @@ -3391,477 +3391,477 @@ doesn't pass when either or both of the selected options are equal or above the Update Plex Source Plex 소스 업데이트 - + Update SAML Source SAML 소스 업데이트 - + Successfully updated mapping. 매핑을 성공적으로 업데이트했습니다. - + Successfully created mapping. 매핑을 성공적으로 생성했습니다. - + Object field 오브젝트 필드 - + Field of the user object this value is written to. 이 값을 기록하는 사용자 객체의 필드입니다. - + SAML Attribute Name SAML 특성 이름 - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. SAML 어설션에 사용되는 특성(Attribute) 이름입니다. URN OID, 스키마 참조 또는 기타 문자열일 수 있습니다. 이 속성(Property) 매핑이 NameID 속성(Property)에 사용되는 경우 이 필드는 삭제됩니다. - + Friendly Name Friendly Name - + Optionally set the 'FriendlyName' value of the Assertion attribute. 선택적으로 어설션 특성(Attribute)의 'FriendlyName' 값을 설정합니다. - + Scope name 범위 이름 - + Scope which the client can specify to access these properties. 클라이언트가 이러한 속성(Property)에 액세스하도록 지정할 수 있는 범위입니다. - + Description shown to the user when consenting. If left empty, the user won't be informed. 동의 시 사용자에게 표시되는 설명입니다. 비워두면 사용자에게 알림이 표시되지 않습니다. - + Example context data 컨텍스트 데이터 예시 - + Active Directory User Active Directory 사용자 - + Active Directory Group Active Directory 그룹 - + New property mapping 새로운 속성(Property) 매핑 - + Create a new property mapping. 새 속성(Property) 매핑을 만듭니다. - + Property Mappings 속성 매핑 - + Control how authentik exposes and interprets information. Authentik이 정보를 표시하고 해석하는 방법을 제어합니다. - + Property Mapping(s) 속성(Property) 매핑 - + Test Property Mapping 테스트 속성(Property) 매핑 - + Hide managed mappings 관리되는 매핑 숨김 - + Successfully updated token. 토큰을 성공적으로 업데이트했습니다. - + Successfully created token. 토큰을 성공적으로 생성했습니다. - + Unique identifier the token is referenced by. 토큰이 참조하는 고유 식별자입니다. - + Intent 인텐트 - + API Token API 토큰 - + Used to access the API programmatically 프로그래밍 방식으로 API에 액세스하는 데 사용됩니다. - + App password. 앱 비밀번호. - + Used to login using a flow executor 플로우 실행기를 사용하여 로그인하는 데 사용 - + Expiring 만료 예정 - + If this is selected, the token will expire. Upon expiration, the token will be rotated. 이 옵션을 선택하면 토큰이 만료됩니다. 토큰이 만료되면 토큰이 회전됩니다. - + Expires on 만료일 - + API Access API 액세스 - + App password 앱 비밀번호 - + Verification Verification - + Unknown intent intent를 알 수 없음 (Unknown intent) - + Tokens 토큰 - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. 토큰은 이메일 유효성 검사 스테이지, 복구 키 및 API 액세스를 위해 인증 전반에 걸쳐 사용됩니다.. - + Expires? 만료? - + Expiry date 만료일 - + Token(s) 토큰 - + Create Token 토큰 생성 - + Token is managed by authentik. 토큰은 Authentik에서 관리합니다. - + Update Token 토큰 업데이트 - + Successfully updated tenant. 테넌트를 성공적으로 업데이트했습니다. - + Successfully created tenant. 테넌트를 성공적으로 만들었습니다. - + Domain 도메인 - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. 도메인 접미사를 기준으로 매칭이 이루어지므로 도메인.tld를 입력해도 foo.domain.tld가 매칭됩니다. - + Default 기본 - + Use this tenant for each domain that doesn't have a dedicated tenant. 전용 테넌트가 없는 각 도메인에 이 테넌트를 사용하세요. - + Branding settings 브랜딩 설정 - + Title Title - + Branding shown in page title and several other places. 페이지 제목 및 기타 여러 위치에 브랜딩이 표시됩니다. - + Logo 로고 - + Icon shown in sidebar/header and flow executor. 사이드바/헤더 및 플로우 실행기에 표시되는 아이콘입니다. - + Favicon 파비콘 - + Icon shown in the browser tab. 브라우저 탭에 표시되는 아이콘입니다. - + Default flows 기본 플로우 - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. 사용자 인증에 사용되는 플로우입니다. 비워두면 슬러그에 의해 정렬된 첫 번째 적용 가능한 플로우가 사용됩니다. - + Invalidation flow 무효 처리 플로우 - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. 로그아웃에 사용되는 플로우입니다. 비워 두면 슬러그를 기준으로 정렬된 첫 번째 적용 가능한 플로우가 사용됩니다. - + Recovery flow 복구 플로우 - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. 복구 플로우. 비워두면 슬러그별로 정렬된 첫 번째 적용 가능한 플로우가 사용됩니다. - + Unenrollment flow 등록 취소 플로우 - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. 설정된 경우 사용자는 이 플로우를 사용하여 등록을 취소할 수 있습니다. 플로우가 설정되어 있지 않으면 옵션이 표시되지 않습니다. - + User settings flow 사용자 설정 플로우 - + If set, users are able to configure details of their profile. 이 옵션을 설정하면 사용자가 프로필의 세부 정보를 구성할 수 있습니다. - + Device code flow 디바이스 코드 플로우 - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. 설정하면 OAuth 디바이스 코드 프로필을 사용할 수 있으며, 선택한 플로우를 사용하여 코드를 입력할 수 있습니다. - + Other global settings 기타 전역 설정 - + Web Certificate 웹 인증서 - + Event retention 이력 보존 - + Duration after which events will be deleted from the database. 이력이 데이터베이스에서 삭제되는 기간입니다. - + When using an external logging solution for archiving, this can be set to "minutes=5". 아카이브에 외부 로깅 솔루션을 사용하는 경우, 이 값을 "minutes=5"로 설정할 수 있습니다. - + This setting only affects new Events, as the expiration is saved per-event. T만료는 이벤트별로 저장되므로 설정은 새 이벤트에만 영향을 줍니다. - + Format: "weeks=3;days=2;hours=3,seconds=2". 서식: "weeks=3;days=2;hours=3,seconds=2". - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. YAML 또는 JSON을 사용하여 사용자 지정 속성을 설정합니다. 이 테넌트가 요청을 처리하는 경우 여기에서 설정한 모든 속성은 사용자가 상속받게 됩니다. - + Tenants 테넌트 - + Configure visual settings and defaults for different domains. 다양한 도메인에 대한 시각적 설정 및 기본값을 구성합니다. - + Default? 기본값? - + Tenant(s) 테넌트 - + Update Tenant 테넌트 업데이트 - + Create Tenant 테넌트 생성 - + Policies 정책 - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. 사용자가 속성(Property)을 기반으로 애플리케이션을 사용하고, 비밀번호 기준을 적용하고, 스테이지를 선택적으로 적용할 수 있도록 허용합니다. - + Assigned to object(s). 에 오브젝트 할당. - + Warning: Policy is not assigned. 경고: 정책이 할당되지 않았습니다. - + Test Policy 정책 테스트 - + Policy / Policies 정책 - + Successfully cleared policy cache 정책 캐시를 성공적으로 지웠습니다. - + Failed to delete policy cache 정책 캐시 삭제에 실패했습니다. - + Clear cache 캐시 삭제 - + Clear Policy cache 정책 캐시 삭제 - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -3870,92 +3870,92 @@ doesn't pass when either or both of the selected options are equal or above the Reputation scores 평판 점수 - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. IP 및 사용자 식별자에 대한 평판. 로그인에 실패할 때마다 점수가 감소하고 로그인에 성공할 때마다 점수가 증가합니다. - + IP IP - + Score 점수 - + Updated 업데이트됨 - + Reputation 평판 - + Groups 그룹 - + Group users together and give them permissions based on the membership. 사용자를 그룹화하고 멤버십에 따라 권한을 부여합니다. - + Superuser privileges? 슈퍼유저 권한? - + Group(s) 그룹 - + Create Group 그룹 생성 - + Create group 그룹 생성 - + Enabling this toggle will create a group named after the user, with the user as member. 이 토글을 활성화하면 사용자의 이름을 딴 그룹이 생성되며, 이 그룹에는 해당 사용자가 멤버로 포함됩니다. - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. 아래의 사용자 아이디와 비밀번호를 사용하여 인증합니다. 비밀번호는 나중에 토큰 페이지에서 검색할 수 있습니다. - + Password 비밀번호 - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. 360일 동안 유효하며, 그 이후에는 비밀번호가 자동으로 회전합니다. 토큰 목록에서 비밀번호를 복사할 수 있습니다. - + The following objects use 다음 오브젝트는 을(를) 사용합니다. - + connecting object will be deleted 연결 오브젝트가 삭제됩니다. - + Successfully updated @@ -3964,618 +3964,618 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : : 을(를) 업데이트하는데 실패했습니다 - + Are you sure you want to update ""? 정말 "" 을(를) 업데이트 하시겠습니까? - + Successfully updated password. 비밀번호를 성공적으로 업데이트했습니다. - + Successfully sent email. 이메일을 성공적으로 전송했습니다. - + Email stage 이메일 스테이지 - + Successfully added user(s). 사용자를 성공적으로 추가했습니다. - + Users to add 추가할 사용자를 선택 - + User(s) 사용자 - + Remove Users(s) 사용자 제거 - + Are you sure you want to remove the selected users from the group ? - 그룹 에서 + 그룹 에서 선택한 사용자를 제거하시겠습니까? - + Remove 제거 - + Impersonate 사용자 위장 - + User status 사용자 상태 - + Change status 상태 변경 - + Deactivate 비활성화 - + Update password 비밀번호 업데이트 - + Set password 비밀번호 설정 - + Successfully generated recovery link 복구 링크가 성공적으로 생성되었습니다 - + No recovery flow is configured. 복구 플로우가 구성되지 않았습니다. - + Copy recovery link 복구 링크 복사 - + Send link 링크 전송 - + Send recovery link to user 사용자에게 복구 링크 보내기 - + Email recovery link 이메일 복구 링크 - + Recovery link cannot be emailed, user has no email address saved. 복구 링크를 이메일로 보낼 수 없습니다. 사용자가 저장한 이메일 주소가 없습니다. - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. 사용자가 직접 비밀번호를 재설정할 수 있도록 하려면 현재 활성 상태인 테넌트에서 복구 플로우를 구성하세요. - + Add User 사용자 추가 - + Warning: This group is configured with superuser access. Added users will have superuser access. 경고: 이 그룹은 수퍼유저 액세스 권한으로 구성됩니다. 추가된 사용자는 수퍼유저 액세스 권한을 갖게 됩니다. - + Add existing user 기존 사용자 추가 - + Create user 사용자 생성 - + Create User 사용자 생성 - + Create Service account 서비스 계정 생성 - + Hide service-accounts 서비스 계정 숨김 - + Group Info 그룹 정보 - + Notes 참고 - + Edit the notes attribute of this group to add notes here. 이 그룹의 노트 속성(Attribute)을 수정하여 여기에 노트를 추가합니다. - + Users 사용자 - + Root Root - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. 경고: 현재 로그인한() 사용자를 삭제하려고 합니다. 본인 책임하에 진행하세요. - + Hide deactivated user 비활성화된 사용자 숨기기 - + User folders 사용자 폴더 - + Successfully added user to group(s). 그룹에 사용자를 성공적으로 추가했습니다. - + Groups to add 추가할 그룹 - + Remove from Group(s) 그룹에서 삭제 - + Are you sure you want to remove user from the following groups? 정말 이 사용자를 다음의 그룹에서 삭제하시겠습니까? - + Add Group 그룹 추가 - + Add to existing group 기존 그룹에 추가 - + Add new group 새 그룹 추가 - + Application authorizations 애플리케이션 인가 - + Revoked? 취소되었나요? - + Expires 만료 - + ID Token ID 토큰 - + Refresh Tokens(s) 토큰 갱신 - + Last IP 마지막 IP - + Session(s) 세션 - + Expiry 만료 - + (Current session) (현재 세션) - + Permissions 권한 - + Consent(s) 동의 사항 - + Successfully updated device. 디바이스를 성공적으로 업데이트했습니다. - + Static tokens 정적 토큰 - + TOTP Device TOTP 디바이스 - + Enroll 등록 - + Device(s) 디바이스 - + Update Device 디바이스 업데이트 - + Confirmed 확인됨 - + User Info 사용자 정보 - + Actions over the last week (per 8 hours) 지난 한 주 동안의 액션 (8시간당) - + Edit the notes attribute of this user to add notes here. 이 사용자의 참고 특성(Attribute)을 편집하여 여기에 참고를 추가합니다. - + Sessions 세션 - + User events 사용자 이력 - + Explicit Consent 명시적 동의 - + OAuth Refresh Tokens OAuth 토큰 갱신 - + MFA Authenticators MFA 인증기 - + Successfully updated invitation. 초대를 성공적으로 업데이트했습니다. - + Successfully created invitation. 초대를 성공적으로 생성했습니다. - + Flow 플로우 - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. 이 옵션을 선택하면 해당 플로우에서만 초대를 사용할 수 있습니다. 기본적으로 초대는 초대 스테이지가 있는 모든 플로우에서 수락됩니다. - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. 플로우의 'prompt_data' 컨텍스트 변수에 로드되는 선택적 데이터입니다. YAML 또는 JSON입니다. - + Single use 일회용 - + When enabled, the invitation will be deleted after usage. 활성화하면, 한 번만 사용할 수 있습니다. - + Select an enrollment flow 등록 플로우 선택 - + Link to use the invitation. 초대를 사용할 링크를 클릭합니다. - + Invitations 초대 - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. 초대 링크를 생성하여 사용자를 등록하고 선택적으로 계정의 특정 특성(Attribute)을 강제로 적용합니다. - + Created by 작성자 - + Invitation(s) 초대 - + Invitation not limited to any flow, and can be used with any enrollment flow. 초대는 특정 플로우에 국한되지 않으며 모든 등록 플로우에서 사용할 수 있습니다. - + Update Invitation 초대 업데이트 - + Create Invitation 초대 생성 - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. 경고: 초대 스테이지는 어떤 플로우에도 바인딩 되어있지 않습니다. 초대가 예상대로 작동하지 않을 수 있습니다. - + Auto-detect (based on your browser) 자동-감지 (브라우저 기반) - + Required. 필수. - + Continue 계속 - + Successfully updated prompt. 프롬프트가 성공적으로 업데이트되었습니다. - + Successfully created prompt. 프롬프트가 성공적으로 생성되었습니다. - + Text: Simple Text input 텍스트: 간단한 텍스트 입력 - + Text Area: Multiline text input 텍스트 영역: 여러 줄 텍스트 입력 - + Text (read-only): Simple Text input, but cannot be edited. 텍스트(읽기 전용): 간단한 텍스트 입력이 가능하지만 편집은 불가능합니다. - + Text Area (read-only): Multiline text input, but cannot be edited. 텍스트 영역(읽기 전용): 여러 줄 텍스트 입력이 가능하지만 편집은 불가능합니다. - + Username: Same as Text input, but checks for and prevents duplicate usernames. 사용자이름: 텍스트 입력과 동일하지만 중복된 사용자이름을 확인하고 방지합니다. - + Email: Text field with Email type. 이메일: 이메일 유형이 있는 텍스트 필드입니다. - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. 비밀번호: 마스킹 입력, 동일한 프롬프트에서 이 유형의 입력을 여러 번 입력할 경우 동일해야 합니다. - + Number 번호 - + Checkbox 체크박스 - + Radio Button Group (fixed choice) 라디오 버튼 그룹(고정 선택 항목) - + Dropdown (fixed choice) 드롭다운(고정 선택 항목) - + Date 날짜 - + Date Time 날짜 및 시간 - + File 파일 - + Separator: Static Separator Line 구분자: 정적 구분선 - + Hidden: Hidden field, can be used to insert data into form. 숨김: 숨겨진 필드로, 양식에 데이터를 삽입하는 데 사용할 수 있습니다. - + Static: Static value, displayed as-is. Static: 정적 값, 있는 그대로 표시됩니다. - + authentik: Locale: Displays a list of locales authentik supports. authentik: 로캘: authentik이 지원하는 로캘 목록을 표시합니다. - + Preview errors 미리보기 오류 - + Data preview 데이터 미리보기 - + Unique name of this field, used for selecting fields in prompt stages. 프롬프트 스테이지에서 필드를 선택하는 데 사용되는 스테이지의 고유 이름입니다. - + Field Key 필드 키 - + Name of the form field, also used to store the value. 값을 저장하는 데 사용되는 양식 필드의 이름입니다. - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. 사용자 작성 스테이지와 함께 사용하는 경우 attributes.foo를 사용하여 속성을 작성합니다. - + Label 라벨 - + Label shown next to/above the prompt. 프롬프트 옆/위에 표시되는 라벨입니다. - + Required 필수 - + Interpret placeholder as expression 자리 표시자를 정규표현식으로 해석 - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4586,7 +4586,7 @@ doesn't pass when either or both of the selected options are equal or above the Placeholder Placeholder - + Optionally provide a short hint that describes the expected input value. @@ -4599,7 +4599,7 @@ doesn't pass when either or both of the selected options are equal or above the Interpret initial value as expression 초기값을 정규표현식으로 해석 - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4610,165 +4610,165 @@ doesn't pass when either or both of the selected options are equal or above the Initial value Initial value - + Optionally pre-fill the input with an initial value. When creating a fixed choice field, enable interpreting as expression and return a list to return multiple default choices. - 옵션으로 입력을 초기 값으로 채울 수 있습니다. + 옵션으로 입력을 초기 값으로 채울 수 있습니다. 고정 선택 필드를 만들 때 정규표현식으로 해석을 활성화하고 목록을 반환하여 여러 개의 기본 선택지를 반환합니다. Help text 도움말 텍스트 - + Any HTML can be used. 어떤 HTML이든 사용할 수 있습니다. - + Prompts 프롬프트 - + Single Prompts that can be used for Prompt Stages. 프롬프트 스테이지에 사용할 수 있는 단일 프롬프트입니다. - + Field 필드 - + Stages 스테이지 - + Prompt(s) 프롬프트 - + Update Prompt 프롬프트 업데이트 - + Create Prompt 프롬프트 생성 - + Target 타겟 - + Stage 스테이지 - + Evaluate when flow is planned 플로우가 계획될 때 평가 - + Evaluate policies during the Flow planning process. 플로우 계획 프로세스 중에 정책을 평가합니다. - + Evaluate when stage is run 스테이지가 실행될 때 평가 - + Evaluate policies before the Stage is present to the user. 스테이지가 사용자에게 표시되기 전에 정책을 평가합니다. - + Invalid response behavior 유효하지 않은 응답 동작 - + Returns the error message and a similar challenge to the executor 실행자에게 오류 메시지와 유사한 챌린지를 반환합니다 - + Restarts the flow from the beginning 플로우를 처음부터 다시 시작 - + Restarts the flow from the beginning, while keeping the flow context 플로우 컨텍스트를 유지하면서 플로우를 처음부터 다시 시작합니다 - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. 이 바운드 스테이지에서 제공된 챌린지에 대한 유효하지 않은 응답을 플로우 실행기가 어떻게 처리해야 하는지 구성합니다. - + Successfully updated stage. 스테이지를 성공적으로 업데이트했습니다. - + Successfully created stage. 스테이지를 성공적으로 생성했습니다. - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. duo-based 인증기를 구성하는 데 사용되는 스테이지입니다. 이 스테이지는 구성 플로우에 사용해야 합니다. - + Authenticator type name 인증기 유형 이름 - + Display name of this authenticator, used by users when they enroll an authenticator. 사용자가 인증기를 등록할 때 사용하는 이 인증가의 표시 이름입니다. - + API Hostname API 호스트명 - + Duo Auth API Duo Auth API - + Integration key 연동 키 - + Secret key 비밀 키 - + Duo Admin API (optional) Duo 관리자 API (선택사항) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -4779,627 +4779,627 @@ doesn't pass when either or both of the selected options are equal or above the Stage-specific settings 스테이지별 설정 - + Configuration flow 플로우 구성 - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. 인증된 사용자가 이 스테이지를 구성하는 데 사용하는 플로우입니다. 비어 있으면 사용자가 이 스테이지를 구성할 수 없습니다. - + Twilio Account SID Twilio 계정 SID - + Get this value from https://console.twilio.com 이 값은 다음에서 가져오세요. https://console.twilio.com - + Twilio Auth Token Twilio Auth 토큰 - + Authentication Type 인증 유형 - + Basic Auth Basic Auth - + Bearer Token Bearer 토큰 - + External API URL 외부 API URL - + This is the full endpoint to send POST requests to. POST 요청을 전송할 전체 엔드포인트입니다. - + API Auth Username API 인증 사용자명 - + This is the username to be used with basic auth or the token when used with bearer token Basic 인증에 사용할 사용자명 또는 무기명 토큰과 함께 사용할 경우 토큰입니다. - + API Auth password API Auth 비밀번호 - + This is the password to be used with basic auth Basic auth에 사용할 비밀번호입니다. - + Mapping 매핑 - + Modify the payload sent to the custom provider. 사용자 지정 공급자로 전송되는 페이로드를 수정합니다. - + Stage used to configure an SMS-based TOTP authenticator. SMS 기반 TOTP 인증기를 구성하는 데 사용되는 스테이지입니다. - + Twilio Twilio - + Generic 일반 - + From number 발신 번호 - + Number the SMS will be sent from. SMS를 발송할 번호입니다. - + Hash phone number 해시한 전화 번호 - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. 활성화하면 휴대폰 번호의 해시만 저장됩니다. 이는 데이터 보호를 위해 설정할 수 있습니다. 이 옵션을 활성화한 단계에서 만든 디바이스는 인증기 유효성 검사 스테이지에서 사용할 수 없습니다. - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. 정적 인증자(즉, 정적 토큰)를 구성하는 데 사용되는 스테이지입니다. 이 단계는 구성 플로우에 사용해야 합니다. - + Token count 토큰 수 - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). TOTP 인증자를 구성하는 데 사용되는 단계(예: Authy/Google 인증자)입니다. - + Digits PIN(Digits) - + 6 digits, widely compatible 6자리 숫자, 폭넓은 호환성 - + 8 digits, not compatible with apps like Google Authenticator 8자리 숫자, Google 인증기와 같은 앱과 호환되지 않음 - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. 인증기의 유효성을 검사하는 데 사용되는 스테이지입니다. 이 스테이지는 인증 또는 인가 플로우 중에 사용해야 합니다. - + Device classes 디바이스 클래스 - + Static Tokens 정적 토큰 - + TOTP Authenticators TOTP 인증기 - + WebAuthn Authenticators WebAuthn 인증기 - + Duo Authenticators Duo 인증기 - + SMS-based Authenticators SMS-기반 인증기 - + Device classes which can be used to authenticate. 인증에 사용할 수 있는 디바이스 클래스입니다. - + Last validation threshold 최종 유효성 검사 임계치 - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. 위에서 선택한 유형의 사용자가 이 기간 내에 사용한 적이 있는 디바이스가 있으면 이 단계는 건너뛰게 됩니다. - + Not configured action 구성되지 않은 액션 - + Force the user to configure an authenticator 사용자가 인증기를 구성하도록 강제 - + Deny the user access 사용자 액세스 거부 - + WebAuthn User verification WebAuthn 사용자 확인 - + User verification must occur. 사용자 확인이 이루어져야 합니다. - + User verification is preferred if available, but not required. 가능한 경우 사용자 확인이 선호되지만 필수는 아닙니다. - + User verification should not occur. 사용자 확인이 이루어지지 않아야 합니다. - + Configuration stages 스테이지 구성 - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. 사용자에게 호환되는 디바이스가 없는 경우 인증기를 구성하는 데 사용되는 단계입니다. 이 구성 스테이지를 통과한 후에는 사용자에게 다시 메시지가 표시되지 않습니다. - + When multiple stages are selected, the user can choose which one they want to enroll. 여러 스테이지를 선택한 경우 사용자는 등록할 스테이지를 선택할 수 있습니다. - + User verification 사용자 확인 - + Resident key requirement Resident Key 요구 사항 - + Authenticator Attachment 인증기 첨부 - + No preference is sent 기본 설정이 전송되지 않음 - + A non-removable authenticator, like TouchID or Windows Hello TouchID 또는 Windows Hello와 같은 제거할 수 없는 인증기 - + A "roaming" authenticator, like a YubiKey YubiKey 같은 "로밍" 인증기 - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. 이 스테이지에서는 사용자의 현재 세션을 Google 리캡차(또는 호환) 서비스와 비교하여 확인합니다. - + Public Key 공개 키 - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. 공개 키는, https://www.google.com/recaptcha/intro/v3.html 에서 얻을 수 있습니다. - + Private Key 개인 키 - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. 개인 키는, https://www.google.com/recaptcha/intro/v3.html 에서 얻을 수 있습니다. - + Advanced settings 고급 설정 - + JS URL JS URL - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. JavaScript를 가져올 URL입니다. 기본값은 recaptcha입니다. 호환되는 대체 사이트로 교체할 수 있습니다. - + API URL API URL - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. 보안 문자 응답의 유효성을 검사하는 데 사용되는 URL로, 기본값은 리캡차입니다. 호환 가능한 다른 것으로 대체할 수 있습니다. - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. 사용자의 동의를 요청하는 프롬포트를 표시합니다. 동의는 영구적이거나 정해진 시간 후에 만료할 수 있습니다. - + Always require consent 항상 동의 요청 - + Consent given last indefinitely 비한정으로 동의 지속 - + Consent expires. 동의가 만료됩니다. - + Consent expires in 동의가 만료되는 시점 - + Offset after which consent expires. 동의가 만료되는 오프셋입니다. - + Dummy stage used for testing. Shows a simple continue button and always passes. 테스트에 사용되는 더미 스테이지입니다. 간단한 계속 버튼을 표시하고 항상 통과합니다. - + Throw error? 오류 발생? - + SMTP Host SMTP 호스트 - + SMTP Port SMTP 포트 - + SMTP Username SMTP 사용자명 - + SMTP Password SMTP 비밀번호 - + Use TLS TLS 사용 - + Use SSL SSL 사용 - + From address 발신자 주소 - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. 일회성 링크를 전송하여 사용자의 이메일 주소를 확인합니다. 사용자의 진위 여부를 확인하기 위한 복구용으로도 사용할 수 있습니다. - + Activate pending user on success 성공 시 보류 중인 사용자 활성화 - + When a user returns from the email successfully, their account will be activated. 사용자가 이메일에서 성공적으로 돌아오면 계정이 활성화됩니다. - + Use global settings 전역 설정 사용 - + When enabled, global Email connection settings will be used and connection settings below will be ignored. 활성화하면, 전역 이메일 연결 설정이 사용되며 아래의 연결 설정은 무시됩니다. - + Token expiry 토큰 유효기간 - + Time in minutes the token sent is valid. 전송한 토큰이 유효한 시간입니다. - + Template 템플릿 - + Let the user identify themselves with their username or Email address. 사용자가 사용자 아이디 또는 이메일 주소로 신원을 확인할 수 있도록 합니다. - + User fields 사용자 필드 - + UPN UPN - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. 사용자가 자신을 식별할 수 있는 필드입니다. 필드를 선택하지 않으면 사용자는 소스만 사용할 수 있습니다. - + Password stage 비밀번호 스테이지 - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. 이 옵션을 선택하면 비밀번호 필드가 별도의 페이지가 아닌 같은 페이지에 표시됩니다. 이렇게 하면 사용자명 무차별 입력 공격을 방지할 수 있습니다. - + Case insensitive matching 대소문자를 구분하지 않는 매칭 - + When enabled, user fields are matched regardless of their casing. 활성화하면 사용자 필드를 대소문자에 관계없이 매치합니다. - + Show matched user 일치하는 사용자 표시 - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. 유효한 사용자 아이디/이메일을 입력하고 이 옵션을 활성화하면 사용자의 사용자 아이디와 아바타가 표시됩니다. 그렇지 않으면 사용자가 입력한 텍스트가 표시됩니다. - + Source settings 소스 설정 - + Sources 소스 - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. 사용자가 인증할 소스를 선택할 수 있도록 표시해야 합니다. 이는 웹 기반 소스에만 영향을 미치며 LDAP에는 영향을 미치지 않습니다. - + Show sources' labels 소스의 라벨 표시 - + By default, only icons are shown for sources. Enable this to show their full names. 기본적으로 소스에는, 아이콘만 표시됩니다. 전체 이름을 표시하려면 이 옵션을 활성화합니다. - + Passwordless flow 비밀번호 없는 플로우 - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. 페이지 하단에 링크된 선택적 비밀번호 없는 플로우입니다. 이 플로우를 구성하면 사용자는 세부 정보를 입력하지 않고도 이 플로우를 사용하여 WebAuthn 인증기로 인증할 수 있습니다. - + Optional enrollment flow, which is linked at the bottom of the page. 페이지 하단에 링크된, 선택적 등록 플로우를 참조하세요. - + Optional recovery flow, which is linked at the bottom of the page. 페이지 하단에 링크된, 선택적 복구 플로우를 참조하세요. - + This stage can be included in enrollment flows to accept invitations. 이 스테이지는 등록 플로우에 포함시켜 초대를 수락할 수 있습니다. - + Continue flow without invitation 초대 없이 플로우 계속 - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. 이 플래그를 설정하면 초대를 받지 못했을 때 이 스테이지가 다음 스테이지로 이동합니다. 기본적으로 이 스테이지는 초대를 받지 못하면 플로우를 취소합니다. - + Validate the user's password against the selected backend(s). 선택한 백엔드에 대해 사용자의 비밀번호를 검증합니다. - + Backends 백엔드 - + User database + standard password 사용자 데이터베이스 + 표준 비밀번호 - + User database + app passwords 사용자 데이터베이스 + 앱 비밀번호 - + User database + LDAP password 사용자 데이터베이스 + LDAP 비밀번호 - + Selection of backends to test the password against. 비밀번호를 테스트할 백엔드를 선택합니다. - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. 인증된 사용자가 비밀번호를 구성하는 데 사용하는 플로우입니다. 비어 있으면 사용자가 비밀번호 변경을 구성할 수 없습니다. - + Failed attempts before cancel 취소 전 실패 시도 횟수 - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. 플로우가 취소되기 전에 사용자가 시도할 수 있는 횟수입니다. 사용자를 잠그려면 평판 정책과 user_write 단계를 사용하세요. - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. 예를 들어, 등록 시 사용자에게 임의의 입력 필드를 표시합니다. 데이터는 플로우 컨텍스트의 'prompt_data' 변수 아래에 저장됩니다. - + Fields 필드 - + ("", of type ) ("", of type ) - + Validation Policies 유효성 검사 정책 - + Selected policies are executed when the stage is submitted to validate the data. 데이터 유효성 검사를 위해 스테이지가 제출될 때 선택한 정책이 실행됩니다. - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5408,52 +5408,52 @@ doesn't pass when either or both of the selected options are equal or above the Log the currently pending user in. 현재 대기 중인 사용자를 로그인합니다. - + Session duration 세션 지속시간 - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. 세션이 지속되는 시간을 결정합니다. 기본값인 0초는 브라우저가 닫힐 때까지 세션이 지속된다는 의미입니다. - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. 브라우저마다 세션 쿠키를 처리하는 방식이 다르기 때문에 브라우저를 닫아도 세션 쿠키가 제거되지 않을 수 있습니다. - + See here. 여기를 참조하세요. - + Stay signed in offset 로그인 상태 유지 오프셋 - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. 기간을 0 이상으로 설정하면, 사용자에게 '로그인 상태 유지'를 선택할 수 있는 옵션이 제공되며, 이 경우 세션이 여기에 지정된 시간만큼 연장됩니다. - + Terminate other sessions 다른 세션 종료 - + When enabled, all previous sessions of the user will be terminated. 활성화하면 사용자의 이전 세션이 모두 종료됩니다. - + Remove the user from the current session. 현재 세션에서 사용자를 제거합니다. - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5464,307 +5464,307 @@ doesn't pass when either or both of the selected options are equal or above the Never create users 사용자 생성 안 함 - + When no user is present in the flow context, the stage will fail. 플로우 컨텍스트에 사용자가 없으면 스테이지가 실패합니다. - + Create users when required 필요할 때 사용자 생성 - + When no user is present in the the flow context, a new user is created. 플로우 컨텍스트에 사용자가 없는 경우 새 사용자를 생성합니다. - + Always create new users 항상 새 사용자 생성 - + Create a new user even if a user is in the flow context. 사용자가 플로우 컨텍스트에 있는 경우에도 새 사용자를 만듭니다. - + Create users as inactive 사용자를 비활성 상태로 생성 - + Mark newly created users as inactive. 새로 생성된 사용자를 비활성으로 표시합니다. - + User path template 사용자 경로 템플릿 - + Path new users will be created under. If left blank, the default path will be used. 새 사용자가 생성될 경로입니다. 비워 두면 기본 경로가 사용됩니다. - + Newly created users are added to this group, if a group is selected. 그룹이 선택되어 있으면 새로 생성된 사용자가 이 그룹에 추가됩니다. - + New stage 새 스테이지 - + Create a new stage. 새 스테이지를 만듭니다. - + Successfully imported device. 디바이스를 성공적으로 가져왔습니다. - + The user in authentik this device will be assigned to. 이 디바이스를 할당할 Authentik의 사용자입니다. - + Duo User ID Duo 사용자 ID - + The user ID in Duo, can be found in the URL after clicking on a user. Duo의 사용자 ID는, 사용자를 클릭한 후 URL에서 찾을 수 있습니다. - + Automatic import 자동으로 가져오기 - + Successfully imported devices. 성공적으로 디바이스를 가져왔습니다. - + Start automatic import 자동으로 가져오기 시작 - + Or manually import 혹은 수동으로 가져오기 - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. 스테이지는 사용자에게 안내되는 플로우의 단일 단계입니다. 스테이지는 플로우 내에서만 실행할 수 있습니다. - + Flows 플로우 - + Stage(s) 스테이지 - + Import 가져오기 - + Import Duo device Duo 디바이스 가져오기 - + Successfully updated flow. 플로우를 성공적으로 업데이트했습니다. - + Successfully created flow. 플로우를 성공적으로 생성했습니다. - + Shown as the Title in Flow pages. 플로우 페이지에서 제목으로 표시됩니다. - + Visible in the URL. URL에 표시됩니다. - + Designation 지정 - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. 이 플로우가 사용되는 용도를 결정합니다. 예를 들어, 인증되지 않은 사용자가 authentik을 방문할 때 인증 플로우가 리디렉션됩니다. - + No requirement 필수 조건 없음 - + Require authentication 인증 필요 - + Require no authentication. 인증 필요 없음. - + Require superuser. 슈퍼유저권한이 필요합니다. - + Required authentication level for this flow. 플로우에 필요한 인증 레벨을 요구합니다. - + Behavior settings 동작 설정 - + Compatibility mode 호환성 모드 - + Increases compatibility with password managers and mobile devices. 비밀번호 관리자 및 모바일 디바이스와의 호환성을 높입니다. - + Denied action 거부 조치 - + Will follow the ?next parameter if set, otherwise show a message ?next 매개변수가 설정되어 있으면 이를 따르고, 그렇지 않으면 메시지를 표시 - + Will either follow the ?next parameter or redirect to the default interface ?next 매개변수를 따르거나 기본 인터페이스로 리디렉션 - + Will notify the user the flow isn't applicable 사용자에게 해당 플로우가 적용되지 않음을 알림 - + Decides the response when a policy denies access to this flow for a user. 정책에서 사용자의 이 플로우에 대한 액세스를 거부할 때 응답을 결정합니다. - + Appearance settings 외형 설정 - + Layout 레이아웃 - + Background 배경 - + Background shown during execution. 실행 중 배경이 표시됩니다. - + Clear background 배경 지우기 - + Delete currently set background image. 현재 설정된 배경 이미지를 삭제합니다. - + Successfully imported flow. 플로우를 성공적으로 가져왔습니다. - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. .yaml 파일로 내보낼 수 있으며, 이 파일은 goauthentik.io에서 찾을 수 있고 authentik을 통해 내보낼 수 있습니다. - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. 플로우는 사용자를 인증, 등록 또는 복구하기 위한 일련의 단계를 설명합니다. 스테이지에 적용되는 정책에 따라 스테이지가 선택됩니다. - + Flow(s) 플로우 - + Update Flow 플로우 업데이트 - + Create Flow 플로우 생성 - + Import Flow 플로우 가져오기 - + Successfully cleared flow cache 플로우 캐시를 성공적으로 지웠습니다. - + Failed to delete flow cache 플로우 캐시를 삭제하지 못했습니다. - + Clear Flow cache 플로우 캐시 지우기 - + Are you sure you want to clear the flow cache? @@ -5775,257 +5775,257 @@ doesn't pass when either or both of the selected options are equal or above the Stage binding(s) 스테이지 바인딩 - + Stage type 스테이지 유형 - + Edit Stage 스테이지 편집 - + Update Stage binding 스테이지 바인딩 업데이트 - + These bindings control if this stage will be applied to the flow. 이러한 바인딩은 이 단계가 플로우에 적용될지 여부를 제어합니다. - + No Stages bound 스테이지 바인딩 없음 - + No stages are currently bound to this flow. 현재 이 흐름에 바인딩된 스테이지가 없습니다. - + Create Stage binding 스테이지 바인딩 생성 - + Bind stage 스테이지 바인드 - + Bind existing stage 기존 스테이지 바인드 - + Flow Overview 플로우 개요 - + Related actions 관련 액션 - + Execute flow 플로우 실행 - + Normal Normal - + with current user 현재 사용자로 - + with inspector 감사관과 함께 - + Export flow 플로우 내보내기 - + Export 내보내기 - + Stage Bindings 스테이지 바인딩 - + These bindings control which users can access this flow. 이러한 바인딩은 이 플로우에 액세스할 수 있는 사용자를 제어합니다. - + Event Log 이력 로그 - + Event 이력 - + Event info 이력 정보 - + Created 생성됨 - + Successfully updated transport. 전송을 성공적으로 업데이트했습니다. - + Successfully created transport. 전송을 성공적으로 생성했습니다. - + Local (notifications will be created within authentik) 로컬 (통지는 Authentik 내에 생성됩니다.) - + Webhook (generic) 웹훅 (일반) - + Webhook (Slack/Discord) 웹훅 (Slack/Discord) - + Webhook URL 웹훅 URL - + Webhook Mapping 웹훅 맵핑 - + Send once 한 번만 전송 - + Only send notification once, for example when sending a webhook into a chat channel. 예를 들어 채팅 채널로 웹훅을 보낼 때 알림을 한 번만 보내세요. - + Notification Transports 통지 전송 - + Define how notifications are sent to users, like Email or Webhook. 이메일 또는 웹훅과 같이 사용자에게 알림을 보내는 방법을 정의합니다. - + Notification transport(s) 통지 전송 - + Update Notification Transport 통지 전송 업데이트 - + Create Notification Transport 통지 전송 생성 - + Successfully updated rule. 규칙을 성공적으로 업데이트했습니다. - + Successfully created rule. 규칙을 성공적으로 생성했습니다. - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. 알림을 전송할 사용자 그룹을 선택합니다. 그룹을 선택하지 않으면 규칙이 비활성화됩니다. - + Transports 전송 - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. 사용자에게 통지를 보내는 데 사용할 전송을 선택합니다. 아무것도 선택하지 않으면 통지는 authentik UI에만 표시됩니다. - + Severity 심각도 - + Notification Rules 통지 규칙 - + Send notifications whenever a specific Event is created and matched by policies. 특정 이력이 생성되고 정책과 일치할 때마다 통지를 보냅니다. - + Sent to group 그룹에게 전송 - + Notification rule(s) 통지 규칙 - + None (rule disabled) 없음 (규칙 비활성화) - + Update Notification Rule 통지 규칙 업데이트 - + Create Notification Rule 통지 규칙 생성 - + These bindings control upon which events this rule triggers. @@ -6036,952 +6036,952 @@ Bindings to groups/users are checked against the user of the event. Outpost Deployment Info Outpost 배포 정보 - + View deployment documentation 배포 보기 - + Click to copy token 토큰을 복사하려면 클릭 - + If your authentik Instance is using a self-signed certificate, set this value. Authentik 인스턴스에서 자체 서명 인증서를 사용하는 경우, 이 값을 설정합니다. - + If your authentik_host setting does not match the URL you want to login with, add this setting. authentik_host 설정이 로그인하려는 URL과 일치하지 않는 경우, 이 설정을 추가하세요. - + Successfully updated outpost. Outpost를 성공적으로 업데이트했습니다. - + Successfully created outpost. Outpost를 성공적으로 생성했습니다. - + Radius Radius - + Integration 통합 - + Selecting an integration enables the management of the outpost by authentik. 통합을 선택하면 authentik을 통해 outpost를 관리할 수 있습니다. - + You can only select providers that match the type of the outpost. Outpost 유형과 일치하는 공급자만 선택할 수 있습니다. - + Configuration 구성 - + See more here: 자세한 내용은 여기를 참조하세요: - + Documentation 문서 - + Last seen 마지막 확인 - + , should be 은, 이어야 합니다 - + Hostname 호스트명 - + Not available 사용 불가 - + Last seen: 마지막 확인: - + Unknown type 알 수 없는 유형 - + Outposts Outposts - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. Outposts는 리버스 프록시와 같이 다양한 환경과 프로토콜을 지원하기 위한 인증 구성 요소의 배포입니다. - + Health and Version 상태 및 버전 - + Warning: authentik Domain is not configured, authentication will not work. 경고: authentik 도메인이 구성되지 않아, 인증이 불가능할 수 있습니다. - + Logging in via . 를 통해 로그인 함. - + No integration active 활성화된 통합 없음 - + Update Outpost Outpost 업데이트 - + View Deployment Info 배포 정보 보기 - + Detailed health (one instance per column, data is cached so may be out of date) 상세 상태 (열당 하나의 인스턴스, 데이터는 캐시되므로 최신 정보가 아닐 수 있음) - + Outpost(s) Outpost(s) - + Create Outpost Outpost 생성 - + Successfully updated integration. 통합을 성공적으로 업데이트했습니다. - + Successfully created integration. 통합을 성공적으로 생성했습니다. - + Local 로컬 - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. 활성화된 경우, 로컬 연결을 사용합니다. 도커/쿠버네티스 통합에 필수적입니다. - + Docker URL 도커 URL - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. 로컬 도커 데몬에 연결할 때는 'unix://', SSH를 통해 연결할 때는 'ssh://', 원격 시스템에 연결할 때는 'https://:2376'의 형식을 사용할 수 있습니다. - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. 엔드포인트의 인증서를 검증하는 CA입니다. 검증을 수행하지 않으려면 비워둘 수 있습니다. - + TLS Authentication Certificate/SSH Keypair TLS 인증 인증서/SSH 키쌍 - + Certificate/Key used for authentication. Can be left empty for no authentication. 인증에 사용되는 인증서/키입니다. 인증이 필요하지 않은 경우 비워 둘 수 있습니다. - + When connecting via SSH, this keypair is used for authentication. SSH를 통해 연결할 때 이 키쌍은 인증에 사용됩니다. - + Kubeconfig 쿠브설정 - + Verify Kubernetes API SSL Certificate 쿠버네티스 API SSL 인증서 확인 - + New outpost integration 새 outpost 통합 - + Create a new outpost integration. 새 outpost 통합을 생성합니다. - + State 상태 - + Unhealthy 불량함 - + Outpost integration(s) Outpost 통합 - + Successfully generated certificate-key pair. 인증서-키 쌍을 성공적으로 생성했습니다. - + Common Name 일반 이름 - + Subject-alt name 주체 대체 이름 - + Optional, comma-separated SubjectAlt Names. 추가적으로, 주체 대체 이름을 콤마로 구분할 수 있습니다. - + Validity days 유효 기간 - + Successfully updated certificate-key pair. 인증서-키 쌍을 성공적으로 업데이트했습니다. - + Successfully created certificate-key pair. 인증서-키 쌍을 성공적으로 만들었습니다. - + PEM-encoded Certificate data. PEM 인코딩된 인증서 데이터. - + Optional Private Key. If this is set, you can use this keypair for encryption. 선택적 개인 키. 이 옵션을 설정하면 이 키쌍을 암호화에 사용할 수 있습니다. - + Certificate-Key Pairs 인증서-키 쌍 - + Import certificates of external providers or create certificates to sign requests with. 외부 공급자의 인증서를 가져오거나 요청에 서명할 인증서를 만들 수 있습니다. - + Private key available? 개인 키를 사용할 수 있나요? - + Certificate-Key Pair(s) 인증서 키 쌍 - + Managed by authentik Authentik에서 관리 - + Managed by authentik (Discovered) Authentik에서 관리(발견함) - + Yes () () 예 - + No 아니오 - + Update Certificate-Key Pair 인증서-키 쌍 업데이트 - + Certificate Fingerprint (SHA1) 인증서 지문(SHA1) - + Certificate Fingerprint (SHA256) 인증서 지문(SHA256) - + Certificate Subject 인증서 주제 - + Download Certificate 인증서 다운로드 - + Download Private key 개인 키 다운로드 - + Create Certificate-Key Pair 인증서-키 쌍 만들기 - + Generate 발행 - + Generate Certificate-Key Pair 인증서-키 쌍 발행 - + Successfully updated instance. 인스턴스 업데이트에 성공했습니다. - + Successfully created instance. 인스턴스를 성공적으로 생성했습니다. - + Disabled blueprints are never applied. 비활성화된 블루프린트는 적용되지 않습니다. - + Local path 로컬 경로 - + OCI Registry OCI 레지스트리 - + Internal 내부 - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. OCI URL은, oci://registry.domain.tld/path/to/manifest 형식입니다. - + See more about OCI support here: OCI 지원에 대한 자세한 내용은 여기를 참조하세요: - + Blueprint 블루프린트트 - + Configure the blueprint context, used for templating. 템플릿에 사용되는 Blueprint 컨텍스트를 구성합니다. - + Orphaned 독립적 - + Blueprints 블루프린트 - + Automate and template configuration within authentik. Authentik 내에서 구성을 자동화하고 템플릿을 작성하세요. - + Last applied 마지막 적용 - + Blueprint(s) 블루프린트 - + Update Blueprint 블루프린트 업데이트 - + Create Blueprint Instance 블루프린트 인스턴스 생성 - + API Requests API 요청 - + Open API Browser API 브라우저 열기 - + Notifications 알림 - + unread 읽지 않음 - + Successfully cleared notifications 알림을 성공적으로 지웠습니다. - + Clear all 모두 삭제 - + A newer version of the frontend is available. 새로운 버전의 프론트엔드를 사용할 수 있습니다. - + You're currently impersonating . Click to stop. 현재 로 가장(impersonating)하고 있습니다. 클릭해서 정지. - + User interface 사용자 인터페이스 - + Dashboards 대시보드 - + Events 이력 - + Logs 로그 - + Customisation 사용자 정의 - + Directory 디렉토리 - + System 시스템 - + Certificates 인증서 - + Outpost Integrations Outpost 통합 - + API request failed API 요청 실패 - + User's avatar 사용자 아바타 - + Something went wrong! Please try again later. 문제가 발생했습니다! 나중에 다시 시도해 주세요. - + Request ID 요청 ID - + You may close this page now. 이제 이 페이지를 닫아도 됩니다. - + You're about to be redirect to the following URL. 다음 URL로 리디렉션됩니다. - + Follow redirect 리디렉션 따라가기 - + Request has been denied. 요청이 거부되었습니다. - + Not you? 본인이 아닌가요? - + Need an account? 계정이 필요하신가요? - + Sign up. 가입. - + Forgot username or password? 사용자명이나 비밀번호를 잊으셨나요? - + Select one of the sources below to login. 아래 중 하나를 선택하여 로그인합니다. - + Or 혹은 - + Use a security key 보안 키 사용 - + Login to continue to . 로 계속해서 로그인하세요. - + Please enter your password 비밀번호를 입력하세요 - + Forgot password? 비밀번호를 잊으셨나요? - + Application requires following permissions: 애플리케이션에는 다음 권한이 필요합니다: - + Application already has access to the following permissions: 애플리케이션에 이미 다음 권한에 대한 액세스 권한이 있습니다: - + Application requires following new permissions: 애플리케이션에는 다음과 같은 새로운 권한이 필요합니다: - + Check your Inbox for a verification email. 받은 편지함에서 인증 이메일을 확인합니다. - + Send Email again. 이메일을 다시 보냅니다. - + Successfully copied TOTP Config. TOTP 구성을 성공적으로 복사했습니다. - + Copy 복사 - + Code 코드 - + Please enter your TOTP Code TOTP 코드를 입력하세요. - + Duo activation QR code Duo 활성화 QR 코드 - + Alternatively, if your current device has Duo installed, click on this link: 대안으로, 현재 디바이스에 Duo가 설치되어 있는 경우 이 링크를 클릭합니다: - + Duo activation Duo 활성화 - + Check status 상태 확인 - + Make sure to keep these tokens in a safe place. 이 토큰은 반드시 안전한 곳에 보관하세요. - + Phone number 전화 번호 - + Please enter your Phone number. 전화번호를 입력하세요. - + Please enter the code you received via SMS SMS로 받은 코드를 입력하세요. - + A code has been sent to you via SMS. SMS로 코드가 전송되었습니다. - + Open your two-factor authenticator app to view your authentication code. 2단계 인증 앱을 열어 인증 코드를 확인합니다. - + Static token 정적 토큰 - + Authentication code 인증 코드 - + Please enter your code 코드를 입력하세요. - + Return to device picker 디바이스 선택기로 돌아가기 - + Sending Duo push notification Duo 푸시 알림 보내기 - + Assertions is empty 어설션이 비어 있음 - + Error when creating credential: 자격 증명 생성 시 오류 발생: - + Error when validating assertion on server: 서버에서 어설션 유효성 검사 시 오류 발생: - + Retry authentication 인증 다시 시도 - + Duo push-notifications Duo push-알림 - + Receive a push notification on your device. 디바이스에서 푸시 알림을 받습니다. - + Authenticator 인증기 - + Use a security key to prove your identity. 보안 키를 사용하여 신원을 증명하세요. - + Traditional authenticator 전통적 인증기 - + Use a code-based authenticator. 코드 기반 인증기를 사용합니다. - + Recovery keys 복구 키 - + In case you can't access any other method. 다른 방법으로 액세스할 수 없는 경우. - + SMS SMS - + Tokens sent via SMS. SMS를 통해 토큰을 전송했습니다. - + Select an authentication method. 인증 방법을 선택합니다. - + Stay signed in? 로그인을 유지하시겠습니까? - + Select Yes to reduce the number of times you're asked to sign in. 로그인 요청 횟수를 줄이려면 예를 선택합니다. - + Authenticating with Plex... Plex로 인증... - + Waiting for authentication... 인증을 기다리는 중... - + If no Plex popup opens, click the button below. Plex 팝업이 열리지 않으면 아래 버튼을 클릭하세요. - + Open login 로그인 열기 - + Authenticating with Apple... Apple로 인증... - + Retry 재시도 - + Enter the code shown on your device. 디바이스에 표시된 코드를 입력합니다. - + Please enter your Code 코드를 입력하세요. - + You've successfully authenticated your device. 디바이스 인증에 성공했습니다. - + Flow inspector 플로우 검사기 - + Next stage 다음 스테이지 - + Stage name 스테이지 이름 - + Stage kind 스테이지 종류 - + Stage object 스테이지 오브젝트 - + This flow is completed. 이 플로우는 완료되었습니다. - + Plan history 플랜 내역 - + Current plan context 현재 플랜 컨텍스트 - + Session ID 세션 ID - + Powered by authentik Powered by authentik - + Background image 배경 이미지 - + Error creating credential: 자격 증명 생성 오류: - + Server validation of credential failed: 자격 증명의 서버 유효성 검사 실패: - + Register device 디바이스 등록 - + Refer to documentation @@ -6990,7 +6990,7 @@ Bindings to groups/users are checked against the user of the event. No Applications available. 사용 가능한 애플리케이션이 없습니다. - + Either no applications are defined, or you don’t have access to any. @@ -6999,184 +6999,184 @@ Bindings to groups/users are checked against the user of the event. My Applications 내 애플리케이션 - + My applications 내 애플리케이션 - + Change your password 비밀번호 변경 - + Change password 비밀번호 변경 - + - + Save 저장 - + Delete account 계정 삭제 - + Successfully updated details 세부 정보를 성공적으로 업데이트했습니다 - + Open settings 설정 열기 - + No settings flow configured. 설정 플로우가 구성되지 않았습니다. - + Update details 업데이트 세부 정보 - + Successfully disconnected source 소스 연결을 성공적으로 끊었습니다. - + Failed to disconnected source: 소스 연결 끊기 실패: - + Disconnect 연결 해제 - + Connect 연결 - + Error: unsupported source settings: 오류: 지원되지 않는 소스 설정입니다: - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. 사용자 계정을 아래 나열된 서비스에 연결하여 기존 자격증명 대신 서비스를 사용하여 로그인할 수 있도록 합니다. - + No services available. 사용 가능한 서비스가 없습니다. - + Create App password 앱 비밀번호 생성 - + User details 사용자 세부 정보 - + Consent 동의 - + MFA Devices MFA 디바이스 - + Connected services 연결된 서비스 - + Tokens and App passwords 토큰 및 앱 비밀번호 - + Unread notifications 읽지 않은 통지 - + Admin interface 관리자 인터페이스 - + Stop impersonation 가장(impersonation) 중지 - + Avatar image 아바타 이미지 - + Failed 실패 - + Unsynced / N/A 비동기화 / N/A - + Outdated outposts 구식 outpost - + Unhealthy outposts 불량한 outposts - + Next 다음 - + Inactive 비활성 - + Regular user 일반 사용자 - + Activate 활성화 - + Use Server URI for SNI verification @@ -8007,4 +8007,4 @@ Bindings to groups/users are checked against the user of the event. - \ No newline at end of file + diff --git a/web/xliff/nl.xlf b/web/xliff/nl.xlf index f2ceeb89c..28586364f 100644 --- a/web/xliff/nl.xlf +++ b/web/xliff/nl.xlf @@ -4,1612 +4,1612 @@ English Engels - + French Frans - + Turkish Turks - + Spanish Spaans - + Polish Pools - + Taiwanese Mandarin Taiwanees Mandarijn - + Chinese (simplified) Chinees (vereenvoudigd) - + Chinese (traditional) Chinees (traditioneel) - + German Duits - + Loading... Laden... - + Application Toepassing - + Logins Aanmeldingen - + Show less Minder weergeven - + Show more Meer weergeven - + UID Gebruikers-ID - + Name Naam - + App App - + Model Name Modelnaam - + Message Bericht - + Subject Onderwerp - + From Van - + To Aan - + Context Context - + User Gebruiker - + Affected model: Betroffen model: - + Authorized application: Geautoriseerde applicatie: - + Using flow Flow gebruiken - + Email info: E-mailinfo: - + Secret: Geheim: - + Open issue on GitHub... Open probleem op GitHub... - + Exception Uitzondering - + Expression Uitdrukking - + Binding Binding - + Request Aanvraag - + Object Object - + Result Resultaat - + Passing Doorgeven - + Messages Berichten - + New version available! Nieuwe versie beschikbaar! - + Using source Gebruik makend van bron - + Attempted to log in as Poging om in te loggen als - + No additional data available. Geen aanvullende gegevens beschikbaar. - + Click to change value Klik om de waarde te wijzigen - + Select an object. Selecteer een object. - + Loading options... Opties laden... - + Connection error, reconnecting... Verbindingsfout, opnieuw verbinden... - + Login Inloggen - + Failed login Mislukt inloggen - + Logout Uitloggen - + User was written to Gebruiker is opgeslagen - + Suspicious request Verdachte aanvraag - + Password set Wachtwoord ingesteld - + Secret was viewed Geheim is bekeken - + Secret was rotated Geheim is gewijzigd - + Invitation used Uitnodiging is gebruikt - + Application authorized Applicatie geautoriseerd - + Source linked Bron gekoppeld - + Impersonation started Impersonatie gestart - + Impersonation ended Impersonatie beëindigd - + Flow execution Flowuitvoering - + Policy execution Beleidsuitvoering - + Policy exception Beleidsuitzondering - + Property Mapping exception Eigenschapstoewijzingsuitzondering - + System task execution Systeemtaakuitvoering - + System task exception Systeemtaakuitzondering - + General system exception Algemene systeemuitzondering - + Configuration error Configuratiefout - + Model created Model aangemaakt - + Model updated Model bijgewerkt - + Model deleted Model verwijderd - + Email sent E-mail verzonden - + Update available Update beschikbaar - + Unknown severity Onbekende ernst - + Alert Waarschuwing - + Notice Melding - + Warning Waarschuwing - + no tabs defined geen tabbladen gedefinieerd - + - of - van - + Go to previous page Ga naar vorige pagina - + Go to next page Ga naar volgende pagina - + Search... Zoeken... - + Loading Laden - + No objects found. Geen objecten gevonden. - + Failed to fetch objects. Kon objecten niet ophalen. - + Refresh Vernieuwen - + Select all rows Selecteer alle rijen - + Action Actie - + Creation Date Aanmaakdatum - + Client IP Client-IP - + Tenant Tenant - + Recent events Recente gebeurtenissen - + On behalf of Namens - + - - - + No Events found. Geen gebeurtenissen gevonden. - + No matching events could be found. Geen overeenkomende gebeurtenissen gevonden. - + Embedded outpost is not configured correctly. Ingesloten outpost is niet correct geconfigureerd. - + Check outposts. Controleer outposts. - + HTTPS is not detected correctly HTTPS wordt niet correct gedetecteerd. - + Server and client are further than 5 seconds apart. Server en client liggen meer dan 5 seconden uit elkaar. - + OK OK - + Everything is ok. Alles is in orde. - + System status Systeemstatus - + Based on Gebaseerd op - + is available! is beschikbaar! - + Up-to-date! Up-to-date! - + Version Versie - + Workers Medewerkers - + No workers connected. Background tasks will not run. Geen medewerkers verbonden. Achtergrondtaken worden niet uitgevoerd. - + hour(s) ago uur geleden - + day(s) ago dag(en) geleden - + Authorizations Autorisaties - + Failed Logins Mislukte inlogpogingen - + Successful Logins Succesvolle inlogpogingen - + : : - + Cancel Annuleren - + LDAP Source LDAP-bron - + SCIM Provider SCIM-provider - + Healthy Gezond - + Healthy outposts Gezonde outposts - + Admin Beheerder - + Not found Niet gevonden - + The URL "" was not found. De URL "" is niet gevonden. - + Return home Terug naar start - + General system status Algemene systeemstatus - + Welcome, . Welkom, . - + Quick actions Snelle acties - + Create a new application Maak een nieuwe applicatie aan - + Check the logs Controleer de logs - + Explore integrations Verken integraties - + Manage users Gebruikers beheren - + Check release notes Controleer release-opmerkingen - + Outpost status Outpost-status - + Sync status Synchronisatiestatus - + Logins and authorizations over the last week (per 8 hours) Inlogpogingen en autorisaties in de afgelopen week (per 8 uur) - + Apps with most usage Apps met meeste gebruik - + days ago dagen geleden - + Objects created Gemaakte objecten - + User statistics Gebruikersstatistieken - + Users created per day in the last month Gebruikers per dag aangemaakt in de afgelopen maand - + Logins per day in the last month Inlogpogingen per dag in de afgelopen maand - + Failed Logins per day in the last month Mislukte inlogpogingen per dag in de afgelopen maand - + Clear search Zoekopdracht wissen - + System Tasks Systeemtaken - + Long-running operations which authentik executes in the background. Langlopende operaties die authentik uitvoert op de achtergrond. - + Identifier Identificatie - + Description Omschrijving - + Last run Laatst uitgevoerd - + Status Status - + Actions Acties - + Successful Succesvol - + Error Fout - + Unknown Onbekend - + Duration Duur - + - seconds - seconden - + seconds + seconden + Authentication Authenticatie - + Authorization Autorisatie - + Enrollment Inschrijving - + Invalidation Ongeldig maken - + Recovery Herstel - + Stage Configuration Stadiumconfiguratie - + Unenrollment Uitschrijving - + Unknown designation Onbekende aanduiding - + Stacked Gestapeld - + Content left Inhoud links - + Content right Inhoud rechts - + Sidebar left Zijbalk links - + Sidebar right Zijbalk rechts - + Unknown layout Onbekende lay-out - + Successfully updated provider. Provider succesvol bijgewerkt. - + Successfully created provider. Provider succesvol aangemaakt. - + Bind flow Bindproces - + Flow used for users to authenticate. Flow die wordt gebruikt om gebruikers te authenticeren. - + Search group Zoek groep - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. Gebruikers in de geselecteerde groep kunnen zoekopdrachten uitvoeren. Als er geen groep is geselecteerd, zijn er geen LDAP-zoekopdrachten toegestaan. - + Bind mode Bindmodus - + Cached binding Gecachte binding - + Flow is executed and session is cached in memory. Flow is executed when session expires De flow wordt uitgevoerd en de sessie wordt in het geheugen gecachet. De flow wordt uitgevoerd wanneer de sessie verloopt. - + Direct binding Directe binding - + Always execute the configured bind flow to authenticate the user Voer altijd de geconfigureerde bindflow uit om de gebruiker te authenticeren - + Configure how the outpost authenticates requests. Configureer hoe de buitenpost verzoeken authenticeert. - + Search mode Zoekmodus - + Cached querying Gecachte query's - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes De buitenpost houdt alle gebruikers en groepen in het geheugen vast en vernieuwt elke 5 minuten. - + Direct querying Directe query's - + Always returns the latest data, but slower than cached querying Levert altijd de nieuwste gegevens op, maar langzamer dan gecachte query's - + Configure how the outpost queries the core authentik server's users. Configureer hoe de buitenpost de gebruikers van de kern authentik-server queryt. - + Protocol settings Protocolinstellingen - + Base DN Basis-DN - + LDAP DN under which bind requests and search requests can be made. LDAP-DN waarbinnen bindverzoeken en zoekverzoeken kunnen worden uitgevoerd. - + Certificate Certificaat - + UID start number Startnummer UID - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber Het begin voor uidNumbers, dit nummer wordt toegevoegd aan user.Pk om ervoor te zorgen dat de getallen niet te laag zijn voor POSIX-gebruikers. Standaard is 2000 om ervoor te zorgen dat we niet botsen met uidNumber van lokale gebruikers. - + GID start number Startnummer GID - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber Het begin voor gidNumbers, dit nummer wordt toegevoegd aan een nummer dat wordt gegenereerd uit group.Pk om ervoor te zorgen dat de getallen niet te laag zijn voor POSIX-groepen. Standaard is 4000 om ervoor te zorgen dat we niet botsen met gidNumber van lokale groepen of gebruikers primaire groepen. - + (Format: hours=-1;minutes=-2;seconds=-3). (Indeling: uren=-1;minuten=-2;seconden=-3). - + (Format: hours=1;minutes=2;seconds=3). (Indeling: uren=1;minuten=2;seconden=3). - + The following keywords are supported: De volgende trefwoorden worden ondersteund: - + Authentication flow Authenticatieflow - + Flow used when a user access this provider and is not authenticated. Flow die wordt gebruikt wanneer een gebruiker toegang krijgt tot deze provider en niet is geauthenticeerd. - + Authorization flow Autorisatieflow - + Flow used when authorizing this provider. Flow die wordt gebruikt bij het autoriseren van deze provider. - + Client type Clienttype - + Confidential Vertrouwelijk - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets Vertrouwelijke clients zijn in staat om de vertrouwelijkheid van hun referenties zoals klantgeheimen te behouden - + Public Openbaar - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. Openbare clients zijn niet in staat om de vertrouwelijkheid te behouden en moeten methoden zoals PKCE gebruiken. - + Client ID Klant-ID - + Client Secret Klantgeheim - + Redirect URIs/Origins (RegEx) Doorverwijzings-URI's/Oorsprongen (RegEx) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. Geldige doorverwijzings-URL's na een succesvolle autorisatieflow. Specificeer hier ook eventuele oorsprongen voor impliciete stromen. - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. Als er geen expliciete doorverwijzings-URL's zijn opgegeven, wordt de eerste succesvol gebruikte doorverwijzings-URI opgeslagen. - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. Om elke doorverwijzings-URI toe te staan, stelt u deze waarde in op ".*". Wees u bewust van de mogelijke beveiligingsgevolgen hiervan. - + Signing Key Ondertekeningsleutel - + Key used to sign the tokens. Sleutel die wordt gebruikt om de tokens te ondertekenen. - + Advanced protocol settings Geavanceerde protocolinstellingen - + Access code validity Geldigheid van toegangscode - + Configure how long access codes are valid for. Configureer hoe lang toegangscodes geldig zijn. - + Access Token validity Geldigheid van toegangstoken - + Configure how long access tokens are valid for. Configureer hoe lang toegangstokens geldig zijn. - + Refresh Token validity Geldigheid van vernieuwingstoken - + Configure how long refresh tokens are valid for. Configureer hoe lang vernieuwingstokens geldig zijn. - + Scopes Scopes - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. Selecteer welke scopes door de klant kunnen worden gebruikt. De klant moet nog steeds de scope specificeren om toegang te krijgen tot de gegevens. - + Hold control/command to select multiple items. Houd control/command ingedrukt om meerdere items te selecteren. - + Subject mode Onderwerpmodus - + Based on the User's hashed ID Gebaseerd op de gehashte ID van de gebruiker - + Based on the User's ID Gebaseerd op de ID van de gebruiker - + Based on the User's UUID Gebaseerd op de UUID van de gebruiker - + Based on the User's username Gebaseerd op de gebruikersnaam van de gebruiker - + Based on the User's Email Gebaseerd op de e-mail van de gebruiker - + This is recommended over the UPN mode. Dit wordt aanbevolen boven de UPN-modus. - + Based on the User's UPN Gebaseerd op de UPN van de gebruiker - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. Vereist dat de gebruiker een 'upn'-attribuut heeft ingesteld en valt terug op gehashte gebruikers-ID. Gebruik deze modus alleen als u verschillende UPN- en maildomeinen hebt. - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. Configureer welke gegevens moeten worden gebruikt als unieke gebruikersidentificatie. Voor de meeste gevallen is de standaardinstelling prima. - + Include claims in id_token Claims opnemen in id_token - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. Neem gebruikersclaims op vanuit scopes in id_token, voor toepassingen die geen toegang hebben tot het userinfo-eindpunt. - + Issuer mode Uitgever modus - + Each provider has a different issuer, based on the application slug Elke provider heeft een andere uitgever, gebaseerd op de toepassingsslug - + Same identifier is used for all providers Hetzelfde identificatienummer wordt gebruikt voor alle providers - + Configure how the issuer field of the ID Token should be filled. Configureer hoe het uitgeversveld van het ID Token moet worden ingevuld. - + Machine-to-Machine authentication settings Machine-naar-machine authenticatie-instellingen - + Trusted OIDC Sources Vertrouwde OIDC-bronnen - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. JWT's ondertekend door certificaten geconfigureerd in de geselecteerde bronnen kunnen worden gebruikt om te authenticeren bij deze provider. - + HTTP-Basic Username Key HTTP-Basic Gebruikersnaamsleutel - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. Gebruikers-/groepsattribuut dat wordt gebruikt voor het gebruikersgedeelte van de HTTP-Basic-header. Als dit niet is ingesteld, wordt het e-mailadres van de gebruiker gebruikt. - + HTTP-Basic Password Key HTTP-Basic Wachtwoordsleutel - + User/Group Attribute used for the password part of the HTTP-Basic Header. Gebruikers-/groepsattribuut dat wordt gebruikt voor het wachtwoordgedeelte van de HTTP-Basic-header. - + Proxy Proxy - + Forward auth (single application) Doorsturen van authenticatie (enkele toepassing) - + Forward auth (domain level) Doorsturen van authenticatie (domeinniveau) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. Deze provider zal zich gedragen als een transparante omgekeerde proxy, behalve dat verzoeken geauthenticeerd moeten zijn. Als uw upstream-toepassing HTTPS gebruikt, zorg er dan voor dat u ook via HTTPS verbinding maakt met de outpost. - + External host Externe host - + The external URL you'll access the application at. Include any non-standard port. De externe URL waarmee u toegang krijgt tot de toepassing. Inclusief eventuele niet-standaard poorten. - + Internal host Interne host - + Upstream host that the requests are forwarded to. Upstream host waarnaar de verzoeken worden doorgestuurd. - + Internal host SSL Validation SSL-validatie interne host - + Validate SSL Certificates of upstream servers. Valideer SSL-certificaten van upstream-servers. - + Use this provider with nginx's auth_request or traefik's forwardAuth. Each application/domain needs its own provider. Additionally, on each domain, /outpost.goauthentik.io must be routed to the outpost (when using a manged outpost, this is done for you). Gebruik deze provider met nginx's auth_request of traefik's forwardAuth. Elke toepassing/domein heeft zijn eigen provider nodig. Bovendien moet op elk domein /outpost.goauthentik.io worden gerouteerd naar de outpost (wanneer u een beheerde outpost gebruikt, wordt dit voor u gedaan). - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. Gebruik deze provider met nginx's auth_request of traefik's forwardAuth. Slechts één provider is vereist per hoofddomein. U kunt geen machtigingen per toepassing instellen, maar u hoeft ook geen provider voor elke toepassing te maken. - + An example setup can look like this: Een voorbeeldopstelling kan er als volgt uitzien: - + authentik running on auth.example.com authentik draait op auth.example.com - + app1 running on app1.example.com app1 draait op app1.example.com - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. In dit geval stelt u de authenticatie-URL in op auth.example.com en het cookie-domein op example.com. - + Authentication URL Authenticatie-URL - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. De externe URL waar u zich zult authenticeren. De authentik kernserver moet bereikbaar zijn onder deze URL. - + Cookie domain Cookie-domein - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. Stel dit in op het domein waarvoor u de authenticatie wilt laten gelden. Dit moet een bovenliggend domein zijn van de bovenstaande URL. Als u toepassingen uitvoert als app1.domain.tld, app2.domain.tld, stel dit dan in op 'domain.tld'. - + Unknown proxy mode Onbekende proxy-modus - + Token validity Geldigheid van token - + Configure how long tokens are valid for. Configureer hoe lang tokens geldig zijn. - + Additional scopes Extra scopes - + Additional scope mappings, which are passed to the proxy. Extra scopetoewijzingen die worden doorgegeven aan de proxy. - + Unauthenticated URLs Ongeauthenticeerde URL's - + Unauthenticated Paths Ongeauthenticeerde paden - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. Reguliere expressies waarvoor geen authenticatie vereist is. Elke nieuwe regel wordt geïnterpreteerd als een nieuwe expressie. - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. Bij gebruik van de proxy of doorstuur-authenticatiemodus (enkele toepassing) wordt het aangevraagde URL-pad gecontroleerd aan de hand van de reguliere expressies. Bij gebruik van doorstuur-authenticatiemodus (domeinmodus) wordt de volledige aangevraagde URL inclusief schema en host vergeleken met de reguliere expressies. - + Authentication settings Authenticatie-instellingen - + Intercept header authentication Tussentijdse koptekst authenticatie - + When enabled, authentik will intercept the Authorization header to authenticate the request. Indien ingeschakeld, zal authentik de autorisatieheader onderscheppen om het verzoek te authenticeren. - + Send HTTP-Basic Authentication Verstuur HTTP-Basic Authenticatie - + Send a custom HTTP-Basic Authentication header based on values from authentik. Verstuur een aangepaste HTTP-Basic authenticatieheader op basis van waarden uit authentik. - + ACS URL ACS URL - + Issuer Uitgever - + Also known as EntityID. Ook bekend als EntityID. - + Service Provider Binding Service Provider Binding - + Redirect Doorverwijzing - + Post Post - + Determines how authentik sends the response back to the Service Provider. Bepaalt hoe authentik de reactie terugstuurt naar de Service Provider. - + Audience Publiek - + Signing Certificate Ondertekeningscertificaat - + Certificate used to sign outgoing Responses going to the Service Provider. Certificaat gebruikt om uitgaande reacties naar de Service Provider te ondertekenen. - + Verification Certificate Verificatiecertificaat - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. Indien geselecteerd, worden handtekeningen van inkomende assertions gevalideerd tegen dit certificaat. Laat op standaard staan om niet-ondertekende verzoeken toe te staan. - + Property mappings Kenmerkmapping - + NameID Property Mapping Naam-ID-kenmerkmapping - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. Configureer hoe de NameID-waarde wordt gecreëerd. Wanneer leeggelaten, wordt de NameIDPolicy van het inkomende verzoek gerespecteerd. - + Assertion valid not before Assertion geldig vanaf - + Configure the maximum allowed time drift for an assertion. Configureer de maximale toegestane tijdsafwijking voor een assertion. - + Assertion valid not on or after Assertion geldig tot en met - + Assertion not valid on or after current time + this value. Assertion is niet geldig op of na de huidige tijd + deze waarde. - + Session valid not on or after Sessie geldig tot en met - + Session not valid on or after current time + this value. Sessie is niet geldig op of na de huidige tijd + deze waarde. - + Digest algorithm Samenvatting-algoritme - + Signature algorithm Handtekening-algoritme - + Successfully imported provider. Provider succesvol geïmporteerd. - + Metadata Metadata - + Apply changes Wijzigingen toepassen - + Close Sluiten - + Finish Voltooien - + Back Terug - + No form found Geen formulier gevonden - + Form didn't return a promise for submitting Formulier heeft geen promise geretourneerd voor indienen - + Select type Selecteer type - + Try the new application wizard Probeer de nieuwe applicatie-wizard - + The new application wizard greatly simplifies the steps required to create applications and providers. De nieuwe applicatie-wizard vereenvoudigt sterk de stappen die nodig zijn om applicaties en providers te maken. - + Try it now Probeer het nu - + Create Aanmaken - + New provider Nieuwe provider - + Create a new provider. Maak een nieuwe provider aan. - + Create Maak aan - + Shared secret Gedeeld geheim - + Client Networks Clientnetwerken - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1622,102 +1622,102 @@ URL URL - + SCIM base url, usually ends in /v2. Basis-URL voor SCIM, eindigt meestal op /v2. - + Token Token - + Token to authenticate with. Currently only bearer authentication is supported. Token om mee te authenticeren. Momenteel wordt alleen drager-authenticatie ondersteund. - + User filtering Gebruikersfiltering - + Exclude service accounts Uitsluiten van serviceaccounts - + Group Groep - + Only sync users within the selected group. Synchroniseer alleen gebruikers binnen de geselecteerde groep. - + Attribute mapping Attribuutmapping - + User Property Mappings Gebruikerskenmerkmapping - + Property mappings used to user mapping. Kenmerkmapping gebruikt voor gebruikersmapping. - + Group Property Mappings Groep-kenmerkmapping - + Property mappings used to group creation. Kenmerkmapping gebruikt voor groepscreatie. - + Not used by any other object. Niet gebruikt door een ander object. - + object will be DELETED object zal worden VERWIJDERD - + connection will be deleted verbinding zal worden verwijderd - + reference will be reset to default value referentie wordt gereset naar standaardwaarde - + reference will be set to an empty value referentie wordt ingesteld naar een lege waarde - + () () - + ID ID - + Successfully deleted @@ -1726,12 +1726,12 @@ Failed to delete : Kon niet verwijderen: - + Delete Verwijder - + Are you sure you want to delete ? @@ -1740,1107 +1740,1107 @@ Delete Verwijderen - + Providers Providers - + Provide support for protocols like SAML and OAuth to assigned applications. Bied ondersteuning voor protocollen zoals SAML en OAuth aan toegewezen applicaties. - + Type Type - + Provider(s) Provider(s) - + Assigned to application Toegewezen aan applicatie - + Assigned to application (backchannel) Toegewezen aan applicatie (backchannel) - + Warning: Provider not assigned to any application. Waarschuwing: Provider is niet toegewezen aan een applicatie. - + Update Update - + Update Update - + Select providers to add to application Selecteer providers om aan de applicatie toe te voegen - + Add Toevoegen - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". Voer een volledige URL, een relatief pad in, of gebruik 'fa://fa-test' om het Font Awesome-pictogram "fa-test" te gebruiken. - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. Padtemplate voor aangemaakte gebruikers. Gebruik plaatshouders zoals `%(slug)s` om de bron-slug in te voegen. - + Successfully updated application. Applicatie succesvol bijgewerkt. - + Successfully created application. Applicatie succesvol aangemaakt. - + Application's display Name. Weergavenaam van de applicatie. - + Slug Slug - + Internal application name, used in URLs. Interne naam van de applicatie, gebruikt in URL's. - + Optionally enter a group name. Applications with identical groups are shown grouped together. Voer optioneel een groepsnaam in. Applicaties met identieke groepen worden samen weergegeven. - + Provider Provider - + Select a provider that this application should use. Selecteer een provider die door deze applicatie moet worden gebruikt. - + Backchannel providers Backchannel providers - + Select backchannel providers which augment the functionality of the main provider. Selecteer backchannel providers die de functionaliteit van de hoofdprovider versterken. - + Policy engine mode Modus beleidsengine - + Any policy must match to grant access Elk beleid moet overeenkomen om toegang te verlenen - + All policies must match to grant access Alle beleidsregels moeten overeenkomen om toegang te verlenen - + UI settings UI-instellingen - + Launch URL Start-URL - + If left empty, authentik will try to extract the launch URL based on the selected provider. Indien leeg gelaten, zal authentik proberen om de start-URL te extraheren op basis van de geselecteerde provider. - + Open in new tab Openen in nieuw tabblad - + If checked, the launch URL will open in a new browser tab or window from the user's application library. Indien aangevinkt, zal de start-URL worden geopend in een nieuw browser-tabblad of venster vanuit de applicatiebibliotheek van de gebruiker. - + Icon Pictogram - + Currently set to: Momenteel ingesteld op: - + Clear icon Pictogram wissen - + Publisher Uitgever - + Create Application Applicatie aanmaken - + Overview Overzicht - + Changelog Changelog - + Warning: Provider is not used by any Outpost. Waarschuwing: Provider wordt niet gebruikt door een Outpost. - + Assigned to application Toegewezen aan applicatie - + Update LDAP Provider LDAP-provider bijwerken - + Edit Bewerken - + How to connect Hoe te verbinden - + Connect to the LDAP Server on port 389: Verbinding maken met de LDAP-server op poort 389: - + Check the IP of the Kubernetes service, or Controleer het IP-adres van de Kubernetes-service, of - + The Host IP of the docker host Het host-IP van de Docker-host - + Bind DN Bind DN - + Bind Password Bind-wachtwoord - + Search base Zoekbasis - + Preview Voorbeeld - + Warning: Provider is not used by an Application. Waarschuwing: Provider wordt niet gebruikt door een applicatie. - + Redirect URIs Omleidings-URL's - + Update OAuth2 Provider OAuth2-provider bijwerken - + OpenID Configuration URL OpenID-configuratie-URL - + OpenID Configuration Issuer OpenID-configuratie-issuer - + Authorize URL Authorize-URL - + Token URL Token-URL - + Userinfo URL Gebruikersinfo-URL - + Logout URL Uitlog-URL - + JWKS URL JWKS-URL - + Example JWT payload (for currently authenticated user) Voorbeeld JWT-payload (voor momenteel geauthenticeerde gebruiker) - + Forward auth (domain-level) Doorsturen van autorisatie (domein-niveau) - + Nginx (Ingress) Nginx (Ingress) - + Nginx (Proxy Manager) Nginx (Proxy Manager) - + Nginx (standalone) Nginx (standalone) - + Traefik (Ingress) Traefik (Ingress) - + Traefik (Compose) Traefik (Compose) - + Traefik (Standalone) Traefik (Standalone) - + Caddy (Standalone) Caddy (Standalone) - + Internal Host Interne host - + External Host Externe host - + Basic-Auth Basis-Authenticatie - + Yes Ja - + Mode Modus - + Update Proxy Provider Proxy-provider bijwerken - + Protocol Settings Protocolinstellingen - + Allowed Redirect URIs Toegestane omleidings-URL's - + Setup Opzetten - + No additional setup is required. Er is geen aanvullende configuratie vereist. - + Update Radius Provider Radius-provider bijwerken - + Download Downloaden - + Copy download URL Kopieer download-URL - + Download signing certificate Download ondertekend certificaat - + Related objects Gerelateerde objecten - + Update SAML Provider SAML-provider bijwerken - + SAML Configuration SAML-configuratie - + EntityID/Issuer EntityID/Uitgever - + SSO URL (Post) SSO-URL (Post) - + SSO URL (Redirect) SSO-URL (Omleiding) - + SSO URL (IdP-initiated Login) SSO-URL (IdP-geïnitieerde login) - + SLO URL (Post) SLO-URL (Post) - + SLO URL (Redirect) SLO-URL (Omleiding) - + SAML Metadata SAML-metadata - + Example SAML attributes Voorbeeld SAML-eigenschappen - + NameID attribute NameID-eigenschap - + SCIM provider is in preview. SCIM-provider is in voorbeeldweergave. - + Warning: Provider is not assigned to an application as backchannel provider. Waarschuwing: Provider is niet toegewezen aan een applicatie als backchannel-provider. - + Update SCIM Provider SCIM-provider bijwerken - + Sync not run yet. Synchronisatie nog niet uitgevoerd. - + Run sync again Voer synchronisatie opnieuw uit - + Application details Applicatie details - + Create application Maak applicatie aan - + Additional UI settings Extra UI-instellingen - + OAuth2/OIDC OAuth2/OIDC - + Modern applications, APIs and Single-page applications. Moderne applicaties, API's en Single-page applicaties. - + SAML SAML - + XML-based SSO standard. Use this if your application only supports SAML. XML-gebaseerde SSO-standaard. Gebruik dit als uw applicatie alleen SAML ondersteunt. - + Legacy applications which don't natively support SSO. Verouderde applicaties die SSO niet native ondersteunen. - + LDAP LDAP - + Provide an LDAP interface for applications and users to authenticate against. Geef een LDAP-interface voor applicaties en gebruikers om tegen te verifiëren. - + Link Koppeling - + Authentication method Authenticatiemethode - + LDAP details LDAP details - + Create service account Serviceaccount aanmaken - + Create provider Provider aanmaken - + Application Link Applicatiekoppeling - + URL which will be opened when a user clicks on the application. URL die wordt geopend wanneer een gebruiker op de applicatie klikt. - + Method details Methode details - + This configuration can be used to authenticate to authentik with other APIs other otherwise programmatically. Deze configuratie kan worden gebruikt om programmatisch te verifiëren bij authentik met andere API's. - + By default, all service accounts can authenticate as this application, as long as they have a valid token of the type app-password. Standaard kunnen alle serviceaccounts zich verifiëren als deze applicatie, zolang ze een geldig token van het type app-wachtwoord hebben. - + Web application Webapplicatie - + Applications which handle the authentication server-side (for example, Python, Go, Rust, Java, PHP) Applicaties die de authenticatie serverzijde afhandelen (bijvoorbeeld Python, Go, Rust, Java, PHP) - + Single-page applications Single-page applicaties - + Single-page applications which handle authentication in the browser (for example, Javascript, Angular, React, Vue) Single-page applicaties die authenticatie in de browser afhandelen (bijvoorbeeld Javascript, Angular, React, Vue) - + Native application Natieve applicatie - + Applications which redirect users to a non-web callback (for example, Android, iOS) Applicaties die gebruikers doorverwijzen naar een niet-web callback (bijvoorbeeld Android, iOS) - + API API - + Authentication without user interaction, or machine-to-machine authentication. Authenticatie zonder gebruikersinteractie of machine-tot-machine authenticatie. - + Application type Applicatietype - + Flow used when users access this application. Flow gebruikt wanneer gebruikers deze applicatie benaderen. - + Proxy details Proxy details - + External domain Extern domein - + External domain you will be accessing the domain from. Extern domein waarvandaan u toegang heeft tot het domein. - + Import SAML Metadata Importeer SAML Metadata - + Import the metadata document of the applicaation you want to configure. Importeer het metagegevensdocument van de applicatie die je wilt configureren. - + Manual configuration Handmatige configuratie - + Manually configure SAML Configureer SAML handmatig - + SAML details SAML details - + URL that authentik will redirect back to after successful authentication. URL waarnaar authentik zal terugverwijzen na succesvolle authenticatie. - + Import SAML metadata Importeer SAML metadata - + New application Nieuwe applicatie - + Create a new application. Creëer een nieuwe applicatie. - + Applications Applicaties - + External Applications which use authentik as Identity-Provider, utilizing protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access. Externe applicaties die authentik gebruiken als Identity-Provider, met protocollen zoals OAuth2 en SAML. Alle applicaties worden hier getoond, zelfs degene waartoe u geen toegang heeft. - + Provider Type Provider Type - + Application(s) Applicatie(s) - + Application Icon Applicatie Icoon - + Update Application Applicatie bijwerken - + Successfully sent test-request. Testverzoek succesvol verzonden. - + Log messages Logberichten - + No log messages. Geen logberichten. - + Active Actief - + Last login Laatste aanmelding - + Select users to add Selecteer gebruikers om toe te voegen - + Successfully updated group. Groep succesvol bijgewerkt. - + Successfully created group. Groep succesvol aangemaakt. - + Is superuser Is supergebruiker - + Users added to this group will be superusers. Gebruikers toegevoegd aan deze groep zullen supergebruikers zijn. - + Parent Bovenliggend - + Attributes Eigenschappen - + Set custom attributes using YAML or JSON. Stel aangepaste eigenschappen in met behulp van YAML of JSON. - + Successfully updated binding. Binding succesvol bijgewerkt. - + Successfully created binding. Binding succesvol aangemaakt. - + Policy Beleid - + Group mappings can only be checked if a user is already logged in when trying to access this source. Groeptoewijzingen kunnen alleen worden gecontroleerd als een gebruiker al is aangemeld bij het proberen toegang te krijgen tot deze bron. - + User mappings can only be checked if a user is already logged in when trying to access this source. Gebruikerstoewijzingen kunnen alleen worden gecontroleerd als een gebruiker al is aangemeld bij het proberen toegang te krijgen tot deze bron. - + Enabled Ingeschakeld - + Negate result Resultaat omkeren - + Negates the outcome of the binding. Messages are unaffected. Keert de uitkomst van de binding om. Berichten worden niet beïnvloed. - + Order Volgorde - + Timeout Time-out - + Successfully updated policy. Beleid succesvol bijgewerkt. - + Successfully created policy. Beleid succesvol aangemaakt. - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. Een beleid gebruikt voor testen. Geeft altijd hetzelfde resultaat terug als hieronder gespecificeerd, na een willekeurige duur te hebben gewacht. - + Execution logging Uitvoeringslogging - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. Wanneer deze optie is ingeschakeld, worden alle uitvoeringen van dit beleid gelogd. Standaard worden alleen uitvoeringsfouten gelogd. - + Policy-specific settings Beleid-specifieke instellingen - + Pass policy? Beleid doorgeven? - + Wait (min) Wachten (min) - + The policy takes a random time to execute. This controls the minimum time it will take. Het beleid neemt een willekeurige tijd om uit te voeren. Dit regelt de minimale tijd die het zal duren. - + Wait (max) Wachten (max) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. Matcht een gebeurtenis met een reeks criteria. Als een van de geconfigureerde waarden overeenkomt, wordt het beleid goedgekeurd. - + Match created events with this action type. When left empty, all action types will be matched. Match gecreëerde gebeurtenissen met dit actietype. Wanneer leeg gelaten, worden alle actietypen gematcht. - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. Matcht de cliënt IP van een gebeurtenis (strikt matchen, voor netwerk matchen gebruik een Expressie Beleid). - + Match events created by selected application. When left empty, all applications are matched. Match gebeurtenissen gecreëerd door de geselecteerde applicatie. Wanneer leeg gelaten, worden alle applicaties gematcht. - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. Controleert of het wachtwoord van de gebruiker van het verzoek in de laatste x dagen is gewijzigd en wijst af op basis van instellingen. - + Maximum age (in days) Maximale leeftijd (in dagen) - + Only fail the policy, don't invalidate user's password Keur alleen het beleid af, maak het wachtwoord van de gebruiker niet ongeldig - + Executes the python snippet to determine whether to allow or deny a request. Voert het Python fragment uit om te bepalen of een verzoek wordt toegestaan of geweigerd. - + Expression using Python. Expressie met behulp van Python. - + See documentation for a list of all variables. Zie documentatie voor een lijst van alle beschikbare variabelen. - + Static rules Statische regels - + Minimum length Minimale lengte - + Minimum amount of Uppercase Characters Minimale hoeveelheid hoofdletters - + Minimum amount of Lowercase Characters Minimale hoeveelheid kleine letters - + Minimum amount of Digits Minimale hoeveelheid cijfers - + Minimum amount of Symbols Characters Minimale hoeveelheid symbooltekens - + Error message Foutmelding - + Symbol charset Symbooltekenreeks - + Characters which are considered as symbols. Karakters die als symbolen worden beschouwd. - + HaveIBeenPwned settings HaveIBeenPwned-instellingen - + Allowed count Toegestane telling - + Allow up to N occurrences in the HIBP database. Sta tot N voorkomens toe in de HIBP-database. - + zxcvbn settings zxcvbn-instellingen - + Score threshold Score drempelwaarde - + If the password's score is less than or equal this value, the policy will fail. Als de score van het wachtwoord kleiner is dan of gelijk is aan deze waarde, zal het beleid falen. - + 0: Too guessable: risky password. (guesses < 10^3) 0: Te voorspelbaar: risicovol wachtwoord. (pogingen < 10^3) - + 1: Very guessable: protection from throttled online attacks. (guesses < 10^6) 1: Zeer voorspelbaar: bescherming tegen afgeknepen online aanvallen. (pogingen < 10^6) - + 2: Somewhat guessable: protection from unthrottled online attacks. (guesses < 10^8) 2: Enigszins voorspelbaar: bescherming tegen niet-afgeknepen online aanvallen. (pogingen < 10^8) - + 3: Safely unguessable: moderate protection from offline slow-hash scenario. (guesses < 10^10) 3: Veilig onvoorspelbaar: matige bescherming tegen offline scenario met langzame hash. (pogingen < 10^10) - + 4: Very unguessable: strong protection from offline slow-hash scenario. (guesses >= 10^10) 4: Zeer onvoorspelbaar: sterke bescherming tegen offline scenario met langzame hash. (pogingen >= 10^10) - + Checks the value from the policy request against several rules, mostly used to ensure password strength. Controleert de waarde van het beleidsverzoek aan de hand van verschillende regels, meestal gebruikt om wachtwoordsterkte te garanderen. - + Password field Wachtwoordveld - + Field key to check, field keys defined in Prompt stages are available. Veldsleutel om te controleren, veldsleutels gedefinieerd in Prompt-stadia zijn beschikbaar. - + Check static rules Controleer statische regels - + Check haveibeenpwned.com Controleer haveibeenpwned.com - + For more info see: Voor meer informatie zie: - + Check zxcvbn Controleer zxcvbn - + Password strength estimator created by Dropbox, see: Wachtwoordsterkteschatting gemaakt door Dropbox, zie: - + Allows/denys requests based on the users and/or the IPs reputation. Staat verzoeken toe/weigert verzoeken op basis van de reputatie van de gebruikers en/of de IP-adressen. - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2857,777 +2857,777 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Check IP Controleer IP - + Check Username Controleer Gebruikersnaam - + Threshold Drempelwaarde - + New policy Nieuw beleid - + Create a new policy. Maak een nieuw beleid aan. - + Create Binding Creëer Binding - + Superuser Supergebruiker - + Members Leden - + Select groups to add user to Selecteer groepen om gebruiker aan toe te voegen - + Warning: Adding the user to the selected group(s) will give them superuser permissions. Waarschuwing: Door de gebruiker aan de geselecteerde groep(en) toe te voegen, krijgen ze supergebruikersrechten. - + Successfully updated user. Gebruiker succesvol bijgewerkt. - + Successfully created user. Gebruiker succesvol aangemaakt. - + Username Gebruikersnaam - + User's primary identifier. 150 characters or fewer. Primaire identificator van de gebruiker. 150 tekens of minder. - + User's display name. Weergavenaam van de gebruiker. - + Email E-mail - + Is active Is actief - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. Geeft aan of deze gebruiker als actief moet worden beschouwd. Deselecteer dit in plaats van accounts te verwijderen. - + Path Pad - + Policy / User / Group Beleid / Gebruiker / Groep - + Policy Beleid - + Group Groep - + User Gebruiker - + Edit Policy Beleid bewerken - + Update Group Groep bijwerken - + Edit Group Groep bewerken - + Update User Gebruiker bijwerken - + Edit User Gebruiker bewerken - + Policy binding(s) Beleid koppeling(en) - + Update Binding Binding bijwerken - + Edit Binding Binding bewerken - + No Policies bound. Geen beleid gekoppeld. - + No policies are currently bound to this object. Er zijn momenteel geen beleidsregels aan dit object gekoppeld. - + Bind existing policy Bestaand beleid koppelen - + Warning: Application is not used by any Outpost. Waarschuwing: De applicatie wordt door geen enkele Outpost gebruikt. - + Related Gerelateerd - + Backchannel Providers Backchannel Aanbieders - + Check access Toegang controleren - + Check Controleren - + Check Application access Applicatietoegang controleren - + Test Test - + Launch Start - + Logins over the last week (per 8 hours) Inloggen in de afgelopen week (per 8 uur) - + Policy / Group / User Bindings Beleid / Groep / Gebruiker Koppelingen - + These policies control which users can access this application. Deze beleidsregels bepalen welke gebruikers toegang hebben tot deze applicatie. - + Successfully updated source. Bron succesvol bijgewerkt. - + Successfully created source. Bron succesvol aangemaakt. - + Sync users Gebruikers synchroniseren - + User password writeback Gebruikerswachtwoord terugzetten - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. Login wachtwoord wordt automatisch gesynchroniseerd van LDAP naar authentik. Schakel deze optie alleen in om wachtwoordwijzigingen in authentik terug te schrijven naar LDAP. - + Sync groups Groepen synchroniseren - + Connection settings Verbindingsinstellingen - + Server URI Server URI - + Specify multiple server URIs by separating them with a comma. Specificeer meerdere server URI's door ze te scheiden met een komma. - + Enable StartTLS StartTLS inschakelen - + To use SSL instead, use 'ldaps://' and disable this option. Gebruik 'ldaps://' om SSL te gebruiken en schakel deze optie uit. - + TLS Verification Certificate TLS Verificatie Certificaat - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. Bij het verbinden met een LDAP-server met TLS worden certificaten standaard niet gecontroleerd. Geef een sleutelpaar op om het externe certificaat te valideren. - + Bind CN Bind CN - + LDAP Attribute mapping LDAP Attribuuttoewijzing - + Property mappings used to user creation. Eigenschapstoewijzingen gebruikt voor het aanmaken van gebruikers. - + Additional settings Extra instellingen - + Parent group for all the groups imported from LDAP. Bovenliggende groep voor alle groepen die zijn geïmporteerd uit LDAP. - + User path Gebruikerspad - + Addition User DN Aanvullende gebruikers-DN - + Additional user DN, prepended to the Base DN. Aanvullende gebruikers-DN, toegevoegd aan de basale DN. - + Addition Group DN Aanvullende groeps-DN - + Additional group DN, prepended to the Base DN. Extra groep DN, toegevoegd aan de Basis DN. - + User object filter Filter voor gebruikersobjecten - + Consider Objects matching this filter to be Users. Beschouw objecten die aan deze filter voldoen als gebruikers. - + Group object filter Filter voor groepsobjecten - + Consider Objects matching this filter to be Groups. Beschouw objecten die aan deze filter voldoen als groepen. - + Group membership field Veld dat leden van een groep bevat. Let op dat als het veld "memberUid" wordt gebruikt, de waarde wordt verondersteld een relatieve Distinguished Name te bevatten. Bijv. 'memberUid=some-user' in plaats van 'memberUid=cn=some-user,ou=groups,...' - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' Veld dat leden van een groep bevat. Let op dat als het veld "memberUid" wordt gebruikt, de waarde wordt verondersteld een relatieve Distinguished Name te bevatten. Bijv. 'memberUid=some-user' in plaats van 'memberUid=cn=some-user,ou=groups,...' - + Object uniqueness field Veld dat een unieke identificatie bevat. - + Field which contains a unique Identifier. Veld dat een unieke identificatie bevat. - + Link users on unique identifier Koppel gebruikers op basis van een unieke identificatie - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses Koppel aan een gebruiker met een identiek e-mailadres. Kan beveiligingsimplicaties hebben wanneer een bron e-mailadressen niet valideert. - + Use the user's email address, but deny enrollment when the email address already exists Gebruik het e-mailadres van de gebruiker, maar weiger inschrijving als het e-mailadres al bestaat - + Link to a user with identical username. Can have security implications when a username is used with another source Koppel aan een gebruiker met een identieke gebruikersnaam. Kan beveiligingsimplicaties hebben wanneer een gebruikersnaam wordt gebruikt met een andere bron. - + Use the user's username, but deny enrollment when the username already exists Gebruik de gebruikersnaam van de gebruiker, maar weiger inschrijving als de gebruikersnaam al bestaat - + Unknown user matching mode Onbekende modus voor overeenkomst met gebruikers - + URL settings URL-instellingen - + Authorization URL Autorisatie-URL - + URL the user is redirect to to consent the authorization. URL waar de gebruiker naartoe wordt geleid om toestemming te geven voor autorisatie. - + Access token URL Toegangstoken-URL - + URL used by authentik to retrieve tokens. URL die door authentik wordt gebruikt om tokens op te halen. - + Profile URL Profiel-URL - + URL used by authentik to get user information. URL die door authentik wordt gebruikt om gebruikersinformatie op te halen. - + Request token URL URL voor het aanvragen van een token - + URL used to request the initial token. This URL is only required for OAuth 1. URL die wordt gebruikt om het initiële token aan te vragen. Deze URL is alleen vereist voor OAuth 1. - + OIDC Well-known URL OIDC Well-known URL - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. URL voor de bekende configuratie van OIDC. Kan worden gebruikt om de bovenstaande URLs automatisch te configureren. - + OIDC JWKS URL OIDC JWKS URL - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. JSON Web Key URL. Sleutels van de URL worden gebruikt om JWT's van deze bron te valideren. - + OIDC JWKS OIDC JWKS - + Raw JWKS data. Raw JWKS-gegevens. - + User matching mode Modus voor overeenkomst met gebruikers - + Delete currently set icon. Huidig ingesteld pictogram verwijderen. - + Consumer key Consumentensleutel - + Consumer secret Consumentengeheim - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. Extra scopes die aan de OAuth-provider worden doorgegeven, gescheiden door spaties. Om bestaande scopes te vervangen, voeg een * toe als prefix. - + Flow settings Flowinstellingen - + Flow to use when authenticating existing users. Flow om te gebruiken bij het authenticeren van bestaande gebruikers. - + Enrollment flow Inschrijvingsflow - + Flow to use when enrolling new users. Flow om te gebruiken bij het inschrijven van nieuwe gebruikers. - + Load servers Servers laden - + Re-authenticate with plex Opnieuw authenticeren met Plex - + Allow friends to authenticate via Plex, even if you don't share any servers Sta vrienden toe om via Plex te authenticeren, zelfs als je geen servers deelt - + Allowed servers Toegestane servers - + Select which server a user has to be a member of to be allowed to authenticate. Selecteer welke server een gebruiker lid van moet zijn om toegestaan te zijn te authenticeren. - + SSO URL SSO-URL - + URL that the initial Login request is sent to. URL waarnaar het initiële inlogverzoek wordt verzonden. - + SLO URL SLO-URL - + Optional URL if the IDP supports Single-Logout. Optionele URL als de IDP Single Logout ondersteunt. - + Also known as Entity ID. Defaults the Metadata URL. Ook wel bekend als Entiteit-ID. Standaard de Metagegevens-URL. - + Binding Type Bindings type - + Redirect binding Doorverwijzingsbinding - + Post-auto binding Automatische postbinding - + Post binding but the request is automatically sent and the user doesn't have to confirm. Postbinding waarbij het verzoek automatisch wordt verzonden en de gebruiker dit niet hoeft te bevestigen. - + Post binding Postbinding - + Signing keypair Ondertekenend sleutelpaar - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. Sleutelpaar dat wordt gebruikt om uitgaande verzoeken te ondertekenen. Laat leeg om ondertekening uit te schakelen. - + Allow IDP-initiated logins IDP-geïnitieerde logins toestaan - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. Staat authenticatiestromen toe die door de IdP zijn geïnitieerd. Dit kan een beveiligingsrisico zijn, omdat er geen validatie van het verzoek-ID wordt uitgevoerd. - + NameID Policy NameID-beleid - + Persistent Permanent - + Email address E-mailadres - + Windows Windows - + X509 Subject X509-onderwerp - + Transient Tijdelijk - + Delete temporary users after Tijdelijke gebruikers verwijderen na - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. Tijdsverschil wanneer tijdelijke gebruikers moeten worden verwijderd. Dit is alleen van toepassing als je IDP de NameID-indeling 'tijdelijk' gebruikt en de gebruiker niet handmatig uitlogt. - + Pre-authentication flow Flow voorafgaand aan authenticatie - + Flow used before authentication. Flow die wordt gebruikt vóór authenticatie. - + New source Nieuwe bron - + Create a new source. Een nieuwe bron aanmaken. - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. Bronnen van identiteiten, die kunnen worden gesynchroniseerd met de database van authentik, of kunnen worden gebruikt door gebruikers om zichzelf te authenticeren en in te schrijven. - + Source(s) Bron(nen) - + Disabled Uitgeschakeld - + Built-in Ingebouwd - + Update LDAP Source LDAP-bron bijwerken - + Not synced yet. Nog niet gesynchroniseerd. - + Task finished with warnings Taak voltooid met waarschuwingen - + Task finished with errors Taak voltooid met fouten - + - Last sync: - Laatste synchronisatie: - + Last sync: + Laatste synchronisatie: + OAuth Source OAuth-bron - + Generic OpenID Connect Generieke OpenID Connect - + Unknown provider type Onbekend leverancierstype - + Details Details - + Callback URL Terugroep-URL - + Access Key Toegangssleutel - + Update OAuth Source OAuth-bron bijwerken - + Diagram Diagram - + Policy Bindings Beleidsbindings - + These bindings control which users can access this source. @@ -3638,477 +3638,477 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Update Plex Source Plex-bron bijwerken - + Update SAML Source SAML-bron bijwerken - + Successfully updated mapping. Succesvol bijgewerkte mapping. - + Successfully created mapping. Succesvol aangemaakte mapping. - + Object field Objectveld - + Field of the user object this value is written to. Veld van het gebruikersobject waarde naar wordt geschreven. - + SAML Attribute Name SAML-kenmerknaam - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. Attribuutnaam die wordt gebruikt voor SAML-asserties. Kan een URN OID, een schema-referentie of een andere tekenreeks zijn. Als deze eigenschapsmapping wordt gebruikt voor NameID-eigenschap, wordt dit veld genegeerd. - + Friendly Name Vriendelijke naam - + Optionally set the 'FriendlyName' value of the Assertion attribute. Optioneel de 'FriendlyName'-waarde van het Assertieattribuut instellen. - + Scope name Scope-naam - + Scope which the client can specify to access these properties. Scope die de client kan specificeren om toegang te krijgen tot deze eigenschappen. - + Description shown to the user when consenting. If left empty, the user won't be informed. Beschrijving die aan de gebruiker wordt getoond bij instemming. Als dit leeg wordt gelaten, wordt de gebruiker niet geïnformeerd. - + Example context data Voorbeeld contextuele gegevens - + Active Directory User Actieve directorygebruiker - + Active Directory Group Actieve directorygroep - + New property mapping Nieuwe eigenschapsmapping - + Create a new property mapping. Maak een nieuwe eigenschapsmapping aan. - + Property Mappings Eigenschapsmappings - + Control how authentik exposes and interprets information. Beheer hoe authentik informatie blootstelt en interpreteert. - + Property Mapping(s) Eigenschapsmapping(en) - + Test Property Mapping Test eigenschapsmapping - + Hide managed mappings Beheerde mappings verbergen - + Successfully updated token. Succesvol bijgewerkte token. - + Successfully created token. Succesvol aangemaakte token. - + Unique identifier the token is referenced by. Unieke identifier waarnaar de token wordt verwezen. - + Intent Intentie - + API Token API-token - + Used to access the API programmatically Gebruikt om toegang te krijgen tot de API programmatisch - + App password. App-wachtwoord. - + Used to login using a flow executor Gebruikt om in te loggen met behulp van een flow-uitvoerder - + Expiring Vervalt - + If this is selected, the token will expire. Upon expiration, the token will be rotated. Als dit is geselecteerd, verloopt de token. Bij verloop wordt de token geroteerd. - + Expires on Vervalt op - + API Access API-toegang - + App password App-wachtwoord - + Verification Verificatie - + Unknown intent Onbekende intentie - + Tokens Tokens - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. Tokens worden in authentik gebruikt voor e-mail validatie, herstelsleutels en API-toegang. - + Expires? Verloopt? - + Expiry date Vervaldatum - + Token(s) Tokens - + Create Token Token aanmaken - + Token is managed by authentik. Token wordt beheerd door authentik. - + Update Token Token bijwerken - + Successfully updated tenant. Succesvol bijgewerkte tenant. - + Successfully created tenant. Succesvol aangemaakte tenant. - + Domain Domein - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. Matching wordt gedaan op basis van domeinachtervoegsel, dus als je domein.tld invoert, zal foo.domein.tld nog steeds overeenkomen. - + Default Standaard - + Use this tenant for each domain that doesn't have a dedicated tenant. Gebruik deze tenant voor elk domein dat geen toegewijde tenant heeft. - + Branding settings Merkinstellingen - + Title Titel - + Branding shown in page title and several other places. Merk getoond in paginatitel en verschillende andere plaatsen. - + Logo Logo - + Icon shown in sidebar/header and flow executor. Pictogram getoond in zijbalk/koptekst en flowuitvoerder. - + Favicon Favicon - + Icon shown in the browser tab. Pictogram weergegeven in het browser tabblad. - + Default flows Standaard stromen - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. Flow die wordt gebruikt om gebruikers te authenticeren. Als dit leeg wordt gelaten, wordt de eerste toepasselijke flow gesorteerd op de slug gebruikt. - + Invalidation flow Ongeldigheidsflow - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. Flow die wordt gebruikt om uit te loggen. Als dit leeg wordt gelaten, wordt de eerste toepasselijke flow gesorteerd op de slug gebruikt. - + Recovery flow Herstelflow - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. Herstelflow. Als dit leeg wordt gelaten, wordt de eerste toepasselijke flow gesorteerd op de slug gebruikt. - + Unenrollment flow Uitschrijvingsflow - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. Als dit is ingesteld, kunnen gebruikers zichzelf uitschrijven met behulp van deze flow. Als er geen flow is ingesteld, wordt de optie niet weergegeven. - + User settings flow Gebruikersinstellingenflow - + If set, users are able to configure details of their profile. Als dit is ingesteld, kunnen gebruikers details van hun profiel configureren. - + Device code flow Apparaatcode-flow - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. Als dit is ingesteld, kan het OAuth Apparaatcode-profiel worden gebruikt en wordt de geselecteerde flow gebruikt om de code in te voeren. - + Other global settings Andere globale instellingen - + Web Certificate Webcertificaat - + Event retention Evenementbehoud - + Duration after which events will be deleted from the database. Duur waarna gebeurtenissen uit de database worden verwijderd. - + When using an external logging solution for archiving, this can be set to "minutes=5". Als je een externe logoplossing gebruikt voor archivering, kan dit worden ingesteld op "minutes=5". - + This setting only affects new Events, as the expiration is saved per-event. Deze instelling heeft alleen invloed op nieuwe gebeurtenissen, omdat de vervaldatum per gebeurtenis wordt opgeslagen. - + Format: "weeks=3;days=2;hours=3,seconds=2". Indeling: "weeks=3;days=2;hours=3,seconds=2". - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. Stel aangepaste eigenschappen in met behulp van YAML of JSON. Alle hier ingestelde eigenschappen worden overgenomen door gebruikers als het verzoek wordt afgehandeld door deze tenant. - + Tenants Tenants - + Configure visual settings and defaults for different domains. Configureer visuele instellingen en standaardwaarden voor verschillende domeinen. - + Default? Standaard? - + Tenant(s) Tenants - + Update Tenant Tenant bijwerken - + Create Tenant Tenant aanmaken - + Policies Beleidsregels - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. Sta gebruikers toe om applicaties te gebruiken op basis van eigenschappen, dwing wachtwoordcriteria af en pas selectief stadia toe. - + Assigned to object(s). Toegewezen aan object(en). - + Warning: Policy is not assigned. Waarschuwing: beleidsregel is niet toegewezen. - + Test Policy Testbeleid - + Policy / Policies Beleid / Beleidsregels - + Successfully cleared policy cache Beleidscache succesvol gewist - + Failed to delete policy cache Beleidscache verwijderen mislukt - + Clear cache Cache wissen - + Clear Policy cache Beleidscache wissen - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -4117,92 +4117,92 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Reputation scores Reputatiescores - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. Reputatie voor IP- en gebruikersidentificatie. Scores worden verlaagd voor elke mislukte aanmelding en verhoogd voor elke geslaagde aanmelding. - + IP IP - + Score Score - + Updated Bijgewerkt - + Reputation Reputatie - + Groups Groepen - + Group users together and give them permissions based on the membership. Groepeer gebruikers en geef ze machtigingen op basis van het lidmaatschap. - + Superuser privileges? Supergebruiker-privileges? - + Group(s) Groep(en) - + Create Group Groep aanmaken - + Create group Groep aanmaken - + Enabling this toggle will create a group named after the user, with the user as member. Het inschakelen van deze schakelaar zal een groep aanmaken genaamd naar de gebruiker, met de gebruiker als lid. - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. Gebruik de onderstaande gebruikersnaam en wachtwoord om te authenticeren. Het wachtwoord kan later worden opgehaald op de Tokens-pagina. - + Password Wachtwoord - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. Geldig voor 360 dagen, waarna het wachtwoord automatisch wordt gewijzigd. Je kunt het wachtwoord kopiëren vanuit de Tokenlijst. - + The following objects use De volgende objecten gebruiken - + connecting object will be deleted verbindend object wordt verwijderd - + Successfully updated @@ -4211,627 +4211,627 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Failed to update : Update van mislukt: - + Are you sure you want to update ""? Weet je zeker dat je "" wilt bijwerken? - + Successfully updated password. Wachtwoord succesvol bijgewerkt. - + Successfully sent email. E-mail succesvol verzonden. - + Email stage E-mail fase - + Successfully added user(s). Gebruiker(s) succesvol toegevoegd. - + Users to add Gebruikers om toe te voegen - + User(s) Gebruiker(s) - + Remove Users(s) Gebruiker(s) verwijderen - + Are you sure you want to remove the selected users from the group ? Weet je zeker dat je de geselecteerde gebruikers uit de groep wilt verwijderen? - + Remove Verwijderen - + Impersonate Imiteren - + User status Gebruikersstatus - + Change status Status wijzigen - + Deactivate Deactiveren - + Update password Wachtwoord bijwerken - + Set password Wachtwoord instellen - + Successfully generated recovery link Herstelkoppeling succesvol gegenereerd - + No recovery flow is configured. Er is geen herstelflow geconfigureerd. - + Copy recovery link Kopieer herstelkoppeling - + Send link Stuur koppeling - + Send recovery link to user Stuur herstelkoppeling naar gebruiker - + Email recovery link Herstelkoppeling per e-mail - + Recovery link cannot be emailed, user has no email address saved. Herstelkoppeling kan niet per e-mail worden verzonden, gebruiker heeft geen opgeslagen e-mailadres. - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. Om een gebruiker rechtstreeks zijn/haar wachtwoord te laten resetten, configureer een herstelflow op de momenteel actieve tenant. - + Add User Gebruiker toevoegen - + Warning: This group is configured with superuser access. Added users will have superuser access. Waarschuwing: Deze groep is geconfigureerd met supergebruikerstoegang. Toegevoegde gebruikers krijgen supergebruikerstoegang. - + Add existing user Bestaande gebruiker toevoegen - + Create user Gebruiker aanmaken - + Create User Gebruiker aanmaken - + Create Service account Service-account aanmaken - + Hide service-accounts Service-accounts verbergen - + Group Info Groepsinformatie - + Notes Notities - + Edit the notes attribute of this group to add notes here. Bewerk het notitieattribuut van deze groep om hier notities toe te voegen. - + Users Gebruikers - + Root Root - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. Waarschuwing: Je staat op het punt om de gebruiker te verwijderen waarmee je bent ingelogd (). Ga verder op eigen risico. - + Hide deactivated user Deactieve gebruiker verbergen - + User folders Gebruikersmappen - + Successfully added user to group(s). Gebruiker succesvol toegevoegd aan groep(en). - + Groups to add Groepen om toe te voegen - + Remove from Group(s) Verwijderen uit groep(en) - + Are you sure you want to remove user from the following groups? Weet je zeker dat je gebruiker wilt verwijderen uit de volgende groepen? - + Add Group Groep toevoegen - + Add to existing group Toevoegen aan bestaande groep - + Add new group Nieuwe groep toevoegen - + Application authorizations Toepassingsmachtigingen - + Revoked? Ingetrokken? - + Expires Vervalt - + ID Token ID-token - + Refresh Tokens(s) Verfris tokens - + Last IP Laatste IP - + Session(s) Sessie(s) - + Expiry Vervaldatum - + (Current session) (Huidige sessie) - + Permissions Machtigingen - + Consent(s) Toestemming(en) - + Successfully updated device. Apparaat succesvol bijgewerkt. - + Static tokens Statische tokens - + TOTP Device TOTP-apparaat - + Enroll Inschrijven - + Device(s) Apparaat/Apparaten - + Update Device Apparaat bijwerken - + Confirmed Bevestigd - + User Info Gebruikersinformatie - + To create a recovery link, the current tenant needs to have a recovery flow configured. Om een herstelkoppeling te maken, moet de huidige tenant een herstelflow geconfigureerd hebben. - + Reset Password Wachtwoord resetten - + Actions over the last week (per 8 hours) Acties van de afgelopen week (per 8 uur) - + Edit the notes attribute of this user to add notes here. Bewerk het notitieattribuut van deze gebruiker om hier notities toe te voegen. - + Sessions Sessies - + User events Gebruikersevenementen - + Explicit Consent Expliciete Toestemming - + OAuth Refresh Tokens OAuth Vernieuwings Tokens - + MFA Authenticators MFA-authenticators - + Successfully updated invitation. Uitnodiging succesvol bijgewerkt. - + Successfully created invitation. Uitnodiging succesvol aangemaakt. - + Flow Flow - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. Indien geselecteerd, is de uitnodiging alleen bruikbaar met de flow. Standaard wordt de uitnodiging geaccepteerd voor alle stromen met uitnodigingsfasen. - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. Optionele gegevens die worden geladen in de contextvariabele 'prompt_data' van de flow. YAML of JSON. - + Single use Eenmalig gebruik - + When enabled, the invitation will be deleted after usage. Indien ingeschakeld, wordt de uitnodiging na gebruik verwijderd. - + Select an enrollment flow Selecteer een inschrijvingsflow - + Link to use the invitation. Link om de uitnodiging te gebruiken. - + Invitations Uitnodigingen - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. Maak uitnodigingskoppelingen aan om gebruikers in te schrijven en indien nodig specifieke attributen van hun account te forceren. - + Created by Gemaakt door - + Invitation(s) Uitnodiging(en) - + Invitation not limited to any flow, and can be used with any enrollment flow. Uitnodiging niet beperkt tot een specifieke flow en kan worden gebruikt met elke inschrijvingsflow. - + Update Invitation Uitnodiging bijwerken - + Create Invitation Uitnodiging aanmaken - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. Waarschuwing: Geen uitnodigingsfase is gekoppeld aan een flow. Uitnodigingen werken niet zoals verwacht. - + Auto-detect (based on your browser) Automatische detectie (op basis van je browser) - + Required. Vereist. - + Continue Doorgaan - + Successfully updated prompt. Prompt succesvol bijgewerkt. - + Successfully created prompt. Prompt succesvol aangemaakt. - + Text: Simple Text input Tekst: Eenvoudige tekstinvoer - + Text Area: Multiline text input Tekstgebied: Tekstinvoer met meerdere regels - + Text (read-only): Simple Text input, but cannot be edited. Tekst (alleen lezen): Eenvoudige tekstinvoer, maar kan niet worden bewerkt. - + Text Area (read-only): Multiline text input, but cannot be edited. Tekstgebied (alleen lezen): Tekstinvoer met meerdere regels, maar kan niet worden bewerkt. - + Username: Same as Text input, but checks for and prevents duplicate usernames. Gebruikersnaam: Hetzelfde als tekstinvoer, maar controleert op en voorkomt dubbele gebruikersnamen. - + Email: Text field with Email type. E-mail: Tekstveld met e-mailtype. - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. Wachtwoord: Verborgen invoer, meerdere invoeren van dit type op dezelfde prompt moeten identiek zijn. - + Number Nummer - + Checkbox Checkbox - + Radio Button Group (fixed choice) Keuzerondje Groep (vaste keuze) - + Dropdown (fixed choice) Keuzelijst (vaste keuze) - + Date Datum - + Date Time Datum Tijd - + File Bestand - + Separator: Static Separator Line Scheider: Statische scheiderlijn - + Hidden: Hidden field, can be used to insert data into form. Verborgen: Verborgen veld, kan worden gebruikt om gegevens in te voeren in het formulier. - + Static: Static value, displayed as-is. Statisch: Statische waarde, zoals het wordt weergegeven. - + authentik: Locale: Displays a list of locales authentik supports. authentik: Lokalisatie: Toont een lijst van talen die authentik ondersteunt. - + Preview errors Fouten vooraf bekijken - + Data preview Datavoorbeeld - + Unique name of this field, used for selecting fields in prompt stages. Unieke naam van dit veld, gebruikt voor het selecteren van velden in promptfasen. - + Field Key Veldsleutel - + Name of the form field, also used to store the value. Naam van het formulierenveld, wordt ook gebruikt om de waarde op te slaan. - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. Indien gebruikt in combinatie met een Gebruiker Schrijf-fase, gebruik attributes.foo om attributen te schrijven. - + Label Label - + Label shown next to/above the prompt. Label weergegeven naast/boven de prompt. - + Required Verplicht - + Interpret placeholder as expression Interpreteer aanduiding als expressie - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4842,7 +4842,7 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Placeholder Aanduiding - + Optionally provide a short hint that describes the expected input value. @@ -4854,7 +4854,7 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Interpret initial value as expression Interpreteer de initiële waarde als expressie - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4865,7 +4865,7 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Initial value Initiële waarde - + Optionally pre-fill the input with an initial value. @@ -4877,152 +4877,152 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Help text Helptekst - + Any HTML can be used. Elke HTML kan worden gebruikt. - + Prompts Prompts - + Single Prompts that can be used for Prompt Stages. Enkele prompts die kunnen worden gebruikt voor promptfasen. - + Field Veld - + Stages Fasen - + Prompt(s) Prompt(s) - + Update Prompt Prompt bijwerken - + Create Prompt Prompt aanmaken - + Target Doel - + Stage Fase - + Evaluate when flow is planned Evalueer wanneer flow is gepland - + Evaluate policies during the Flow planning process. Evalueer beleid tijdens het flowplanningsproces. - + Evaluate when stage is run Evalueer wanneer fase wordt uitgevoerd - + Evaluate policies before the Stage is present to the user. Evalueer beleid voordat de fase aan de gebruiker wordt gepresenteerd. - + Invalid response behavior Ongeldig responsgedrag - + Returns the error message and a similar challenge to the executor Geeft de foutmelding en een vergelijkbare uitdaging terug aan de uitvoerder - + Restarts the flow from the beginning Start de flow opnieuw vanaf het begin - + Restarts the flow from the beginning, while keeping the flow context Start de flow opnieuw vanaf het begin, terwijl de flowcontext behouden blijft - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. Configureer hoe de uitvoerder van de flow moet omgaan met een ongeldig antwoord op een uitdaging die wordt gegeven door deze gebonden fase. - + Successfully updated stage. Fase succesvol bijgewerkt. - + Successfully created stage. Fase succesvol aangemaakt. - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. Fase gebruikt om een op Duo gebaseerde authenticator te configureren. Deze fase moet worden gebruikt voor configuratiestromen. - + Authenticator type name Naam van authenticatortype - + Display name of this authenticator, used by users when they enroll an authenticator. Weergavenaam van deze authenticator, gebruikt door gebruikers wanneer ze een authenticator inschrijven. - + API Hostname API-hostnaam - + Duo Auth API Duo Auth API - + Integration key Integratiesleutel - + Secret key Geheime sleutel - + Duo Admin API (optional) Duo Admin API (optioneel) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -5033,647 +5033,647 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Stage-specific settings Fase-specifieke instellingen - + Configuration flow Configuratieflow - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. Flow gebruikt door een geauthenticeerde gebruiker om deze fase te configureren. Als leeg, kan de gebruiker deze fase niet configureren. - + Twilio Account SID Twilio Account SID - + Get this value from https://console.twilio.com Haal deze waarde op van https://console.twilio.com - + Twilio Auth Token Twilio Auth Token - + Authentication Type Authenticatietype - + Basic Auth Basisverificatie - + Bearer Token Bearer-token - + External API URL Externe API-URL - + This is the full endpoint to send POST requests to. Dit is het volledige eindpunt om POST-verzoeken naartoe te sturen. - + API Auth Username API Verificatiegebruikersnaam - + This is the username to be used with basic auth or the token when used with bearer token Dit is de gebruikersnaam die wordt gebruikt met basisverificatie of de token bij gebruik met een bearer-token - + API Auth password API Verificatiewachtwoord - + This is the password to be used with basic auth Dit is het wachtwoord dat wordt gebruikt bij basisverificatie - + Mapping Toewijzing - + Modify the payload sent to the custom provider. Wijzig het payload-bericht dat naar de aangepaste provider wordt verzonden. - + Stage used to configure an SMS-based TOTP authenticator. Fase gebruikt om een SMS-gebaseerde TOTP-authenticator te configureren. - + Twilio Twilio - + Generic Algemeen - + From number Van nummer - + Number the SMS will be sent from. Nummer van waaruit de SMS wordt verzonden. - + Hash phone number Hash telefoonnummer - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. Indien ingeschakeld, wordt alleen een hash van het telefoonnummer opgeslagen. Dit kan om redenen van gegevensbescherming worden gedaan. Apparaten die zijn gemaakt vanuit een fase met deze functie ingeschakeld, kunnen niet worden gebruikt met de authenticator-validatiefase. - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. Fase gebruikt om een statische authenticator te configureren (bijv. statische tokens). Deze fase moet worden gebruikt voor configuratiestromen. - + Token count Aantal tokens - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). Fase gebruikt om een TOTP-authenticator te configureren (bijv. Authy/Google Authenticator). - + Digits Cijfers - + 6 digits, widely compatible 6 cijfers, breed compatibel - + 8 digits, not compatible with apps like Google Authenticator 8 cijfers, niet compatibel met apps zoals Google Authenticator - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. Fase gebruikt om elke authenticator te valideren. Deze fase moet worden gebruikt tijdens authenticatie- of autorisatiestromen. - + Device classes Apparaatklassen - + Static Tokens Statische tokens - + TOTP Authenticators TOTP-authenticators - + WebAuthn Authenticators WebAuthn-authenticators - + Duo Authenticators Duo-authenticators - + SMS-based Authenticators SMS-gebaseerde authenticators - + Device classes which can be used to authenticate. Apparaatklassen die kunnen worden gebruikt om te verifiëren. - + Last validation threshold Laatste validatiedrempel - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. Als een van de geselecteerde apparaattypen in deze periode is gebruikt, wordt deze fase overgeslagen. - + Not configured action Niet geconfigureerde actie - + Force the user to configure an authenticator Forceer de gebruiker om een authenticator te configureren - + Deny the user access Weiger de gebruiker toegang - + WebAuthn User verification WebAuthn Gebruikersverificatie - + User verification must occur. Gebruikersverificatie moet plaatsvinden. - + User verification is preferred if available, but not required. Gebruikersverificatie heeft de voorkeur indien beschikbaar, maar is niet vereist. - + User verification should not occur. Gebruikersverificatie mag niet plaatsvinden. - + Configuration stages Configuratiefases - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. Fases gebruikt om Authenticator te configureren wanneer de gebruiker geen compatibele apparaten heeft. Nadat deze configuratiefase is doorlopen, wordt de gebruiker niet opnieuw gevraagd. - + When multiple stages are selected, the user can choose which one they want to enroll. Als meerdere fases zijn geselecteerd, kan de gebruiker kiezen welke hij wil inschrijven. - + Stage used to configure a WebAutnn authenticator (i.e. Yubikey, FaceID/Windows Hello). Fase gebruikt om een WebAutnn-authenticator te configureren (bijv. Yubikey, FaceID/Windows Hello). - + User verification Gebruikersverificatie - + Resident key requirement Vereiste residente sleutel - + The authenticator should not create a dedicated credential De authenticator mag geen toegewijde referentie maken - + The authenticator can create and store a dedicated credential, but if it doesn't that's alright too De authenticator kan een toegewijde referentie maken en opslaan, maar dat hoeft niet - + The authenticator MUST create a dedicated credential. If it cannot, the RP is prepared for an error to occur De authenticator MOET een toegewijde referentie maken. Als dat niet lukt, is de RP voorbereid op een mogelijke fout - + Authenticator Attachment Authenticatorbijlage - + No preference is sent Geen voorkeur wordt verzonden - + A non-removable authenticator, like TouchID or Windows Hello Een niet-verwijderbare authenticator, zoals TouchID of Windows Hello - + A "roaming" authenticator, like a YubiKey Een "roaming" authenticator, zoals een YubiKey - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. Deze stap controleert de huidige sessie van de gebruiker bij de Google reCaptcha (of compatibele) service. - + Public Key Openbare sleutel - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. Openbare sleutel, verkregen van https://www.google.com/recaptcha/intro/v3.html. - + Private Key Privésleutel - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. Privésleutel, verkregen van https://www.google.com/recaptcha/intro/v3.html. - + Advanced settings Geavanceerde instellingen - + JS URL JS-URL - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. URL om JavaScript op te halen, standaard naar recaptcha. Kan worden vervangen door een compatibel alternatief. - + API URL API-URL - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. URL gebruikt om captcha-reactie te valideren, standaard naar recaptcha. Kan worden vervangen door een compatibel alternatief. - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. Vraag om toestemming van de gebruiker. De toestemming kan permanent zijn of na een bepaalde tijd verlopen. - + Always require consent Vereis altijd toestemming - + Consent given last indefinitely Toestemming blijft onbeperkt geldig - + Consent expires. Toestemming verloopt. - + Consent expires in Toestemming verloopt over - + Offset after which consent expires. Vertraging na verloop waarvan toestemming vervalt. - + Dummy stage used for testing. Shows a simple continue button and always passes. Dummyfase voor testdoeleinden. Toont een eenvoudige knop "Doorgaan" en slaagt altijd. - + Throw error? Fout gooien? - + SMTP Host SMTP-host - + SMTP Port SMTP-poort - + SMTP Username SMTP-gebruikersnaam - + SMTP Password SMTP-wachtwoord - + Use TLS TLS gebruiken - + Use SSL SSL gebruiken - + From address Afzenderadres - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. Verifieer het e-mailadres van de gebruiker door hen een eenmalige link te sturen. Kan ook worden gebruikt voor herstel om de authenticiteit van de gebruiker te verifiëren. - + Activate pending user on success Activeer de in behandeling zijnde gebruiker bij succes - + When a user returns from the email successfully, their account will be activated. Wanneer een gebruiker succesvol terugkeert vanuit de e-mail, wordt hun account geactiveerd. - + Use global settings Gebruik wereldwijde instellingen - + When enabled, global Email connection settings will be used and connection settings below will be ignored. Indien ingeschakeld, worden de wereldwijde e-mail verbindingsinstellingen gebruikt en worden de onderstaande verbindingsinstellingen genegeerd. - + Token expiry Token-verval - + Time in minutes the token sent is valid. Tijd in minuten dat het verzonden token geldig is. - + Template Sjabloon - + Let the user identify themselves with their username or Email address. Laat de gebruiker zichzelf identificeren met hun gebruikersnaam of e-mailadres. - + User fields Gebruikersvelden - + UPN UPN - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. Velden waarmee een gebruiker zich kan identificeren. Als er geen velden zijn geselecteerd, kan de gebruiker alleen bronnen gebruiken. - + Password stage Wachtwoordfase - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. Indien geselecteerd, wordt een wachtwoordveld weergegeven op dezelfde pagina in plaats van een aparte pagina. Dit voorkomt aanvallen voor het opsporen van gebruikersnamen. - + Case insensitive matching Hoofdletterongevoelige vergelijking - + When enabled, user fields are matched regardless of their casing. Indien ingeschakeld, worden gebruikersvelden vergeleken ongeacht de hoofdletters. - + Show matched user Toon overeenkomende gebruiker - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. Wanneer een geldige gebruikersnaam/e-mail is ingevoerd en deze optie is ingeschakeld, wordt de gebruikersnaam en avatar van de gebruiker weergegeven. Anders wordt de tekst die de gebruiker heeft ingevoerd, weergegeven. - + Source settings Broninstellingen - + Sources Bronnen - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. Selectiebronnen moeten worden getoond aan gebruikers om mee te authenticeren. Dit heeft alleen invloed op webgebaseerde bronnen, niet op LDAP. - + Show sources' labels Toon labels van bronnen - + By default, only icons are shown for sources. Enable this to show their full names. Standaard worden alleen pictogrammen weergegeven voor bronnen. Schakel dit in om hun volledige namen te tonen. - + Passwordless flow Wachtwoordloze flow - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. Optionele wachtwoordloze flow, die onder aan de pagina is gekoppeld. Wanneer geconfigureerd, kunnen gebruikers deze flow gebruiken om te authenticeren met een WebAuthn-authenticator zonder enige gegevens in te voeren. - + Optional enrollment flow, which is linked at the bottom of the page. Optionele inschrijvingsflow, die onder aan de pagina is gekoppeld. - + Optional recovery flow, which is linked at the bottom of the page. Optionele herstelflow, die onder aan de pagina is gekoppeld. - + This stage can be included in enrollment flows to accept invitations. Deze fase kan worden opgenomen in inschrijvingsflows om uitnodigingen te accepteren. - + Continue flow without invitation Doorgaan met de flow zonder uitnodiging - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. Als deze vlag is ingesteld, springt deze fase naar de volgende fase wanneer er geen uitnodiging is gegeven. Standaard wordt de flow geannuleerd als er geen uitnodiging is gegeven. - + Validate the user's password against the selected backend(s). Valideer het wachtwoord van de gebruiker tegen de geselecteerde backend(s). - + Backends Back-ends - + User database + standard password Gebruikersdatabase + standaard wachtwoord - + User database + app passwords Gebruikersdatabase + app-wachtwoorden - + User database + LDAP password Gebruikersdatabase + LDAP-wachtwoord - + Selection of backends to test the password against. Selectie van back-ends om het wachtwoord tegen te testen. - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. Flow gebruikt door een geauthenticeerde gebruiker om hun wachtwoord te configureren. Als het leeg is, kan de gebruiker hun wachtwoord niet configureren of wijzigen. - + Failed attempts before cancel Mislukte pogingen voordat annuleren - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. Hoeveel pogingen een gebruiker heeft voordat de flow wordt geannuleerd. Gebruik een reputatiebeleid en een user_write-fase om de gebruiker uit te sluiten. - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. Toon willekeurige invoervelden aan de gebruiker, bijvoorbeeld tijdens inschrijving. Gegevens worden opgeslagen in de flow-context onder de variabele 'prompt_data'. - + Fields Velden - + ("", of type ) ("", van het type ) - + Validation Policies Validatiebeleid - + Selected policies are executed when the stage is submitted to validate the data. Geselecteerde beleidsregels worden uitgevoerd wanneer de fase wordt ingediend om de gegevens te valideren. - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5682,52 +5682,52 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Log the currently pending user in. Meld de momenteel in behandeling zijnde gebruiker aan. - + Session duration Sessieduur - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. Bepaalt hoelang een sessie duurt. De standaardwaarde van 0 seconden betekent dat de sessie duurt tot de browser wordt gesloten. - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. Verschillende browsers behandelen sessiecookies anders en verwijderen ze mogelijk niet, zelfs niet wanneer de browser is gesloten. - + See here. Zie hier. - + Stay signed in offset Verblijf ingelogd verschuiving - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. Als ingesteld op een duur boven 0, heeft de gebruiker de mogelijkheid om te kiezen voor "ingelogd blijven", wat hun sessie zal verlengen met de hier opgegeven tijd. - + Terminate other sessions Beëindig andere sessies - + When enabled, all previous sessions of the user will be terminated. Indien ingeschakeld, worden alle vorige sessies van de gebruiker beëindigd. - + Remove the user from the current session. Verwijder de gebruiker uit de huidige sessie. - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5737,307 +5737,307 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Never create users Maak nooit gebruikers aan - + When no user is present in the flow context, the stage will fail. Als er geen gebruiker aanwezig is in de flow-context, zal de fase mislukken. - + Create users when required Maak gebruikers aan wanneer nodig - + When no user is present in the the flow context, a new user is created. Als er geen gebruiker aanwezig is in de flow-context, wordt er een nieuwe gebruiker aangemaakt. - + Always create new users Maak altijd nieuwe gebruikers aan - + Create a new user even if a user is in the flow context. Maak een nieuwe gebruiker aan, zelfs als er al een gebruiker aanwezig is in de flow-context. - + Create users as inactive Maak gebruikers aan als inactief - + Mark newly created users as inactive. Markeer nieuw aangemaakte gebruikers als inactief. - + User path template Gebruikerspad sjabloon - + Path new users will be created under. If left blank, the default path will be used. Pad waar nieuwe gebruikers onder worden gemaakt. Als dit leeg wordt gelaten, wordt het standaard pad gebruikt. - + Newly created users are added to this group, if a group is selected. Nieuw aangemaakte gebruikers worden aan deze groep toegevoegd als er een groep is geselecteerd. - + New stage Nieuwe fase - + Create a new stage. Maak een nieuwe fase aan. - + Successfully imported device. Apparaat succesvol geïmporteerd. - + The user in authentik this device will be assigned to. De gebruiker in authentik aan dit apparaat wordt toegewezen. - + Duo User ID Duo gebruikers-ID - + The user ID in Duo, can be found in the URL after clicking on a user. De gebruikers-ID in Duo, te vinden in de URL na het klikken op een gebruiker. - + Automatic import Automatische import - + Successfully imported devices. Succesvol apparaten geïmporteerd. - + Start automatic import Start automatische import - + Or manually import Of handmatig importeren - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. Fases zijn afzonderlijke stappen in een Flow waardoor een gebruiker wordt geleid. Een fase kan alleen worden uitgevoerd vanuit een flow. - + Flows Flows - + Stage(s) Fase(s) - + Import Importeren - + Import Duo device Importeer Duo-apparaat - + Successfully updated flow. Flow succesvol bijgewerkt. - + Successfully created flow. Flow succesvol aangemaakt. - + Shown as the Title in Flow pages. Weergegeven als de titel op flowpagina's. - + Visible in the URL. Zichtbaar in de URL. - + Designation Aanduiding - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. Bepaalt waarvoor deze Flow wordt gebruikt. Bijvoorbeeld, de Authenticatie flow wordt doorverwezen wanneer een niet-geauthenticeerde gebruiker authentik bezoekt. - + No requirement Geen vereiste - + Require authentication Vereis authenticatie - + Require no authentication. Vereis geen authenticatie. - + Require superuser. Vereis supergebruiker. - + Required authentication level for this flow. Vereist authenticatieniveau voor deze flow. - + Behavior settings Gedrag instellingen - + Compatibility mode Compatibiliteitsmodus - + Increases compatibility with password managers and mobile devices. Verhoogt de compatibiliteit met wachtwoordbeheerders en mobiele apparaten. - + Denied action Geweigerde actie - + Will follow the ?next parameter if set, otherwise show a message Volgt de parameter ?next als ingesteld, anders wordt een bericht weergegeven - + Will either follow the ?next parameter or redirect to the default interface Volgt óf de parameter ?next óf wordt doorgestuurd naar de standaard interface - + Will notify the user the flow isn't applicable Zal de gebruiker op de hoogte stellen dat de flow niet van toepassing is - + Decides the response when a policy denies access to this flow for a user. Bepaalt de reactie wanneer een beleid de toegang tot deze flow voor een gebruiker weigert. - + Appearance settings Weergave-instellingen - + Layout Indeling - + Background Achtergrond - + Background shown during execution. Achtergrond weergegeven tijdens uitvoering. - + Clear background Wis achtergrond - + Delete currently set background image. Verwijder momenteel ingestelde achtergrondafbeelding. - + Successfully imported flow. Flow succesvol geïmporteerd. - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. .yaml-bestanden, die te vinden zijn op goauthentik.io en geëxporteerd kunnen worden door authentik. - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. Flows beschrijven een reeks fases om een gebruiker te authenticeren, in te schrijven of te herstellen. Fases worden gekozen op basis van toegepaste beleidsregels. - + Flow(s) Flow(s) - + Update Flow Flow bijwerken - + Create Flow Flow aanmaken - + Import Flow Flow importeren - + Successfully cleared flow cache Flowcache succesvol gewist - + Failed to delete flow cache Kon flowcache niet wissen - + Clear Flow cache Flowcache wissen - + Are you sure you want to clear the flow cache? @@ -6048,257 +6048,257 @@ slaagt niet wanneer een of beide geselecteerde opties gelijk zijn aan of boven d Stage binding(s) Fasebinding(en) - + Stage type Fasetype - + Edit Stage Fase bewerken - + Update Stage binding Fasebinding bijwerken - + These bindings control if this stage will be applied to the flow. Deze bindingen bepalen of deze fase aan de flow zal worden toegevoegd. - + No Stages bound Geen fasen gebonden - + No stages are currently bound to this flow. Er zijn momenteel geen fasen gebonden aan deze flow. - + Create Stage binding Fasebinding aanmaken - + Bind stage Fase binden - + Bind existing stage Bestaande fase binden - + Flow Overview Flow-overzicht - + Related actions Gerelateerde acties - + Execute flow Flow uitvoeren - + Normal Normaal - + with current user met de huidige gebruiker - + with inspector met inspecteur - + Export flow Flow exporteren - + Export Exporteren - + Stage Bindings Fasebindingen - + These bindings control which users can access this flow. Deze bindingen bepalen welke gebruikers toegang hebben tot deze flow. - + Event Log Gebeurtenissenlogboek - + Event Gebeurtenis - + Event info Gebeurtenisinformatie - + Created Aangemaakt - + Successfully updated transport. Transport succesvol bijgewerkt. - + Successfully created transport. Transport succesvol aangemaakt. - + Local (notifications will be created within authentik) Lokaal (meldingen worden binnen authentik aangemaakt) - + Webhook (generic) Webhook (algemeen) - + Webhook (Slack/Discord) Webhook (Slack/Discord) - + Webhook URL Webhook-URL - + Webhook Mapping Webhook-toewijzing - + Send once Eenmaal verzenden - + Only send notification once, for example when sending a webhook into a chat channel. Alleen een melding verzenden, bijvoorbeeld wanneer een webhook naar een chatkanaal wordt gestuurd. - + Notification Transports Meldingstransporten - + Define how notifications are sent to users, like Email or Webhook. Definieer hoe meldingen naar gebruikers worden gestuurd, zoals e-mail of webhook. - + Notification transport(s) Meldingstransport(en) - + Update Notification Transport Meldingstransport bijwerken - + Create Notification Transport Meldingstransport aanmaken - + Successfully updated rule. Regel succesvol bijgewerkt. - + Successfully created rule. Regel succesvol aangemaakt. - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. Selecteer de groep gebruikers waar de waarschuwingen naartoe worden gestuurd. Als er geen groep is geselecteerd, is de regel uitgeschakeld. - + Transports Transporten - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. Selecteer welke transporten moeten worden gebruikt om de gebruiker op de hoogte te stellen. Als er geen zijn geselecteerd, wordt de melding alleen weergegeven in de authentik-gebruikersinterface. - + Severity Ernst - + Notification Rules Meldingsregels - + Send notifications whenever a specific Event is created and matched by policies. Stuur meldingen wanneer een specifieke gebeurtenis wordt aangemaakt en overeenkomt met beleidsregels. - + Sent to group Naar groep gestuurd - + Notification rule(s) Meldingsregel(s) - + None (rule disabled) Geen (regel uitgeschakeld) - + Update Notification Rule Meldingsregel bijwerken - + Create Notification Rule Meldingsregel aanmaken - + These bindings control upon which events this rule triggers. @@ -6309,952 +6309,952 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de Outpost Deployment Info Info over buitenpost-implementatie - + View deployment documentation Bekijk implementatiedocumentatie - + Click to copy token Klik om token te kopiëren - + If your authentik Instance is using a self-signed certificate, set this value. Als uw authentik-instantie een zelfondertekend certificaat gebruikt, stelt u deze waarde in. - + If your authentik_host setting does not match the URL you want to login with, add this setting. Als de instelling authentik_host niet overeenkomt met de URL waarmee u wilt inloggen, voegt u deze instelling toe. - + Successfully updated outpost. Buitenpost succesvol bijgewerkt. - + Successfully created outpost. Buitenpost succesvol aangemaakt. - + Radius Radius - + Integration Integratie - + Selecting an integration enables the management of the outpost by authentik. Het selecteren van een integratie maakt het beheer van de buitenpost mogelijk door authentik. - + You can only select providers that match the type of the outpost. U kunt alleen providers selecteren die overeenkomen met het type van de buitenpost. - + Configuration Configuratie - + See more here: Zie hier voor meer informatie: - + Documentation Documentatie - + Last seen Laatst gezien - + , should be , moet zijn - + Hostname Hostnaam - + Not available Niet beschikbaar - + Last seen: Laatst gezien: - + Unknown type Onbekend type - + Outposts Buitenposten - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. Buitenposten zijn implementaties van authentik-componenten om verschillende omgevingen en protocollen te ondersteunen, zoals omgekeerde proxies. - + Health and Version Gezondheid en versie - + Warning: authentik Domain is not configured, authentication will not work. Waarschuwing: het authentik-domein is niet geconfigureerd, authenticatie werkt niet. - + Logging in via . Inloggen via . - + No integration active Geen actieve integratie - + Update Outpost Buitenpost bijwerken - + View Deployment Info Bekijk implementatie-informatie - + Detailed health (one instance per column, data is cached so may be out of date) Gedetailleerde gezondheid (één instantie per kolom, gegevens worden gecachet dus kunnen verouderd zijn) - + Outpost(s) Buitenpost(en) - + Create Outpost Buitenpost aanmaken - + Successfully updated integration. Integratie succesvol bijgewerkt. - + Successfully created integration. Integratie succesvol aangemaakt. - + Local Lokaal - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. Indien ingeschakeld, gebruik de lokale verbinding. Vereist Docker-socket/Kubernetes-integratie. - + Docker URL Docker-URL - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. Kan in het formaat 'unix://' zijn bij het verbinden met een lokale Docker-daemon, 'ssh://' gebruiken om via SSH te verbinden, of 'https://:2376' bij het verbinden met een extern systeem. - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. CA waarmee het certificaat van het eindpunt wordt geverifieerd. Kan leeg worden gelaten voor geen validatie. - + TLS Authentication Certificate/SSH Keypair TLS-authenticatiecertificaat/SSH-sleutelpaar - + Certificate/Key used for authentication. Can be left empty for no authentication. Certificaat/sleutel gebruikt voor authenticatie. Kan leeg worden gelaten voor geen authenticatie. - + When connecting via SSH, this keypair is used for authentication. Bij verbinding via SSH wordt dit sleutelpaar gebruikt voor authenticatie. - + Kubeconfig Kubeconfig - + Verify Kubernetes API SSL Certificate Verifieer het SSL-certificaat van de Kubernetes API - + New outpost integration Nieuwe buitenpost-integratie - + Create a new outpost integration. Maak een nieuwe buitenpost-integratie aan. - + State Status - + Unhealthy Ongezond - + Outpost integration(s) Buitenpost-integratie(s) - + Successfully generated certificate-key pair. Sleutelpaar voor certificaat succesvol gegenereerd. - + Common Name Algemene naam - + Subject-alt name Onderwerp-alternatieve naam - + Optional, comma-separated SubjectAlt Names. Optioneel, door komma's gescheiden alternatieve SubjectAlt-namen. - + Validity days Geldigheidsduur in dagen - + Successfully updated certificate-key pair. Sleutelpaar voor certificaat succesvol bijgewerkt. - + Successfully created certificate-key pair. Sleutelpaar voor certificaat succesvol aangemaakt. - + PEM-encoded Certificate data. PEM-gecodeerde certificaatgegevens. - + Optional Private Key. If this is set, you can use this keypair for encryption. Optionele privésleutel. Als dit is ingesteld, kunt u dit sleutelpaar gebruiken voor versleuteling. - + Certificate-Key Pairs Certificaat-sleutelparen - + Import certificates of external providers or create certificates to sign requests with. Importeer certificaten van externe leveranciers of maak certificaten aan om verzoeken te ondertekenen. - + Private key available? Privésleutel beschikbaar? - + Certificate-Key Pair(s) Certificaat-sleutelpaar(len) - + Managed by authentik Beheerd door authentik - + Managed by authentik (Discovered) Beheerd door authentik (Ontdekt) - + Yes () Ja () - + No Nee - + Update Certificate-Key Pair Certificaat-sleutelpaar bijwerken - + Certificate Fingerprint (SHA1) Certificaat vingerafdruk (SHA1) - + Certificate Fingerprint (SHA256) Certificaat vingerafdruk (SHA256) - + Certificate Subject Certificaatonderwerp - + Download Certificate Certificaat downloaden - + Download Private key Privésleutel downloaden - + Create Certificate-Key Pair Certificaat-sleutelpaar aanmaken - + Generate Genereren - + Generate Certificate-Key Pair Genereren Certificaat-sleutelpaar - + Successfully updated instance. Instantie succesvol bijgewerkt. - + Successfully created instance. Instantie succesvol aangemaakt. - + Disabled blueprints are never applied. Uitgeschakelde blueprints worden nooit toegepast. - + Local path Lokaal pad - + OCI Registry OCI-register - + Internal Intern - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. OCI-URL, in het formaat oci://register.domein.tld/pad/naar/manifest. - + See more about OCI support here: Zie hier voor meer informatie over OCI-ondersteuning: - + Blueprint Blauwdruk - + Configure the blueprint context, used for templating. Configureer de blauwdrukcontext, gebruikt voor sjablonering. - + Orphaned Wees - + Blueprints Blauwdrukken - + Automate and template configuration within authentik. Automatiseer en sjabloniseer configuratie binnen authentik. - + Last applied Laatst toegepast - + Blueprint(s) Blauwdruk(ken) - + Update Blueprint Blauwdruk bijwerken - + Create Blueprint Instance Blauwdrukinstantie aanmaken - + API Requests API-verzoeken - + Open API Browser Open API-browser - + Notifications Meldingen - + unread ongelezen - + Successfully cleared notifications Meldingen succesvol gewist - + Clear all Alles wissen - + A newer version of the frontend is available. Een nieuwere versie van de front-end is beschikbaar. - + You're currently impersonating . Click to stop. Je doet momenteel alsof je bent. Klik om te stoppen. - + User interface Gebruikersinterface - + Dashboards Dashboards - + Events Gebeurtenissen - + Logs Logboeken - + Customisation Aanpassing - + Directory Map - + System Systeem - + Certificates Certificaten - + Outpost Integrations Outpost-integraties - + API request failed API-verzoek mislukt - + User's avatar Avatar van de gebruiker - + Something went wrong! Please try again later. Er is iets fout gegaan! Probeer het later opnieuw. - + Request ID Aanvraag-ID - + You may close this page now. U kunt deze pagina nu sluiten. - + You're about to be redirect to the following URL. U wordt zo naar de volgende URL omgeleid. - + Follow redirect Volg omleiding - + Request has been denied. Aanvraag is geweigerd. - + Not you? Niet uzelf? - + Need an account? Heeft u een account nodig? - + Sign up. Meld u aan. - + Forgot username or password? Gebruikersnaam of wachtwoord vergeten? - + Select one of the sources below to login. Selecteer een van de onderstaande bronnen om in te loggen. - + Or Of - + Use a security key Gebruik een beveiligingssleutel - + Login to continue to . Log in om door te gaan naar . - + Please enter your password Voer uw wachtwoord in - + Forgot password? Wachtwoord vergeten? - + Application requires following permissions: Toepassing vereist de volgende rechten: - + Application already has access to the following permissions: Toepassing heeft al toegang tot de volgende rechten: - + Application requires following new permissions: Toepassing vereist de volgende nieuwe rechten: - + Check your Inbox for a verification email. Controleer uw Postvak IN voor een verificatie-e-mail. - + Send Email again. Stuur de e-mail opnieuw. - + Successfully copied TOTP Config. TOTP-configuratie succesvol gekopieerd. - + Copy Kopiëren - + Code Code - + Please enter your TOTP Code Voer uw TOTP-code in - + Duo activation QR code Duo-activerings-QR-code - + Alternatively, if your current device has Duo installed, click on this link: Of klik op deze link als uw huidige apparaat Duo geïnstalleerd heeft: - + Duo activation Duo-activering - + Check status Status controleren - + Make sure to keep these tokens in a safe place. Zorg ervoor dat u deze tokens op een veilige plaats bewaart. - + Phone number Telefoonnummer - + Please enter your Phone number. Voer uw telefoonnummer in. - + Please enter the code you received via SMS Voer de code in die u via sms heeft ontvangen - + A code has been sent to you via SMS. Er is een code naar u verzonden via sms. - + Open your two-factor authenticator app to view your authentication code. Open uw authenticator-app met twee factoren om uw verificatiecode te bekijken. - + Static token Statische token - + Authentication code Verificatiecode - + Please enter your code Voer uw code in - + Return to device picker Terug naar apparaatkeuze - + Sending Duo push notification Duo pushmelding verzenden - + Assertions is empty Beweringen zijn leeg - + Error when creating credential: Fout bij aanmaken van referentie: - + Error when validating assertion on server: Fout bij valideren van bewering op server: - + Retry authentication Herhaal authenticatie - + Duo push-notifications Duo pushmeldingen - + Receive a push notification on your device. Ontvang een pushmelding op uw apparaat. - + Authenticator Authenticator - + Use a security key to prove your identity. Gebruik een beveiligingssleutel om uw identiteit te bewijzen. - + Traditional authenticator Traditionele authenticator - + Use a code-based authenticator. Gebruik een op codes gebaseerde authenticator. - + Recovery keys Herstelsleutels - + In case you can't access any other method. In het geval dat u geen toegang heeft tot een andere methode. - + SMS SMS - + Tokens sent via SMS. Tokens verstuurd via SMS. - + Select an authentication method. Selecteer een authenticatiemethode. - + Stay signed in? Aangemeld blijven? - + Select Yes to reduce the number of times you're asked to sign in. Selecteer Ja om het aantal keren dat u wordt gevraagd om u aan te melden te verminderen. - + Authenticating with Plex... Authenticatie met Plex... - + Waiting for authentication... Wachten op authenticatie... - + If no Plex popup opens, click the button below. Als er geen Plex pop-up wordt geopend, klik dan op de onderstaande knop. - + Open login Open aanmelding - + Authenticating with Apple... Authenticatie met Apple... - + Retry Opnieuw proberen - + Enter the code shown on your device. Voer de code in die op uw apparaat wordt weergegeven. - + Please enter your Code Voer uw code in - + You've successfully authenticated your device. U heeft uw apparaat succesvol geauthenticeerd. - + Flow inspector Flowinspecteur - + Next stage Volgende fase - + Stage name Fasenaam - + Stage kind Fasetype - + Stage object Stadium object - + This flow is completed. Deze flow is voltooid. - + Plan history Plangeschiedenis - + Current plan context Huidige plancontext - + Session ID Sessie-ID - + Powered by authentik Ondersteund door authentik - + Background image Achtergrondafbeelding - + Error creating credential: Fout bij aanmaken van referentie: - + Server validation of credential failed: Servervalidatie van referentie mislukt: - + Register device Apparaat registreren - + Refer to documentation @@ -7263,7 +7263,7 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de No Applications available. Geen beschikbare toepassingen. - + Either no applications are defined, or you don’t have access to any. @@ -7272,184 +7272,184 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de My Applications Mijn toepassingen - + My applications Mijn toepassingen - + Change your password Wijzig uw wachtwoord - + Change password Wachtwoord wijzigen - + - + Save Opslaan - + Delete account Account verwijderen - + Successfully updated details Gegevens succesvol bijgewerkt - + Open settings Instellingen openen - + No settings flow configured. Geen instellingenflow geconfigureerd. - + Update details Gegevens bijwerken - + Successfully disconnected source Met succes de bron losgekoppeld - + Failed to disconnected source: Kon de bron niet loskoppelen: - + Disconnect Ontkoppelen - + Connect Verbinden - + Error: unsupported source settings: Fout: niet-ondersteunde broninstellingen: - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. Koppel uw gebruikersaccount aan de hieronder vermelde diensten om in te loggen met behulp van de dienst in plaats van traditionele referenties. - + No services available. Geen beschikbare diensten. - + Create App password Maak een App-wachtwoord aan - + User details Gebruikersgegevens - + Consent Toestemming - + MFA Devices MFA-apparaten - + Connected services Verbonden diensten - + Tokens and App passwords Tokens en App-wachtwoorden - + Unread notifications Ongelezen meldingen - + Admin interface Beheerdersinterface - + Stop impersonation Stop impersonatie - + Avatar image Avatarafbeelding - + Failed Mislukt - + Unsynced / N/A Niet-gesynchroniseerd / N.v.t. - + Outdated outposts Verouderde buitenposten - + Unhealthy outposts Ongezonde buitenposten - + Next Volgende - + Inactive Inactief - + Regular user Normale gebruiker - + Activate Activeren - + Use Server URI for SNI verification @@ -7713,4 +7713,4 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de - \ No newline at end of file + diff --git a/web/xliff/pl.xlf b/web/xliff/pl.xlf index 664ee86ff..d49552e14 100644 --- a/web/xliff/pl.xlf +++ b/web/xliff/pl.xlf @@ -160,7 +160,7 @@ Attempted to log in as - Próbowano zalogować się jako + Próbowano zalogować się jako @@ -309,8 +309,8 @@ - of - - - z + - + z @@ -366,7 +366,7 @@ On behalf of - W imieniu + W imieniu @@ -454,7 +454,7 @@ : - : + : @@ -485,7 +485,7 @@ The URL "" was not found. - Nie znaleziono adresu URL „ + Nie znaleziono adresu URL „ ”. @@ -498,7 +498,7 @@ Welcome, . - Witaj, + Witaj, . @@ -604,7 +604,7 @@ Duration - seconds + seconds Authentication @@ -1235,7 +1235,7 @@ Create - Utwórz + Utwórz @@ -1317,7 +1317,7 @@ () - ( + ( ) @@ -1329,13 +1329,13 @@ Failed to delete : - Nie udało się usunąć - : + Nie udało się usunąć + : Delete - Usuń + Usuń @@ -1378,7 +1378,7 @@ Update - Zaktualizuj + Zaktualizuj @@ -2107,17 +2107,17 @@ doesn't pass when either or both of the selected options are equal or above the Policy - Zasada + Zasada Group - Grupa + Grupa User - Użytkownik + Użytkownik @@ -2601,13 +2601,13 @@ doesn't pass when either or both of the selected options are equal or above the Zadanie zakończone z błędami - Last sync: - Ostatnia synchronizacja: - + Last sync: + Ostatnia synchronizacja: + OAuth Source - Źródło OAuth + Źródło OAuth @@ -2990,7 +2990,7 @@ doesn't pass when either or both of the selected options are equal or above the Assigned to object(s). - Przypisany do + Przypisany do obiektu(ów). @@ -3090,7 +3090,7 @@ doesn't pass when either or both of the selected options are equal or above the The following objects use - Następujące obiekty używają + Następujące obiekty używają @@ -3102,14 +3102,14 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - Nie udało się zaktualizować - : + Nie udało się zaktualizować + : Are you sure you want to update ""? - Czy na pewno chcesz zaktualizować - " + Czy na pewno chcesz zaktualizować + " ”? @@ -3142,7 +3142,7 @@ doesn't pass when either or both of the selected options are equal or above the Are you sure you want to remove the selected users from the group ? - Czy na pewno chcesz usunąć wybranych użytkowników z grupy + Czy na pewno chcesz usunąć wybranych użytkowników z grupy ? @@ -3252,7 +3252,7 @@ doesn't pass when either or both of the selected options are equal or above the Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - Ostrzeżenie: masz zamiar usunąć użytkownika, na którym jesteś zalogowany jako ( + Ostrzeżenie: masz zamiar usunąć użytkownika, na którym jesteś zalogowany jako ( ). Kontynuuj na własne ryzyko. @@ -3276,7 +3276,7 @@ doesn't pass when either or both of the selected options are equal or above the Are you sure you want to remove user from the following groups? - Czy na pewno chcesz usunąć użytkownika + Czy na pewno chcesz usunąć użytkownika z następujących grup? @@ -4213,8 +4213,8 @@ doesn't pass when either or both of the selected options are equal or above the ("", of type ) - („ - ”, typu + („ + ”, typu ) @@ -4336,7 +4336,7 @@ doesn't pass when either or both of the selected options are equal or above the Successfully imported devices. - Pomyślnie zaimportowano + Pomyślnie zaimportowano urządzenia. @@ -4588,7 +4588,7 @@ doesn't pass when either or both of the selected options are equal or above the Event - Zdarzenie + Zdarzenie @@ -4771,7 +4771,7 @@ Bindings to groups/users are checked against the user of the event. , should be - , powinno być + , powinno być @@ -4784,7 +4784,7 @@ Bindings to groups/users are checked against the user of the event. Last seen: - Ostatnio widziany: + Ostatnio widziany: @@ -4809,7 +4809,7 @@ Bindings to groups/users are checked against the user of the event. Logging in via . - Logowanie przez + Logowanie przez . @@ -4964,7 +4964,7 @@ Bindings to groups/users are checked against the user of the event. Yes () - Tak ( + Tak ( ) @@ -5102,7 +5102,7 @@ Bindings to groups/users are checked against the user of the event. You're currently impersonating . Click to stop. - Obecnie podszywasz się pod + Obecnie podszywasz się pod . Kliknij, aby zatrzymać. @@ -5202,7 +5202,7 @@ Bindings to groups/users are checked against the user of the event. Login to continue to . - Zaloguj się, aby przejść do + Zaloguj się, aby przejść do . @@ -5311,12 +5311,12 @@ Bindings to groups/users are checked against the user of the event. Error when creating credential: - Błąd podczas tworzenia poświadczeń: + Błąd podczas tworzenia poświadczeń: Error when validating assertion on server: - Błąd podczas walidacji asercji na serwerze: + Błąd podczas walidacji asercji na serwerze: @@ -5455,12 +5455,12 @@ Bindings to groups/users are checked against the user of the event. Error creating credential: - Błąd podczas tworzenia poświadczenia: + Błąd podczas tworzenia poświadczenia: Server validation of credential failed: - Weryfikacja poświadczeń serwera nie powiodła się: + Weryfikacja poświadczeń serwera nie powiodła się: @@ -5529,7 +5529,7 @@ Bindings to groups/users are checked against the user of the event. Failed to disconnected source: - Nie udało się odłączyć źródła: + Nie udało się odłączyć źródła: @@ -5542,7 +5542,7 @@ Bindings to groups/users are checked against the user of the event. Error: unsupported source settings: - Błąd: nieobsługiwane ustawienia źródła: + Błąd: nieobsługiwane ustawienia źródła: diff --git a/web/xliff/pseudo-LOCALE.xlf b/web/xliff/pseudo-LOCALE.xlf index 7fd1fd51f..54452e3a6 100644 --- a/web/xliff/pseudo-LOCALE.xlf +++ b/web/xliff/pseudo-LOCALE.xlf @@ -5,1592 +5,1592 @@ English Ēńĝĺĩśĥ - + French Ƒŕēńćĥ - + Turkish Ţũŕķĩśĥ - + Spanish Śƥàńĩśĥ - + Polish Ƥōĺĩśĥ - + Taiwanese Mandarin Ţàĩŵàńēśē Màńďàŕĩń - + Chinese (simplified) Ćĥĩńēśē (śĩmƥĺĩƒĩēď) - + Chinese (traditional) Ćĥĩńēśē (ţŕàďĩţĩōńàĺ) - + German Ĝēŕmàń - + Loading... Ĺōàďĩńĝ... - + Application Àƥƥĺĩćàţĩōń - + Logins Ĺōĝĩńś - + Show less Śĥōŵ ĺēśś - + Show more Śĥōŵ mōŕē - + UID ŨĨĎ - + Name Ńàmē - + App Àƥƥ - + Model Name Mōďēĺ Ńàmē - + Message Mēśśàĝē - + Subject ŚũƀĴēćţ - + From Ƒŕōm - + To Ţō - + Context Ćōńţēxţ - + User Ũśēŕ - + Affected model: Àƒƒēćţēď mōďēĺ: - + Authorized application: Àũţĥōŕĩźēď àƥƥĺĩćàţĩōń: - + Using flow Ũśĩńĝ ƒĺōŵ - + Email info: Ēmàĩĺ ĩńƒō: - + Secret: Śēćŕēţ: - + Open issue on GitHub... Ōƥēń ĩśśũē ōń ĜĩţĤũƀ... - + Exception Ēxćēƥţĩōń - + Expression Ēxƥŕēśśĩōń - + Binding ßĩńďĩńĝ - + Request Ŕēǫũēśţ - + Object ŌƀĴēćţ - + Result Ŕēśũĺţ - + Passing Ƥàśśĩńĝ - + Messages Mēśśàĝēś - + Using source Ũśĩńĝ śōũŕćē - + Attempted to log in as Àţţēmƥţēď ţō ĺōĝ ĩń àś - + No additional data available. Ńō àďďĩţĩōńàĺ ďàţà àvàĩĺàƀĺē. - + Click to change value Ćĺĩćķ ţō ćĥàńĝē vàĺũē - + Select an object. Śēĺēćţ àń ōƀĴēćţ. - + Loading options... Ĺōàďĩńĝ ōƥţĩōńś... - + Connection error, reconnecting... Ćōńńēćţĩōń ēŕŕōŕ, ŕēćōńńēćţĩńĝ... - + Login Ĺōĝĩń - + Failed login Ƒàĩĺēď ĺōĝĩń - + Logout Ĺōĝōũţ - + User was written to Ũśēŕ ŵàś ŵŕĩţţēń ţō - + Suspicious request Śũśƥĩćĩōũś ŕēǫũēśţ - + Password set Ƥàśśŵōŕď śēţ - + Secret was viewed Śēćŕēţ ŵàś vĩēŵēď - + Secret was rotated Śēćŕēţ ŵàś ŕōţàţēď - + Invitation used Ĩńvĩţàţĩōń ũśēď - + Application authorized Àƥƥĺĩćàţĩōń àũţĥōŕĩźēď - + Source linked Śōũŕćē ĺĩńķēď - + Impersonation started Ĩmƥēŕśōńàţĩōń śţàŕţēď - + Impersonation ended Ĩmƥēŕśōńàţĩōń ēńďēď - + Flow execution Ƒĺōŵ ēxēćũţĩōń - + Policy execution Ƥōĺĩćŷ ēxēćũţĩōń - + Policy exception Ƥōĺĩćŷ ēxćēƥţĩōń - + Property Mapping exception Ƥŕōƥēŕţŷ Màƥƥĩńĝ ēxćēƥţĩōń - + System task execution Śŷśţēm ţàśķ ēxēćũţĩōń - + System task exception Śŷśţēm ţàśķ ēxćēƥţĩōń - + General system exception Ĝēńēŕàĺ śŷśţēm ēxćēƥţĩōń - + Configuration error Ćōńƒĩĝũŕàţĩōń ēŕŕōŕ - + Model created Mōďēĺ ćŕēàţēď - + Model updated Mōďēĺ ũƥďàţēď - + Model deleted Mōďēĺ ďēĺēţēď - + Email sent Ēmàĩĺ śēńţ - + Update available Ũƥďàţē àvàĩĺàƀĺē - + Unknown severity Ũńķńōŵń śēvēŕĩţŷ - + Alert Àĺēŕţ - + Notice Ńōţĩćē - + Warning Ŵàŕńĩńĝ - + no tabs defined ńō ţàƀś ďēƒĩńēď - + - of - ōƒ - + Go to previous page Ĝō ţō ƥŕēvĩōũś ƥàĝē - + Go to next page Ĝō ţō ńēxţ ƥàĝē - + Search... Śēàŕćĥ... - + Loading Ĺōàďĩńĝ - + No objects found. Ńō ōƀĴēćţś ƒōũńď. - + Failed to fetch objects. Ƒàĩĺēď ţō ƒēţćĥ ōƀĴēćţś. - + Refresh Ŕēƒŕēśĥ - + Select all rows Śēĺēćţ àĺĺ ŕōŵś - + Action Àćţĩōń - + Creation Date Ćŕēàţĩōń Ďàţē - + Client IP Ćĺĩēńţ ĨƤ - + Tenant Ţēńàńţ - + Recent events Ŕēćēńţ ēvēńţś - + On behalf of Ōń ƀēĥàĺƒ ōƒ - + - - - + No Events found. Ńō Ēvēńţś ƒōũńď. - + No matching events could be found. Ńō màţćĥĩńĝ ēvēńţś ćōũĺď ƀē ƒōũńď. - + Embedded outpost is not configured correctly. Ēmƀēďďēď ōũţƥōśţ ĩś ńōţ ćōńƒĩĝũŕēď ćōŕŕēćţĺŷ. - + Check outposts. Ćĥēćķ ōũţƥōśţś. - + HTTPS is not detected correctly ĤŢŢƤŚ ĩś ńōţ ďēţēćţēď ćōŕŕēćţĺŷ - + Server and client are further than 5 seconds apart. Śēŕvēŕ àńď ćĺĩēńţ àŕē ƒũŕţĥēŕ ţĥàń 5 śēćōńďś àƥàŕţ. - + OK ŌĶ - + Everything is ok. Ēvēŕŷţĥĩńĝ ĩś ōķ. - + System status Śŷśţēm śţàţũś - + Based on ßàśēď ōń - + is available! ĩś àvàĩĺàƀĺē! - + Up-to-date! Ũƥ-ţō-ďàţē! - + Version Vēŕśĩōń - + Workers Ŵōŕķēŕś - + No workers connected. Background tasks will not run. Ńō ŵōŕķēŕś ćōńńēćţēď. ßàćķĝŕōũńď ţàśķś ŵĩĺĺ ńōţ ŕũń. - + hour(s) ago ĥōũŕ(ś) àĝō - + day(s) ago ďàŷ(ś) àĝō - + Authorizations Àũţĥōŕĩźàţĩōńś - + Failed Logins Ƒàĩĺēď Ĺōĝĩńś - + Successful Logins Śũććēśśƒũĺ Ĺōĝĩńś - + : : - + Cancel Ćàńćēĺ - + LDAP Source ĹĎÀƤ Śōũŕćē - + SCIM Provider ŚĆĨM Ƥŕōvĩďēŕ - + Healthy Ĥēàĺţĥŷ - + Healthy outposts Ĥēàĺţĥŷ ōũţƥōśţś - + Admin Àďmĩń - + Not found Ńōţ ƒōũńď - + The URL "" was not found. Ţĥē ŨŔĹ "" ŵàś ńōţ ƒōũńď. - + Return home Ŕēţũŕń ĥōmē - + General system status Ĝēńēŕàĺ śŷśţēm śţàţũś - + Welcome, . Ŵēĺćōmē, . - + Quick actions Ǫũĩćķ àćţĩōńś - + Create a new application Ćŕēàţē à ńēŵ àƥƥĺĩćàţĩōń - + Check the logs Ćĥēćķ ţĥē ĺōĝś - + Explore integrations Ēxƥĺōŕē ĩńţēĝŕàţĩōńś - + Manage users Màńàĝē ũśēŕś - + Outpost status Ōũţƥōśţ śţàţũś - + Sync status Śŷńć śţàţũś - + Logins and authorizations over the last week (per 8 hours) Ĺōĝĩńś àńď àũţĥōŕĩźàţĩōńś ōvēŕ ţĥē ĺàśţ ŵēēķ (ƥēŕ 8 ĥōũŕś) - + Apps with most usage Àƥƥś ŵĩţĥ mōśţ ũśàĝē - + days ago ďàŷś àĝō - + Objects created ŌƀĴēćţś ćŕēàţēď - + Users created per day in the last month Ũśēŕś ćŕēàţēď ƥēŕ ďàŷ ĩń ţĥē ĺàśţ mōńţĥ - + Logins per day in the last month Ĺōĝĩńś ƥēŕ ďàŷ ĩń ţĥē ĺàśţ mōńţĥ - + Failed Logins per day in the last month Ƒàĩĺēď Ĺōĝĩńś ƥēŕ ďàŷ ĩń ţĥē ĺàśţ mōńţĥ - + Clear search Ćĺēàŕ śēàŕćĥ - + System Tasks Śŷśţēm Ţàśķś - + Long-running operations which authentik executes in the background. Ĺōńĝ-ŕũńńĩńĝ ōƥēŕàţĩōńś ŵĥĩćĥ àũţĥēńţĩķ ēxēćũţēś ĩń ţĥē ƀàćķĝŕōũńď. - + Identifier Ĩďēńţĩƒĩēŕ - + Description Ďēśćŕĩƥţĩōń - + Last run Ĺàśţ ŕũń - + Status Śţàţũś - + Actions Àćţĩōńś - + Successful Śũććēśśƒũĺ - + Error Ēŕŕōŕ - + Unknown Ũńķńōŵń - + Duration Ďũŕàţĩōń - + - seconds - śēćōńďś - + seconds + śēćōńďś + Authentication Àũţĥēńţĩćàţĩōń - + Authorization Àũţĥōŕĩźàţĩōń - + Enrollment Ēńŕōĺĺmēńţ - + Invalidation Ĩńvàĺĩďàţĩōń - + Recovery Ŕēćōvēŕŷ - + Stage Configuration Śţàĝē Ćōńƒĩĝũŕàţĩōń - + Unenrollment Ũńēńŕōĺĺmēńţ - + Unknown designation Ũńķńōŵń ďēśĩĝńàţĩōń - + Stacked Śţàćķēď - + Content left Ćōńţēńţ ĺēƒţ - + Content right Ćōńţēńţ ŕĩĝĥţ - + Sidebar left Śĩďēƀàŕ ĺēƒţ - + Sidebar right Śĩďēƀàŕ ŕĩĝĥţ - + Unknown layout Ũńķńōŵń ĺàŷōũţ - + Successfully updated provider. Śũććēśśƒũĺĺŷ ũƥďàţēď ƥŕōvĩďēŕ. - + Successfully created provider. Śũććēśśƒũĺĺŷ ćŕēàţēď ƥŕōvĩďēŕ. - + Bind flow ßĩńď ƒĺōŵ - + Flow used for users to authenticate. Ƒĺōŵ ũśēď ƒōŕ ũśēŕś ţō àũţĥēńţĩćàţē. - + Search group Śēàŕćĥ ĝŕōũƥ - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. Ũśēŕś ĩń ţĥē śēĺēćţēď ĝŕōũƥ ćàń ďō śēàŕćĥ ǫũēŕĩēś. Ĩƒ ńō ĝŕōũƥ ĩś śēĺēćţēď, ńō ĹĎÀƤ Śēàŕćĥēś àŕē àĺĺōŵēď. - + Bind mode ßĩńď mōďē - + Cached binding Ćàćĥēď ƀĩńďĩńĝ - + Flow is executed and session is cached in memory. Flow is executed when session expires Ƒĺōŵ ĩś ēxēćũţēď àńď śēśśĩōń ĩś ćàćĥēď ĩń mēmōŕŷ. Ƒĺōŵ ĩś ēxēćũţēď ŵĥēń śēśśĩōń ēxƥĩŕēś - + Direct binding Ďĩŕēćţ ƀĩńďĩńĝ - + Always execute the configured bind flow to authenticate the user Àĺŵàŷś ēxēćũţē ţĥē ćōńƒĩĝũŕēď ƀĩńď ƒĺōŵ ţō àũţĥēńţĩćàţē ţĥē ũśēŕ - + Configure how the outpost authenticates requests. Ćōńƒĩĝũŕē ĥōŵ ţĥē ōũţƥōśţ àũţĥēńţĩćàţēś ŕēǫũēśţś. - + Search mode Śēàŕćĥ mōďē - + Cached querying Ćàćĥēď ǫũēŕŷĩńĝ - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes Ţĥē ōũţƥōśţ ĥōĺďś àĺĺ ũśēŕś àńď ĝŕōũƥś ĩń-mēmōŕŷ àńď ŵĩĺĺ ŕēƒŕēśĥ ēvēŕŷ 5 Mĩńũţēś - + Direct querying Ďĩŕēćţ ǫũēŕŷĩńĝ - + Always returns the latest data, but slower than cached querying Àĺŵàŷś ŕēţũŕńś ţĥē ĺàţēśţ ďàţà, ƀũţ śĺōŵēŕ ţĥàń ćàćĥēď ǫũēŕŷĩńĝ - + Configure how the outpost queries the core authentik server's users. Ćōńƒĩĝũŕē ĥōŵ ţĥē ōũţƥōśţ ǫũēŕĩēś ţĥē ćōŕē àũţĥēńţĩķ śēŕvēŕ'ś ũśēŕś. - + Protocol settings Ƥŕōţōćōĺ śēţţĩńĝś - + Base DN ßàśē ĎŃ - + LDAP DN under which bind requests and search requests can be made. ĹĎÀƤ ĎŃ ũńďēŕ ŵĥĩćĥ ƀĩńď ŕēǫũēśţś àńď śēàŕćĥ ŕēǫũēśţś ćàń ƀē màďē. - + Certificate Ćēŕţĩƒĩćàţē - + UID start number ŨĨĎ śţàŕţ ńũmƀēŕ - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber Ţĥē śţàŕţ ƒōŕ ũĩďŃũmƀēŕś, ţĥĩś ńũmƀēŕ ĩś àďďēď ţō ţĥē ũśēŕ.Ƥķ ţō màķē śũŕē ţĥàţ ţĥē ńũmƀēŕś àŕēń'ţ ţōō ĺōŵ ƒōŕ ƤŌŚĨX ũśēŕś. Ďēƒàũĺţ ĩś 2000 ţō ēńśũŕē ţĥàţ ŵē ďōń'ţ ćōĺĺĩďē ŵĩţĥ ĺōćàĺ ũśēŕś ũĩďŃũmƀēŕ - + GID start number ĜĨĎ śţàŕţ ńũmƀēŕ - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber Ţĥē śţàŕţ ƒōŕ ĝĩďŃũmƀēŕś, ţĥĩś ńũmƀēŕ ĩś àďďēď ţō à ńũmƀēŕ ĝēńēŕàţēď ƒŕōm ţĥē ĝŕōũƥ.Ƥķ ţō màķē śũŕē ţĥàţ ţĥē ńũmƀēŕś àŕēń'ţ ţōō ĺōŵ ƒōŕ ƤŌŚĨX ĝŕōũƥś. Ďēƒàũĺţ ĩś 4000 ţō ēńśũŕē ţĥàţ ŵē ďōń'ţ ćōĺĺĩďē ŵĩţĥ ĺōćàĺ ĝŕōũƥś ōŕ ũśēŕś ƥŕĩmàŕŷ ĝŕōũƥś ĝĩďŃũmƀēŕ - + (Format: hours=-1;minutes=-2;seconds=-3). (Ƒōŕmàţ: ĥōũŕś=-1;mĩńũţēś=-2;śēćōńďś=-3). - + (Format: hours=1;minutes=2;seconds=3). (Ƒōŕmàţ: ĥōũŕś=1;mĩńũţēś=2;śēćōńďś=3). - + The following keywords are supported: Ţĥē ƒōĺĺōŵĩńĝ ķēŷŵōŕďś àŕē śũƥƥōŕţēď: - + Authentication flow Àũţĥēńţĩćàţĩōń ƒĺōŵ - + Flow used when a user access this provider and is not authenticated. Ƒĺōŵ ũśēď ŵĥēń à ũśēŕ àććēśś ţĥĩś ƥŕōvĩďēŕ àńď ĩś ńōţ àũţĥēńţĩćàţēď. - + Authorization flow Àũţĥōŕĩźàţĩōń ƒĺōŵ - + Flow used when authorizing this provider. Ƒĺōŵ ũśēď ŵĥēń àũţĥōŕĩźĩńĝ ţĥĩś ƥŕōvĩďēŕ. - + Client type Ćĺĩēńţ ţŷƥē - + Confidential Ćōńƒĩďēńţĩàĺ - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets Ćōńƒĩďēńţĩàĺ ćĺĩēńţś àŕē ćàƥàƀĺē ōƒ màĩńţàĩńĩńĝ ţĥē ćōńƒĩďēńţĩàĺĩţŷ ōƒ ţĥēĩŕ ćŕēďēńţĩàĺś śũćĥ àś ćĺĩēńţ śēćŕēţś - + Public Ƥũƀĺĩć - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. Ƥũƀĺĩć ćĺĩēńţś àŕē ĩńćàƥàƀĺē ōƒ màĩńţàĩńĩńĝ ţĥē ćōńƒĩďēńţĩàĺĩţŷ àńď śĥōũĺď ũśē mēţĥōďś ĺĩķē ƤĶĆĒ. - + Client ID Ćĺĩēńţ ĨĎ - + Client Secret Ćĺĩēńţ Śēćŕēţ - + Redirect URIs/Origins (RegEx) Ŕēďĩŕēćţ ŨŔĨś/Ōŕĩĝĩńś (ŔēĝĒx) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. Vàĺĩď ŕēďĩŕēćţ ŨŔĹś àƒţēŕ à śũććēśśƒũĺ àũţĥōŕĩźàţĩōń ƒĺōŵ. Àĺśō śƥēćĩƒŷ àńŷ ōŕĩĝĩńś ĥēŕē ƒōŕ Ĩmƥĺĩćĩţ ƒĺōŵś. - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. Ĩƒ ńō ēxƥĺĩćĩţ ŕēďĩŕēćţ ŨŔĨś àŕē śƥēćĩƒĩēď, ţĥē ƒĩŕśţ śũććēśśƒũĺĺŷ ũśēď ŕēďĩŕēćţ ŨŔĨ ŵĩĺĺ ƀē śàvēď. - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. Ţō àĺĺōŵ àńŷ ŕēďĩŕēćţ ŨŔĨ, śēţ ţĥĩś vàĺũē ţō ".*". ßē àŵàŕē ōƒ ţĥē ƥōśśĩƀĺē śēćũŕĩţŷ ĩmƥĺĩćàţĩōńś ţĥĩś ćàń ĥàvē. - + Signing Key Śĩĝńĩńĝ Ķēŷ - + Key used to sign the tokens. Ķēŷ ũśēď ţō śĩĝń ţĥē ţōķēńś. - + Advanced protocol settings Àďvàńćēď ƥŕōţōćōĺ śēţţĩńĝś - + Access code validity Àććēśś ćōďē vàĺĩďĩţŷ - + Configure how long access codes are valid for. Ćōńƒĩĝũŕē ĥōŵ ĺōńĝ àććēśś ćōďēś àŕē vàĺĩď ƒōŕ. - + Access Token validity Àććēśś Ţōķēń vàĺĩďĩţŷ - + Configure how long access tokens are valid for. Ćōńƒĩĝũŕē ĥōŵ ĺōńĝ àććēśś ţōķēńś àŕē vàĺĩď ƒōŕ. - + Refresh Token validity Ŕēƒŕēśĥ Ţōķēń vàĺĩďĩţŷ - + Configure how long refresh tokens are valid for. Ćōńƒĩĝũŕē ĥōŵ ĺōńĝ ŕēƒŕēśĥ ţōķēńś àŕē vàĺĩď ƒōŕ. - + Scopes Śćōƥēś - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. Śēĺēćţ ŵĥĩćĥ śćōƥēś ćàń ƀē ũśēď ƀŷ ţĥē ćĺĩēńţ. Ţĥē ćĺĩēńţ śţĩĺĺ ĥàś ţō śƥēćĩƒŷ ţĥē śćōƥē ţō àććēśś ţĥē ďàţà. - + Hold control/command to select multiple items. Ĥōĺď ćōńţŕōĺ/ćōmmàńď ţō śēĺēćţ mũĺţĩƥĺē ĩţēmś. - + Subject mode ŚũƀĴēćţ mōďē - + Based on the User's hashed ID ßàśēď ōń ţĥē Ũśēŕ'ś ĥàśĥēď ĨĎ - + Based on the User's ID ßàśēď ōń ţĥē Ũśēŕ'ś ĨĎ - + Based on the User's UUID ßàśēď ōń ţĥē Ũśēŕ'ś ŨŨĨĎ - + Based on the User's username ßàśēď ōń ţĥē Ũśēŕ'ś ũśēŕńàmē - + Based on the User's Email ßàśēď ōń ţĥē Ũśēŕ'ś Ēmàĩĺ - + This is recommended over the UPN mode. Ţĥĩś ĩś ŕēćōmmēńďēď ōvēŕ ţĥē ŨƤŃ mōďē. - + Based on the User's UPN ßàśēď ōń ţĥē Ũśēŕ'ś ŨƤŃ - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. Ŕēǫũĩŕēś ţĥē ũśēŕ ţō ĥàvē à 'ũƥń' àţţŕĩƀũţē śēţ, àńď ƒàĺĺś ƀàćķ ţō ĥàśĥēď ũśēŕ ĨĎ. Ũśē ţĥĩś mōďē ōńĺŷ ĩƒ ŷōũ ĥàvē ďĩƒƒēŕēńţ ŨƤŃ àńď Màĩĺ ďōmàĩńś. - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. Ćōńƒĩĝũŕē ŵĥàţ ďàţà śĥōũĺď ƀē ũśēď àś ũńĩǫũē Ũśēŕ Ĩďēńţĩƒĩēŕ. Ƒōŕ mōśţ ćàśēś, ţĥē ďēƒàũĺţ śĥōũĺď ƀē ƒĩńē. - + Include claims in id_token Ĩńćĺũďē ćĺàĩmś ĩń ĩď_ţōķēń - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. Ĩńćĺũďē Ũśēŕ ćĺàĩmś ƒŕōm śćōƥēś ĩń ţĥē ĩď_ţōķēń, ƒōŕ àƥƥĺĩćàţĩōńś ţĥàţ ďōń'ţ àććēśś ţĥē ũśēŕĩńƒō ēńďƥōĩńţ. - + Issuer mode Ĩśśũēŕ mōďē - + Each provider has a different issuer, based on the application slug Ēàćĥ ƥŕōvĩďēŕ ĥàś à ďĩƒƒēŕēńţ ĩśśũēŕ, ƀàśēď ōń ţĥē àƥƥĺĩćàţĩōń śĺũĝ - + Same identifier is used for all providers Śàmē ĩďēńţĩƒĩēŕ ĩś ũśēď ƒōŕ àĺĺ ƥŕōvĩďēŕś - + Configure how the issuer field of the ID Token should be filled. Ćōńƒĩĝũŕē ĥōŵ ţĥē ĩśśũēŕ ƒĩēĺď ōƒ ţĥē ĨĎ Ţōķēń śĥōũĺď ƀē ƒĩĺĺēď. - + Machine-to-Machine authentication settings Màćĥĩńē-ţō-Màćĥĩńē àũţĥēńţĩćàţĩōń śēţţĩńĝś - + Trusted OIDC Sources Ţŕũśţēď ŌĨĎĆ Śōũŕćēś - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. ĵŴŢś śĩĝńēď ƀŷ ćēŕţĩƒĩćàţēś ćōńƒĩĝũŕēď ĩń ţĥē śēĺēćţēď śōũŕćēś ćàń ƀē ũśēď ţō àũţĥēńţĩćàţē ţō ţĥĩś ƥŕōvĩďēŕ. - + HTTP-Basic Username Key ĤŢŢƤ-ßàśĩć Ũśēŕńàmē Ķēŷ - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. Ũśēŕ/Ĝŕōũƥ Àţţŕĩƀũţē ũśēď ƒōŕ ţĥē ũśēŕ ƥàŕţ ōƒ ţĥē ĤŢŢƤ-ßàśĩć Ĥēàďēŕ. Ĩƒ ńōţ śēţ, ţĥē ũśēŕ'ś Ēmàĩĺ àďďŕēśś ĩś ũśēď. - + HTTP-Basic Password Key ĤŢŢƤ-ßàśĩć Ƥàśśŵōŕď Ķēŷ - + User/Group Attribute used for the password part of the HTTP-Basic Header. Ũśēŕ/Ĝŕōũƥ Àţţŕĩƀũţē ũśēď ƒōŕ ţĥē ƥàśśŵōŕď ƥàŕţ ōƒ ţĥē ĤŢŢƤ-ßàśĩć Ĥēàďēŕ. - + Proxy Ƥŕōxŷ - + Forward auth (single application) Ƒōŕŵàŕď àũţĥ (śĩńĝĺē àƥƥĺĩćàţĩōń) - + Forward auth (domain level) Ƒōŕŵàŕď àũţĥ (ďōmàĩń ĺēvēĺ) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. Ţĥĩś ƥŕōvĩďēŕ ŵĩĺĺ ƀēĥàvē ĺĩķē à ţŕàńśƥàŕēńţ ŕēvēŕśē-ƥŕōxŷ, ēxćēƥţ ŕēǫũēśţś mũśţ ƀē àũţĥēńţĩćàţēď. Ĩƒ ŷōũŕ ũƥśţŕēàm àƥƥĺĩćàţĩōń ũśēś ĤŢŢƤŚ, màķē śũŕē ţō ćōńńēćţ ţō ţĥē ōũţƥōśţ ũśĩńĝ ĤŢŢƤŚ àś ŵēĺĺ. - + External host Ēxţēŕńàĺ ĥōśţ - + The external URL you'll access the application at. Include any non-standard port. Ţĥē ēxţēŕńàĺ ŨŔĹ ŷōũ'ĺĺ àććēśś ţĥē àƥƥĺĩćàţĩōń àţ. Ĩńćĺũďē àńŷ ńōń-śţàńďàŕď ƥōŕţ. - + Internal host Ĩńţēŕńàĺ ĥōśţ - + Upstream host that the requests are forwarded to. Ũƥśţŕēàm ĥōśţ ţĥàţ ţĥē ŕēǫũēśţś àŕē ƒōŕŵàŕďēď ţō. - + Internal host SSL Validation Ĩńţēŕńàĺ ĥōśţ ŚŚĹ Vàĺĩďàţĩōń - + Validate SSL Certificates of upstream servers. Vàĺĩďàţē ŚŚĹ Ćēŕţĩƒĩćàţēś ōƒ ũƥśţŕēàm śēŕvēŕś. - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. Ũśē ţĥĩś ƥŕōvĩďēŕ ŵĩţĥ ńĝĩńx'ś àũţĥ_ŕēǫũēśţ ōŕ ţŕàēƒĩķ'ś ƒōŕŵàŕďÀũţĥ. Ōńĺŷ à śĩńĝĺē ƥŕōvĩďēŕ ĩś ŕēǫũĩŕēď ƥēŕ ŕōōţ ďōmàĩń. Ŷōũ ćàń'ţ ďō ƥēŕ-àƥƥĺĩćàţĩōń àũţĥōŕĩźàţĩōń, ƀũţ ŷōũ ďōń'ţ ĥàvē ţō ćŕēàţē à ƥŕōvĩďēŕ ƒōŕ ēàćĥ àƥƥĺĩćàţĩōń. - + An example setup can look like this: Àń ēxàmƥĺē śēţũƥ ćàń ĺōōķ ĺĩķē ţĥĩś: - + authentik running on auth.example.com àũţĥēńţĩķ ŕũńńĩńĝ ōń àũţĥ.ēxàmƥĺē.ćōm - + app1 running on app1.example.com àƥƥ1 ŕũńńĩńĝ ōń àƥƥ1.ēxàmƥĺē.ćōm - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. Ĩń ţĥĩś ćàśē, ŷōũ'ď śēţ ţĥē Àũţĥēńţĩćàţĩōń ŨŔĹ ţō àũţĥ.ēxàmƥĺē.ćōm àńď Ćōōķĩē ďōmàĩń ţō ēxàmƥĺē.ćōm. - + Authentication URL Àũţĥēńţĩćàţĩōń ŨŔĹ - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. Ţĥē ēxţēŕńàĺ ŨŔĹ ŷōũ'ĺĺ àũţĥēńţĩćàţē àţ. Ţĥē àũţĥēńţĩķ ćōŕē śēŕvēŕ śĥōũĺď ƀē ŕēàćĥàƀĺē ũńďēŕ ţĥĩś ŨŔĹ. - + Cookie domain Ćōōķĩē ďōmàĩń - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. Śēţ ţĥĩś ţō ţĥē ďōmàĩń ŷōũ ŵĩśĥ ţĥē àũţĥēńţĩćàţĩōń ţō ƀē vàĺĩď ƒōŕ. Mũśţ ƀē à ƥàŕēńţ ďōmàĩń ōƒ ţĥē ŨŔĹ àƀōvē. Ĩƒ ŷōũ'ŕē ŕũńńĩńĝ àƥƥĺĩćàţĩōńś àś àƥƥ1.ďōmàĩń.ţĺď, àƥƥ2.ďōmàĩń.ţĺď, śēţ ţĥĩś ţō 'ďōmàĩń.ţĺď'. - + Unknown proxy mode Ũńķńōŵń ƥŕōxŷ mōďē - + Token validity Ţōķēń vàĺĩďĩţŷ - + Configure how long tokens are valid for. Ćōńƒĩĝũŕē ĥōŵ ĺōńĝ ţōķēńś àŕē vàĺĩď ƒōŕ. - + Additional scopes Àďďĩţĩōńàĺ śćōƥēś - + Additional scope mappings, which are passed to the proxy. Àďďĩţĩōńàĺ śćōƥē màƥƥĩńĝś, ŵĥĩćĥ àŕē ƥàśśēď ţō ţĥē ƥŕōxŷ. - + Unauthenticated URLs Ũńàũţĥēńţĩćàţēď ŨŔĹś - + Unauthenticated Paths Ũńàũţĥēńţĩćàţēď Ƥàţĥś - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. Ŕēĝũĺàŕ ēxƥŕēśśĩōńś ƒōŕ ŵĥĩćĥ àũţĥēńţĩćàţĩōń ĩś ńōţ ŕēǫũĩŕēď. Ēàćĥ ńēŵ ĺĩńē ĩś ĩńţēŕƥŕēţēď àś à ńēŵ ēxƥŕēśśĩōń. - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. Ŵĥēń ũśĩńĝ ƥŕōxŷ ōŕ ƒōŕŵàŕď àũţĥ (śĩńĝĺē àƥƥĺĩćàţĩōń) mōďē, ţĥē ŕēǫũēśţēď ŨŔĹ Ƥàţĥ ĩś ćĥēćķēď àĝàĩńśţ ţĥē ŕēĝũĺàŕ ēxƥŕēśśĩōńś. Ŵĥēń ũśĩńĝ ƒōŕŵàŕď àũţĥ (ďōmàĩń mōďē), ţĥē ƒũĺĺ ŕēǫũēśţēď ŨŔĹ ĩńćĺũďĩńĝ śćĥēmē àńď ĥōśţ ĩś màţćĥēď àĝàĩńśţ ţĥē ŕēĝũĺàŕ ēxƥŕēśśĩōńś. - + Authentication settings Àũţĥēńţĩćàţĩōń śēţţĩńĝś - + Intercept header authentication Ĩńţēŕćēƥţ ĥēàďēŕ àũţĥēńţĩćàţĩōń - + When enabled, authentik will intercept the Authorization header to authenticate the request. Ŵĥēń ēńàƀĺēď, àũţĥēńţĩķ ŵĩĺĺ ĩńţēŕćēƥţ ţĥē Àũţĥōŕĩźàţĩōń ĥēàďēŕ ţō àũţĥēńţĩćàţē ţĥē ŕēǫũēśţ. - + Send HTTP-Basic Authentication Śēńď ĤŢŢƤ-ßàśĩć Àũţĥēńţĩćàţĩōń - + Send a custom HTTP-Basic Authentication header based on values from authentik. Śēńď à ćũśţōm ĤŢŢƤ-ßàśĩć Àũţĥēńţĩćàţĩōń ĥēàďēŕ ƀàśēď ōń vàĺũēś ƒŕōm àũţĥēńţĩķ. - + ACS URL ÀĆŚ ŨŔĹ - + Issuer Ĩśśũēŕ - + Also known as EntityID. Àĺśō ķńōŵń àś ĒńţĩţŷĨĎ. - + Service Provider Binding Śēŕvĩćē Ƥŕōvĩďēŕ ßĩńďĩńĝ - + Redirect Ŕēďĩŕēćţ - + Post Ƥōśţ - + Determines how authentik sends the response back to the Service Provider. Ďēţēŕmĩńēś ĥōŵ àũţĥēńţĩķ śēńďś ţĥē ŕēśƥōńśē ƀàćķ ţō ţĥē Śēŕvĩćē Ƥŕōvĩďēŕ. - + Audience Àũďĩēńćē - + Signing Certificate Śĩĝńĩńĝ Ćēŕţĩƒĩćàţē - + Certificate used to sign outgoing Responses going to the Service Provider. Ćēŕţĩƒĩćàţē ũśēď ţō śĩĝń ōũţĝōĩńĝ Ŕēśƥōńśēś ĝōĩńĝ ţō ţĥē Śēŕvĩćē Ƥŕōvĩďēŕ. - + Verification Certificate Vēŕĩƒĩćàţĩōń Ćēŕţĩƒĩćàţē - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. Ŵĥēń śēĺēćţēď, ĩńćōmĩńĝ àśśēŕţĩōń'ś Śĩĝńàţũŕēś ŵĩĺĺ ƀē vàĺĩďàţēď àĝàĩńśţ ţĥĩś ćēŕţĩƒĩćàţē. Ţō àĺĺōŵ ũńśĩĝńēď Ŕēǫũēśţś, ĺēàvē ōń ďēƒàũĺţ. - + Property mappings Ƥŕōƥēŕţŷ màƥƥĩńĝś - + NameID Property Mapping ŃàmēĨĎ Ƥŕōƥēŕţŷ Màƥƥĩńĝ - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. Ćōńƒĩĝũŕē ĥōŵ ţĥē ŃàmēĨĎ vàĺũē ŵĩĺĺ ƀē ćŕēàţēď. Ŵĥēń ĺēƒţ ēmƥţŷ, ţĥē ŃàmēĨĎƤōĺĩćŷ ōƒ ţĥē ĩńćōmĩńĝ ŕēǫũēśţ ŵĩĺĺ ƀē ŕēśƥēćţēď. - + Assertion valid not before Àśśēŕţĩōń vàĺĩď ńōţ ƀēƒōŕē - + Configure the maximum allowed time drift for an assertion. Ćōńƒĩĝũŕē ţĥē màxĩmũm àĺĺōŵēď ţĩmē ďŕĩƒţ ƒōŕ àń àśśēŕţĩōń. - + Assertion valid not on or after Àśśēŕţĩōń vàĺĩď ńōţ ōń ōŕ àƒţēŕ - + Assertion not valid on or after current time + this value. Àśśēŕţĩōń ńōţ vàĺĩď ōń ōŕ àƒţēŕ ćũŕŕēńţ ţĩmē + ţĥĩś vàĺũē. - + Session valid not on or after Śēśśĩōń vàĺĩď ńōţ ōń ōŕ àƒţēŕ - + Session not valid on or after current time + this value. Śēśśĩōń ńōţ vàĺĩď ōń ōŕ àƒţēŕ ćũŕŕēńţ ţĩmē + ţĥĩś vàĺũē. - + Digest algorithm Ďĩĝēśţ àĺĝōŕĩţĥm - + Signature algorithm Śĩĝńàţũŕē àĺĝōŕĩţĥm - + Successfully imported provider. Śũććēśśƒũĺĺŷ ĩmƥōŕţēď ƥŕōvĩďēŕ. - + Metadata Mēţàďàţà - + Apply changes Àƥƥĺŷ ćĥàńĝēś - + Close Ćĺōśē - + Finish Ƒĩńĩśĥ - + Back ßàćķ - + No form found Ńō ƒōŕm ƒōũńď - + Form didn't return a promise for submitting Ƒōŕm ďĩďń'ţ ŕēţũŕń à ƥŕōmĩśē ƒōŕ śũƀmĩţţĩńĝ - + Select type Śēĺēćţ ţŷƥē - + Try the new application wizard Ţŕŷ ţĥē ńēŵ àƥƥĺĩćàţĩōń ŵĩźàŕď - + The new application wizard greatly simplifies the steps required to create applications and providers. Ţĥē ńēŵ àƥƥĺĩćàţĩōń ŵĩźàŕď ĝŕēàţĺŷ śĩmƥĺĩƒĩēś ţĥē śţēƥś ŕēǫũĩŕēď ţō ćŕēàţē àƥƥĺĩćàţĩōńś àńď ƥŕōvĩďēŕś. - + Try it now Ţŕŷ ĩţ ńōŵ - + Create Ćŕēàţē - + New provider Ńēŵ ƥŕōvĩďēŕ - + Create a new provider. Ćŕēàţē à ńēŵ ƥŕōvĩďēŕ. - + Create Ćŕēàţē - + Shared secret Śĥàŕēď śēćŕēţ - + Client Networks Ćĺĩēńţ Ńēţŵōŕķś - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1603,102 +1603,102 @@ URL ŨŔĹ - + SCIM base url, usually ends in /v2. ŚĆĨM ƀàśē ũŕĺ, ũśũàĺĺŷ ēńďś ĩń /v2. - + Token Ţōķēń - + Token to authenticate with. Currently only bearer authentication is supported. Ţōķēń ţō àũţĥēńţĩćàţē ŵĩţĥ. Ćũŕŕēńţĺŷ ōńĺŷ ƀēàŕēŕ àũţĥēńţĩćàţĩōń ĩś śũƥƥōŕţēď. - + User filtering Ũśēŕ ƒĩĺţēŕĩńĝ - + Exclude service accounts Ēxćĺũďē śēŕvĩćē àććōũńţś - + Group Ĝŕōũƥ - + Only sync users within the selected group. Ōńĺŷ śŷńć ũśēŕś ŵĩţĥĩń ţĥē śēĺēćţēď ĝŕōũƥ. - + Attribute mapping Àţţŕĩƀũţē màƥƥĩńĝ - + User Property Mappings Ũśēŕ Ƥŕōƥēŕţŷ Màƥƥĩńĝś - + Property mappings used to user mapping. Ƥŕōƥēŕţŷ màƥƥĩńĝś ũśēď ţō ũśēŕ màƥƥĩńĝ. - + Group Property Mappings Ĝŕōũƥ Ƥŕōƥēŕţŷ Màƥƥĩńĝś - + Property mappings used to group creation. Ƥŕōƥēŕţŷ màƥƥĩńĝś ũśēď ţō ĝŕōũƥ ćŕēàţĩōń. - + Not used by any other object. Ńōţ ũśēď ƀŷ àńŷ ōţĥēŕ ōƀĴēćţ. - + object will be DELETED ōƀĴēćţ ŵĩĺĺ ƀē ĎĒĹĒŢĒĎ - + connection will be deleted ćōńńēćţĩōń ŵĩĺĺ ƀē ďēĺēţēď - + reference will be reset to default value ŕēƒēŕēńćē ŵĩĺĺ ƀē ŕēśēţ ţō ďēƒàũĺţ vàĺũē - + reference will be set to an empty value ŕēƒēŕēńćē ŵĩĺĺ ƀē śēţ ţō àń ēmƥţŷ vàĺũē - + () () - + ID ĨĎ - + Successfully deleted @@ -1707,12 +1707,12 @@ Failed to delete : Ƒàĩĺēď ţō ďēĺēţē : - + Delete Ďēĺēţē - + Are you sure you want to delete ? @@ -1721,467 +1721,467 @@ Delete Ďēĺēţē - + Providers Ƥŕōvĩďēŕś - + Provide support for protocols like SAML and OAuth to assigned applications. Ƥŕōvĩďē śũƥƥōŕţ ƒōŕ ƥŕōţōćōĺś ĺĩķē ŚÀMĹ àńď ŌÀũţĥ ţō àśśĩĝńēď àƥƥĺĩćàţĩōńś. - + Type Ţŷƥē - + Provider(s) Ƥŕōvĩďēŕ(ś) - + Assigned to application Àśśĩĝńēď ţō àƥƥĺĩćàţĩōń - + Assigned to application (backchannel) Àśśĩĝńēď ţō àƥƥĺĩćàţĩōń (ƀàćķćĥàńńēĺ) - + Warning: Provider not assigned to any application. Ŵàŕńĩńĝ: Ƥŕōvĩďēŕ ńōţ àśśĩĝńēď ţō àńŷ àƥƥĺĩćàţĩōń. - + Update Ũƥďàţē - + Update Ũƥďàţē - + Select providers to add to application Śēĺēćţ ƥŕōvĩďēŕś ţō àďď ţō àƥƥĺĩćàţĩōń - + Add Àďď - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". Ēĩţĥēŕ ĩńƥũţ à ƒũĺĺ ŨŔĹ, à ŕēĺàţĩvē ƥàţĥ, ōŕ ũśē 'ƒà://ƒà-ţēśţ' ţō ũśē ţĥē Ƒōńţ Àŵēśōmē ĩćōń "ƒà-ţēśţ". - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. Ƥàţĥ ţēmƥĺàţē ƒōŕ ũśēŕś ćŕēàţēď. Ũśē ƥĺàćēĥōĺďēŕś ĺĩķē `%(śĺũĝ)ś` ţō ĩńśēŕţ ţĥē śōũŕćē śĺũĝ. - + Successfully updated application. Śũććēśśƒũĺĺŷ ũƥďàţēď àƥƥĺĩćàţĩōń. - + Successfully created application. Śũććēśśƒũĺĺŷ ćŕēàţēď àƥƥĺĩćàţĩōń. - + Application's display Name. Àƥƥĺĩćàţĩōń'ś ďĩśƥĺàŷ Ńàmē. - + Slug Śĺũĝ - + Optionally enter a group name. Applications with identical groups are shown grouped together. Ōƥţĩōńàĺĺŷ ēńţēŕ à ĝŕōũƥ ńàmē. Àƥƥĺĩćàţĩōńś ŵĩţĥ ĩďēńţĩćàĺ ĝŕōũƥś àŕē śĥōŵń ĝŕōũƥēď ţōĝēţĥēŕ. - + Provider Ƥŕōvĩďēŕ - + Select a provider that this application should use. Śēĺēćţ à ƥŕōvĩďēŕ ţĥàţ ţĥĩś àƥƥĺĩćàţĩōń śĥōũĺď ũśē. - + Select backchannel providers which augment the functionality of the main provider. Śēĺēćţ ƀàćķćĥàńńēĺ ƥŕōvĩďēŕś ŵĥĩćĥ àũĝmēńţ ţĥē ƒũńćţĩōńàĺĩţŷ ōƒ ţĥē màĩń ƥŕōvĩďēŕ. - + Policy engine mode Ƥōĺĩćŷ ēńĝĩńē mōďē - + Any policy must match to grant access Àńŷ ƥōĺĩćŷ mũśţ màţćĥ ţō ĝŕàńţ àććēśś - + All policies must match to grant access Àĺĺ ƥōĺĩćĩēś mũśţ màţćĥ ţō ĝŕàńţ àććēśś - + UI settings ŨĨ śēţţĩńĝś - + Launch URL Ĺàũńćĥ ŨŔĹ - + If left empty, authentik will try to extract the launch URL based on the selected provider. Ĩƒ ĺēƒţ ēmƥţŷ, àũţĥēńţĩķ ŵĩĺĺ ţŕŷ ţō ēxţŕàćţ ţĥē ĺàũńćĥ ŨŔĹ ƀàśēď ōń ţĥē śēĺēćţēď ƥŕōvĩďēŕ. - + Open in new tab Ōƥēń ĩń ńēŵ ţàƀ - + If checked, the launch URL will open in a new browser tab or window from the user's application library. Ĩƒ ćĥēćķēď, ţĥē ĺàũńćĥ ŨŔĹ ŵĩĺĺ ōƥēń ĩń à ńēŵ ƀŕōŵśēŕ ţàƀ ōŕ ŵĩńďōŵ ƒŕōm ţĥē ũśēŕ'ś àƥƥĺĩćàţĩōń ĺĩƀŕàŕŷ. - + Icon Ĩćōń - + Currently set to: Ćũŕŕēńţĺŷ śēţ ţō: - + Clear icon Ćĺēàŕ ĩćōń - + Publisher Ƥũƀĺĩśĥēŕ - + Create Application Ćŕēàţē Àƥƥĺĩćàţĩōń - + Overview Ōvēŕvĩēŵ - + Changelog Ćĥàńĝēĺōĝ - + Warning: Provider is not used by any Outpost. Ŵàŕńĩńĝ: Ƥŕōvĩďēŕ ĩś ńōţ ũśēď ƀŷ àńŷ Ōũţƥōśţ. - + Assigned to application Àśśĩĝńēď ţō àƥƥĺĩćàţĩōń - + Update LDAP Provider Ũƥďàţē ĹĎÀƤ Ƥŕōvĩďēŕ - + Edit Ēďĩţ - + How to connect Ĥōŵ ţō ćōńńēćţ - + Connect to the LDAP Server on port 389: Ćōńńēćţ ţō ţĥē ĹĎÀƤ Śēŕvēŕ ōń ƥōŕţ 389: - + Check the IP of the Kubernetes service, or Ćĥēćķ ţĥē ĨƤ ōƒ ţĥē Ķũƀēŕńēţēś śēŕvĩćē, ōŕ - + The Host IP of the docker host Ţĥē Ĥōśţ ĨƤ ōƒ ţĥē ďōćķēŕ ĥōśţ - + Bind DN ßĩńď ĎŃ - + Bind Password ßĩńď Ƥàśśŵōŕď - + Search base Śēàŕćĥ ƀàśē - + Preview Ƥŕēvĩēŵ - + Warning: Provider is not used by an Application. Ŵàŕńĩńĝ: Ƥŕōvĩďēŕ ĩś ńōţ ũśēď ƀŷ àń Àƥƥĺĩćàţĩōń. - + Redirect URIs Ŕēďĩŕēćţ ŨŔĨś - + Update OAuth2 Provider Ũƥďàţē ŌÀũţĥ2 Ƥŕōvĩďēŕ - + OpenID Configuration URL ŌƥēńĨĎ Ćōńƒĩĝũŕàţĩōń ŨŔĹ - + OpenID Configuration Issuer ŌƥēńĨĎ Ćōńƒĩĝũŕàţĩōń Ĩśśũēŕ - + Authorize URL Àũţĥōŕĩźē ŨŔĹ - + Token URL Ţōķēń ŨŔĹ - + Userinfo URL Ũśēŕĩńƒō ŨŔĹ - + Logout URL Ĺōĝōũţ ŨŔĹ - + JWKS URL ĵŴĶŚ ŨŔĹ - + Example JWT payload (for currently authenticated user) Ēxàmƥĺē ĵŴŢ ƥàŷĺōàď (ƒōŕ ćũŕŕēńţĺŷ àũţĥēńţĩćàţēď ũśēŕ) - + Forward auth (domain-level) Ƒōŕŵàŕď àũţĥ (ďōmàĩń-ĺēvēĺ) - + Nginx (Ingress) Ńĝĩńx (Ĩńĝŕēśś) - + Nginx (Proxy Manager) Ńĝĩńx (Ƥŕōxŷ Màńàĝēŕ) - + Nginx (standalone) Ńĝĩńx (śţàńďàĺōńē) - + Traefik (Ingress) Ţŕàēƒĩķ (Ĩńĝŕēśś) - + Traefik (Compose) Ţŕàēƒĩķ (Ćōmƥōśē) - + Traefik (Standalone) Ţŕàēƒĩķ (Śţàńďàĺōńē) - + Caddy (Standalone) Ćàďďŷ (Śţàńďàĺōńē) - + Internal Host Ĩńţēŕńàĺ Ĥōśţ - + External Host Ēxţēŕńàĺ Ĥōśţ - + Basic-Auth ßàśĩć-Àũţĥ - + Yes Ŷēś - + Mode Mōďē - + Update Proxy Provider Ũƥďàţē Ƥŕōxŷ Ƥŕōvĩďēŕ - + Protocol Settings Ƥŕōţōćōĺ Śēţţĩńĝś - + Allowed Redirect URIs Àĺĺōŵēď Ŕēďĩŕēćţ ŨŔĨś - + Setup Śēţũƥ - + No additional setup is required. Ńō àďďĩţĩōńàĺ śēţũƥ ĩś ŕēǫũĩŕēď. - + Update Radius Provider Ũƥďàţē Ŕàďĩũś Ƥŕōvĩďēŕ - + Download Ďōŵńĺōàď - + Copy download URL Ćōƥŷ ďōŵńĺōàď ŨŔĹ - + Download signing certificate Ďōŵńĺōàď śĩĝńĩńĝ ćēŕţĩƒĩćàţē - + Related objects Ŕēĺàţēď ōƀĴēćţś - + Update SAML Provider Ũƥďàţē ŚÀMĹ Ƥŕōvĩďēŕ - + SAML Configuration ŚÀMĹ Ćōńƒĩĝũŕàţĩōń - + EntityID/Issuer ĒńţĩţŷĨĎ/Ĩśśũēŕ - + SSO URL (Post) ŚŚŌ ŨŔĹ (Ƥōśţ) - + SSO URL (Redirect) ŚŚŌ ŨŔĹ (Ŕēďĩŕēćţ) - + SSO URL (IdP-initiated Login) ŚŚŌ ŨŔĹ (ĨďƤ-ĩńĩţĩàţēď Ĺōĝĩń) - + SLO URL (Post) ŚĹŌ ŨŔĹ (Ƥōśţ) - + SLO URL (Redirect) ŚĹŌ ŨŔĹ (Ŕēďĩŕēćţ) - + SAML Metadata ŚÀMĹ Mēţàďàţà - + Example SAML attributes Ēxàmƥĺē ŚÀMĹ àţţŕĩƀũţēś - + NameID attribute @@ -2190,397 +2190,397 @@ Warning: Provider is not assigned to an application as backchannel provider. Ŵàŕńĩńĝ: Ƥŕōvĩďēŕ ĩś ńōţ àśśĩĝńēď ţō àń àƥƥĺĩćàţĩōń àś ƀàćķćĥàńńēĺ ƥŕōvĩďēŕ. - + Update SCIM Provider Ũƥďàţē ŚĆĨM Ƥŕōvĩďēŕ - + Run sync again Ŕũń śŷńć àĝàĩń - + Modern applications, APIs and Single-page applications. Mōďēŕń àƥƥĺĩćàţĩōńś, ÀƤĨś àńď Śĩńĝĺē-ƥàĝē àƥƥĺĩćàţĩōńś. - + LDAP ĹĎÀƤ - + Provide an LDAP interface for applications and users to authenticate against. Ƥŕōvĩďē àń ĹĎÀƤ ĩńţēŕƒàćē ƒōŕ àƥƥĺĩćàţĩōńś àńď ũśēŕś ţō àũţĥēńţĩćàţē àĝàĩńśţ. - + New application Ńēŵ àƥƥĺĩćàţĩōń - + Applications Àƥƥĺĩćàţĩōńś - + Provider Type Ƥŕōvĩďēŕ Ţŷƥē - + Application(s) Àƥƥĺĩćàţĩōń(ś) - + Application Icon Àƥƥĺĩćàţĩōń Ĩćōń - + Update Application Ũƥďàţē Àƥƥĺĩćàţĩōń - + Successfully sent test-request. Śũććēśśƒũĺĺŷ śēńţ ţēśţ-ŕēǫũēśţ. - + Log messages Ĺōĝ mēśśàĝēś - + No log messages. Ńō ĺōĝ mēśśàĝēś. - + Active Àćţĩvē - + Last login Ĺàśţ ĺōĝĩń - + Select users to add Śēĺēćţ ũśēŕś ţō àďď - + Successfully updated group. Śũććēśśƒũĺĺŷ ũƥďàţēď ĝŕōũƥ. - + Successfully created group. Śũććēśśƒũĺĺŷ ćŕēàţēď ĝŕōũƥ. - + Is superuser Ĩś śũƥēŕũśēŕ - + Users added to this group will be superusers. Ũśēŕś àďďēď ţō ţĥĩś ĝŕōũƥ ŵĩĺĺ ƀē śũƥēŕũśēŕś. - + Parent Ƥàŕēńţ - + Attributes Àţţŕĩƀũţēś - + Set custom attributes using YAML or JSON. Śēţ ćũśţōm àţţŕĩƀũţēś ũśĩńĝ ŶÀMĹ ōŕ ĵŚŌŃ. - + Successfully updated binding. Śũććēśśƒũĺĺŷ ũƥďàţēď ƀĩńďĩńĝ. - + Successfully created binding. Śũććēśśƒũĺĺŷ ćŕēàţēď ƀĩńďĩńĝ. - + Policy Ƥōĺĩćŷ - + Group mappings can only be checked if a user is already logged in when trying to access this source. Ĝŕōũƥ màƥƥĩńĝś ćàń ōńĺŷ ƀē ćĥēćķēď ĩƒ à ũśēŕ ĩś àĺŕēàďŷ ĺōĝĝēď ĩń ŵĥēń ţŕŷĩńĝ ţō àććēśś ţĥĩś śōũŕćē. - + User mappings can only be checked if a user is already logged in when trying to access this source. Ũśēŕ màƥƥĩńĝś ćàń ōńĺŷ ƀē ćĥēćķēď ĩƒ à ũśēŕ ĩś àĺŕēàďŷ ĺōĝĝēď ĩń ŵĥēń ţŕŷĩńĝ ţō àććēśś ţĥĩś śōũŕćē. - + Enabled Ēńàƀĺēď - + Negate result Ńēĝàţē ŕēśũĺţ - + Negates the outcome of the binding. Messages are unaffected. Ńēĝàţēś ţĥē ōũţćōmē ōƒ ţĥē ƀĩńďĩńĝ. Mēśśàĝēś àŕē ũńàƒƒēćţēď. - + Order Ōŕďēŕ - + Timeout Ţĩmēōũţ - + Successfully updated policy. Śũććēśśƒũĺĺŷ ũƥďàţēď ƥōĺĩćŷ. - + Successfully created policy. Śũććēśśƒũĺĺŷ ćŕēàţēď ƥōĺĩćŷ. - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. À ƥōĺĩćŷ ũśēď ƒōŕ ţēśţĩńĝ. Àĺŵàŷś ŕēţũŕńś ţĥē śàmē ŕēśũĺţ àś śƥēćĩƒĩēď ƀēĺōŵ àƒţēŕ ŵàĩţĩńĝ à ŕàńďōm ďũŕàţĩōń. - + Execution logging Ēxēćũţĩōń ĺōĝĝĩńĝ - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. Ŵĥēń ţĥĩś ōƥţĩōń ĩś ēńàƀĺēď, àĺĺ ēxēćũţĩōńś ōƒ ţĥĩś ƥōĺĩćŷ ŵĩĺĺ ƀē ĺōĝĝēď. ßŷ ďēƒàũĺţ, ōńĺŷ ēxēćũţĩōń ēŕŕōŕś àŕē ĺōĝĝēď. - + Policy-specific settings Ƥōĺĩćŷ-śƥēćĩƒĩć śēţţĩńĝś - + Pass policy? Ƥàśś ƥōĺĩćŷ? - + Wait (min) Ŵàĩţ (mĩń) - + The policy takes a random time to execute. This controls the minimum time it will take. Ţĥē ƥōĺĩćŷ ţàķēś à ŕàńďōm ţĩmē ţō ēxēćũţē. Ţĥĩś ćōńţŕōĺś ţĥē mĩńĩmũm ţĩmē ĩţ ŵĩĺĺ ţàķē. - + Wait (max) Ŵàĩţ (màx) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. Màţćĥēś àń ēvēńţ àĝàĩńśţ à śēţ ōƒ ćŕĩţēŕĩà. Ĩƒ àńŷ ōƒ ţĥē ćōńƒĩĝũŕēď vàĺũēś màţćĥ, ţĥē ƥōĺĩćŷ ƥàśśēś. - + Match created events with this action type. When left empty, all action types will be matched. Màţćĥ ćŕēàţēď ēvēńţś ŵĩţĥ ţĥĩś àćţĩōń ţŷƥē. Ŵĥēń ĺēƒţ ēmƥţŷ, àĺĺ àćţĩōń ţŷƥēś ŵĩĺĺ ƀē màţćĥēď. - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. Màţćĥēś Ēvēńţ'ś Ćĺĩēńţ ĨƤ (śţŕĩćţ màţćĥĩńĝ, ƒōŕ ńēţŵōŕķ màţćĥĩńĝ ũśē àń Ēxƥŕēśśĩōń Ƥōĺĩćŷ. - + Match events created by selected application. When left empty, all applications are matched. Màţćĥ ēvēńţś ćŕēàţēď ƀŷ śēĺēćţēď àƥƥĺĩćàţĩōń. Ŵĥēń ĺēƒţ ēmƥţŷ, àĺĺ àƥƥĺĩćàţĩōńś àŕē màţćĥēď. - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. Ćĥēćķś ĩƒ ţĥē ŕēǫũēśţ'ś ũśēŕ'ś ƥàśśŵōŕď ĥàś ƀēēń ćĥàńĝēď ĩń ţĥē ĺàśţ x ďàŷś, àńď ďēńŷś ƀàśēď ōń śēţţĩńĝś. - + Maximum age (in days) Màxĩmũm àĝē (ĩń ďàŷś) - + Only fail the policy, don't invalidate user's password Ōńĺŷ ƒàĩĺ ţĥē ƥōĺĩćŷ, ďōń'ţ ĩńvàĺĩďàţē ũśēŕ'ś ƥàśśŵōŕď - + Executes the python snippet to determine whether to allow or deny a request. Ēxēćũţēś ţĥē ƥŷţĥōń śńĩƥƥēţ ţō ďēţēŕmĩńē ŵĥēţĥēŕ ţō àĺĺōŵ ōŕ ďēńŷ à ŕēǫũēśţ. - + Expression using Python. Ēxƥŕēśśĩōń ũśĩńĝ Ƥŷţĥōń. - + See documentation for a list of all variables. Śēē ďōćũmēńţàţĩōń ƒōŕ à ĺĩśţ ōƒ àĺĺ vàŕĩàƀĺēś. - + Static rules Śţàţĩć ŕũĺēś - + Minimum length Mĩńĩmũm ĺēńĝţĥ - + Minimum amount of Uppercase Characters Mĩńĩmũm àmōũńţ ōƒ Ũƥƥēŕćàśē Ćĥàŕàćţēŕś - + Minimum amount of Lowercase Characters Mĩńĩmũm àmōũńţ ōƒ Ĺōŵēŕćàśē Ćĥàŕàćţēŕś - + Minimum amount of Digits Mĩńĩmũm àmōũńţ ōƒ Ďĩĝĩţś - + Minimum amount of Symbols Characters Mĩńĩmũm àmōũńţ ōƒ Śŷmƀōĺś Ćĥàŕàćţēŕś - + Error message Ēŕŕōŕ mēśśàĝē - + Symbol charset Śŷmƀōĺ ćĥàŕśēţ - + Characters which are considered as symbols. Ćĥàŕàćţēŕś ŵĥĩćĥ àŕē ćōńśĩďēŕēď àś śŷmƀōĺś. - + HaveIBeenPwned settings ĤàvēĨßēēńƤŵńēď śēţţĩńĝś - + Allowed count Àĺĺōŵēď ćōũńţ - + Allow up to N occurrences in the HIBP database. Àĺĺōŵ ũƥ ţō Ń ōććũŕŕēńćēś ĩń ţĥē ĤĨßƤ ďàţàƀàśē. - + zxcvbn settings źxćvƀń śēţţĩńĝś - + Score threshold Śćōŕē ţĥŕēśĥōĺď - + If the password's score is less than or equal this value, the policy will fail. Ĩƒ ţĥē ƥàśśŵōŕď'ś śćōŕē ĩś ĺēśś ţĥàń ōŕ ēǫũàĺ ţĥĩś vàĺũē, ţĥē ƥōĺĩćŷ ŵĩĺĺ ƒàĩĺ. - + Checks the value from the policy request against several rules, mostly used to ensure password strength. Ćĥēćķś ţĥē vàĺũē ƒŕōm ţĥē ƥōĺĩćŷ ŕēǫũēśţ àĝàĩńśţ śēvēŕàĺ ŕũĺēś, mōśţĺŷ ũśēď ţō ēńśũŕē ƥàśśŵōŕď śţŕēńĝţĥ. - + Password field Ƥàśśŵōŕď ƒĩēĺď - + Field key to check, field keys defined in Prompt stages are available. Ƒĩēĺď ķēŷ ţō ćĥēćķ, ƒĩēĺď ķēŷś ďēƒĩńēď ĩń Ƥŕōmƥţ śţàĝēś àŕē àvàĩĺàƀĺē. - + Check static rules Ćĥēćķ śţàţĩć ŕũĺēś - + Check haveibeenpwned.com Ćĥēćķ ĥàvēĩƀēēńƥŵńēď.ćōm - + For more info see: Ƒōŕ mōŕē ĩńƒō śēē: - + Check zxcvbn Ćĥēćķ źxćvƀń - + Password strength estimator created by Dropbox, see: Ƥàśśŵōŕď śţŕēńĝţĥ ēśţĩmàţōŕ ćŕēàţēď ƀŷ Ďŕōƥƀōx, śēē: - + Allows/denys requests based on the users and/or the IPs reputation. Àĺĺōŵś/ďēńŷś ŕēǫũēśţś ƀàśēď ōń ţĥē ũśēŕś àńď/ōŕ ţĥē ĨƤś ŕēƥũţàţĩōń. - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2597,777 +2597,777 @@ doesn't pass when either or both of the selected options are equal or above the Check IP Ćĥēćķ ĨƤ - + Check Username Ćĥēćķ Ũśēŕńàmē - + Threshold Ţĥŕēśĥōĺď - + New policy Ńēŵ ƥōĺĩćŷ - + Create a new policy. Ćŕēàţē à ńēŵ ƥōĺĩćŷ. - + Create Binding Ćŕēàţē ßĩńďĩńĝ - + Superuser Śũƥēŕũśēŕ - + Members Mēmƀēŕś - + Select groups to add user to Śēĺēćţ ĝŕōũƥś ţō àďď ũśēŕ ţō - + Warning: Adding the user to the selected group(s) will give them superuser permissions. Ŵàŕńĩńĝ: Àďďĩńĝ ţĥē ũśēŕ ţō ţĥē śēĺēćţēď ĝŕōũƥ(ś) ŵĩĺĺ ĝĩvē ţĥēm śũƥēŕũśēŕ ƥēŕmĩśśĩōńś. - + Successfully updated user. Śũććēśśƒũĺĺŷ ũƥďàţēď ũśēŕ. - + Successfully created user. Śũććēśśƒũĺĺŷ ćŕēàţēď ũśēŕ. - + Username Ũśēŕńàmē - + User's primary identifier. 150 characters or fewer. Ũśēŕ'ś ƥŕĩmàŕŷ ĩďēńţĩƒĩēŕ. 150 ćĥàŕàćţēŕś ōŕ ƒēŵēŕ. - + User's display name. Ũśēŕ'ś ďĩśƥĺàŷ ńàmē. - + Email Ēmàĩĺ - + Is active Ĩś àćţĩvē - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. Ďēśĩĝńàţēś ŵĥēţĥēŕ ţĥĩś ũśēŕ śĥōũĺď ƀē ţŕēàţēď àś àćţĩvē. Ũńśēĺēćţ ţĥĩś ĩńśţēàď ōƒ ďēĺēţĩńĝ àććōũńţś. - + Path Ƥàţĥ - + Policy / User / Group Ƥōĺĩćŷ / Ũśēŕ / Ĝŕōũƥ - + Policy Ƥōĺĩćŷ - + Group Ĝŕōũƥ - + User Ũśēŕ - + Edit Policy Ēďĩţ Ƥōĺĩćŷ - + Update Group Ũƥďàţē Ĝŕōũƥ - + Edit Group Ēďĩţ Ĝŕōũƥ - + Update User Ũƥďàţē Ũśēŕ - + Edit User Ēďĩţ Ũśēŕ - + Policy binding(s) Ƥōĺĩćŷ ƀĩńďĩńĝ(ś) - + Update Binding Ũƥďàţē ßĩńďĩńĝ - + Edit Binding Ēďĩţ ßĩńďĩńĝ - + No Policies bound. Ńō Ƥōĺĩćĩēś ƀōũńď. - + No policies are currently bound to this object. Ńō ƥōĺĩćĩēś àŕē ćũŕŕēńţĺŷ ƀōũńď ţō ţĥĩś ōƀĴēćţ. - + Bind existing policy ßĩńď ēxĩśţĩńĝ ƥōĺĩćŷ - + Warning: Application is not used by any Outpost. Ŵàŕńĩńĝ: Àƥƥĺĩćàţĩōń ĩś ńōţ ũśēď ƀŷ àńŷ Ōũţƥōśţ. - + Related Ŕēĺàţēď - + Backchannel Providers ßàćķćĥàńńēĺ Ƥŕōvĩďēŕś - + Check access Ćĥēćķ àććēśś - + Check Ćĥēćķ - + Check Application access Ćĥēćķ Àƥƥĺĩćàţĩōń àććēśś - + Test Ţēśţ - + Launch Ĺàũńćĥ - + Logins over the last week (per 8 hours) Ĺōĝĩńś ōvēŕ ţĥē ĺàśţ ŵēēķ (ƥēŕ 8 ĥōũŕś) - + Policy / Group / User Bindings Ƥōĺĩćŷ / Ĝŕōũƥ / Ũśēŕ ßĩńďĩńĝś - + These policies control which users can access this application. Ţĥēśē ƥōĺĩćĩēś ćōńţŕōĺ ŵĥĩćĥ ũśēŕś ćàń àććēśś ţĥĩś àƥƥĺĩćàţĩōń. - + Successfully updated source. Śũććēśśƒũĺĺŷ ũƥďàţēď śōũŕćē. - + Successfully created source. Śũććēśśƒũĺĺŷ ćŕēàţēď śōũŕćē. - + Sync users Śŷńć ũśēŕś - + User password writeback Ũśēŕ ƥàśśŵōŕď ŵŕĩţēƀàćķ - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. Ĺōĝĩń ƥàśśŵōŕď ĩś śŷńćēď ƒŕōm ĹĎÀƤ ĩńţō àũţĥēńţĩķ àũţōmàţĩćàĺĺŷ. Ēńàƀĺē ţĥĩś ōƥţĩōń ōńĺŷ ţō ŵŕĩţē ƥàśśŵōŕď ćĥàńĝēś ĩń àũţĥēńţĩķ ƀàćķ ţō ĹĎÀƤ. - + Sync groups Śŷńć ĝŕōũƥś - + Connection settings Ćōńńēćţĩōń śēţţĩńĝś - + Server URI Śēŕvēŕ ŨŔĨ - + Specify multiple server URIs by separating them with a comma. Śƥēćĩƒŷ mũĺţĩƥĺē śēŕvēŕ ŨŔĨś ƀŷ śēƥàŕàţĩńĝ ţĥēm ŵĩţĥ à ćōmmà. - + Enable StartTLS Ēńàƀĺē ŚţàŕţŢĹŚ - + To use SSL instead, use 'ldaps://' and disable this option. Ţō ũśē ŚŚĹ ĩńśţēàď, ũśē 'ĺďàƥś://' àńď ďĩśàƀĺē ţĥĩś ōƥţĩōń. - + TLS Verification Certificate ŢĹŚ Vēŕĩƒĩćàţĩōń Ćēŕţĩƒĩćàţē - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. Ŵĥēń ćōńńēćţĩńĝ ţō àń ĹĎÀƤ Śēŕvēŕ ŵĩţĥ ŢĹŚ, ćēŕţĩƒĩćàţēś àŕē ńōţ ćĥēćķēď ƀŷ ďēƒàũĺţ. Śƥēćĩƒŷ à ķēŷƥàĩŕ ţō vàĺĩďàţē ţĥē ŕēmōţē ćēŕţĩƒĩćàţē. - + Bind CN ßĩńď ĆŃ - + LDAP Attribute mapping ĹĎÀƤ Àţţŕĩƀũţē màƥƥĩńĝ - + Property mappings used to user creation. Ƥŕōƥēŕţŷ màƥƥĩńĝś ũśēď ţō ũśēŕ ćŕēàţĩōń. - + Additional settings Àďďĩţĩōńàĺ śēţţĩńĝś - + Parent group for all the groups imported from LDAP. Ƥàŕēńţ ĝŕōũƥ ƒōŕ àĺĺ ţĥē ĝŕōũƥś ĩmƥōŕţēď ƒŕōm ĹĎÀƤ. - + User path Ũśēŕ ƥàţĥ - + Addition User DN Àďďĩţĩōń Ũśēŕ ĎŃ - + Additional user DN, prepended to the Base DN. Àďďĩţĩōńàĺ ũśēŕ ĎŃ, ƥŕēƥēńďēď ţō ţĥē ßàśē ĎŃ. - + Addition Group DN Àďďĩţĩōń Ĝŕōũƥ ĎŃ - + Additional group DN, prepended to the Base DN. Àďďĩţĩōńàĺ ĝŕōũƥ ĎŃ, ƥŕēƥēńďēď ţō ţĥē ßàśē ĎŃ. - + User object filter Ũśēŕ ōƀĴēćţ ƒĩĺţēŕ - + Consider Objects matching this filter to be Users. Ćōńśĩďēŕ ŌƀĴēćţś màţćĥĩńĝ ţĥĩś ƒĩĺţēŕ ţō ƀē Ũśēŕś. - + Group object filter Ĝŕōũƥ ōƀĴēćţ ƒĩĺţēŕ - + Consider Objects matching this filter to be Groups. Ćōńśĩďēŕ ŌƀĴēćţś màţćĥĩńĝ ţĥĩś ƒĩĺţēŕ ţō ƀē Ĝŕōũƥś. - + Group membership field Ĝŕōũƥ mēmƀēŕśĥĩƥ ƒĩēĺď - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' Ƒĩēĺď ŵĥĩćĥ ćōńţàĩńś mēmƀēŕś ōƒ à ĝŕōũƥ. Ńōţē ţĥàţ ĩƒ ũśĩńĝ ţĥē "mēmƀēŕŨĩď" ƒĩēĺď, ţĥē vàĺũē ĩś àśśũmēď ţō ćōńţàĩń à ŕēĺàţĩvē ďĩśţĩńĝũĩśĥēď ńàmē. ē.ĝ. 'mēmƀēŕŨĩď=śōmē-ũśēŕ' ĩńśţēàď ōƒ 'mēmƀēŕŨĩď=ćń=śōmē-ũśēŕ,ōũ=ĝŕōũƥś,...' - + Object uniqueness field ŌƀĴēćţ ũńĩǫũēńēśś ƒĩēĺď - + Field which contains a unique Identifier. Ƒĩēĺď ŵĥĩćĥ ćōńţàĩńś à ũńĩǫũē Ĩďēńţĩƒĩēŕ. - + Link users on unique identifier Ĺĩńķ ũśēŕś ōń ũńĩǫũē ĩďēńţĩƒĩēŕ - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses Ĺĩńķ ţō à ũśēŕ ŵĩţĥ ĩďēńţĩćàĺ ēmàĩĺ àďďŕēśś. Ćàń ĥàvē śēćũŕĩţŷ ĩmƥĺĩćàţĩōńś ŵĥēń à śōũŕćē ďōēśń'ţ vàĺĩďàţē ēmàĩĺ àďďŕēśśēś - + Use the user's email address, but deny enrollment when the email address already exists Ũśē ţĥē ũśēŕ'ś ēmàĩĺ àďďŕēśś, ƀũţ ďēńŷ ēńŕōĺĺmēńţ ŵĥēń ţĥē ēmàĩĺ àďďŕēśś àĺŕēàďŷ ēxĩśţś - + Link to a user with identical username. Can have security implications when a username is used with another source Ĺĩńķ ţō à ũśēŕ ŵĩţĥ ĩďēńţĩćàĺ ũśēŕńàmē. Ćàń ĥàvē śēćũŕĩţŷ ĩmƥĺĩćàţĩōńś ŵĥēń à ũśēŕńàmē ĩś ũśēď ŵĩţĥ àńōţĥēŕ śōũŕćē - + Use the user's username, but deny enrollment when the username already exists Ũśē ţĥē ũśēŕ'ś ũśēŕńàmē, ƀũţ ďēńŷ ēńŕōĺĺmēńţ ŵĥēń ţĥē ũśēŕńàmē àĺŕēàďŷ ēxĩśţś - + Unknown user matching mode Ũńķńōŵń ũśēŕ màţćĥĩńĝ mōďē - + URL settings ŨŔĹ śēţţĩńĝś - + Authorization URL Àũţĥōŕĩźàţĩōń ŨŔĹ - + URL the user is redirect to to consent the authorization. ŨŔĹ ţĥē ũśēŕ ĩś ŕēďĩŕēćţ ţō ţō ćōńśēńţ ţĥē àũţĥōŕĩźàţĩōń. - + Access token URL Àććēśś ţōķēń ŨŔĹ - + URL used by authentik to retrieve tokens. ŨŔĹ ũśēď ƀŷ àũţĥēńţĩķ ţō ŕēţŕĩēvē ţōķēńś. - + Profile URL Ƥŕōƒĩĺē ŨŔĹ - + URL used by authentik to get user information. ŨŔĹ ũśēď ƀŷ àũţĥēńţĩķ ţō ĝēţ ũśēŕ ĩńƒōŕmàţĩōń. - + Request token URL Ŕēǫũēśţ ţōķēń ŨŔĹ - + URL used to request the initial token. This URL is only required for OAuth 1. ŨŔĹ ũśēď ţō ŕēǫũēśţ ţĥē ĩńĩţĩàĺ ţōķēń. Ţĥĩś ŨŔĹ ĩś ōńĺŷ ŕēǫũĩŕēď ƒōŕ ŌÀũţĥ 1. - + OIDC Well-known URL ŌĨĎĆ Ŵēĺĺ-ķńōŵń ŨŔĹ - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. ŌĨĎĆ ŵēĺĺ-ķńōŵń ćōńƒĩĝũŕàţĩōń ŨŔĹ. Ćàń ƀē ũśēď ţō àũţōmàţĩćàĺĺŷ ćōńƒĩĝũŕē ţĥē ŨŔĹś àƀōvē. - + OIDC JWKS URL ŌĨĎĆ ĵŴĶŚ ŨŔĹ - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. ĵŚŌŃ Ŵēƀ Ķēŷ ŨŔĹ. Ķēŷś ƒŕōm ţĥē ŨŔĹ ŵĩĺĺ ƀē ũśēď ţō vàĺĩďàţē ĵŴŢś ƒŕōm ţĥĩś śōũŕćē. - + OIDC JWKS ŌĨĎĆ ĵŴĶŚ - + Raw JWKS data. Ŕàŵ ĵŴĶŚ ďàţà. - + User matching mode Ũśēŕ màţćĥĩńĝ mōďē - + Delete currently set icon. Ďēĺēţē ćũŕŕēńţĺŷ śēţ ĩćōń. - + Consumer key Ćōńśũmēŕ ķēŷ - + Consumer secret Ćōńśũmēŕ śēćŕēţ - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. Àďďĩţĩōńàĺ śćōƥēś ţō ƀē ƥàśśēď ţō ţĥē ŌÀũţĥ Ƥŕōvĩďēŕ, śēƥàŕàţēď ƀŷ śƥàćē. Ţō ŕēƥĺàćē ēxĩśţĩńĝ śćōƥēś, ƥŕēƒĩx ŵĩţĥ *. - + Flow settings Ƒĺōŵ śēţţĩńĝś - + Flow to use when authenticating existing users. Ƒĺōŵ ţō ũśē ŵĥēń àũţĥēńţĩćàţĩńĝ ēxĩśţĩńĝ ũśēŕś. - + Enrollment flow Ēńŕōĺĺmēńţ ƒĺōŵ - + Flow to use when enrolling new users. Ƒĺōŵ ţō ũśē ŵĥēń ēńŕōĺĺĩńĝ ńēŵ ũśēŕś. - + Load servers Ĺōàď śēŕvēŕś - + Re-authenticate with plex Ŕē-àũţĥēńţĩćàţē ŵĩţĥ ƥĺēx - + Allow friends to authenticate via Plex, even if you don't share any servers Àĺĺōŵ ƒŕĩēńďś ţō àũţĥēńţĩćàţē vĩà Ƥĺēx, ēvēń ĩƒ ŷōũ ďōń'ţ śĥàŕē àńŷ śēŕvēŕś - + Allowed servers Àĺĺōŵēď śēŕvēŕś - + Select which server a user has to be a member of to be allowed to authenticate. Śēĺēćţ ŵĥĩćĥ śēŕvēŕ à ũśēŕ ĥàś ţō ƀē à mēmƀēŕ ōƒ ţō ƀē àĺĺōŵēď ţō àũţĥēńţĩćàţē. - + SSO URL ŚŚŌ ŨŔĹ - + URL that the initial Login request is sent to. ŨŔĹ ţĥàţ ţĥē ĩńĩţĩàĺ Ĺōĝĩń ŕēǫũēśţ ĩś śēńţ ţō. - + SLO URL ŚĹŌ ŨŔĹ - + Optional URL if the IDP supports Single-Logout. Ōƥţĩōńàĺ ŨŔĹ ĩƒ ţĥē ĨĎƤ śũƥƥōŕţś Śĩńĝĺē-Ĺōĝōũţ. - + Also known as Entity ID. Defaults the Metadata URL. Àĺśō ķńōŵń àś Ēńţĩţŷ ĨĎ. Ďēƒàũĺţś ţĥē Mēţàďàţà ŨŔĹ. - + Binding Type ßĩńďĩńĝ Ţŷƥē - + Redirect binding Ŕēďĩŕēćţ ƀĩńďĩńĝ - + Post-auto binding Ƥōśţ-àũţō ƀĩńďĩńĝ - + Post binding but the request is automatically sent and the user doesn't have to confirm. Ƥōśţ ƀĩńďĩńĝ ƀũţ ţĥē ŕēǫũēśţ ĩś àũţōmàţĩćàĺĺŷ śēńţ àńď ţĥē ũśēŕ ďōēśń'ţ ĥàvē ţō ćōńƒĩŕm. - + Post binding Ƥōśţ ƀĩńďĩńĝ - + Signing keypair Śĩĝńĩńĝ ķēŷƥàĩŕ - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. Ķēŷƥàĩŕ ŵĥĩćĥ ĩś ũśēď ţō śĩĝń ōũţĝōĩńĝ ŕēǫũēśţś. Ĺēàvē ēmƥţŷ ţō ďĩśàƀĺē śĩĝńĩńĝ. - + Allow IDP-initiated logins Àĺĺōŵ ĨĎƤ-ĩńĩţĩàţēď ĺōĝĩńś - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. Àĺĺōŵś àũţĥēńţĩćàţĩōń ƒĺōŵś ĩńĩţĩàţēď ƀŷ ţĥē ĨďƤ. Ţĥĩś ćàń ƀē à śēćũŕĩţŷ ŕĩśķ, àś ńō vàĺĩďàţĩōń ōƒ ţĥē ŕēǫũēśţ ĨĎ ĩś ďōńē. - + NameID Policy ŃàmēĨĎ Ƥōĺĩćŷ - + Persistent Ƥēŕśĩśţēńţ - + Email address Ēmàĩĺ àďďŕēśś - + Windows Ŵĩńďōŵś - + X509 Subject X509 ŚũƀĴēćţ - + Transient Ţŕàńśĩēńţ - + Delete temporary users after Ďēĺēţē ţēmƥōŕàŕŷ ũśēŕś àƒţēŕ - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. Ţĩmē ōƒƒśēţ ŵĥēń ţēmƥōŕàŕŷ ũśēŕś śĥōũĺď ƀē ďēĺēţēď. Ţĥĩś ōńĺŷ àƥƥĺĩēś ĩƒ ŷōũŕ ĨĎƤ ũśēś ţĥē ŃàmēĨĎ Ƒōŕmàţ 'ţŕàńśĩēńţ', àńď ţĥē ũśēŕ ďōēśń'ţ ĺōĝ ōũţ màńũàĺĺŷ. - + Pre-authentication flow Ƥŕē-àũţĥēńţĩćàţĩōń ƒĺōŵ - + Flow used before authentication. Ƒĺōŵ ũśēď ƀēƒōŕē àũţĥēńţĩćàţĩōń. - + New source Ńēŵ śōũŕćē - + Create a new source. Ćŕēàţē à ńēŵ śōũŕćē. - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. Śōũŕćēś ōƒ ĩďēńţĩţĩēś, ŵĥĩćĥ ćàń ēĩţĥēŕ ƀē śŷńćēď ĩńţō àũţĥēńţĩķ'ś ďàţàƀàśē, ōŕ ćàń ƀē ũśēď ƀŷ ũśēŕś ţō àũţĥēńţĩćàţē àńď ēńŕōĺĺ ţĥēmśēĺvēś. - + Source(s) Śōũŕćē(ś) - + Disabled Ďĩśàƀĺēď - + Built-in ßũĩĺţ-ĩń - + Update LDAP Source Ũƥďàţē ĹĎÀƤ Śōũŕćē - + Not synced yet. Ńōţ śŷńćēď ŷēţ. - + Task finished with warnings Ţàśķ ƒĩńĩśĥēď ŵĩţĥ ŵàŕńĩńĝś - + Task finished with errors Ţàśķ ƒĩńĩśĥēď ŵĩţĥ ēŕŕōŕś - + - Last sync: - Ĺàśţ śŷńć: - + Last sync: + Ĺàśţ śŷńć: + OAuth Source ŌÀũţĥ Śōũŕćē - + Generic OpenID Connect Ĝēńēŕĩć ŌƥēńĨĎ Ćōńńēćţ - + Unknown provider type Ũńķńōŵń ƥŕōvĩďēŕ ţŷƥē - + Details Ďēţàĩĺś - + Callback URL Ćàĺĺƀàćķ ŨŔĹ - + Access Key Àććēśś Ķēŷ - + Update OAuth Source Ũƥďàţē ŌÀũţĥ Śōũŕćē - + Diagram Ďĩàĝŕàm - + Policy Bindings Ƥōĺĩćŷ ßĩńďĩńĝś - + These bindings control which users can access this source. @@ -3378,477 +3378,477 @@ doesn't pass when either or both of the selected options are equal or above the Update Plex Source Ũƥďàţē Ƥĺēx Śōũŕćē - + Update SAML Source Ũƥďàţē ŚÀMĹ Śōũŕćē - + Successfully updated mapping. Śũććēśśƒũĺĺŷ ũƥďàţēď màƥƥĩńĝ. - + Successfully created mapping. Śũććēśśƒũĺĺŷ ćŕēàţēď màƥƥĩńĝ. - + Object field ŌƀĴēćţ ƒĩēĺď - + Field of the user object this value is written to. Ƒĩēĺď ōƒ ţĥē ũśēŕ ōƀĴēćţ ţĥĩś vàĺũē ĩś ŵŕĩţţēń ţō. - + SAML Attribute Name ŚÀMĹ Àţţŕĩƀũţē Ńàmē - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. Àţţŕĩƀũţē ńàmē ũśēď ƒōŕ ŚÀMĹ Àśśēŕţĩōńś. Ćàń ƀē à ŨŔŃ ŌĨĎ, à śćĥēmà ŕēƒēŕēńćē, ōŕ à àńŷ ōţĥēŕ śţŕĩńĝ. Ĩƒ ţĥĩś ƥŕōƥēŕţŷ màƥƥĩńĝ ĩś ũśēď ƒōŕ ŃàmēĨĎ Ƥŕōƥēŕţŷ, ţĥĩś ƒĩēĺď ĩś ďĩśćàŕďēď. - + Friendly Name Ƒŕĩēńďĺŷ Ńàmē - + Optionally set the 'FriendlyName' value of the Assertion attribute. Ōƥţĩōńàĺĺŷ śēţ ţĥē 'ƑŕĩēńďĺŷŃàmē' vàĺũē ōƒ ţĥē Àśśēŕţĩōń àţţŕĩƀũţē. - + Scope name Śćōƥē ńàmē - + Scope which the client can specify to access these properties. Śćōƥē ŵĥĩćĥ ţĥē ćĺĩēńţ ćàń śƥēćĩƒŷ ţō àććēśś ţĥēśē ƥŕōƥēŕţĩēś. - + Description shown to the user when consenting. If left empty, the user won't be informed. Ďēśćŕĩƥţĩōń śĥōŵń ţō ţĥē ũśēŕ ŵĥēń ćōńśēńţĩńĝ. Ĩƒ ĺēƒţ ēmƥţŷ, ţĥē ũśēŕ ŵōń'ţ ƀē ĩńƒōŕmēď. - + Example context data Ēxàmƥĺē ćōńţēxţ ďàţà - + Active Directory User Àćţĩvē Ďĩŕēćţōŕŷ Ũśēŕ - + Active Directory Group Àćţĩvē Ďĩŕēćţōŕŷ Ĝŕōũƥ - + New property mapping Ńēŵ ƥŕōƥēŕţŷ màƥƥĩńĝ - + Create a new property mapping. Ćŕēàţē à ńēŵ ƥŕōƥēŕţŷ màƥƥĩńĝ. - + Property Mappings Ƥŕōƥēŕţŷ Màƥƥĩńĝś - + Control how authentik exposes and interprets information. Ćōńţŕōĺ ĥōŵ àũţĥēńţĩķ ēxƥōśēś àńď ĩńţēŕƥŕēţś ĩńƒōŕmàţĩōń. - + Property Mapping(s) Ƥŕōƥēŕţŷ Màƥƥĩńĝ(ś) - + Test Property Mapping Ţēśţ Ƥŕōƥēŕţŷ Màƥƥĩńĝ - + Hide managed mappings Ĥĩďē màńàĝēď màƥƥĩńĝś - + Successfully updated token. Śũććēśśƒũĺĺŷ ũƥďàţēď ţōķēń. - + Successfully created token. Śũććēśśƒũĺĺŷ ćŕēàţēď ţōķēń. - + Unique identifier the token is referenced by. Ũńĩǫũē ĩďēńţĩƒĩēŕ ţĥē ţōķēń ĩś ŕēƒēŕēńćēď ƀŷ. - + Intent Ĩńţēńţ - + API Token ÀƤĨ Ţōķēń - + Used to access the API programmatically Ũśēď ţō àććēśś ţĥē ÀƤĨ ƥŕōĝŕàmmàţĩćàĺĺŷ - + App password. Àƥƥ ƥàśśŵōŕď. - + Used to login using a flow executor Ũśēď ţō ĺōĝĩń ũśĩńĝ à ƒĺōŵ ēxēćũţōŕ - + Expiring Ēxƥĩŕĩńĝ - + If this is selected, the token will expire. Upon expiration, the token will be rotated. Ĩƒ ţĥĩś ĩś śēĺēćţēď, ţĥē ţōķēń ŵĩĺĺ ēxƥĩŕē. Ũƥōń ēxƥĩŕàţĩōń, ţĥē ţōķēń ŵĩĺĺ ƀē ŕōţàţēď. - + Expires on Ēxƥĩŕēś ōń - + API Access ÀƤĨ Àććēśś - + App password Àƥƥ ƥàśśŵōŕď - + Verification Vēŕĩƒĩćàţĩōń - + Unknown intent Ũńķńōŵń ĩńţēńţ - + Tokens Ţōķēńś - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. Ţōķēńś àŕē ũśēď ţĥŕōũĝĥōũţ àũţĥēńţĩķ ƒōŕ Ēmàĩĺ vàĺĩďàţĩōń śţàĝēś, Ŕēćōvēŕŷ ķēŷś àńď ÀƤĨ àććēśś. - + Expires? Ēxƥĩŕēś? - + Expiry date Ēxƥĩŕŷ ďàţē - + Token(s) Ţōķēń(ś) - + Create Token Ćŕēàţē Ţōķēń - + Token is managed by authentik. Ţōķēń ĩś màńàĝēď ƀŷ àũţĥēńţĩķ. - + Update Token Ũƥďàţē Ţōķēń - + Successfully updated tenant. Śũććēśśƒũĺĺŷ ũƥďàţēď ţēńàńţ. - + Successfully created tenant. Śũććēśśƒũĺĺŷ ćŕēàţēď ţēńàńţ. - + Domain Ďōmàĩń - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. Màţćĥĩńĝ ĩś ďōńē ƀàśēď ōń ďōmàĩń śũƒƒĩx, śō ĩƒ ŷōũ ēńţēŕ ďōmàĩń.ţĺď, ƒōō.ďōmàĩń.ţĺď ŵĩĺĺ śţĩĺĺ màţćĥ. - + Default Ďēƒàũĺţ - + Use this tenant for each domain that doesn't have a dedicated tenant. Ũśē ţĥĩś ţēńàńţ ƒōŕ ēàćĥ ďōmàĩń ţĥàţ ďōēśń'ţ ĥàvē à ďēďĩćàţēď ţēńàńţ. - + Branding settings ßŕàńďĩńĝ śēţţĩńĝś - + Title Ţĩţĺē - + Branding shown in page title and several other places. ßŕàńďĩńĝ śĥōŵń ĩń ƥàĝē ţĩţĺē àńď śēvēŕàĺ ōţĥēŕ ƥĺàćēś. - + Logo Ĺōĝō - + Icon shown in sidebar/header and flow executor. Ĩćōń śĥōŵń ĩń śĩďēƀàŕ/ĥēàďēŕ àńď ƒĺōŵ ēxēćũţōŕ. - + Favicon Ƒàvĩćōń - + Icon shown in the browser tab. Ĩćōń śĥōŵń ĩń ţĥē ƀŕōŵśēŕ ţàƀ. - + Default flows Ďēƒàũĺţ ƒĺōŵś - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. Ƒĺōŵ ũśēď ţō àũţĥēńţĩćàţē ũśēŕś. Ĩƒ ĺēƒţ ēmƥţŷ, ţĥē ƒĩŕśţ àƥƥĺĩćàƀĺē ƒĺōŵ śōŕţēď ƀŷ ţĥē śĺũĝ ĩś ũśēď. - + Invalidation flow Ĩńvàĺĩďàţĩōń ƒĺōŵ - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. Ƒĺōŵ ũśēď ţō ĺōĝōũţ. Ĩƒ ĺēƒţ ēmƥţŷ, ţĥē ƒĩŕśţ àƥƥĺĩćàƀĺē ƒĺōŵ śōŕţēď ƀŷ ţĥē śĺũĝ ĩś ũśēď. - + Recovery flow Ŕēćōvēŕŷ ƒĺōŵ - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. Ŕēćōvēŕŷ ƒĺōŵ. Ĩƒ ĺēƒţ ēmƥţŷ, ţĥē ƒĩŕśţ àƥƥĺĩćàƀĺē ƒĺōŵ śōŕţēď ƀŷ ţĥē śĺũĝ ĩś ũśēď. - + Unenrollment flow Ũńēńŕōĺĺmēńţ ƒĺōŵ - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. Ĩƒ śēţ, ũśēŕś àŕē àƀĺē ţō ũńēńŕōĺĺ ţĥēmśēĺvēś ũśĩńĝ ţĥĩś ƒĺōŵ. Ĩƒ ńō ƒĺōŵ ĩś śēţ, ōƥţĩōń ĩś ńōţ śĥōŵń. - + User settings flow Ũśēŕ śēţţĩńĝś ƒĺōŵ - + If set, users are able to configure details of their profile. Ĩƒ śēţ, ũśēŕś àŕē àƀĺē ţō ćōńƒĩĝũŕē ďēţàĩĺś ōƒ ţĥēĩŕ ƥŕōƒĩĺē. - + Device code flow Ďēvĩćē ćōďē ƒĺōŵ - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. Ĩƒ śēţ, ţĥē ŌÀũţĥ Ďēvĩćē Ćōďē ƥŕōƒĩĺē ćàń ƀē ũśēď, àńď ţĥē śēĺēćţēď ƒĺōŵ ŵĩĺĺ ƀē ũśēď ţō ēńţēŕ ţĥē ćōďē. - + Other global settings Ōţĥēŕ ĝĺōƀàĺ śēţţĩńĝś - + Web Certificate Ŵēƀ Ćēŕţĩƒĩćàţē - + Event retention Ēvēńţ ŕēţēńţĩōń - + Duration after which events will be deleted from the database. Ďũŕàţĩōń àƒţēŕ ŵĥĩćĥ ēvēńţś ŵĩĺĺ ƀē ďēĺēţēď ƒŕōm ţĥē ďàţàƀàśē. - + When using an external logging solution for archiving, this can be set to "minutes=5". Ŵĥēń ũśĩńĝ àń ēxţēŕńàĺ ĺōĝĝĩńĝ śōĺũţĩōń ƒōŕ àŕćĥĩvĩńĝ, ţĥĩś ćàń ƀē śēţ ţō "mĩńũţēś=5". - + This setting only affects new Events, as the expiration is saved per-event. Ţĥĩś śēţţĩńĝ ōńĺŷ àƒƒēćţś ńēŵ Ēvēńţś, àś ţĥē ēxƥĩŕàţĩōń ĩś śàvēď ƥēŕ-ēvēńţ. - + Format: "weeks=3;days=2;hours=3,seconds=2". Ƒōŕmàţ: "ŵēēķś=3;ďàŷś=2;ĥōũŕś=3,śēćōńďś=2". - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. Śēţ ćũśţōm àţţŕĩƀũţēś ũśĩńĝ ŶÀMĹ ōŕ ĵŚŌŃ. Àńŷ àţţŕĩƀũţēś śēţ ĥēŕē ŵĩĺĺ ƀē ĩńĥēŕĩţēď ƀŷ ũśēŕś, ĩƒ ţĥē ŕēǫũēśţ ĩś ĥàńďĺēď ƀŷ ţĥĩś ţēńàńţ. - + Tenants Ţēńàńţś - + Configure visual settings and defaults for different domains. Ćōńƒĩĝũŕē vĩśũàĺ śēţţĩńĝś àńď ďēƒàũĺţś ƒōŕ ďĩƒƒēŕēńţ ďōmàĩńś. - + Default? Ďēƒàũĺţ? - + Tenant(s) Ţēńàńţ(ś) - + Update Tenant Ũƥďàţē Ţēńàńţ - + Create Tenant Ćŕēàţē Ţēńàńţ - + Policies Ƥōĺĩćĩēś - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. Àĺĺōŵ ũśēŕś ţō ũśē Àƥƥĺĩćàţĩōńś ƀàśēď ōń ƥŕōƥēŕţĩēś, ēńƒōŕćē Ƥàśśŵōŕď Ćŕĩţēŕĩà àńď śēĺēćţĩvēĺŷ àƥƥĺŷ Śţàĝēś. - + Assigned to object(s). Àśśĩĝńēď ţō ōƀĴēćţ(ś). - + Warning: Policy is not assigned. Ŵàŕńĩńĝ: Ƥōĺĩćŷ ĩś ńōţ àśśĩĝńēď. - + Test Policy Ţēśţ Ƥōĺĩćŷ - + Policy / Policies Ƥōĺĩćŷ / Ƥōĺĩćĩēś - + Successfully cleared policy cache Śũććēśśƒũĺĺŷ ćĺēàŕēď ƥōĺĩćŷ ćàćĥē - + Failed to delete policy cache Ƒàĩĺēď ţō ďēĺēţē ƥōĺĩćŷ ćàćĥē - + Clear cache Ćĺēàŕ ćàćĥē - + Clear Policy cache Ćĺēàŕ Ƥōĺĩćŷ ćàćĥē - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -3857,92 +3857,92 @@ doesn't pass when either or both of the selected options are equal or above the Reputation scores Ŕēƥũţàţĩōń śćōŕēś - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. Ŕēƥũţàţĩōń ƒōŕ ĨƤ àńď ũśēŕ ĩďēńţĩƒĩēŕś. Śćōŕēś àŕē ďēćŕēàśēď ƒōŕ ēàćĥ ƒàĩĺēď ĺōĝĩń àńď ĩńćŕēàśēď ƒōŕ ēàćĥ śũććēśśƒũĺ ĺōĝĩń. - + IP ĨƤ - + Score Śćōŕē - + Updated Ũƥďàţēď - + Reputation Ŕēƥũţàţĩōń - + Groups Ĝŕōũƥś - + Group users together and give them permissions based on the membership. Ĝŕōũƥ ũśēŕś ţōĝēţĥēŕ àńď ĝĩvē ţĥēm ƥēŕmĩśśĩōńś ƀàśēď ōń ţĥē mēmƀēŕśĥĩƥ. - + Superuser privileges? Śũƥēŕũśēŕ ƥŕĩvĩĺēĝēś? - + Group(s) Ĝŕōũƥ(ś) - + Create Group Ćŕēàţē Ĝŕōũƥ - + Create group Ćŕēàţē ĝŕōũƥ - + Enabling this toggle will create a group named after the user, with the user as member. Ēńàƀĺĩńĝ ţĥĩś ţōĝĝĺē ŵĩĺĺ ćŕēàţē à ĝŕōũƥ ńàmēď àƒţēŕ ţĥē ũśēŕ, ŵĩţĥ ţĥē ũśēŕ àś mēmƀēŕ. - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. Ũśē ţĥē ũśēŕńàmē àńď ƥàśśŵōŕď ƀēĺōŵ ţō àũţĥēńţĩćàţē. Ţĥē ƥàśśŵōŕď ćàń ƀē ŕēţŕĩēvēď ĺàţēŕ ōń ţĥē Ţōķēńś ƥàĝē. - + Password Ƥàśśŵōŕď - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. Vàĺĩď ƒōŕ 360 ďàŷś, àƒţēŕ ŵĥĩćĥ ţĥē ƥàśśŵōŕď ŵĩĺĺ àũţōmàţĩćàĺĺŷ ŕōţàţē. Ŷōũ ćàń ćōƥŷ ţĥē ƥàśśŵōŕď ƒŕōm ţĥē Ţōķēń Ĺĩśţ. - + The following objects use Ţĥē ƒōĺĺōŵĩńĝ ōƀĴēćţś ũśē - + connecting object will be deleted ćōńńēćţĩńĝ ōƀĴēćţ ŵĩĺĺ ƀē ďēĺēţēď - + Successfully updated @@ -3951,617 +3951,617 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : Ƒàĩĺēď ţō ũƥďàţē : - + Are you sure you want to update ""? Àŕē ŷōũ śũŕē ŷōũ ŵàńţ ţō ũƥďàţē ""? - + Successfully updated password. Śũććēśśƒũĺĺŷ ũƥďàţēď ƥàśśŵōŕď. - + Successfully sent email. Śũććēśśƒũĺĺŷ śēńţ ēmàĩĺ. - + Email stage Ēmàĩĺ śţàĝē - + Successfully added user(s). Śũććēśśƒũĺĺŷ àďďēď ũśēŕ(ś). - + Users to add Ũśēŕś ţō àďď - + User(s) Ũśēŕ(ś) - + Remove Users(s) Ŕēmōvē Ũśēŕś(ś) - + Are you sure you want to remove the selected users from the group ? Àŕē ŷōũ śũŕē ŷōũ ŵàńţ ţō ŕēmōvē ţĥē śēĺēćţēď ũśēŕś ƒŕōm ţĥē ĝŕōũƥ ? - + Remove Ŕēmōvē - + Impersonate Ĩmƥēŕśōńàţē - + User status Ũśēŕ śţàţũś - + Change status Ćĥàńĝē śţàţũś - + Deactivate Ďēàćţĩvàţē - + Update password Ũƥďàţē ƥàśśŵōŕď - + Set password Śēţ ƥàśśŵōŕď - + Successfully generated recovery link Śũććēśśƒũĺĺŷ ĝēńēŕàţēď ŕēćōvēŕŷ ĺĩńķ - + No recovery flow is configured. Ńō ŕēćōvēŕŷ ƒĺōŵ ĩś ćōńƒĩĝũŕēď. - + Copy recovery link Ćōƥŷ ŕēćōvēŕŷ ĺĩńķ - + Send link Śēńď ĺĩńķ - + Send recovery link to user Śēńď ŕēćōvēŕŷ ĺĩńķ ţō ũśēŕ - + Email recovery link Ēmàĩĺ ŕēćōvēŕŷ ĺĩńķ - + Recovery link cannot be emailed, user has no email address saved. Ŕēćōvēŕŷ ĺĩńķ ćàńńōţ ƀē ēmàĩĺēď, ũśēŕ ĥàś ńō ēmàĩĺ àďďŕēśś śàvēď. - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. Ţō ĺēţ à ũśēŕ ďĩŕēćţĺŷ ŕēśēţ à ţĥēĩŕ ƥàśśŵōŕď, ćōńƒĩĝũŕē à ŕēćōvēŕŷ ƒĺōŵ ōń ţĥē ćũŕŕēńţĺŷ àćţĩvē ţēńàńţ. - + Add User Àďď Ũśēŕ - + Warning: This group is configured with superuser access. Added users will have superuser access. Ŵàŕńĩńĝ: Ţĥĩś ĝŕōũƥ ĩś ćōńƒĩĝũŕēď ŵĩţĥ śũƥēŕũśēŕ àććēśś. Àďďēď ũśēŕś ŵĩĺĺ ĥàvē śũƥēŕũśēŕ àććēśś. - + Add existing user Àďď ēxĩśţĩńĝ ũśēŕ - + Create user Ćŕēàţē ũśēŕ - + Create User Ćŕēàţē Ũśēŕ - + Create Service account Ćŕēàţē Śēŕvĩćē àććōũńţ - + Hide service-accounts Ĥĩďē śēŕvĩćē-àććōũńţś - + Group Info Ĝŕōũƥ Ĩńƒō - + Notes Ńōţēś - + Edit the notes attribute of this group to add notes here. Ēďĩţ ţĥē ńōţēś àţţŕĩƀũţē ōƒ ţĥĩś ĝŕōũƥ ţō àďď ńōţēś ĥēŕē. - + Users Ũśēŕś - + Root Ŕōōţ - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. Ŵàŕńĩńĝ: Ŷōũ'ŕē àƀōũţ ţō ďēĺēţē ţĥē ũśēŕ ŷōũ'ŕē ĺōĝĝēď ĩń àś (). Ƥŕōćēēď àţ ŷōũŕ ōŵń ŕĩśķ. - + Hide deactivated user Ĥĩďē ďēàćţĩvàţēď ũśēŕ - + User folders Ũśēŕ ƒōĺďēŕś - + Successfully added user to group(s). Śũććēśśƒũĺĺŷ àďďēď ũśēŕ ţō ĝŕōũƥ(ś). - + Groups to add Ĝŕōũƥś ţō àďď - + Remove from Group(s) Ŕēmōvē ƒŕōm Ĝŕōũƥ(ś) - + Are you sure you want to remove user from the following groups? Àŕē ŷōũ śũŕē ŷōũ ŵàńţ ţō ŕēmōvē ũśēŕ ƒŕōm ţĥē ƒōĺĺōŵĩńĝ ĝŕōũƥś? - + Add Group Àďď Ĝŕōũƥ - + Add to existing group Àďď ţō ēxĩśţĩńĝ ĝŕōũƥ - + Add new group Àďď ńēŵ ĝŕōũƥ - + Application authorizations Àƥƥĺĩćàţĩōń àũţĥōŕĩźàţĩōńś - + Revoked? Ŕēvōķēď? - + Expires Ēxƥĩŕēś - + ID Token ĨĎ Ţōķēń - + Refresh Tokens(s) Ŕēƒŕēśĥ Ţōķēńś(ś) - + Last IP Ĺàśţ ĨƤ - + Session(s) Śēśśĩōń(ś) - + Expiry Ēxƥĩŕŷ - + (Current session) (Ćũŕŕēńţ śēśśĩōń) - + Permissions Ƥēŕmĩśśĩōńś - + Consent(s) Ćōńśēńţ(ś) - + Successfully updated device. Śũććēśśƒũĺĺŷ ũƥďàţēď ďēvĩćē. - + Static tokens Śţàţĩć ţōķēńś - + TOTP Device ŢŌŢƤ Ďēvĩćē - + Enroll Ēńŕōĺĺ - + Device(s) Ďēvĩćē(ś) - + Update Device Ũƥďàţē Ďēvĩćē - + Confirmed Ćōńƒĩŕmēď - + User Info Ũśēŕ Ĩńƒō - + Actions over the last week (per 8 hours) Àćţĩōńś ōvēŕ ţĥē ĺàśţ ŵēēķ (ƥēŕ 8 ĥōũŕś) - + Edit the notes attribute of this user to add notes here. Ēďĩţ ţĥē ńōţēś àţţŕĩƀũţē ōƒ ţĥĩś ũśēŕ ţō àďď ńōţēś ĥēŕē. - + Sessions Śēśśĩōńś - + User events Ũśēŕ ēvēńţś - + Explicit Consent Ēxƥĺĩćĩţ Ćōńśēńţ - + OAuth Refresh Tokens ŌÀũţĥ Ŕēƒŕēśĥ Ţōķēńś - + MFA Authenticators MƑÀ Àũţĥēńţĩćàţōŕś - + Successfully updated invitation. Śũććēśśƒũĺĺŷ ũƥďàţēď ĩńvĩţàţĩōń. - + Successfully created invitation. Śũććēśśƒũĺĺŷ ćŕēàţēď ĩńvĩţàţĩōń. - + Flow Ƒĺōŵ - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. Ŵĥēń śēĺēćţēď, ţĥē ĩńvĩţē ŵĩĺĺ ōńĺŷ ƀē ũśàƀĺē ŵĩţĥ ţĥē ƒĺōŵ. ßŷ ďēƒàũĺţ ţĥē ĩńvĩţē ĩś àććēƥţēď ōń àĺĺ ƒĺōŵś ŵĩţĥ ĩńvĩţàţĩōń śţàĝēś. - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. Ōƥţĩōńàĺ ďàţà ŵĥĩćĥ ĩś ĺōàďēď ĩńţō ţĥē ƒĺōŵ'ś 'ƥŕōmƥţ_ďàţà' ćōńţēxţ vàŕĩàƀĺē. ŶÀMĹ ōŕ ĵŚŌŃ. - + Single use Śĩńĝĺē ũśē - + When enabled, the invitation will be deleted after usage. Ŵĥēń ēńàƀĺēď, ţĥē ĩńvĩţàţĩōń ŵĩĺĺ ƀē ďēĺēţēď àƒţēŕ ũśàĝē. - + Select an enrollment flow Śēĺēćţ àń ēńŕōĺĺmēńţ ƒĺōŵ - + Link to use the invitation. Ĺĩńķ ţō ũśē ţĥē ĩńvĩţàţĩōń. - + Invitations Ĩńvĩţàţĩōńś - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. Ćŕēàţē Ĩńvĩţàţĩōń Ĺĩńķś ţō ēńŕōĺĺ Ũśēŕś, àńď ōƥţĩōńàĺĺŷ ƒōŕćē śƥēćĩƒĩć àţţŕĩƀũţēś ōƒ ţĥēĩŕ àććōũńţ. - + Created by Ćŕēàţēď ƀŷ - + Invitation(s) Ĩńvĩţàţĩōń(ś) - + Invitation not limited to any flow, and can be used with any enrollment flow. Ĩńvĩţàţĩōń ńōţ ĺĩmĩţēď ţō àńŷ ƒĺōŵ, àńď ćàń ƀē ũśēď ŵĩţĥ àńŷ ēńŕōĺĺmēńţ ƒĺōŵ. - + Update Invitation Ũƥďàţē Ĩńvĩţàţĩōń - + Create Invitation Ćŕēàţē Ĩńvĩţàţĩōń - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. Ŵàŕńĩńĝ: Ńō ĩńvĩţàţĩōń śţàĝē ĩś ƀōũńď ţō àńŷ ƒĺōŵ. Ĩńvĩţàţĩōńś ŵĩĺĺ ńōţ ŵōŕķ àś ēxƥēćţēď. - + Auto-detect (based on your browser) Àũţō-ďēţēćţ (ƀàśēď ōń ŷōũŕ ƀŕōŵśēŕ) - + Required. Ŕēǫũĩŕēď. - + Continue Ćōńţĩńũē - + Successfully updated prompt. Śũććēśśƒũĺĺŷ ũƥďàţēď ƥŕōmƥţ. - + Successfully created prompt. Śũććēśśƒũĺĺŷ ćŕēàţēď ƥŕōmƥţ. - + Text: Simple Text input Ţēxţ: Śĩmƥĺē Ţēxţ ĩńƥũţ - + Text Area: Multiline text input Ţēxţ Àŕēà: Mũĺţĩĺĩńē ţēxţ ĩńƥũţ - + Text (read-only): Simple Text input, but cannot be edited. Ţēxţ (ŕēàď-ōńĺŷ): Śĩmƥĺē Ţēxţ ĩńƥũţ, ƀũţ ćàńńōţ ƀē ēďĩţēď. - + Text Area (read-only): Multiline text input, but cannot be edited. Ţēxţ Àŕēà (ŕēàď-ōńĺŷ): Mũĺţĩĺĩńē ţēxţ ĩńƥũţ, ƀũţ ćàńńōţ ƀē ēďĩţēď. - + Username: Same as Text input, but checks for and prevents duplicate usernames. Ũśēŕńàmē: Śàmē àś Ţēxţ ĩńƥũţ, ƀũţ ćĥēćķś ƒōŕ àńď ƥŕēvēńţś ďũƥĺĩćàţē ũśēŕńàmēś. - + Email: Text field with Email type. Ēmàĩĺ: Ţēxţ ƒĩēĺď ŵĩţĥ Ēmàĩĺ ţŷƥē. - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. Ƥàśśŵōŕď: Màśķēď ĩńƥũţ, mũĺţĩƥĺē ĩńƥũţś ōƒ ţĥĩś ţŷƥē ōń ţĥē śàmē ƥŕōmƥţ ńēēď ţō ƀē ĩďēńţĩćàĺ. - + Number Ńũmƀēŕ - + Checkbox Ćĥēćķƀōx - + Radio Button Group (fixed choice) Ŕàďĩō ßũţţōń Ĝŕōũƥ (ƒĩxēď ćĥōĩćē) - + Dropdown (fixed choice) Ďŕōƥďōŵń (ƒĩxēď ćĥōĩćē) - + Date Ďàţē - + Date Time Ďàţē Ţĩmē - + File Ƒĩĺē - + Separator: Static Separator Line Śēƥàŕàţōŕ: Śţàţĩć Śēƥàŕàţōŕ Ĺĩńē - + Hidden: Hidden field, can be used to insert data into form. Ĥĩďďēń: Ĥĩďďēń ƒĩēĺď, ćàń ƀē ũśēď ţō ĩńśēŕţ ďàţà ĩńţō ƒōŕm. - + Static: Static value, displayed as-is. Śţàţĩć: Śţàţĩć vàĺũē, ďĩśƥĺàŷēď àś-ĩś. - + authentik: Locale: Displays a list of locales authentik supports. àũţĥēńţĩķ: Ĺōćàĺē: Ďĩśƥĺàŷś à ĺĩśţ ōƒ ĺōćàĺēś àũţĥēńţĩķ śũƥƥōŕţś. - + Preview errors Ƥŕēvĩēŵ ēŕŕōŕś - + Data preview Ďàţà ƥŕēvĩēŵ - + Unique name of this field, used for selecting fields in prompt stages. Ũńĩǫũē ńàmē ōƒ ţĥĩś ƒĩēĺď, ũśēď ƒōŕ śēĺēćţĩńĝ ƒĩēĺďś ĩń ƥŕōmƥţ śţàĝēś. - + Field Key Ƒĩēĺď Ķēŷ - + Name of the form field, also used to store the value. Ńàmē ōƒ ţĥē ƒōŕm ƒĩēĺď, àĺśō ũśēď ţō śţōŕē ţĥē vàĺũē. - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. Ŵĥēń ũśēď ĩń ćōńĴũńćţĩōń ŵĩţĥ à Ũśēŕ Ŵŕĩţē śţàĝē, ũśē àţţŕĩƀũţēś.ƒōō ţō ŵŕĩţē àţţŕĩƀũţēś. - + Label Ĺàƀēĺ - + Label shown next to/above the prompt. Ĺàƀēĺ śĥōŵń ńēxţ ţō/àƀōvē ţĥē ƥŕōmƥţ. - + Required Ŕēǫũĩŕēď - + Interpret placeholder as expression Ĩńţēŕƥŕēţ ƥĺàćēĥōĺďēŕ àś ēxƥŕēśśĩōń - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4572,7 +4572,7 @@ doesn't pass when either or both of the selected options are equal or above the Placeholder Ƥĺàćēĥōĺďēŕ - + Optionally provide a short hint that describes the expected input value. @@ -4585,7 +4585,7 @@ doesn't pass when either or both of the selected options are equal or above the Interpret initial value as expression Ĩńţēŕƥŕēţ ĩńĩţĩàĺ vàĺũē àś ēxƥŕēśśĩōń - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4596,7 +4596,7 @@ doesn't pass when either or both of the selected options are equal or above the Initial value Ĩńĩţĩàĺ vàĺũē - + Optionally pre-fill the input with an initial value. @@ -4609,152 +4609,152 @@ doesn't pass when either or both of the selected options are equal or above the Help text Ĥēĺƥ ţēxţ - + Any HTML can be used. Àńŷ ĤŢMĹ ćàń ƀē ũśēď. - + Prompts Ƥŕōmƥţś - + Single Prompts that can be used for Prompt Stages. Śĩńĝĺē Ƥŕōmƥţś ţĥàţ ćàń ƀē ũśēď ƒōŕ Ƥŕōmƥţ Śţàĝēś. - + Field Ƒĩēĺď - + Stages Śţàĝēś - + Prompt(s) Ƥŕōmƥţ(ś) - + Update Prompt Ũƥďàţē Ƥŕōmƥţ - + Create Prompt Ćŕēàţē Ƥŕōmƥţ - + Target Ţàŕĝēţ - + Stage Śţàĝē - + Evaluate when flow is planned Ēvàĺũàţē ŵĥēń ƒĺōŵ ĩś ƥĺàńńēď - + Evaluate policies during the Flow planning process. Ēvàĺũàţē ƥōĺĩćĩēś ďũŕĩńĝ ţĥē Ƒĺōŵ ƥĺàńńĩńĝ ƥŕōćēśś. - + Evaluate when stage is run Ēvàĺũàţē ŵĥēń śţàĝē ĩś ŕũń - + Evaluate policies before the Stage is present to the user. Ēvàĺũàţē ƥōĺĩćĩēś ƀēƒōŕē ţĥē Śţàĝē ĩś ƥŕēśēńţ ţō ţĥē ũśēŕ. - + Invalid response behavior Ĩńvàĺĩď ŕēśƥōńśē ƀēĥàvĩōŕ - + Returns the error message and a similar challenge to the executor Ŕēţũŕńś ţĥē ēŕŕōŕ mēśśàĝē àńď à śĩmĩĺàŕ ćĥàĺĺēńĝē ţō ţĥē ēxēćũţōŕ - + Restarts the flow from the beginning Ŕēśţàŕţś ţĥē ƒĺōŵ ƒŕōm ţĥē ƀēĝĩńńĩńĝ - + Restarts the flow from the beginning, while keeping the flow context Ŕēśţàŕţś ţĥē ƒĺōŵ ƒŕōm ţĥē ƀēĝĩńńĩńĝ, ŵĥĩĺē ķēēƥĩńĝ ţĥē ƒĺōŵ ćōńţēxţ - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. Ćōńƒĩĝũŕē ĥōŵ ţĥē ƒĺōŵ ēxēćũţōŕ śĥōũĺď ĥàńďĺē àń ĩńvàĺĩď ŕēśƥōńśē ţō à ćĥàĺĺēńĝē ĝĩvēń ƀŷ ţĥĩś ƀōũńď śţàĝē. - + Successfully updated stage. Śũććēśśƒũĺĺŷ ũƥďàţēď śţàĝē. - + Successfully created stage. Śũććēśśƒũĺĺŷ ćŕēàţēď śţàĝē. - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. Śţàĝē ũśēď ţō ćōńƒĩĝũŕē à ďũō-ƀàśēď àũţĥēńţĩćàţōŕ. Ţĥĩś śţàĝē śĥōũĺď ƀē ũśēď ƒōŕ ćōńƒĩĝũŕàţĩōń ƒĺōŵś. - + Authenticator type name Àũţĥēńţĩćàţōŕ ţŷƥē ńàmē - + Display name of this authenticator, used by users when they enroll an authenticator. Ďĩśƥĺàŷ ńàmē ōƒ ţĥĩś àũţĥēńţĩćàţōŕ, ũśēď ƀŷ ũśēŕś ŵĥēń ţĥēŷ ēńŕōĺĺ àń àũţĥēńţĩćàţōŕ. - + API Hostname ÀƤĨ Ĥōśţńàmē - + Duo Auth API Ďũō Àũţĥ ÀƤĨ - + Integration key Ĩńţēĝŕàţĩōń ķēŷ - + Secret key Śēćŕēţ ķēŷ - + Duo Admin API (optional) Ďũō Àďmĩń ÀƤĨ (ōƥţĩōńàĺ) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -4765,627 +4765,627 @@ doesn't pass when either or both of the selected options are equal or above the Stage-specific settings Śţàĝē-śƥēćĩƒĩć śēţţĩńĝś - + Configuration flow Ćōńƒĩĝũŕàţĩōń ƒĺōŵ - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. Ƒĺōŵ ũśēď ƀŷ àń àũţĥēńţĩćàţēď ũśēŕ ţō ćōńƒĩĝũŕē ţĥĩś Śţàĝē. Ĩƒ ēmƥţŷ, ũśēŕ ŵĩĺĺ ńōţ ƀē àƀĺē ţō ćōńƒĩĝũŕē ţĥĩś śţàĝē. - + Twilio Account SID Ţŵĩĺĩō Àććōũńţ ŚĨĎ - + Get this value from https://console.twilio.com Ĝēţ ţĥĩś vàĺũē ƒŕōm ĥţţƥś://ćōńśōĺē.ţŵĩĺĩō.ćōm - + Twilio Auth Token Ţŵĩĺĩō Àũţĥ Ţōķēń - + Authentication Type Àũţĥēńţĩćàţĩōń Ţŷƥē - + Basic Auth ßàśĩć Àũţĥ - + Bearer Token ßēàŕēŕ Ţōķēń - + External API URL Ēxţēŕńàĺ ÀƤĨ ŨŔĹ - + This is the full endpoint to send POST requests to. Ţĥĩś ĩś ţĥē ƒũĺĺ ēńďƥōĩńţ ţō śēńď ƤŌŚŢ ŕēǫũēśţś ţō. - + API Auth Username ÀƤĨ Àũţĥ Ũśēŕńàmē - + This is the username to be used with basic auth or the token when used with bearer token Ţĥĩś ĩś ţĥē ũśēŕńàmē ţō ƀē ũśēď ŵĩţĥ ƀàśĩć àũţĥ ōŕ ţĥē ţōķēń ŵĥēń ũśēď ŵĩţĥ ƀēàŕēŕ ţōķēń - + API Auth password ÀƤĨ Àũţĥ ƥàśśŵōŕď - + This is the password to be used with basic auth Ţĥĩś ĩś ţĥē ƥàśśŵōŕď ţō ƀē ũśēď ŵĩţĥ ƀàśĩć àũţĥ - + Mapping Màƥƥĩńĝ - + Modify the payload sent to the custom provider. Mōďĩƒŷ ţĥē ƥàŷĺōàď śēńţ ţō ţĥē ćũśţōm ƥŕōvĩďēŕ. - + Stage used to configure an SMS-based TOTP authenticator. Śţàĝē ũśēď ţō ćōńƒĩĝũŕē àń ŚMŚ-ƀàśēď ŢŌŢƤ àũţĥēńţĩćàţōŕ. - + Twilio Ţŵĩĺĩō - + Generic Ĝēńēŕĩć - + From number Ƒŕōm ńũmƀēŕ - + Number the SMS will be sent from. Ńũmƀēŕ ţĥē ŚMŚ ŵĩĺĺ ƀē śēńţ ƒŕōm. - + Hash phone number Ĥàśĥ ƥĥōńē ńũmƀēŕ - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. Ĩƒ ēńàƀĺēď, ōńĺŷ à ĥàśĥ ōƒ ţĥē ƥĥōńē ńũmƀēŕ ŵĩĺĺ ƀē śàvēď. Ţĥĩś ćàń ƀē ďōńē ƒōŕ ďàţà-ƥŕōţēćţĩōń ŕēàśōńś. Ďēvĩćēś ćŕēàţēď ƒŕōm à śţàĝē ŵĩţĥ ţĥĩś ēńàƀĺēď ćàńńōţ ƀē ũśēď ŵĩţĥ ţĥē àũţĥēńţĩćàţōŕ vàĺĩďàţĩōń śţàĝē. - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. Śţàĝē ũśēď ţō ćōńƒĩĝũŕē à śţàţĩć àũţĥēńţĩćàţōŕ (ĩ.ē. śţàţĩć ţōķēńś). Ţĥĩś śţàĝē śĥōũĺď ƀē ũśēď ƒōŕ ćōńƒĩĝũŕàţĩōń ƒĺōŵś. - + Token count Ţōķēń ćōũńţ - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). Śţàĝē ũśēď ţō ćōńƒĩĝũŕē à ŢŌŢƤ àũţĥēńţĩćàţōŕ (ĩ.ē. Àũţĥŷ/Ĝōōĝĺē Àũţĥēńţĩćàţōŕ). - + Digits Ďĩĝĩţś - + 6 digits, widely compatible 6 ďĩĝĩţś, ŵĩďēĺŷ ćōmƥàţĩƀĺē - + 8 digits, not compatible with apps like Google Authenticator 8 ďĩĝĩţś, ńōţ ćōmƥàţĩƀĺē ŵĩţĥ àƥƥś ĺĩķē Ĝōōĝĺē Àũţĥēńţĩćàţōŕ - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. Śţàĝē ũśēď ţō vàĺĩďàţē àńŷ àũţĥēńţĩćàţōŕ. Ţĥĩś śţàĝē śĥōũĺď ƀē ũśēď ďũŕĩńĝ àũţĥēńţĩćàţĩōń ōŕ àũţĥōŕĩźàţĩōń ƒĺōŵś. - + Device classes Ďēvĩćē ćĺàśśēś - + Static Tokens Śţàţĩć Ţōķēńś - + TOTP Authenticators ŢŌŢƤ Àũţĥēńţĩćàţōŕś - + WebAuthn Authenticators ŴēƀÀũţĥń Àũţĥēńţĩćàţōŕś - + Duo Authenticators Ďũō Àũţĥēńţĩćàţōŕś - + SMS-based Authenticators ŚMŚ-ƀàśēď Àũţĥēńţĩćàţōŕś - + Device classes which can be used to authenticate. Ďēvĩćē ćĺàśśēś ŵĥĩćĥ ćàń ƀē ũśēď ţō àũţĥēńţĩćàţē. - + Last validation threshold Ĺàśţ vàĺĩďàţĩōń ţĥŕēśĥōĺď - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. Ĩƒ àńŷ ōƒ ţĥē ďēvĩćēś ũśēŕ ōƒ ţĥē ţŷƥēś śēĺēćţēď àƀōvē ĥàvē ƀēēń ũśēď ŵĩţĥĩń ţĥĩś ďũŕàţĩōń, ţĥĩś śţàĝē ŵĩĺĺ ƀē śķĩƥƥēď. - + Not configured action Ńōţ ćōńƒĩĝũŕēď àćţĩōń - + Force the user to configure an authenticator Ƒōŕćē ţĥē ũśēŕ ţō ćōńƒĩĝũŕē àń àũţĥēńţĩćàţōŕ - + Deny the user access Ďēńŷ ţĥē ũśēŕ àććēśś - + WebAuthn User verification ŴēƀÀũţĥń Ũśēŕ vēŕĩƒĩćàţĩōń - + User verification must occur. Ũśēŕ vēŕĩƒĩćàţĩōń mũśţ ōććũŕ. - + User verification is preferred if available, but not required. Ũśēŕ vēŕĩƒĩćàţĩōń ĩś ƥŕēƒēŕŕēď ĩƒ àvàĩĺàƀĺē, ƀũţ ńōţ ŕēǫũĩŕēď. - + User verification should not occur. Ũśēŕ vēŕĩƒĩćàţĩōń śĥōũĺď ńōţ ōććũŕ. - + Configuration stages Ćōńƒĩĝũŕàţĩōń śţàĝēś - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. Śţàĝēś ũśēď ţō ćōńƒĩĝũŕē Àũţĥēńţĩćàţōŕ ŵĥēń ũśēŕ ďōēśń'ţ ĥàvē àńŷ ćōmƥàţĩƀĺē ďēvĩćēś. Àƒţēŕ ţĥĩś ćōńƒĩĝũŕàţĩōń Śţàĝē ƥàśśēś, ţĥē ũśēŕ ĩś ńōţ ƥŕōmƥţēď àĝàĩń. - + When multiple stages are selected, the user can choose which one they want to enroll. Ŵĥēń mũĺţĩƥĺē śţàĝēś àŕē śēĺēćţēď, ţĥē ũśēŕ ćàń ćĥōōśē ŵĥĩćĥ ōńē ţĥēŷ ŵàńţ ţō ēńŕōĺĺ. - + User verification Ũśēŕ vēŕĩƒĩćàţĩōń - + Resident key requirement Ŕēśĩďēńţ ķēŷ ŕēǫũĩŕēmēńţ - + Authenticator Attachment Àũţĥēńţĩćàţōŕ Àţţàćĥmēńţ - + No preference is sent Ńō ƥŕēƒēŕēńćē ĩś śēńţ - + A non-removable authenticator, like TouchID or Windows Hello À ńōń-ŕēmōvàƀĺē àũţĥēńţĩćàţōŕ, ĺĩķē ŢōũćĥĨĎ ōŕ Ŵĩńďōŵś Ĥēĺĺō - + A "roaming" authenticator, like a YubiKey À "ŕōàmĩńĝ" àũţĥēńţĩćàţōŕ, ĺĩķē à ŶũƀĩĶēŷ - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. Ţĥĩś śţàĝē ćĥēćķś ţĥē ũśēŕ'ś ćũŕŕēńţ śēśśĩōń àĝàĩńśţ ţĥē Ĝōōĝĺē ŕēĆàƥţćĥà (ōŕ ćōmƥàţĩƀĺē) śēŕvĩćē. - + Public Key Ƥũƀĺĩć Ķēŷ - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. Ƥũƀĺĩć ķēŷ, àćǫũĩŕēď ƒŕōm ĥţţƥś://ŵŵŵ.ĝōōĝĺē.ćōm/ŕēćàƥţćĥà/ĩńţŕō/v3.ĥţmĺ. - + Private Key Ƥŕĩvàţē Ķēŷ - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. Ƥŕĩvàţē ķēŷ, àćǫũĩŕēď ƒŕōm ĥţţƥś://ŵŵŵ.ĝōōĝĺē.ćōm/ŕēćàƥţćĥà/ĩńţŕō/v3.ĥţmĺ. - + Advanced settings Àďvàńćēď śēţţĩńĝś - + JS URL ĵŚ ŨŔĹ - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. ŨŔĹ ţō ƒēţćĥ ĵàvàŚćŕĩƥţ ƒŕōm, ďēƒàũĺţś ţō ŕēćàƥţćĥà. Ćàń ƀē ŕēƥĺàćēď ŵĩţĥ àńŷ ćōmƥàţĩƀĺē àĺţēŕńàţĩvē. - + API URL ÀƤĨ ŨŔĹ - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. ŨŔĹ ũśēď ţō vàĺĩďàţē ćàƥţćĥà ŕēśƥōńśē, ďēƒàũĺţś ţō ŕēćàƥţćĥà. Ćàń ƀē ŕēƥĺàćēď ŵĩţĥ àńŷ ćōmƥàţĩƀĺē àĺţēŕńàţĩvē. - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. Ƥŕōmƥţ ƒōŕ ţĥē ũśēŕ'ś ćōńśēńţ. Ţĥē ćōńśēńţ ćàń ēĩţĥēŕ ƀē ƥēŕmàńēńţ ōŕ ēxƥĩŕē ĩń à ďēƒĩńēď àmōũńţ ōƒ ţĩmē. - + Always require consent Àĺŵàŷś ŕēǫũĩŕē ćōńśēńţ - + Consent given last indefinitely Ćōńśēńţ ĝĩvēń ĺàśţ ĩńďēƒĩńĩţēĺŷ - + Consent expires. Ćōńśēńţ ēxƥĩŕēś. - + Consent expires in Ćōńśēńţ ēxƥĩŕēś ĩń - + Offset after which consent expires. Ōƒƒśēţ àƒţēŕ ŵĥĩćĥ ćōńśēńţ ēxƥĩŕēś. - + Dummy stage used for testing. Shows a simple continue button and always passes. Ďũmmŷ śţàĝē ũśēď ƒōŕ ţēśţĩńĝ. Śĥōŵś à śĩmƥĺē ćōńţĩńũē ƀũţţōń àńď àĺŵàŷś ƥàśśēś. - + Throw error? Ţĥŕōŵ ēŕŕōŕ? - + SMTP Host ŚMŢƤ Ĥōśţ - + SMTP Port ŚMŢƤ Ƥōŕţ - + SMTP Username ŚMŢƤ Ũśēŕńàmē - + SMTP Password ŚMŢƤ Ƥàśśŵōŕď - + Use TLS Ũśē ŢĹŚ - + Use SSL Ũśē ŚŚĹ - + From address Ƒŕōm àďďŕēśś - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. Vēŕĩƒŷ ţĥē ũśēŕ'ś ēmàĩĺ àďďŕēśś ƀŷ śēńďĩńĝ ţĥēm à ōńē-ţĩmē-ĺĩńķ. Ćàń àĺśō ƀē ũśēď ƒōŕ ŕēćōvēŕŷ ţō vēŕĩƒŷ ţĥē ũśēŕ'ś àũţĥēńţĩćĩţŷ. - + Activate pending user on success Àćţĩvàţē ƥēńďĩńĝ ũśēŕ ōń śũććēśś - + When a user returns from the email successfully, their account will be activated. Ŵĥēń à ũśēŕ ŕēţũŕńś ƒŕōm ţĥē ēmàĩĺ śũććēśśƒũĺĺŷ, ţĥēĩŕ àććōũńţ ŵĩĺĺ ƀē àćţĩvàţēď. - + Use global settings Ũśē ĝĺōƀàĺ śēţţĩńĝś - + When enabled, global Email connection settings will be used and connection settings below will be ignored. Ŵĥēń ēńàƀĺēď, ĝĺōƀàĺ Ēmàĩĺ ćōńńēćţĩōń śēţţĩńĝś ŵĩĺĺ ƀē ũśēď àńď ćōńńēćţĩōń śēţţĩńĝś ƀēĺōŵ ŵĩĺĺ ƀē ĩĝńōŕēď. - + Token expiry Ţōķēń ēxƥĩŕŷ - + Time in minutes the token sent is valid. Ţĩmē ĩń mĩńũţēś ţĥē ţōķēń śēńţ ĩś vàĺĩď. - + Template Ţēmƥĺàţē - + Let the user identify themselves with their username or Email address. Ĺēţ ţĥē ũśēŕ ĩďēńţĩƒŷ ţĥēmśēĺvēś ŵĩţĥ ţĥēĩŕ ũśēŕńàmē ōŕ Ēmàĩĺ àďďŕēśś. - + User fields Ũśēŕ ƒĩēĺďś - + UPN ŨƤŃ - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. Ƒĩēĺďś à ũśēŕ ćàń ĩďēńţĩƒŷ ţĥēmśēĺvēś ŵĩţĥ. Ĩƒ ńō ƒĩēĺďś àŕē śēĺēćţēď, ţĥē ũśēŕ ŵĩĺĺ ōńĺŷ ƀē àƀĺē ţō ũśē śōũŕćēś. - + Password stage Ƥàśśŵōŕď śţàĝē - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. Ŵĥēń śēĺēćţēď, à ƥàśśŵōŕď ƒĩēĺď ĩś śĥōŵń ōń ţĥē śàmē ƥàĝē ĩńśţēàď ōƒ à śēƥàŕàţē ƥàĝē. Ţĥĩś ƥŕēvēńţś ũśēŕńàmē ēńũmēŕàţĩōń àţţàćķś. - + Case insensitive matching Ćàśē ĩńśēńśĩţĩvē màţćĥĩńĝ - + When enabled, user fields are matched regardless of their casing. Ŵĥēń ēńàƀĺēď, ũśēŕ ƒĩēĺďś àŕē màţćĥēď ŕēĝàŕďĺēśś ōƒ ţĥēĩŕ ćàśĩńĝ. - + Show matched user Śĥōŵ màţćĥēď ũśēŕ - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. Ŵĥēń à vàĺĩď ũśēŕńàmē/ēmàĩĺ ĥàś ƀēēń ēńţēŕēď, àńď ţĥĩś ōƥţĩōń ĩś ēńàƀĺēď, ţĥē ũśēŕ'ś ũśēŕńàmē àńď àvàţàŕ ŵĩĺĺ ƀē śĥōŵń. Ōţĥēŕŵĩśē, ţĥē ţēxţ ţĥàţ ţĥē ũśēŕ ēńţēŕēď ŵĩĺĺ ƀē śĥōŵń. - + Source settings Śōũŕćē śēţţĩńĝś - + Sources Śōũŕćēś - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. Śēĺēćţ śōũŕćēś śĥōũĺď ƀē śĥōŵń ƒōŕ ũśēŕś ţō àũţĥēńţĩćàţē ŵĩţĥ. Ţĥĩś ōńĺŷ àƒƒēćţś ŵēƀ-ƀàśēď śōũŕćēś, ńōţ ĹĎÀƤ. - + Show sources' labels Śĥōŵ śōũŕćēś' ĺàƀēĺś - + By default, only icons are shown for sources. Enable this to show their full names. ßŷ ďēƒàũĺţ, ōńĺŷ ĩćōńś àŕē śĥōŵń ƒōŕ śōũŕćēś. Ēńàƀĺē ţĥĩś ţō śĥōŵ ţĥēĩŕ ƒũĺĺ ńàmēś. - + Passwordless flow Ƥàśśŵōŕďĺēśś ƒĺōŵ - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. Ōƥţĩōńàĺ ƥàśśŵōŕďĺēśś ƒĺōŵ, ŵĥĩćĥ ĩś ĺĩńķēď àţ ţĥē ƀōţţōm ōƒ ţĥē ƥàĝē. Ŵĥēń ćōńƒĩĝũŕēď, ũśēŕś ćàń ũśē ţĥĩś ƒĺōŵ ţō àũţĥēńţĩćàţē ŵĩţĥ à ŴēƀÀũţĥń àũţĥēńţĩćàţōŕ, ŵĩţĥōũţ ēńţēŕĩńĝ àńŷ ďēţàĩĺś. - + Optional enrollment flow, which is linked at the bottom of the page. Ōƥţĩōńàĺ ēńŕōĺĺmēńţ ƒĺōŵ, ŵĥĩćĥ ĩś ĺĩńķēď àţ ţĥē ƀōţţōm ōƒ ţĥē ƥàĝē. - + Optional recovery flow, which is linked at the bottom of the page. Ōƥţĩōńàĺ ŕēćōvēŕŷ ƒĺōŵ, ŵĥĩćĥ ĩś ĺĩńķēď àţ ţĥē ƀōţţōm ōƒ ţĥē ƥàĝē. - + This stage can be included in enrollment flows to accept invitations. Ţĥĩś śţàĝē ćàń ƀē ĩńćĺũďēď ĩń ēńŕōĺĺmēńţ ƒĺōŵś ţō àććēƥţ ĩńvĩţàţĩōńś. - + Continue flow without invitation Ćōńţĩńũē ƒĺōŵ ŵĩţĥōũţ ĩńvĩţàţĩōń - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. Ĩƒ ţĥĩś ƒĺàĝ ĩś śēţ, ţĥĩś Śţàĝē ŵĩĺĺ Ĵũmƥ ţō ţĥē ńēxţ Śţàĝē ŵĥēń ńō Ĩńvĩţàţĩōń ĩś ĝĩvēń. ßŷ ďēƒàũĺţ ţĥĩś Śţàĝē ŵĩĺĺ ćàńćēĺ ţĥē Ƒĺōŵ ŵĥēń ńō ĩńvĩţàţĩōń ĩś ĝĩvēń. - + Validate the user's password against the selected backend(s). Vàĺĩďàţē ţĥē ũśēŕ'ś ƥàśśŵōŕď àĝàĩńśţ ţĥē śēĺēćţēď ƀàćķēńď(ś). - + Backends ßàćķēńďś - + User database + standard password Ũśēŕ ďàţàƀàśē + śţàńďàŕď ƥàśśŵōŕď - + User database + app passwords Ũśēŕ ďàţàƀàśē + àƥƥ ƥàśśŵōŕďś - + User database + LDAP password Ũśēŕ ďàţàƀàśē + ĹĎÀƤ ƥàśśŵōŕď - + Selection of backends to test the password against. Śēĺēćţĩōń ōƒ ƀàćķēńďś ţō ţēśţ ţĥē ƥàśśŵōŕď àĝàĩńśţ. - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. Ƒĺōŵ ũśēď ƀŷ àń àũţĥēńţĩćàţēď ũśēŕ ţō ćōńƒĩĝũŕē ţĥēĩŕ ƥàśśŵōŕď. Ĩƒ ēmƥţŷ, ũśēŕ ŵĩĺĺ ńōţ ƀē àƀĺē ţō ćōńƒĩĝũŕē ćĥàńĝē ţĥēĩŕ ƥàśśŵōŕď. - + Failed attempts before cancel Ƒàĩĺēď àţţēmƥţś ƀēƒōŕē ćàńćēĺ - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. Ĥōŵ màńŷ àţţēmƥţś à ũśēŕ ĥàś ƀēƒōŕē ţĥē ƒĺōŵ ĩś ćàńćēĺēď. Ţō ĺōćķ ţĥē ũśēŕ ōũţ, ũśē à ŕēƥũţàţĩōń ƥōĺĩćŷ àńď à ũśēŕ_ŵŕĩţē śţàĝē. - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. Śĥōŵ àŕƀĩţŕàŕŷ ĩńƥũţ ƒĩēĺďś ţō ţĥē ũśēŕ, ƒōŕ ēxàmƥĺē ďũŕĩńĝ ēńŕōĺĺmēńţ. Ďàţà ĩś śàvēď ĩń ţĥē ƒĺōŵ ćōńţēxţ ũńďēŕ ţĥē 'ƥŕōmƥţ_ďàţà' vàŕĩàƀĺē. - + Fields Ƒĩēĺďś - + ("", of type ) ("", ōƒ ţŷƥē ) - + Validation Policies Vàĺĩďàţĩōń Ƥōĺĩćĩēś - + Selected policies are executed when the stage is submitted to validate the data. Śēĺēćţēď ƥōĺĩćĩēś àŕē ēxēćũţēď ŵĥēń ţĥē śţàĝē ĩś śũƀmĩţţēď ţō vàĺĩďàţē ţĥē ďàţà. - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5394,52 +5394,52 @@ doesn't pass when either or both of the selected options are equal or above the Log the currently pending user in. Ĺōĝ ţĥē ćũŕŕēńţĺŷ ƥēńďĩńĝ ũśēŕ ĩń. - + Session duration Śēśśĩōń ďũŕàţĩōń - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. Ďēţēŕmĩńēś ĥōŵ ĺōńĝ à śēśśĩōń ĺàśţś. Ďēƒàũĺţ ōƒ 0 śēćōńďś mēàńś ţĥàţ ţĥē śēśśĩōńś ĺàśţś ũńţĩĺ ţĥē ƀŕōŵśēŕ ĩś ćĺōśēď. - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. Ďĩƒƒēŕēńţ ƀŕōŵśēŕś ĥàńďĺē śēśśĩōń ćōōķĩēś ďĩƒƒēŕēńţĺŷ, àńď mĩĝĥţ ńōţ ŕēmōvē ţĥēm ēvēń ŵĥēń ţĥē ƀŕōŵśēŕ ĩś ćĺōśēď. - + See here. Śēē ĥēŕē. - + Stay signed in offset Śţàŷ śĩĝńēď ĩń ōƒƒśēţ - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. Ĩƒ śēţ ţō à ďũŕàţĩōń àƀōvē 0, ţĥē ũśēŕ ŵĩĺĺ ĥàvē ţĥē ōƥţĩōń ţō ćĥōōśē ţō "śţàŷ śĩĝńēď ĩń", ŵĥĩćĥ ŵĩĺĺ ēxţēńď ţĥēĩŕ śēśśĩōń ƀŷ ţĥē ţĩmē śƥēćĩƒĩēď ĥēŕē. - + Terminate other sessions Ţēŕmĩńàţē ōţĥēŕ śēśśĩōńś - + When enabled, all previous sessions of the user will be terminated. Ŵĥēń ēńàƀĺēď, àĺĺ ƥŕēvĩōũś śēśśĩōńś ōƒ ţĥē ũśēŕ ŵĩĺĺ ƀē ţēŕmĩńàţēď. - + Remove the user from the current session. Ŕēmōvē ţĥē ũśēŕ ƒŕōm ţĥē ćũŕŕēńţ śēśśĩōń. - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5450,307 +5450,307 @@ doesn't pass when either or both of the selected options are equal or above the Never create users Ńēvēŕ ćŕēàţē ũśēŕś - + When no user is present in the flow context, the stage will fail. Ŵĥēń ńō ũśēŕ ĩś ƥŕēśēńţ ĩń ţĥē ƒĺōŵ ćōńţēxţ, ţĥē śţàĝē ŵĩĺĺ ƒàĩĺ. - + Create users when required Ćŕēàţē ũśēŕś ŵĥēń ŕēǫũĩŕēď - + When no user is present in the the flow context, a new user is created. Ŵĥēń ńō ũśēŕ ĩś ƥŕēśēńţ ĩń ţĥē ţĥē ƒĺōŵ ćōńţēxţ, à ńēŵ ũśēŕ ĩś ćŕēàţēď. - + Always create new users Àĺŵàŷś ćŕēàţē ńēŵ ũśēŕś - + Create a new user even if a user is in the flow context. Ćŕēàţē à ńēŵ ũśēŕ ēvēń ĩƒ à ũśēŕ ĩś ĩń ţĥē ƒĺōŵ ćōńţēxţ. - + Create users as inactive Ćŕēàţē ũśēŕś àś ĩńàćţĩvē - + Mark newly created users as inactive. Màŕķ ńēŵĺŷ ćŕēàţēď ũśēŕś àś ĩńàćţĩvē. - + User path template Ũśēŕ ƥàţĥ ţēmƥĺàţē - + Path new users will be created under. If left blank, the default path will be used. Ƥàţĥ ńēŵ ũśēŕś ŵĩĺĺ ƀē ćŕēàţēď ũńďēŕ. Ĩƒ ĺēƒţ ƀĺàńķ, ţĥē ďēƒàũĺţ ƥàţĥ ŵĩĺĺ ƀē ũśēď. - + Newly created users are added to this group, if a group is selected. Ńēŵĺŷ ćŕēàţēď ũśēŕś àŕē àďďēď ţō ţĥĩś ĝŕōũƥ, ĩƒ à ĝŕōũƥ ĩś śēĺēćţēď. - + New stage Ńēŵ śţàĝē - + Create a new stage. Ćŕēàţē à ńēŵ śţàĝē. - + Successfully imported device. Śũććēśśƒũĺĺŷ ĩmƥōŕţēď ďēvĩćē. - + The user in authentik this device will be assigned to. Ţĥē ũśēŕ ĩń àũţĥēńţĩķ ţĥĩś ďēvĩćē ŵĩĺĺ ƀē àśśĩĝńēď ţō. - + Duo User ID Ďũō Ũśēŕ ĨĎ - + The user ID in Duo, can be found in the URL after clicking on a user. Ţĥē ũśēŕ ĨĎ ĩń Ďũō, ćàń ƀē ƒōũńď ĩń ţĥē ŨŔĹ àƒţēŕ ćĺĩćķĩńĝ ōń à ũśēŕ. - + Automatic import Àũţōmàţĩć ĩmƥōŕţ - + Successfully imported devices. Śũććēśśƒũĺĺŷ ĩmƥōŕţēď ďēvĩćēś. - + Start automatic import Śţàŕţ àũţōmàţĩć ĩmƥōŕţ - + Or manually import Ōŕ màńũàĺĺŷ ĩmƥōŕţ - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. Śţàĝēś àŕē śĩńĝĺē śţēƥś ōƒ à Ƒĺōŵ ţĥàţ à ũśēŕ ĩś ĝũĩďēď ţĥŕōũĝĥ. À śţàĝē ćàń ōńĺŷ ƀē ēxēćũţēď ƒŕōm ŵĩţĥĩń à ƒĺōŵ. - + Flows Ƒĺōŵś - + Stage(s) Śţàĝē(ś) - + Import Ĩmƥōŕţ - + Import Duo device Ĩmƥōŕţ Ďũō ďēvĩćē - + Successfully updated flow. Śũććēśśƒũĺĺŷ ũƥďàţēď ƒĺōŵ. - + Successfully created flow. Śũććēśśƒũĺĺŷ ćŕēàţēď ƒĺōŵ. - + Shown as the Title in Flow pages. Śĥōŵń àś ţĥē Ţĩţĺē ĩń Ƒĺōŵ ƥàĝēś. - + Visible in the URL. Vĩśĩƀĺē ĩń ţĥē ŨŔĹ. - + Designation Ďēśĩĝńàţĩōń - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. Ďēćĩďēś ŵĥàţ ţĥĩś Ƒĺōŵ ĩś ũśēď ƒōŕ. Ƒōŕ ēxàmƥĺē, ţĥē Àũţĥēńţĩćàţĩōń ƒĺōŵ ĩś ŕēďĩŕēćţ ţō ŵĥēń àń ũń-àũţĥēńţĩćàţēď ũśēŕ vĩśĩţś àũţĥēńţĩķ. - + No requirement Ńō ŕēǫũĩŕēmēńţ - + Require authentication Ŕēǫũĩŕē àũţĥēńţĩćàţĩōń - + Require no authentication. Ŕēǫũĩŕē ńō àũţĥēńţĩćàţĩōń. - + Require superuser. Ŕēǫũĩŕē śũƥēŕũśēŕ. - + Required authentication level for this flow. Ŕēǫũĩŕēď àũţĥēńţĩćàţĩōń ĺēvēĺ ƒōŕ ţĥĩś ƒĺōŵ. - + Behavior settings ßēĥàvĩōŕ śēţţĩńĝś - + Compatibility mode Ćōmƥàţĩƀĩĺĩţŷ mōďē - + Increases compatibility with password managers and mobile devices. Ĩńćŕēàśēś ćōmƥàţĩƀĩĺĩţŷ ŵĩţĥ ƥàśśŵōŕď màńàĝēŕś àńď mōƀĩĺē ďēvĩćēś. - + Denied action Ďēńĩēď àćţĩōń - + Will follow the ?next parameter if set, otherwise show a message Ŵĩĺĺ ƒōĺĺōŵ ţĥē ?ńēxţ ƥàŕàmēţēŕ ĩƒ śēţ, ōţĥēŕŵĩśē śĥōŵ à mēśśàĝē - + Will either follow the ?next parameter or redirect to the default interface Ŵĩĺĺ ēĩţĥēŕ ƒōĺĺōŵ ţĥē ?ńēxţ ƥàŕàmēţēŕ ōŕ ŕēďĩŕēćţ ţō ţĥē ďēƒàũĺţ ĩńţēŕƒàćē - + Will notify the user the flow isn't applicable Ŵĩĺĺ ńōţĩƒŷ ţĥē ũśēŕ ţĥē ƒĺōŵ ĩśń'ţ àƥƥĺĩćàƀĺē - + Decides the response when a policy denies access to this flow for a user. Ďēćĩďēś ţĥē ŕēśƥōńśē ŵĥēń à ƥōĺĩćŷ ďēńĩēś àććēśś ţō ţĥĩś ƒĺōŵ ƒōŕ à ũśēŕ. - + Appearance settings Àƥƥēàŕàńćē śēţţĩńĝś - + Layout Ĺàŷōũţ - + Background ßàćķĝŕōũńď - + Background shown during execution. ßàćķĝŕōũńď śĥōŵń ďũŕĩńĝ ēxēćũţĩōń. - + Clear background Ćĺēàŕ ƀàćķĝŕōũńď - + Delete currently set background image. Ďēĺēţē ćũŕŕēńţĺŷ śēţ ƀàćķĝŕōũńď ĩmàĝē. - + Successfully imported flow. Śũććēśśƒũĺĺŷ ĩmƥōŕţēď ƒĺōŵ. - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. .ŷàmĺ ƒĩĺēś, ŵĥĩćĥ ćàń ƀē ƒōũńď ōń ĝōàũţĥēńţĩķ.ĩō àńď ćàń ƀē ēxƥōŕţēď ƀŷ àũţĥēńţĩķ. - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. Ƒĺōŵś ďēśćŕĩƀē à ćĥàĩń ōƒ Śţàĝēś ţō àũţĥēńţĩćàţē, ēńŕōĺĺ ōŕ ŕēćōvēŕ à ũśēŕ. Śţàĝēś àŕē ćĥōśēń ƀàśēď ōń ƥōĺĩćĩēś àƥƥĺĩēď ţō ţĥēm. - + Flow(s) Ƒĺōŵ(ś) - + Update Flow Ũƥďàţē Ƒĺōŵ - + Create Flow Ćŕēàţē Ƒĺōŵ - + Import Flow Ĩmƥōŕţ Ƒĺōŵ - + Successfully cleared flow cache Śũććēśśƒũĺĺŷ ćĺēàŕēď ƒĺōŵ ćàćĥē - + Failed to delete flow cache Ƒàĩĺēď ţō ďēĺēţē ƒĺōŵ ćàćĥē - + Clear Flow cache Ćĺēàŕ Ƒĺōŵ ćàćĥē - + Are you sure you want to clear the flow cache? @@ -5761,257 +5761,257 @@ doesn't pass when either or both of the selected options are equal or above the Stage binding(s) Śţàĝē ƀĩńďĩńĝ(ś) - + Stage type Śţàĝē ţŷƥē - + Edit Stage Ēďĩţ Śţàĝē - + Update Stage binding Ũƥďàţē Śţàĝē ƀĩńďĩńĝ - + These bindings control if this stage will be applied to the flow. Ţĥēśē ƀĩńďĩńĝś ćōńţŕōĺ ĩƒ ţĥĩś śţàĝē ŵĩĺĺ ƀē àƥƥĺĩēď ţō ţĥē ƒĺōŵ. - + No Stages bound Ńō Śţàĝēś ƀōũńď - + No stages are currently bound to this flow. Ńō śţàĝēś àŕē ćũŕŕēńţĺŷ ƀōũńď ţō ţĥĩś ƒĺōŵ. - + Create Stage binding Ćŕēàţē Śţàĝē ƀĩńďĩńĝ - + Bind stage ßĩńď śţàĝē - + Bind existing stage ßĩńď ēxĩśţĩńĝ śţàĝē - + Flow Overview Ƒĺōŵ Ōvēŕvĩēŵ - + Related actions Ŕēĺàţēď àćţĩōńś - + Execute flow Ēxēćũţē ƒĺōŵ - + Normal Ńōŕmàĺ - + with current user ŵĩţĥ ćũŕŕēńţ ũśēŕ - + with inspector ŵĩţĥ ĩńśƥēćţōŕ - + Export flow Ēxƥōŕţ ƒĺōŵ - + Export Ēxƥōŕţ - + Stage Bindings Śţàĝē ßĩńďĩńĝś - + These bindings control which users can access this flow. Ţĥēśē ƀĩńďĩńĝś ćōńţŕōĺ ŵĥĩćĥ ũśēŕś ćàń àććēśś ţĥĩś ƒĺōŵ. - + Event Log Ēvēńţ Ĺōĝ - + Event Ēvēńţ - + Event info Ēvēńţ ĩńƒō - + Created Ćŕēàţēď - + Successfully updated transport. Śũććēśśƒũĺĺŷ ũƥďàţēď ţŕàńśƥōŕţ. - + Successfully created transport. Śũććēśśƒũĺĺŷ ćŕēàţēď ţŕàńśƥōŕţ. - + Local (notifications will be created within authentik) Ĺōćàĺ (ńōţĩƒĩćàţĩōńś ŵĩĺĺ ƀē ćŕēàţēď ŵĩţĥĩń àũţĥēńţĩķ) - + Webhook (generic) Ŵēƀĥōōķ (ĝēńēŕĩć) - + Webhook (Slack/Discord) Ŵēƀĥōōķ (Śĺàćķ/Ďĩśćōŕď) - + Webhook URL Ŵēƀĥōōķ ŨŔĹ - + Webhook Mapping Ŵēƀĥōōķ Màƥƥĩńĝ - + Send once Śēńď ōńćē - + Only send notification once, for example when sending a webhook into a chat channel. Ōńĺŷ śēńď ńōţĩƒĩćàţĩōń ōńćē, ƒōŕ ēxàmƥĺē ŵĥēń śēńďĩńĝ à ŵēƀĥōōķ ĩńţō à ćĥàţ ćĥàńńēĺ. - + Notification Transports Ńōţĩƒĩćàţĩōń Ţŕàńśƥōŕţś - + Define how notifications are sent to users, like Email or Webhook. Ďēƒĩńē ĥōŵ ńōţĩƒĩćàţĩōńś àŕē śēńţ ţō ũśēŕś, ĺĩķē Ēmàĩĺ ōŕ Ŵēƀĥōōķ. - + Notification transport(s) Ńōţĩƒĩćàţĩōń ţŕàńśƥōŕţ(ś) - + Update Notification Transport Ũƥďàţē Ńōţĩƒĩćàţĩōń Ţŕàńśƥōŕţ - + Create Notification Transport Ćŕēàţē Ńōţĩƒĩćàţĩōń Ţŕàńśƥōŕţ - + Successfully updated rule. Śũććēśśƒũĺĺŷ ũƥďàţēď ŕũĺē. - + Successfully created rule. Śũććēśśƒũĺĺŷ ćŕēàţēď ŕũĺē. - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. Śēĺēćţ ţĥē ĝŕōũƥ ōƒ ũśēŕś ŵĥĩćĥ ţĥē àĺēŕţś àŕē śēńţ ţō. Ĩƒ ńō ĝŕōũƥ ĩś śēĺēćţēď ţĥē ŕũĺē ĩś ďĩśàƀĺēď. - + Transports Ţŕàńśƥōŕţś - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. Śēĺēćţ ŵĥĩćĥ ţŕàńśƥōŕţś śĥōũĺď ƀē ũśēď ţō ńōţĩƒŷ ţĥē ũśēŕ. Ĩƒ ńōńē àŕē śēĺēćţēď, ţĥē ńōţĩƒĩćàţĩōń ŵĩĺĺ ōńĺŷ ƀē śĥōŵń ĩń ţĥē àũţĥēńţĩķ ŨĨ. - + Severity Śēvēŕĩţŷ - + Notification Rules Ńōţĩƒĩćàţĩōń Ŕũĺēś - + Send notifications whenever a specific Event is created and matched by policies. Śēńď ńōţĩƒĩćàţĩōńś ŵĥēńēvēŕ à śƥēćĩƒĩć Ēvēńţ ĩś ćŕēàţēď àńď màţćĥēď ƀŷ ƥōĺĩćĩēś. - + Sent to group Śēńţ ţō ĝŕōũƥ - + Notification rule(s) Ńōţĩƒĩćàţĩōń ŕũĺē(ś) - + None (rule disabled) Ńōńē (ŕũĺē ďĩśàƀĺēď) - + Update Notification Rule Ũƥďàţē Ńōţĩƒĩćàţĩōń Ŕũĺē - + Create Notification Rule Ćŕēàţē Ńōţĩƒĩćàţĩōń Ŕũĺē - + These bindings control upon which events this rule triggers. @@ -6022,952 +6022,952 @@ Bindings to groups/users are checked against the user of the event. Outpost Deployment Info Ōũţƥōśţ Ďēƥĺōŷmēńţ Ĩńƒō - + View deployment documentation Vĩēŵ ďēƥĺōŷmēńţ ďōćũmēńţàţĩōń - + Click to copy token Ćĺĩćķ ţō ćōƥŷ ţōķēń - + If your authentik Instance is using a self-signed certificate, set this value. Ĩƒ ŷōũŕ àũţĥēńţĩķ Ĩńśţàńćē ĩś ũśĩńĝ à śēĺƒ-śĩĝńēď ćēŕţĩƒĩćàţē, śēţ ţĥĩś vàĺũē. - + If your authentik_host setting does not match the URL you want to login with, add this setting. Ĩƒ ŷōũŕ àũţĥēńţĩķ_ĥōśţ śēţţĩńĝ ďōēś ńōţ màţćĥ ţĥē ŨŔĹ ŷōũ ŵàńţ ţō ĺōĝĩń ŵĩţĥ, àďď ţĥĩś śēţţĩńĝ. - + Successfully updated outpost. Śũććēśśƒũĺĺŷ ũƥďàţēď ōũţƥōśţ. - + Successfully created outpost. Śũććēśśƒũĺĺŷ ćŕēàţēď ōũţƥōśţ. - + Radius Ŕàďĩũś - + Integration Ĩńţēĝŕàţĩōń - + Selecting an integration enables the management of the outpost by authentik. Śēĺēćţĩńĝ àń ĩńţēĝŕàţĩōń ēńàƀĺēś ţĥē màńàĝēmēńţ ōƒ ţĥē ōũţƥōśţ ƀŷ àũţĥēńţĩķ. - + You can only select providers that match the type of the outpost. Ŷōũ ćàń ōńĺŷ śēĺēćţ ƥŕōvĩďēŕś ţĥàţ màţćĥ ţĥē ţŷƥē ōƒ ţĥē ōũţƥōśţ. - + Configuration Ćōńƒĩĝũŕàţĩōń - + See more here: Śēē mōŕē ĥēŕē: - + Documentation Ďōćũmēńţàţĩōń - + Last seen Ĺàśţ śēēń - + , should be , śĥōũĺď ƀē - + Hostname Ĥōśţńàmē - + Not available Ńōţ àvàĩĺàƀĺē - + Last seen: Ĺàśţ śēēń: - + Unknown type Ũńķńōŵń ţŷƥē - + Outposts Ōũţƥōśţś - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. Ōũţƥōśţś àŕē ďēƥĺōŷmēńţś ōƒ àũţĥēńţĩķ ćōmƥōńēńţś ţō śũƥƥōŕţ ďĩƒƒēŕēńţ ēńvĩŕōńmēńţś àńď ƥŕōţōćōĺś, ĺĩķē ŕēvēŕśē ƥŕōxĩēś. - + Health and Version Ĥēàĺţĥ àńď Vēŕśĩōń - + Warning: authentik Domain is not configured, authentication will not work. Ŵàŕńĩńĝ: àũţĥēńţĩķ Ďōmàĩń ĩś ńōţ ćōńƒĩĝũŕēď, àũţĥēńţĩćàţĩōń ŵĩĺĺ ńōţ ŵōŕķ. - + Logging in via . Ĺōĝĝĩńĝ ĩń vĩà . - + No integration active Ńō ĩńţēĝŕàţĩōń àćţĩvē - + Update Outpost Ũƥďàţē Ōũţƥōśţ - + View Deployment Info Vĩēŵ Ďēƥĺōŷmēńţ Ĩńƒō - + Detailed health (one instance per column, data is cached so may be out of date) Ďēţàĩĺēď ĥēàĺţĥ (ōńē ĩńśţàńćē ƥēŕ ćōĺũmń, ďàţà ĩś ćàćĥēď śō màŷ ƀē ōũţ ōƒ ďàţē) - + Outpost(s) Ōũţƥōśţ(ś) - + Create Outpost Ćŕēàţē Ōũţƥōśţ - + Successfully updated integration. Śũććēśśƒũĺĺŷ ũƥďàţēď ĩńţēĝŕàţĩōń. - + Successfully created integration. Śũććēśśƒũĺĺŷ ćŕēàţēď ĩńţēĝŕàţĩōń. - + Local Ĺōćàĺ - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. Ĩƒ ēńàƀĺēď, ũśē ţĥē ĺōćàĺ ćōńńēćţĩōń. Ŕēǫũĩŕēď Ďōćķēŕ śōćķēţ/Ķũƀēŕńēţēś Ĩńţēĝŕàţĩōń. - + Docker URL Ďōćķēŕ ŨŔĹ - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. Ćàń ƀē ĩń ţĥē ƒōŕmàţ ōƒ 'ũńĩx://' ŵĥēń ćōńńēćţĩńĝ ţō à ĺōćàĺ ďōćķēŕ ďàēmōń, ũśĩńĝ 'śśĥ://' ţō ćōńńēćţ vĩà ŚŚĤ, ōŕ 'ĥţţƥś://:2376' ŵĥēń ćōńńēćţĩńĝ ţō à ŕēmōţē śŷśţēm. - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. ĆÀ ŵĥĩćĥ ţĥē ēńďƥōĩńţ'ś Ćēŕţĩƒĩćàţē ĩś vēŕĩƒĩēď àĝàĩńśţ. Ćàń ƀē ĺēƒţ ēmƥţŷ ƒōŕ ńō vàĺĩďàţĩōń. - + TLS Authentication Certificate/SSH Keypair ŢĹŚ Àũţĥēńţĩćàţĩōń Ćēŕţĩƒĩćàţē/ŚŚĤ Ķēŷƥàĩŕ - + Certificate/Key used for authentication. Can be left empty for no authentication. Ćēŕţĩƒĩćàţē/Ķēŷ ũśēď ƒōŕ àũţĥēńţĩćàţĩōń. Ćàń ƀē ĺēƒţ ēmƥţŷ ƒōŕ ńō àũţĥēńţĩćàţĩōń. - + When connecting via SSH, this keypair is used for authentication. Ŵĥēń ćōńńēćţĩńĝ vĩà ŚŚĤ, ţĥĩś ķēŷƥàĩŕ ĩś ũśēď ƒōŕ àũţĥēńţĩćàţĩōń. - + Kubeconfig Ķũƀēćōńƒĩĝ - + Verify Kubernetes API SSL Certificate Vēŕĩƒŷ Ķũƀēŕńēţēś ÀƤĨ ŚŚĹ Ćēŕţĩƒĩćàţē - + New outpost integration Ńēŵ ōũţƥōśţ ĩńţēĝŕàţĩōń - + Create a new outpost integration. Ćŕēàţē à ńēŵ ōũţƥōśţ ĩńţēĝŕàţĩōń. - + State Śţàţē - + Unhealthy Ũńĥēàĺţĥŷ - + Outpost integration(s) Ōũţƥōśţ ĩńţēĝŕàţĩōń(ś) - + Successfully generated certificate-key pair. Śũććēśśƒũĺĺŷ ĝēńēŕàţēď ćēŕţĩƒĩćàţē-ķēŷ ƥàĩŕ. - + Common Name Ćōmmōń Ńàmē - + Subject-alt name ŚũƀĴēćţ-àĺţ ńàmē - + Optional, comma-separated SubjectAlt Names. Ōƥţĩōńàĺ, ćōmmà-śēƥàŕàţēď ŚũƀĴēćţÀĺţ Ńàmēś. - + Validity days Vàĺĩďĩţŷ ďàŷś - + Successfully updated certificate-key pair. Śũććēśśƒũĺĺŷ ũƥďàţēď ćēŕţĩƒĩćàţē-ķēŷ ƥàĩŕ. - + Successfully created certificate-key pair. Śũććēśśƒũĺĺŷ ćŕēàţēď ćēŕţĩƒĩćàţē-ķēŷ ƥàĩŕ. - + PEM-encoded Certificate data. ƤĒM-ēńćōďēď Ćēŕţĩƒĩćàţē ďàţà. - + Optional Private Key. If this is set, you can use this keypair for encryption. Ōƥţĩōńàĺ Ƥŕĩvàţē Ķēŷ. Ĩƒ ţĥĩś ĩś śēţ, ŷōũ ćàń ũśē ţĥĩś ķēŷƥàĩŕ ƒōŕ ēńćŕŷƥţĩōń. - + Certificate-Key Pairs Ćēŕţĩƒĩćàţē-Ķēŷ Ƥàĩŕś - + Import certificates of external providers or create certificates to sign requests with. Ĩmƥōŕţ ćēŕţĩƒĩćàţēś ōƒ ēxţēŕńàĺ ƥŕōvĩďēŕś ōŕ ćŕēàţē ćēŕţĩƒĩćàţēś ţō śĩĝń ŕēǫũēśţś ŵĩţĥ. - + Private key available? Ƥŕĩvàţē ķēŷ àvàĩĺàƀĺē? - + Certificate-Key Pair(s) Ćēŕţĩƒĩćàţē-Ķēŷ Ƥàĩŕ(ś) - + Managed by authentik Màńàĝēď ƀŷ àũţĥēńţĩķ - + Managed by authentik (Discovered) Màńàĝēď ƀŷ àũţĥēńţĩķ (Ďĩśćōvēŕēď) - + Yes () Ŷēś () - + No Ńō - + Update Certificate-Key Pair Ũƥďàţē Ćēŕţĩƒĩćàţē-Ķēŷ Ƥàĩŕ - + Certificate Fingerprint (SHA1) Ćēŕţĩƒĩćàţē Ƒĩńĝēŕƥŕĩńţ (ŚĤÀ1) - + Certificate Fingerprint (SHA256) Ćēŕţĩƒĩćàţē Ƒĩńĝēŕƥŕĩńţ (ŚĤÀ256) - + Certificate Subject Ćēŕţĩƒĩćàţē ŚũƀĴēćţ - + Download Certificate Ďōŵńĺōàď Ćēŕţĩƒĩćàţē - + Download Private key Ďōŵńĺōàď Ƥŕĩvàţē ķēŷ - + Create Certificate-Key Pair Ćŕēàţē Ćēŕţĩƒĩćàţē-Ķēŷ Ƥàĩŕ - + Generate Ĝēńēŕàţē - + Generate Certificate-Key Pair Ĝēńēŕàţē Ćēŕţĩƒĩćàţē-Ķēŷ Ƥàĩŕ - + Successfully updated instance. Śũććēśśƒũĺĺŷ ũƥďàţēď ĩńśţàńćē. - + Successfully created instance. Śũććēśśƒũĺĺŷ ćŕēàţēď ĩńśţàńćē. - + Disabled blueprints are never applied. Ďĩśàƀĺēď ƀĺũēƥŕĩńţś àŕē ńēvēŕ àƥƥĺĩēď. - + Local path Ĺōćàĺ ƥàţĥ - + OCI Registry ŌĆĨ Ŕēĝĩśţŕŷ - + Internal Ĩńţēŕńàĺ - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. ŌĆĨ ŨŔĹ, ĩń ţĥē ƒōŕmàţ ōƒ ōćĩ://ŕēĝĩśţŕŷ.ďōmàĩń.ţĺď/ƥàţĥ/ţō/màńĩƒēśţ. - + See more about OCI support here: Śēē mōŕē àƀōũţ ŌĆĨ śũƥƥōŕţ ĥēŕē: - + Blueprint ßĺũēƥŕĩńţ - + Configure the blueprint context, used for templating. Ćōńƒĩĝũŕē ţĥē ƀĺũēƥŕĩńţ ćōńţēxţ, ũśēď ƒōŕ ţēmƥĺàţĩńĝ. - + Orphaned Ōŕƥĥàńēď - + Blueprints ßĺũēƥŕĩńţś - + Automate and template configuration within authentik. Àũţōmàţē àńď ţēmƥĺàţē ćōńƒĩĝũŕàţĩōń ŵĩţĥĩń àũţĥēńţĩķ. - + Last applied Ĺàśţ àƥƥĺĩēď - + Blueprint(s) ßĺũēƥŕĩńţ(ś) - + Update Blueprint Ũƥďàţē ßĺũēƥŕĩńţ - + Create Blueprint Instance Ćŕēàţē ßĺũēƥŕĩńţ Ĩńśţàńćē - + API Requests ÀƤĨ Ŕēǫũēśţś - + Open API Browser Ōƥēń ÀƤĨ ßŕōŵśēŕ - + Notifications Ńōţĩƒĩćàţĩōńś - + unread ũńŕēàď - + Successfully cleared notifications Śũććēśśƒũĺĺŷ ćĺēàŕēď ńōţĩƒĩćàţĩōńś - + Clear all Ćĺēàŕ àĺĺ - + A newer version of the frontend is available. À ńēŵēŕ vēŕśĩōń ōƒ ţĥē ƒŕōńţēńď ĩś àvàĩĺàƀĺē. - + You're currently impersonating . Click to stop. Ŷōũ'ŕē ćũŕŕēńţĺŷ ĩmƥēŕśōńàţĩńĝ . Ćĺĩćķ ţō śţōƥ. - + User interface Ũśēŕ ĩńţēŕƒàćē - + Dashboards Ďàśĥƀōàŕďś - + Events Ēvēńţś - + Logs Ĺōĝś - + Customisation Ćũśţōmĩśàţĩōń - + Directory Ďĩŕēćţōŕŷ - + System Śŷśţēm - + Certificates Ćēŕţĩƒĩćàţēś - + Outpost Integrations Ōũţƥōśţ Ĩńţēĝŕàţĩōńś - + API request failed ÀƤĨ ŕēǫũēśţ ƒàĩĺēď - + User's avatar Ũśēŕ'ś àvàţàŕ - + Something went wrong! Please try again later. Śōmēţĥĩńĝ ŵēńţ ŵŕōńĝ! Ƥĺēàśē ţŕŷ àĝàĩń ĺàţēŕ. - + Request ID Ŕēǫũēśţ ĨĎ - + You may close this page now. Ŷōũ màŷ ćĺōśē ţĥĩś ƥàĝē ńōŵ. - + You're about to be redirect to the following URL. Ŷōũ'ŕē àƀōũţ ţō ƀē ŕēďĩŕēćţ ţō ţĥē ƒōĺĺōŵĩńĝ ŨŔĹ. - + Follow redirect Ƒōĺĺōŵ ŕēďĩŕēćţ - + Request has been denied. Ŕēǫũēśţ ĥàś ƀēēń ďēńĩēď. - + Not you? Ńōţ ŷōũ? - + Need an account? Ńēēď àń àććōũńţ? - + Sign up. Śĩĝń ũƥ. - + Forgot username or password? Ƒōŕĝōţ ũśēŕńàmē ōŕ ƥàśśŵōŕď? - + Select one of the sources below to login. Śēĺēćţ ōńē ōƒ ţĥē śōũŕćēś ƀēĺōŵ ţō ĺōĝĩń. - + Or Ōŕ - + Use a security key Ũśē à śēćũŕĩţŷ ķēŷ - + Login to continue to . Ĺōĝĩń ţō ćōńţĩńũē ţō . - + Please enter your password Ƥĺēàśē ēńţēŕ ŷōũŕ ƥàśśŵōŕď - + Forgot password? Ƒōŕĝōţ ƥàśśŵōŕď? - + Application requires following permissions: Àƥƥĺĩćàţĩōń ŕēǫũĩŕēś ƒōĺĺōŵĩńĝ ƥēŕmĩśśĩōńś: - + Application already has access to the following permissions: Àƥƥĺĩćàţĩōń àĺŕēàďŷ ĥàś àććēśś ţō ţĥē ƒōĺĺōŵĩńĝ ƥēŕmĩśśĩōńś: - + Application requires following new permissions: Àƥƥĺĩćàţĩōń ŕēǫũĩŕēś ƒōĺĺōŵĩńĝ ńēŵ ƥēŕmĩśśĩōńś: - + Check your Inbox for a verification email. Ćĥēćķ ŷōũŕ Ĩńƀōx ƒōŕ à vēŕĩƒĩćàţĩōń ēmàĩĺ. - + Send Email again. Śēńď Ēmàĩĺ àĝàĩń. - + Successfully copied TOTP Config. Śũććēśśƒũĺĺŷ ćōƥĩēď ŢŌŢƤ Ćōńƒĩĝ. - + Copy Ćōƥŷ - + Code Ćōďē - + Please enter your TOTP Code Ƥĺēàśē ēńţēŕ ŷōũŕ ŢŌŢƤ Ćōďē - + Duo activation QR code Ďũō àćţĩvàţĩōń ǪŔ ćōďē - + Alternatively, if your current device has Duo installed, click on this link: Àĺţēŕńàţĩvēĺŷ, ĩƒ ŷōũŕ ćũŕŕēńţ ďēvĩćē ĥàś Ďũō ĩńśţàĺĺēď, ćĺĩćķ ōń ţĥĩś ĺĩńķ: - + Duo activation Ďũō àćţĩvàţĩōń - + Check status Ćĥēćķ śţàţũś - + Make sure to keep these tokens in a safe place. Màķē śũŕē ţō ķēēƥ ţĥēśē ţōķēńś ĩń à śàƒē ƥĺàćē. - + Phone number Ƥĥōńē ńũmƀēŕ - + Please enter your Phone number. Ƥĺēàśē ēńţēŕ ŷōũŕ Ƥĥōńē ńũmƀēŕ. - + Please enter the code you received via SMS Ƥĺēàśē ēńţēŕ ţĥē ćōďē ŷōũ ŕēćēĩvēď vĩà ŚMŚ - + A code has been sent to you via SMS. À ćōďē ĥàś ƀēēń śēńţ ţō ŷōũ vĩà ŚMŚ. - + Open your two-factor authenticator app to view your authentication code. Ōƥēń ŷōũŕ ţŵō-ƒàćţōŕ àũţĥēńţĩćàţōŕ àƥƥ ţō vĩēŵ ŷōũŕ àũţĥēńţĩćàţĩōń ćōďē. - + Static token Śţàţĩć ţōķēń - + Authentication code Àũţĥēńţĩćàţĩōń ćōďē - + Please enter your code Ƥĺēàśē ēńţēŕ ŷōũŕ ćōďē - + Return to device picker Ŕēţũŕń ţō ďēvĩćē ƥĩćķēŕ - + Sending Duo push notification Śēńďĩńĝ Ďũō ƥũśĥ ńōţĩƒĩćàţĩōń - + Assertions is empty Àśśēŕţĩōńś ĩś ēmƥţŷ - + Error when creating credential: Ēŕŕōŕ ŵĥēń ćŕēàţĩńĝ ćŕēďēńţĩàĺ: - + Error when validating assertion on server: Ēŕŕōŕ ŵĥēń vàĺĩďàţĩńĝ àśśēŕţĩōń ōń śēŕvēŕ: - + Retry authentication Ŕēţŕŷ àũţĥēńţĩćàţĩōń - + Duo push-notifications Ďũō ƥũśĥ-ńōţĩƒĩćàţĩōńś - + Receive a push notification on your device. Ŕēćēĩvē à ƥũśĥ ńōţĩƒĩćàţĩōń ōń ŷōũŕ ďēvĩćē. - + Authenticator Àũţĥēńţĩćàţōŕ - + Use a security key to prove your identity. Ũśē à śēćũŕĩţŷ ķēŷ ţō ƥŕōvē ŷōũŕ ĩďēńţĩţŷ. - + Traditional authenticator Ţŕàďĩţĩōńàĺ àũţĥēńţĩćàţōŕ - + Use a code-based authenticator. Ũśē à ćōďē-ƀàśēď àũţĥēńţĩćàţōŕ. - + Recovery keys Ŕēćōvēŕŷ ķēŷś - + In case you can't access any other method. Ĩń ćàśē ŷōũ ćàń'ţ àććēśś àńŷ ōţĥēŕ mēţĥōď. - + SMS ŚMŚ - + Tokens sent via SMS. Ţōķēńś śēńţ vĩà ŚMŚ. - + Select an authentication method. Śēĺēćţ àń àũţĥēńţĩćàţĩōń mēţĥōď. - + Stay signed in? Śţàŷ śĩĝńēď ĩń? - + Select Yes to reduce the number of times you're asked to sign in. Śēĺēćţ Ŷēś ţō ŕēďũćē ţĥē ńũmƀēŕ ōƒ ţĩmēś ŷōũ'ŕē àśķēď ţō śĩĝń ĩń. - + Authenticating with Plex... Àũţĥēńţĩćàţĩńĝ ŵĩţĥ Ƥĺēx... - + Waiting for authentication... Ŵàĩţĩńĝ ƒōŕ àũţĥēńţĩćàţĩōń... - + If no Plex popup opens, click the button below. Ĩƒ ńō Ƥĺēx ƥōƥũƥ ōƥēńś, ćĺĩćķ ţĥē ƀũţţōń ƀēĺōŵ. - + Open login Ōƥēń ĺōĝĩń - + Authenticating with Apple... Àũţĥēńţĩćàţĩńĝ ŵĩţĥ Àƥƥĺē... - + Retry Ŕēţŕŷ - + Enter the code shown on your device. Ēńţēŕ ţĥē ćōďē śĥōŵń ōń ŷōũŕ ďēvĩćē. - + Please enter your Code Ƥĺēàśē ēńţēŕ ŷōũŕ Ćōďē - + You've successfully authenticated your device. Ŷōũ'vē śũććēśśƒũĺĺŷ àũţĥēńţĩćàţēď ŷōũŕ ďēvĩćē. - + Flow inspector Ƒĺōŵ ĩńśƥēćţōŕ - + Next stage Ńēxţ śţàĝē - + Stage name Śţàĝē ńàmē - + Stage kind Śţàĝē ķĩńď - + Stage object Śţàĝē ōƀĴēćţ - + This flow is completed. Ţĥĩś ƒĺōŵ ĩś ćōmƥĺēţēď. - + Plan history Ƥĺàń ĥĩśţōŕŷ - + Current plan context Ćũŕŕēńţ ƥĺàń ćōńţēxţ - + Session ID Śēśśĩōń ĨĎ - + Powered by authentik Ƥōŵēŕēď ƀŷ àũţĥēńţĩķ - + Background image ßàćķĝŕōũńď ĩmàĝē - + Error creating credential: Ēŕŕōŕ ćŕēàţĩńĝ ćŕēďēńţĩàĺ: - + Server validation of credential failed: Śēŕvēŕ vàĺĩďàţĩōń ōƒ ćŕēďēńţĩàĺ ƒàĩĺēď: - + Register device Ŕēĝĩśţēŕ ďēvĩćē - + Refer to documentation @@ -6976,7 +6976,7 @@ Bindings to groups/users are checked against the user of the event. No Applications available. Ńō Àƥƥĺĩćàţĩōńś àvàĩĺàƀĺē. - + Either no applications are defined, or you don’t have access to any. @@ -6985,142 +6985,142 @@ Bindings to groups/users are checked against the user of the event. My Applications Mŷ Àƥƥĺĩćàţĩōńś - + My applications Mŷ àƥƥĺĩćàţĩōńś - + Change your password Ćĥàńĝē ŷōũŕ ƥàśśŵōŕď - + Change password Ćĥàńĝē ƥàśśŵōŕď - + - + Save Śàvē - + Delete account Ďēĺēţē àććōũńţ - + Successfully updated details Śũććēśśƒũĺĺŷ ũƥďàţēď ďēţàĩĺś - + Open settings Ōƥēń śēţţĩńĝś - + No settings flow configured. Ńō śēţţĩńĝś ƒĺōŵ ćōńƒĩĝũŕēď. - + Update details Ũƥďàţē ďēţàĩĺś - + Successfully disconnected source Śũććēśśƒũĺĺŷ ďĩśćōńńēćţēď śōũŕćē - + Failed to disconnected source: Ƒàĩĺēď ţō ďĩśćōńńēćţēď śōũŕćē: - + Disconnect Ďĩśćōńńēćţ - + Connect Ćōńńēćţ - + Error: unsupported source settings: Ēŕŕōŕ: ũńśũƥƥōŕţēď śōũŕćē śēţţĩńĝś: - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. Ćōńńēćţ ŷōũŕ ũśēŕ àććōũńţ ţō ţĥē śēŕvĩćēś ĺĩśţēď ƀēĺōŵ, ţō àĺĺōŵ ŷōũ ţō ĺōĝĩń ũśĩńĝ ţĥē śēŕvĩćē ĩńśţēàď ōƒ ţŕàďĩţĩōńàĺ ćŕēďēńţĩàĺś. - + No services available. Ńō śēŕvĩćēś àvàĩĺàƀĺē. - + Create App password Ćŕēàţē Àƥƥ ƥàśśŵōŕď - + User details Ũśēŕ ďēţàĩĺś - + Consent Ćōńśēńţ - + MFA Devices MƑÀ Ďēvĩćēś - + Connected services Ćōńńēćţēď śēŕvĩćēś - + Tokens and App passwords Ţōķēńś àńď Àƥƥ ƥàśśŵōŕďś - + Unread notifications Ũńŕēàď ńōţĩƒĩćàţĩōńś - + Admin interface Àďmĩń ĩńţēŕƒàćē - + Stop impersonation Śţōƥ ĩmƥēŕśōńàţĩōń - + Avatar image Àvàţàŕ ĩmàĝē - + Failed diff --git a/web/xliff/tr.xlf b/web/xliff/tr.xlf index d1d4dcd55..bb9b5de68 100644 --- a/web/xliff/tr.xlf +++ b/web/xliff/tr.xlf @@ -301,8 +301,8 @@ - of - içinden - - + içinden + - @@ -445,7 +445,7 @@ : - : + : @@ -476,7 +476,7 @@ The URL "" was not found. - “ + ” URL'si bulunamadı. @@ -489,7 +489,7 @@ Welcome, . - Hoş geldiniz, + Hoş geldiniz, . @@ -594,7 +594,7 @@ Duration - seconds + seconds Authentication @@ -1195,7 +1195,7 @@ Create - Oluştur + Oluştur @@ -1276,7 +1276,7 @@ () - ( + ( ) @@ -1289,7 +1289,7 @@ Failed to delete : - silinemedi: + silinemedi: @@ -1337,7 +1337,7 @@ Update - Güncelleme + Güncelleme @@ -2034,17 +2034,17 @@ doesn't pass when either or both of the selected options are equal or above the Policy - İlke + İlke Group - Grup + Grup User - Kullanıcı + Kullanıcı @@ -2516,9 +2516,9 @@ doesn't pass when either or both of the selected options are equal or above the Görev hatalarla tamamlandı - Last sync: - Son senkronizasyon: - + Last sync: + Son senkronizasyon: + OAuth Source @@ -2992,7 +2992,7 @@ doesn't pass when either or both of the selected options are equal or above the The following objects use - Aşağıdaki nesneler + Aşağıdaki nesneler @@ -3005,13 +3005,13 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - güncellenemedi: + güncellenemedi: Are you sure you want to update ""? - “ + ” güncellemesini istediğinizden emin misiniz? @@ -3143,7 +3143,7 @@ doesn't pass when either or both of the selected options are equal or above the Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - Uyarı: Oturum açtığınız kullanıcıyı ( + Uyarı: Oturum açtığınız kullanıcıyı ( ) silmek üzeresiniz. Kendi sorumluluğunuzdadır. @@ -4063,8 +4063,8 @@ doesn't pass when either or both of the selected options are equal or above the ("", of type ) - (“ - ”, + (“ + ”, türünde) @@ -4413,7 +4413,7 @@ doesn't pass when either or both of the selected options are equal or above the Event - Olay + Olay @@ -4591,7 +4591,7 @@ Bindings to groups/users are checked against the user of the event. , should be - , + , olmalıdır @@ -4603,7 +4603,7 @@ Bindings to groups/users are checked against the user of the event. Last seen: - Son görüldü: + Son görüldü: @@ -4780,7 +4780,7 @@ Bindings to groups/users are checked against the user of the event. Yes () - Evet ( + Evet ( ) @@ -4905,7 +4905,7 @@ Bindings to groups/users are checked against the user of the event. You're currently impersonating . Click to stop. - Şu anda + Şu anda kimliğine bürünüyorsunuz. Durdurmak için tıklayın. @@ -5108,12 +5108,12 @@ Bindings to groups/users are checked against the user of the event. Error when creating credential: - Kimlik bilgisi oluşturulurken hata oluştu: + Kimlik bilgisi oluşturulurken hata oluştu: Error when validating assertion on server: - Sunucuda onaylama işlemi doğrulanırken hata oluştu: + Sunucuda onaylama işlemi doğrulanırken hata oluştu: @@ -5247,12 +5247,12 @@ Bindings to groups/users are checked against the user of the event. Error creating credential: - Kimlik bilgisi oluşturulurken hata oluştu: + Kimlik bilgisi oluşturulurken hata oluştu: Server validation of credential failed: - Kimlik bilgisi sunucu doğrulaması başarısız oldu: + Kimlik bilgisi sunucu doğrulaması başarısız oldu: @@ -5328,7 +5328,7 @@ Bindings to groups/users are checked against the user of the event. Error: unsupported source settings: - Hata: desteklenmeyen kaynak ayarları: + Hata: desteklenmeyen kaynak ayarları: diff --git a/web/xliff/zh-Hans.xlf b/web/xliff/zh-Hans.xlf index 95820ad6b..e48117797 100644 --- a/web/xliff/zh-Hans.xlf +++ b/web/xliff/zh-Hans.xlf @@ -4,1608 +4,1608 @@ English 英语 - + French 法语 - + Turkish 土耳其语 - + Spanish 西班牙语 - + Polish 波兰语 - + Taiwanese Mandarin 台湾华语 - + Chinese (simplified) 简体中文 - + Chinese (traditional) 繁体中文 - + German 德语 - + Loading... 正在加载…… - + Application 应用程序 - + Logins 登录 - + Show less 显示更少 - + Show more 显示更多 - + UID UID - + Name 名称 - + App 应用 - + Model Name 模型名称 - + Message 消息 - + Subject 主题 - + From 来自 - + To - + Context 上下文 - + User 用户 - + Affected model: 受影响的模型: - + Authorized application: 已授权应用程序: - + Using flow 使用流程 - + Email info: 电子邮件信息: - + Secret: Secret: - + Open issue on GitHub... 在 GitHub 上提出议题... - + Exception 异常 - + Expression 表达式 - + Binding 绑定 - + Request 请求 - + Object 对象 - + Result 结果 - + Passing 通过 - + Messages 消息 - + Using source 使用源 - + Attempted to log in as - 已尝试以 + 已尝试以 身份登录 - + No additional data available. 没有可用的额外数据。 - + Click to change value 点击以更改值 - + Select an object. 选择一个对象。 - + Loading options... 正在加载选项… - + Connection error, reconnecting... 连接错误,正在重新连接…… - + Login 登录 - + Failed login 登录失败 - + Logout 登出 - + User was written to 用户被写入 - + Suspicious request 可疑请求 - + Password set 密码已设置 - + Secret was viewed Secret 已查看 - + Secret was rotated Secret 已轮换 - + Invitation used 已使用邀请 - + Application authorized 应用程序已授权 - + Source linked 源已链接 - + Impersonation started 已开始模拟身份 - + Impersonation ended 已结束模拟身份 - + Flow execution 流程执行 - + Policy execution 策略执行 - + Policy exception 策略异常 - + Property Mapping exception 属性映射异常 - + System task execution 系统任务执行 - + System task exception 系统任务异常 - + General system exception 一般系统异常 - + Configuration error 配置错误 - + Model created 模型已创建 - + Model updated 模型已更新 - + Model deleted 模型已删除 - + Email sent 已发送电子邮件 - + Update available 更新可用 - + Unknown severity 未知严重程度 - + Alert 注意 - + Notice 通知 - + Warning 警告 - + no tabs defined 未定义选项卡 - + - of - - - / + - + / - + Go to previous page 前往上一页 - + Go to next page 前往下一页 - + Search... 搜索... - + Loading 正在加载 - + No objects found. 未找到对象。 - + Failed to fetch objects. 拉取对象失败。 - + Refresh 刷新 - + Select all rows 选择所有行 - + Action 操作 - + Creation Date 创建日期 - + Client IP 客户端 IP - + Tenant 租户 - + Recent events 近期事件 - + On behalf of - 代表 + 代表 - + - - - + No Events found. 未找到事件。 - + No matching events could be found. 未找到匹配的事件 - + Embedded outpost is not configured correctly. 嵌入式前哨配置不正确。 - + Check outposts. 检查前哨。 - + HTTPS is not detected correctly 未正确检测到 HTTPS - + Server and client are further than 5 seconds apart. 服务器和客户端的时间相差超过 5 秒。 - + OK 好的 - + Everything is ok. 一切正常。 - + System status 系统状态 - + Based on - 基于 + 基于 - + is available! 可用! - + Up-to-date! 最新! - + Version 版本 - + Workers Worker - + No workers connected. Background tasks will not run. 没有 Workers 连接,后台任务将无法运行。 - + hour(s) ago 小时前 - + day(s) ago 天前 - + Authorizations 授权 - + Failed Logins 失败登录 - + Successful Logins 成功登录 - + : - : + - + Cancel 取消 - + LDAP Source LDAP 源 - + SCIM Provider SCIM 提供程序 - + Healthy 健康 - + Healthy outposts 健康的前哨 - + Admin 管理员 - + Not found 未找到 - + The URL "" was not found. - 未找到 URL " + 未找到 URL " "。 - + Return home 返回主页 - + General system status 常规系统状态 - + Welcome, . - 欢迎, + 欢迎, - + Quick actions 快速操作 - + Create a new application 创建新应用程序 - + Check the logs 检查日志 - + Explore integrations 探索集成 - + Manage users 管理用户 - + Outpost status 前哨状态 - + Sync status 同步状态 - + Logins and authorizations over the last week (per 8 hours) 过去一周的登录与身份验证次数(每 8 小时) - + Apps with most usage 使用率最高的应用 - + days ago 天前 - + Objects created 已创建对象 - + Users created per day in the last month 上个月中每天创建的用户 - + Logins per day in the last month 上个月中每天的登录次数 - + Failed Logins per day in the last month 上个月中每天的失败登录次数 - + Clear search 清除搜索 - + System Tasks 系统任务 - + Long-running operations which authentik executes in the background. authentik 在后台执行的长时间运行的操作。 - + Identifier 标识符 - + Description 描述 - + Last run 上次运行 - + Status 状态 - + Actions 操作 - + Successful 成功 - + Error 错误 - + Unknown 未知 - + Duration 时长 - + - seconds + seconds - - + 秒 + Authentication 身份验证 - + Authorization 授权 - + Enrollment 注册 - + Invalidation 失效 - + Recovery 恢复 - + Stage Configuration 阶段配置 - + Unenrollment 删除账户 - + Unknown designation 未知用途 - + Stacked 叠放 - + Content left 内容左侧 - + Content right 内容右侧 - + Sidebar left 边栏左侧 - + Sidebar right 边栏右侧 - + Unknown layout 未知布局 - + Successfully updated provider. 已成功更新提供程序。 - + Successfully created provider. 已成功创建提供程序。 - + Bind flow Bind 流程 - + Flow used for users to authenticate. 用于验证用户身份的流程。 - + Search group 搜索组 - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. 所选组中的用户可以执行搜索查询。如果未选择任何组,则不允许 LDAP 搜索。 - + Bind mode 绑定模式 - + Cached binding 缓存绑定 - + Flow is executed and session is cached in memory. Flow is executed when session expires 流程与会话会在内存中执行与缓存。会话过期时执行流程 - + Direct binding 直接绑定 - + Always execute the configured bind flow to authenticate the user 总是执行配置的绑定流程,以验证用户的身份。 - + Configure how the outpost authenticates requests. 配置前哨如何验证请求的身份。 - + Search mode 搜索模式 - + Cached querying 缓存查询 - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes 前哨将所有用户和组保存在内存中,并每 5 分钟刷新一次 - + Direct querying 直接查询 - + Always returns the latest data, but slower than cached querying 总是返回最新数据,但比缓存查询慢。 - + Configure how the outpost queries the core authentik server's users. 配置前哨如何查询核心 authentik 服务器的用户。 - + Protocol settings 协议设置 - + Base DN Base DN - + LDAP DN under which bind requests and search requests can be made. 可以发出绑定请求和搜索请求的 LDAP DN。 - + Certificate 证书 - + UID start number UID 起始编号 - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber 起始 uidNumbers,这个数字会被添加到 user.Pk 中,以确保对于 POSIX 用户来说,这个数字不会太低。默认值为 2000,以确保我们不会与本地用户的 uidNumber 发生冲突 - + GID start number GID 起始编号 - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber 起始 gidNumbers,这个数字会被添加到从 group.Pk 生成的数字中,以确保对于 POSIX 用户来说,这个数字不会太低。默认值为 4000,以确保我们不会与本地群组或用户主组的 gidNumber 发生冲突 - + (Format: hours=-1;minutes=-2;seconds=-3). (格式:hours=-1;minutes=-2;seconds=-3)。 - + (Format: hours=1;minutes=2;seconds=3). (格式:hours=1;minutes=2;seconds=3)。 - + The following keywords are supported: 支持以下关键字: - + Authentication flow 身份验证流程 - + Flow used when a user access this provider and is not authenticated. 当用户访问此提供程序并且尚未验证身份时使用的流程。 - + Authorization flow 授权流程 - + Flow used when authorizing this provider. 授权此提供程序时使用的流程。 - + Client type 客户端类型 - + Confidential 机密 - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets 机密客户端有能力维护其凭据例如客户端密钥的机密性。 - + Public 公开 - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. 公开客户端没有能力维护其凭据的机密性,应该使用 PKCE 等方法。 - + Client ID 客户端 ID - + Client Secret 客户端 Secret - + Redirect URIs/Origins (RegEx) 重定向 URI/Origin(正则) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. 授权流程成功后有效的重定向 URL。还可以在此处为隐式流程指定任何来源。 - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. 如果未指定显式重定向 URI,则将保存第一个成功使用的重定向 URI。 - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. 要允许任何重定向 URI,请将此值设置为 ".*"。请注意这可能带来的安全影响。 - + Signing Key 签名密钥 - + Key used to sign the tokens. 用于签名令牌的密钥。 - + Advanced protocol settings 高级协议设置 - + Access code validity 访问代码有效性 - + Configure how long access codes are valid for. 配置访问代码的有效期限。 - + Access Token validity 访问令牌有效性 - + Configure how long access tokens are valid for. 配置访问令牌的有效期限。 - + Refresh Token validity 刷新令牌有效性 - + Configure how long refresh tokens are valid for. 配置刷新令牌的有效期限。 - + Scopes 作用域 - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. 选择客户端可以使用哪些作用域。客户端仍然需要指定访问数据的范围。 - + Hold control/command to select multiple items. 按住 ctrl/command 键可选择多个项目。 - + Subject mode Subject 模式 - + Based on the User's hashed ID 基于哈希过的用户 ID - + Based on the User's ID 基于用户 ID - + Based on the User's UUID 基于用户 UUID - + Based on the User's username 基于用户名 - + Based on the User's Email 基于用户电子邮箱 - + This is recommended over the UPN mode. 相比于 UPN,更推荐此模式。 - + Based on the User's UPN 基于用户 UPN - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. 需要用户设置过“upn”属性,否则回退到哈希过的用户 ID。仅应在您拥有不同 UPN 和邮件域时使用此模式。 - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. 配置应将哪些数据用作唯一用户标识符。在大多数情况下保持默认值即可。 - + Include claims in id_token 在 id_token 中包含声明 - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. 对于不访问 userinfo 端点的应用程序,将来自作用域的用户声明包含在 id_token 中。 - + Issuer mode Issuer 模式 - + Each provider has a different issuer, based on the application slug 根据应用程序 Slug,每个提供程序都有不同的颁发者 - + Same identifier is used for all providers 所有提供程序都使用相同的标识符 - + Configure how the issuer field of the ID Token should be filled. 配置如何填写 ID 令牌的颁发者字段。 - + Machine-to-Machine authentication settings M2M(机器到机器)身份验证设置 - + Trusted OIDC Sources 信任的 OIDC 来源 - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. 在选定源中配置的证书签名的 JWT 可以用于此提供程序的身份验证。 - + HTTP-Basic Username Key HTTP-Basic 用户名键 - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. 用于 HTTP-Basic 标头用户名部分的用户/组属性。如果未设置,则使用用户的电子邮件地址。 - + HTTP-Basic Password Key HTTP-Basic 密码键 - + User/Group Attribute used for the password part of the HTTP-Basic Header. 用于 HTTP-Basic 标头的密码部分的用户/组属性。 - + Proxy 代理 - + Forward auth (single application) Forward Auth(单应用) - + Forward auth (domain level) Forward Auth(域名级) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. 除了请求必须经过身份验证外,此提供程序的行为类似于透明反向代理。如果您的上游应用程序使用 HTTPS,请确保连接到前哨时也使用 HTTPS。 - + External host 外部主机 - + The external URL you'll access the application at. Include any non-standard port. 您将通过此外部 URL 访问应用程序。请包括任何非标准端口。 - + Internal host 内部主机 - + Upstream host that the requests are forwarded to. 请求被转发到的上游主机。 - + Internal host SSL Validation 内部主机 SSL 验证 - + Validate SSL Certificates of upstream servers. 验证上游服务器的 SSL 证书。 - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. 与 nginx 的 auth_request 或 traefik 的 ForwardAuth 一起使用此提供程序。每个根域名只需要一个提供程序。您无法管理每个应用程序的授权,但不必为每个应用程序分别创建提供程序。 - + An example setup can look like this: 设置示例如下所示: - + authentik running on auth.example.com auth.example.com 上运行的 authentik - + app1 running on app1.example.com app1.example.com 上运行的 app1 - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. 在这种情况下,您需要将身份验证 URL 设置为 auth.example.com,并将 Cookie 域名设置为 example.com。 - + Authentication URL 身份验证 URL - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. 您将在此外部 URL 进行身份验证。通过此 URL 应该可以访问到 authentik 核心服务器。 - + Cookie domain Cookie 域名 - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. 将此设置为您希望身份验证有效的域名。必须是上述 URL 的父域名。如果您的应用部署在 app1.domain.tld、app2.domain.tld,请将其设置为 'domain.tld'。 - + Unknown proxy mode 未知代理模式 - + Token validity 令牌有效性 - + Configure how long tokens are valid for. 配置令牌的有效期限。 - + Additional scopes 额外的作用域 - + Additional scope mappings, which are passed to the proxy. 传递给代理的额外作用域映射。 - + Unauthenticated URLs 不验证身份的 URL - + Unauthenticated Paths 不验证身份的路径 - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. 用于描述何处不需要身份验证的正则表达式。每个新行都被解释为一个新的表达式。 - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. 使用代理或 Forward Auth(单应用)模式时,将根据正则表达式检查请求的 URL 路径。使用 Forward Auth(域名模式)时,将根据正则表达式检查请求的完整 URL(包括协议和主机名)。 - + Authentication settings 身份验证设置 - + Intercept header authentication 拦截身份验证标头 - + When enabled, authentik will intercept the Authorization header to authenticate the request. 启用时,authentik 将会拦截 Authorization 标头以认证请求。 - + Send HTTP-Basic Authentication 发送 HTTP-Basic 身份验证 - + Send a custom HTTP-Basic Authentication header based on values from authentik. 根据来自 authentik 的值发送自定义 HTTP-Basic 身份验证标头。 - + ACS URL ACS URL - + Issuer 颁发者 - + Also known as EntityID. 也称为 EntityID。 - + Service Provider Binding 服务提供程序绑定 - + Redirect 重定向 - + Post Post - + Determines how authentik sends the response back to the Service Provider. 确定 authentik 如何将响应发送回服务提供程序。 - + Audience Audience - + Signing Certificate 签名证书 - + Certificate used to sign outgoing Responses going to the Service Provider. 证书,用于签署发送给服务提供程序的传出响应。 - + Verification Certificate 验证证书 - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. 选中后,传入断言的签名将根据此证书进行验证。要允许未签名的请求,请保留默认值。 - + Property mappings 属性映射 - + NameID Property Mapping NameID 属性映射 - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. 配置如何创建 NameID 值。如果留空,将遵守传入请求的 NameIDPolicy。 - + Assertion valid not before 不在此刻之前,断言有效 - + Configure the maximum allowed time drift for an assertion. 为断言配置允许的最大时间漂移。 - + Assertion valid not on or after 不在此刻或之后,断言有效 - + Assertion not valid on or after current time + this value. 从当前时间经过多久时或之后,断言无效。 - + Session valid not on or after 不在此刻或之后,会话有效 - + Session not valid on or after current time + this value. 从当前时间经过多久时或之后,会话无效。 - + Digest algorithm 摘要算法 - + Signature algorithm 签名算法 - + Successfully imported provider. 已成功导入提供程序。 - + Metadata 元数据 - + Apply changes 应用更改 - + Close 关闭 - + Finish 完成 - + Back 返回 - + No form found 未找到表单 - + Form didn't return a promise for submitting 表单提交未返回 Promise - + Select type 选择类型 - + Try the new application wizard 尝试新应用程序向导 - + The new application wizard greatly simplifies the steps required to create applications and providers. 新应用程序向导大幅度简化了创建应用程序和提供程序所需的操作步骤。 - + Try it now 现在尝试 - + Create 创建 - + New provider 新建提供程序 - + Create a new provider. 创建一个新提供程序。 - + Create - 创建 + 创建 - + Shared secret 共享密钥 - + Client Networks 客户端网络 - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1617,104 +1617,104 @@ URL URL - + SCIM base url, usually ends in /v2. SCIM 基础 URL,通常以 /v2 结尾。 - + Token 令牌 - + Token to authenticate with. Currently only bearer authentication is supported. 用于验证身份的令牌。当前仅支持 Bearer 身份验证。 - + User filtering 用户过滤 - + Exclude service accounts 排除服务账户 - + Group - + Only sync users within the selected group. 只同步选定组中的用户。 - + Attribute mapping 属性映射 - + User Property Mappings 用户属性映射 - + Property mappings used to user mapping. 用于用户映射的属性映射。 - + Group Property Mappings 组属性映射 - + Property mappings used to group creation. 用于创建组的属性映射。 - + Not used by any other object. 不被任何其他对象使用。 - + object will be DELETED 对象将被删除 - + connection will be deleted 连接将被删除 - + reference will be reset to default value 引用将被重置为默认值 - + reference will be set to an empty value 引用将被设置为空值 - + () - ( + - + ID ID - + Successfully deleted @@ -1722,16 +1722,16 @@ Failed to delete : - 删除 - 失败: + 删除 + 失败: - + Delete - 删除 + 删除 - + Are you sure you want to delete ? @@ -1740,868 +1740,868 @@ Delete 删除 - + Providers 提供程序 - + Provide support for protocols like SAML and OAuth to assigned applications. 为分配的应用程序提供对 SAML 和 OAuth 等协议的支持。 - + Type 类型 - + Provider(s) 提供程序 - + Assigned to application 分配给应用程序 - + Assigned to application (backchannel) 绑定到应用(反向通道) - + Warning: Provider not assigned to any application. 警告:提供程序未分配给任何应用程序。 - + Update 更新 - + Update - 更新 + 更新 - + Select providers to add to application 选择要添加到应用的提供程序 - + Add 添加 - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". 输入完整 URL、相对路径,或者使用 'fa://fa-test' 来使用 Font Awesome 图标 "fa-test"。 - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. 创建用户的路径模板。使用占位符如 `%(slug)s` 插入源 Slug。 - + Successfully updated application. 已成功更新应用程序。 - + Successfully created application. 已成功创建应用程序。 - + Application's display Name. 应用的显示名称。 - + Slug Slug - + Optionally enter a group name. Applications with identical groups are shown grouped together. 输入可选的分组名称。分组相同的应用程序会显示在一起。 - + Provider 提供程序 - + Select a provider that this application should use. 选择此应用应该使用的提供程序。 - + Select backchannel providers which augment the functionality of the main provider. 选择可为主要提供程序增强功能的反向通道提供程序。 - + Policy engine mode 策略引擎模式 - + Any policy must match to grant access 必须匹配任意策略才能授予访问权限。 - + All policies must match to grant access 必须匹配所有策略才能授予访问权限 - + UI settings 用户界面设置 - + Launch URL 启动 URL - + If left empty, authentik will try to extract the launch URL based on the selected provider. 如果留空,authentik 将尝试根据选定的提供程序提取启动 URL。 - + Open in new tab 在新标签页中打开 - + If checked, the launch URL will open in a new browser tab or window from the user's application library. 如果勾选,在用户的应用程序库中时,启动 URL 将会在新浏览器标签页或窗口中打开。 - + Icon 图标 - + Currently set to: 当前设置为: - + Clear icon 清除图标 - + Publisher 发布者 - + Create Application 创建应用程序 - + Overview 总览 - + Changelog 更新日志 - + Warning: Provider is not used by any Outpost. 警告:提供程序未被任何前哨使用。 - + Assigned to application 分配给应用程序 - + Update LDAP Provider 更新 LDAP 提供程序 - + Edit 编辑 - + How to connect 如何连接 - + Connect to the LDAP Server on port 389: 通过端口 389 连接到 LDAP 服务器: - + Check the IP of the Kubernetes service, or 检查 Kubernetes 服务的 IP,或者 - + The Host IP of the docker host Docker 宿主机的主机 IP - + Bind DN Bind DN - + Bind Password Bind 密码 - + Search base 搜索 Base - + Preview 预览 - + Warning: Provider is not used by an Application. 警告:提供程序未被任何应用程序使用。 - + Redirect URIs 重定向 URI - + Update OAuth2 Provider 更新 OAuth2 提供程序 - + OpenID Configuration URL OpenID 配置 URL - + OpenID Configuration Issuer OpenID 配置颁发者 - + Authorize URL 授权 URL - + Token URL 令牌 URL - + Userinfo URL 用户信息 URL - + Logout URL 登出 URL - + JWKS URL JWKS URL - + Example JWT payload (for currently authenticated user) 示例 JWT 载荷(当前经过身份验证的用户) - + Forward auth (domain-level) Forward Auth(域名级) - + Nginx (Ingress) Nginx(Ingress) - + Nginx (Proxy Manager) Nginx(Proxy Manager) - + Nginx (standalone) Nginx(独立) - + Traefik (Ingress) Traefik(Ingress) - + Traefik (Compose) Traefik(Compose) - + Traefik (Standalone) Traefik(独立) - + Caddy (Standalone) Caddy(独立) - + Internal Host 内部主机 - + External Host 外部主机 - + Basic-Auth 基本身份验证 - + Yes - + Mode 模式 - + Update Proxy Provider 更新代理提供程序 - + Protocol Settings 协议设置 - + Allowed Redirect URIs 允许的重定向 URI - + Setup 设置 - + No additional setup is required. 无需进行额外设置。 - + Update Radius Provider 更新 Radius 提供程序 - + Download 下载 - + Copy download URL 复制下载 URL - + Download signing certificate 下载签名证书 - + Related objects 相关对象 - + Update SAML Provider 更新 SAML 提供程序 - + SAML Configuration SAML 配置 - + EntityID/Issuer EntityID/签发者 - + SSO URL (Post) SSO URL(Post) - + SSO URL (Redirect) SSO URL(重定向) - + SSO URL (IdP-initiated Login) SSO URL(IDP 发起的登录) - + SLO URL (Post) SLO URL(Post) - + SLO URL (Redirect) SLO URL(重定向) - + SAML Metadata SAML 元数据 - + Example SAML attributes 示例 SAML 属性 - + NameID attribute NameID 属性 - + Warning: Provider is not assigned to an application as backchannel provider. 警告:提供程序未作为反向通道分配给应用程序。 - + Update SCIM Provider 更新 SCIM 提供程序 - + Run sync again 再次运行同步 - + Modern applications, APIs and Single-page applications. 现代应用程序、API 与单页应用程序。 - + LDAP LDAP - + Provide an LDAP interface for applications and users to authenticate against. 为应用程序和用户提供 LDAP 接口以进行身份​​验证。 - + New application 新应用程序 - + Applications 应用程序 - + Provider Type 提供程序类型 - + Application(s) 应用程序 - + Application Icon 应用程序图标 - + Update Application 更新应用程序 - + Successfully sent test-request. 已成功发送测试请求。 - + Log messages 日志消息 - + No log messages. 没有日志消息。 - + Active 激活 - + Last login 上次登录 - + Select users to add 选择要添加的用户 - + Successfully updated group. 已成功更新组。 - + Successfully created group. 已成功创建组。 - + Is superuser 是超级用户 - + Users added to this group will be superusers. 添加到该组的用户均为超级用户。 - + Parent 父级 - + Attributes 属性 - + Set custom attributes using YAML or JSON. 使用 YAML 或 JSON 设置自定义属性。 - + Successfully updated binding. 已成功更新绑定。 - + Successfully created binding. 已成功创建绑定。 - + Policy 策略 - + Group mappings can only be checked if a user is already logged in when trying to access this source. 组绑定仅会在已登录用户访问此源时检查。 - + User mappings can only be checked if a user is already logged in when trying to access this source. 用户绑定仅会在已登录用户访问此源时检查。 - + Enabled 已启用 - + Negate result 反转结果 - + Negates the outcome of the binding. Messages are unaffected. 反转绑定的结果。消息不受影响。 - + Order 顺序 - + Timeout 超时 - + Successfully updated policy. 已成功更新策略。 - + Successfully created policy. 已成功创建策略。 - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. 用于测试的策略。等待随机时长后,始终返回下面指定的结果。 - + Execution logging 记录执行日志 - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. 启用此选项后,将记录此策略的所有执行日志。默认情况下,只记录执行错误。 - + Policy-specific settings 特定策略设置 - + Pass policy? 通过策略? - + Wait (min) 等待(最短) - + The policy takes a random time to execute. This controls the minimum time it will take. 策略需要一段随机时间来执行。这将控制所需的最短时间。 - + Wait (max) 等待(最长) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. 根据一组条件匹配事件。如果任何配置的值匹配,则策略将通过。 - + Match created events with this action type. When left empty, all action types will be matched. 将创建的事件与此操作类型匹配。留空时,所有操作类型都将匹配。 - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. 匹配事件的客户端 IP(严格匹配,要网络匹配请使用表达式策略)。 - + Match events created by selected application. When left empty, all applications are matched. 匹配选定应用程序创建的事件。如果留空,则匹配所有应用程序。 - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. 检查过去 x 天内请求的用户密码是否已更改,并根据设置拒绝。 - + Maximum age (in days) 最长使用期限(单位为天) - + Only fail the policy, don't invalidate user's password 仅使策略失败,不使用户的密码失效 - + Executes the python snippet to determine whether to allow or deny a request. 执行 Python 代码段以确定是允许还是拒绝请求。 - + Expression using Python. 使用 Python 的表达式。 - + See documentation for a list of all variables. 请阅读文档了解完整变量列表。 - + Static rules 静态规则 - + Minimum length 最小长度 - + Minimum amount of Uppercase Characters 最低大写字符数 - + Minimum amount of Lowercase Characters 最低小写字符数 - + Minimum amount of Digits 最低数字字符数 - + Minimum amount of Symbols Characters 最低符号字符数 - + Error message 错误消息 - + Symbol charset 符号字符集 - + Characters which are considered as symbols. 被视为符号的字符。 - + HaveIBeenPwned settings HaveIBeenPwned 设置 - + Allowed count 允许的计数 - + Allow up to N occurrences in the HIBP database. HIBP 数据库中最多允许 N 次出现。 - + zxcvbn settings zxcvbn 设置 - + Score threshold 分数阈值 - + If the password's score is less than or equal this value, the policy will fail. 如果密码分数小于等于此值,则策略失败。 - + Checks the value from the policy request against several rules, mostly used to ensure password strength. 根据多条规则检查策略请求中的值,这些规则主要用于确保密码强度。 - + Password field 密码字段 - + Field key to check, field keys defined in Prompt stages are available. 要检查的字段键,可以使用输入阶段中定义的字段键。 - + Check static rules 检查静态规则 - + Check haveibeenpwned.com 检查 haveibeenpwned.com - + For more info see: 更多信息请看: - + Check zxcvbn 检查 zxcvbn - + Password strength estimator created by Dropbox, see: Dropbox 制作的密码强度估算器,详见: - + Allows/denys requests based on the users and/or the IPs reputation. 根据用户和/或 IP 信誉允许/拒绝请求。 - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2617,782 +2617,782 @@ doesn't pass when either or both of the selected options are equal or above the Check IP 检查 IP - + Check Username 检查用户名 - + Threshold 阈值 - + New policy 新建策略 - + Create a new policy. 创建一个新策略。 - + Create Binding 创建绑定 - + Superuser 超级用户 - + Members 成员 - + Select groups to add user to 选择要添加用户的组 - + Warning: Adding the user to the selected group(s) will give them superuser permissions. 警告:将用户添加到所选的组会使其获得超级用户权限。 - + Successfully updated user. 已成功更新用户。 - + Successfully created user. 已成功创建用户。 - + Username 用户名 - + User's primary identifier. 150 characters or fewer. 用户主标识符。不超过 150 个字符。 - + User's display name. 用户的显示名称 - + Email 电子邮箱 - + Is active 已激活 - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. 指定是否应将此用户视为活动用户。取消选择此选项,而不是删除帐户。 - + Path 路径 - + Policy / User / Group 策略 / 用户 / 组 - + Policy - 策略 + 策略 - + Group - 组 + - + User - 用户 + 用户 - + Edit Policy 编辑策略 - + Update Group 更新组 - + Edit Group 编辑组 - + Update User 更新用户 - + Edit User 编辑用户 - + Policy binding(s) 策略绑定 - + Update Binding 更新绑定 - + Edit Binding 编辑绑定 - + No Policies bound. 未绑定策略。 - + No policies are currently bound to this object. 当前没有策略绑定到此对象。 - + Bind existing policy 绑定已有策略 - + Warning: Application is not used by any Outpost. 警告:应用程序未被任何前哨使用。 - + Related 相关 - + Backchannel Providers 反向通道提供程序 - + Check access 检查访问权限 - + Check 检查 - + Check Application access 检查应用程序访问权限 - + Test 测试 - + Launch 启动 - + Logins over the last week (per 8 hours) 过去一周的登录次数(每 8 小时) - + Policy / Group / User Bindings 策略 / 组 / 用户绑定 - + These policies control which users can access this application. 这些策略控制哪些用户可以访问此应用程序。 - + Successfully updated source. 已成功更新源。 - + Successfully created source. 已成功创建源。 - + Sync users 同步用户 - + User password writeback 用户密码写回 - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. 登录密码会自动从 LDAP 同步到 authentik。启用此选项可将 authentik 中的密码更改写回至 LDAP。 - + Sync groups 同步组 - + Connection settings 连接设置 - + Server URI 服务器 URI - + Specify multiple server URIs by separating them with a comma. 通过用逗号分隔多个服务器 URI 来指定它们。 - + Enable StartTLS 启用 StartTLS - + To use SSL instead, use 'ldaps://' and disable this option. 要改用 SSL,请使用 'ldaps: //' 并禁用此选项。 - + TLS Verification Certificate TLS 验证证书 - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. 使用 TLS 连接到 LDAP 服务器时,默认情况下不检查证书。指定密钥对以验证远程证书。 - + Bind CN Bind CN - + LDAP Attribute mapping LDAP 属性映射 - + Property mappings used to user creation. 用于创建用户的属性映射。 - + Additional settings 其他设置 - + Parent group for all the groups imported from LDAP. 从 LDAP 导入的所有组的父组。 - + User path 用户路径 - + Addition User DN 额外的用户 DN - + Additional user DN, prepended to the Base DN. 额外的用户 DN,添加到 Base DN 起始处。 - + Addition Group DN 额外的组 DN - + Additional group DN, prepended to the Base DN. 额外的组 DN,添加到 Base DN 起始处。 - + User object filter 用户对象筛选器 - + Consider Objects matching this filter to be Users. 将与此筛选器匹配的对象视为用户。 - + Group object filter 组对象过滤器 - + Consider Objects matching this filter to be Groups. 将与此过滤器匹配的对象视为组。 - + Group membership field 组成员资格字段 - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' 包含组成员的字段。请注意,如果使用 "memberUid" 字段,则假定该值包含相对可分辨名称。例如,'memberUid=some-user' 而不是 'memberUid=cn=some-user,ou=groups,...' - + Object uniqueness field 对象唯一性字段 - + Field which contains a unique Identifier. 包含唯一标识符的字段。 - + Link users on unique identifier 使用唯一标识符链接用户 - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses 链接到电子邮件地址相同的用户。当源不验证电子邮件地址时,可能会有安全隐患 - + Use the user's email address, but deny enrollment when the email address already exists 使用用户的电子邮件地址,但在电子邮件地址已存在时拒绝注册 - + Link to a user with identical username. Can have security implications when a username is used with another source 链接到用户名相同的用户。当其他源使用相同用户名时,可能会有安全隐患 - + Use the user's username, but deny enrollment when the username already exists 使用用户的用户名,但在用户名已存在时拒绝注册 - + Unknown user matching mode 未知用户匹配模式 - + URL settings URL 设置 - + Authorization URL 授权 URL - + URL the user is redirect to to consent the authorization. 用户被重定向到以同意授权的 URL。 - + Access token URL 访问令牌 URL - + URL used by authentik to retrieve tokens. authentik 用来获取令牌的 URL。 - + Profile URL 个人资料 URL - + URL used by authentik to get user information. authentik 用来获取用户信息的 URL。 - + Request token URL 请求令牌 URL - + URL used to request the initial token. This URL is only required for OAuth 1. 用于请求初始令牌的 URL。只有 OAuth 1 才需要此网址。 - + OIDC Well-known URL OIDC Well-known URL - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. OIDC Well-known 配置 URL。可用于自动配置上述 URL。 - + OIDC JWKS URL OIDC JWKS URL - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. JSON Web Key URL。来自此 URL 的 Key 将被用于验证此身份来源的 JWT。 - + OIDC JWKS OIDC JWKS - + Raw JWKS data. 原始 JWKS 数据。 - + User matching mode 用户匹配模式 - + Delete currently set icon. 删除当前设置的图标。 - + Consumer key 消费者 Key - + Consumer secret 消费者 Secret - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. 要传递给 OAuth 提供程序的其他作用域,用空格分隔。要替换已存在的作用域,请添加前缀 *。 - + Flow settings 流程设置 - + Flow to use when authenticating existing users. 认证已存在用户时所使用的流程。 - + Enrollment flow 注册流程 - + Flow to use when enrolling new users. 新用户注册的流程。 - + Load servers 加载服务器 - + Re-authenticate with plex 使用 Plex 重新验证身份 - + Allow friends to authenticate via Plex, even if you don't share any servers 允许好友通过 Plex 进行身份验证,即使您不共享任何服务器。 - + Allowed servers 允许的服务器 - + Select which server a user has to be a member of to be allowed to authenticate. 选择用户必须是哪个服务器的成员才能进行身份验证。 - + SSO URL SSO URL - + URL that the initial Login request is sent to. 初始登录请求发送到的 URL。 - + SLO URL SLO URL - + Optional URL if the IDP supports Single-Logout. 如果 IDP 支持单点登出,则为可选 URL。 - + Also known as Entity ID. Defaults the Metadata URL. 也称为 Entity ID。 默认为元数据 URL。 - + Binding Type 绑定类型 - + Redirect binding 重定向绑定 - + Post-auto binding 自动 Post 绑定 - + Post binding but the request is automatically sent and the user doesn't have to confirm. Post 绑定,但请求会被自动发送,不需要用户确认。 - + Post binding Post 绑定 - + Signing keypair 签名密钥对 - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. 用于签名传出请求的密钥对。留空则禁用签名。 - + Allow IDP-initiated logins 允许 IDP 发起的登录 - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. 允许由 IdP 启动的身份验证流程。这可能存在安全风险,因为未对请求 ID 进行验证。 - + NameID Policy NameID 策略 - + Persistent 持久的 - + Email address 电子邮箱地址 - + Windows Windows - + X509 Subject X509 主题 - + Transient 暂时的 - + Delete temporary users after 多久后删除临时用户 - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. 删除临时用户的时间偏移。这仅适用于您的 IDP 使用 NameID 格式 'transient' 且用户未手动登出的情况。 - + Pre-authentication flow 身份验证前流程 - + Flow used before authentication. 身份验证之前使用的流程。 - + New source 新建身份来源 - + Create a new source. 创建一个新身份来源。 - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. 身份来源,既可以同步到 authentik 的数据库中,也可以被用户用来进行身份验证和注册。 - + Source(s) - + Disabled 已禁用 - + Built-in 内置 - + Update LDAP Source 更新 LDAP 源 - + Not synced yet. 尚未同步。 - + Task finished with warnings 任务已完成但有警告 - + Task finished with errors 任务已完成但有错误 - + - Last sync: - 上次同步: - - + Last sync: + 上次同步: + + OAuth Source - OAuth 源 + OAuth 源 - + Generic OpenID Connect 通用 OpenID 连接 - + Unknown provider type 未知提供程序类型 - + Details 详情 - + Callback URL 回调 URL - + Access Key 访问密钥 - + Update OAuth Source 更新 OAuth 源 - + Diagram 流程图 - + Policy Bindings 策略绑定 - + These bindings control which users can access this source. @@ -3403,478 +3403,478 @@ doesn't pass when either or both of the selected options are equal or above the Update Plex Source 更新 Plex 源 - + Update SAML Source 更新 SAML 源 - + Successfully updated mapping. 已成功更新映射。 - + Successfully created mapping. 已成功创建映射。 - + Object field 对象字段 - + Field of the user object this value is written to. 写入此值的用户对象的字段。 - + SAML Attribute Name SAML 属性名称 - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. 用于 SAML 断言的属性名称。可以是 URN OID、Schema Reference 或任何其他字符串。如果此属性映射用于 NameID 属性,则会丢弃此字段。 - + Friendly Name 显示名称 - + Optionally set the 'FriendlyName' value of the Assertion attribute. 可选,设置断言属性的 'FriendlyName' 值。 - + Scope name 作用域名称 - + Scope which the client can specify to access these properties. 客户端可以指定的访问这些属性的范围。 - + Description shown to the user when consenting. If left empty, the user won't be informed. 同意授权时向用户显示的描述。如果留空,则不会告知用户。 - + Example context data 示例上下文数据 - + Active Directory User Active Directory 用户 - + Active Directory Group Active Directory 组 - + New property mapping 新建属性映射 - + Create a new property mapping. 创建一个新属性映射。 - + Property Mappings 属性映射 - + Control how authentik exposes and interprets information. 控制 authentik 如何公开和处理信息。 - + Property Mapping(s) 属性映射 - + Test Property Mapping 测试属性映射 - + Hide managed mappings 隐藏管理映射 - + Successfully updated token. 已成功更新令牌。 - + Successfully created token. 已成功创建令牌。 - + Unique identifier the token is referenced by. 引用令牌的唯一标识符。 - + Intent 意图 - + API Token API Token - + Used to access the API programmatically 用于编程方式访问 API - + App password. 应用密码。 - + Used to login using a flow executor 使用流程执行器登录 - + Expiring 即将过期 - + If this is selected, the token will expire. Upon expiration, the token will be rotated. 如果选择此选项,令牌将能够过期。过期时,令牌将被轮换。 - + Expires on 过期时间 - + API Access API 访问权限 - + App password 应用密码 - + Verification 验证 - + Unknown intent 未知意图 - + Tokens 令牌 - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. 令牌在整个 authentik 中用于电子邮件验证阶段、恢复密钥和 API 访问。 - + Expires? 过期? - + Expiry date 过期日期 - + Token(s) 令牌 - + Create Token 创建令牌 - + Token is managed by authentik. 令牌由 authentik 管理。 - + Update Token 更新令牌 - + Successfully updated tenant. 已成功更新租户。 - + Successfully created tenant. 已成功创建租户。 - + Domain 域名 - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. 根据域名后缀完成匹配,因此,如果您输入 domain.tld,foo.domain.tld 仍将匹配。 - + Default 默认 - + Use this tenant for each domain that doesn't have a dedicated tenant. 所有未设置专用租户的域名都将使用此租户。 - + Branding settings 品牌设置 - + Title 标题 - + Branding shown in page title and several other places. 品牌信息显示在页面标题和其他几个地方。 - + Logo Logo - + Icon shown in sidebar/header and flow executor. 在侧边栏/标题和流程执行器中显示的图标。 - + Favicon 网站图标 - + Icon shown in the browser tab. 浏览器选项卡中显示的图标。 - + Default flows 默认流程 - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. 用于对用户进行身份验证的流程。如果留空,则使用按 Slug 排序的第一个适用流程。 - + Invalidation flow 失效流程 - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. 用于登出的流程。如果留空,则使用按 Slug 排序的第一个适用流程。 - + Recovery flow 恢复流程 - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. 恢复流程。如果留空,则使用按 Slug 排序的第一个适用流程。 - + Unenrollment flow 删除账户流程 - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. 如果已设置,则用户可以使用此流程自行删除账户。如果未设置流程,则不显示选项。 - + User settings flow 用户设置流程 - + If set, users are able to configure details of their profile. 设置后,用户可以配置他们个人资料的详细信息。 - + Device code flow 设备代码流程 - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. 如果设置,则 OAuth 设备代码用户资料可用,并且选定的流程将会用于输入代码。 - + Other global settings 其他全局设置 - + Web Certificate Web 证书 - + Event retention 事件保留 - + Duration after which events will be deleted from the database. 事件从数据库中删除的时间,超过这个时间就会被删除。 - + When using an external logging solution for archiving, this can be set to "minutes=5". 使用外部日志记录解决方案进行存档时,可以将其设置为 "minutes=5"。 - + This setting only affects new Events, as the expiration is saved per-event. 此设置仅影响新事件,因为过期时间是分事件保存的。 - + Format: "weeks=3;days=2;hours=3,seconds=2". 格式:"weeks=3;days=2;hours=3,seconds=2"。 - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. 使用 YAML 或 JSON 格式设置自定义属性。如果请求由此租户处理,则用户会继承此处设置的任何自定义属性。 - + Tenants 租户 - + Configure visual settings and defaults for different domains. 配置不同域名的可视化设置和默认值。 - + Default? 默认? - + Tenant(s) 租户 - + Update Tenant 更新租户 - + Create Tenant 创建租户 - + Policies 策略 - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. 允许用户根据属性使用应用程序、强制使用密码标准以及选择性地应用阶段。 - + Assigned to object(s). - 已分配给 + 已分配给 个对象。 - + Warning: Policy is not assigned. 警告:策略未分配。 - + Test Policy 测试策略 - + Policy / Policies 策略 - + Successfully cleared policy cache 已成功清除策略缓存 - + Failed to delete policy cache 删除策略缓存失败 - + Clear cache 清除缓存 - + Clear Policy cache 清除策略缓存 - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -3883,93 +3883,93 @@ doesn't pass when either or both of the selected options are equal or above the Reputation scores 信誉分数 - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. IP 和用户标识符的信誉。每次登录失败分数都会降低,每次登录成功分数都会增加。 - + IP IP - + Score 分数 - + Updated 已更新 - + Reputation 信誉 - + Groups - + Group users together and give them permissions based on the membership. 将用户分组在一起,并根据成员资格为他们授予权限。 - + Superuser privileges? 超级用户权限? - + Group(s) - + Create Group 创建组 - + Create group 创建组 - + Enabling this toggle will create a group named after the user, with the user as member. 启用此开关将创建一个以用户命名的组,用户为成员。 - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. 使用下面的用户名和密码进行身份验证。密码可以稍后在令牌页面上获取。 - + Password 密码 - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. 有效期为 360 天,之后密码将自动轮换。您可以从令牌列表中复制密码。 - + The following objects use - 以下对象使用 + 以下对象使用 - + connecting object will be deleted 连接对象将被删除 - + Successfully updated @@ -3977,625 +3977,625 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - 更新 - 失败: + 更新 + 失败: - + Are you sure you want to update ""? - 您确定要更新 - " + 您确定要更新 + " " 吗? - + Successfully updated password. 已成功更新密码。 - + Successfully sent email. 已成功发送电子邮件。 - + Email stage 电子邮件阶段 - + Successfully added user(s). 成功添加用户。 - + Users to add 要添加的用户 - + User(s) 用户 - + Remove Users(s) 删除用户 - + Are you sure you want to remove the selected users from the group ? - 您确定要从组 + 您确定要从组 中删除选定的用户吗? - + Remove 删除 - + Impersonate 模拟身份 - + User status 用户状态 - + Change status 更改状态 - + Deactivate 停用 - + Update password 更新密码 - + Set password 设置密码 - + Successfully generated recovery link 已成功生成恢复链接 - + No recovery flow is configured. 未配置恢复流程。 - + Copy recovery link 复制恢复链接 - + Send link 发送链接 - + Send recovery link to user 向用户发送恢复链接 - + Email recovery link 电子邮件恢复链接 - + Recovery link cannot be emailed, user has no email address saved. 无法通过电子邮件发送恢复链接,用户没有保存电子邮件地址。 - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. 要让用户直接重置密码,请在当前活动的租户上配置恢复流程。 - + Add User 添加用户 - + Warning: This group is configured with superuser access. Added users will have superuser access. 警告:此组已配置为超级用户权限。加入的用户将会拥有超级用户权限。 - + Add existing user 添加已有用户 - + Create user 创建用户 - + Create User 创建用户 - + Create Service account 创建服务账户 - + Hide service-accounts 隐藏服务账户 - + Group Info 组信息 - + Notes 备注 - + Edit the notes attribute of this group to add notes here. 编辑该组的备注属性以在此处添加备注。 - + Users 用户 - + Root - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - 警告:您即将删除当前登录的用户( + 警告:您即将删除当前登录的用户( )。如果继续,请自担风险。 - + Hide deactivated user 隐藏未激活的用户 - + User folders 用户目录 - + Successfully added user to group(s). 成功添加用户到组。 - + Groups to add 要添加的组 - + Remove from Group(s) 从组中删除 - + Are you sure you want to remove user from the following groups? - 您确定要从以下组中删除用户 + 您确定要从以下组中删除用户 吗? - + Add Group 添加组 - + Add to existing group 添加到已有组 - + Add new group 添加新组 - + Application authorizations 应用程序授权 - + Revoked? 已吊销? - + Expires 过期 - + ID Token ID 令牌 - + Refresh Tokens(s) 刷新令牌 - + Last IP 上次 IP - + Session(s) 会话 - + Expiry 过期 - + (Current session) (当前会话) - + Permissions 权限 - + Consent(s) 同意授权 - + Successfully updated device. 已成功更新设备。 - + Static tokens 静态令牌 - + TOTP Device TOTP 设备 - + Enroll 注册 - + Device(s) 设备 - + Update Device 更新设备 - + Confirmed 已确认 - + User Info 用户信息 - + Actions over the last week (per 8 hours) 过去一周的操作(每 8 小时) - + Edit the notes attribute of this user to add notes here. 编辑该用户的备注属性以在此处添加备注。 - + Sessions 会话 - + User events 用户事件 - + Explicit Consent 明确同意授权 - + OAuth Refresh Tokens OAuth 刷新令牌 - + MFA Authenticators MFA 身份验证器 - + Successfully updated invitation. 已成功更新邀请。 - + Successfully created invitation. 已成功创建邀请。 - + Flow 流程 - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. 选中时,此邀请仅可在对应流程中使用。默认情况下,此邀请接受所有流程的邀请阶段。 - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. 加载到流程的 'prompt_data' 上下文变量中的可选数据。YAML 或 JSON。 - + Single use 一次性使用 - + When enabled, the invitation will be deleted after usage. 启用后,邀请将在使用后被删除。 - + Select an enrollment flow 选择注册流程 - + Link to use the invitation. 使用邀请的链接。 - + Invitations 邀请 - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. 创建邀请链接以注册用户,并可选地强制设置其账户的特定属性。 - + Created by 创建者 - + Invitation(s) 邀请 - + Invitation not limited to any flow, and can be used with any enrollment flow. 邀请没有限制到任何流程,可以用于任何注册流程。 - + Update Invitation 更新邀请 - + Create Invitation 创建邀请 - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. 警告:没有邀请阶段绑定到任何流程。邀请将无法按预期工作。 - + Auto-detect (based on your browser) 自动检测(基于您的浏览器) - + Required. 必需。 - + Continue 继续 - + Successfully updated prompt. 已成功更新输入项。 - + Successfully created prompt. 已成功创建输入项。 - + Text: Simple Text input 文本:简单文本输入 - + Text Area: Multiline text input 文本框:多行文本输入。 - + Text (read-only): Simple Text input, but cannot be edited. 文本(只读):简单文本输入,但无法编辑。 - + Text Area (read-only): Multiline text input, but cannot be edited. 文本框(只读):多行文本输入,但无法编辑。 - + Username: Same as Text input, but checks for and prevents duplicate usernames. 用户名:与文本输入相同,但检查并防止用户名重复。 - + Email: Text field with Email type. 电子邮箱:电子邮箱类型的文本字段。 - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. 密码:屏蔽显示输入内容,多个此类型的输入如果在同一个输入项下,则内容需要相同。 - + Number 数字 - + Checkbox 复选框 - + Radio Button Group (fixed choice) 单选按钮组(固定选项) - + Dropdown (fixed choice) 下拉框(固定选项) - + Date 日期 - + Date Time 日期时间 - + File 文件 - + Separator: Static Separator Line 分隔符:静态分隔线 - + Hidden: Hidden field, can be used to insert data into form. 隐藏:隐藏字段,可用于将数据插入表单。 - + Static: Static value, displayed as-is. 静态:静态值,按原样显示。 - + authentik: Locale: Displays a list of locales authentik supports. authentik:语言:显示 authentik 支持的语言设置。 - + Preview errors 预览错误 - + Data preview 数据预览 - + Unique name of this field, used for selecting fields in prompt stages. 此字段的唯一名称,用于选择输入阶段的字段。 - + Field Key 字段键 - + Name of the form field, also used to store the value. 表单域的名称,也用于存储值。 - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. 当与用户写入阶段结合使用时,请使用 attributes.foo 来编写属性。 - + Label 标签 - + Label shown next to/above the prompt. 标签会显示在输入侧方/上方。 - + Required 必需 - + Interpret placeholder as expression 将占位符解释为表达式 - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4606,7 +4606,7 @@ doesn't pass when either or both of the selected options are equal or above the Placeholder 占位符 - + Optionally provide a short hint that describes the expected input value. @@ -4619,7 +4619,7 @@ doesn't pass when either or both of the selected options are equal or above the Interpret initial value as expression 将初始值解释为表达式 - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4630,7 +4630,7 @@ doesn't pass when either or both of the selected options are equal or above the Initial value 初始值 - + Optionally pre-fill the input with an initial value. @@ -4643,152 +4643,152 @@ doesn't pass when either or both of the selected options are equal or above the Help text 帮助文本 - + Any HTML can be used. 可以使用任何 HTML。 - + Prompts 输入 - + Single Prompts that can be used for Prompt Stages. 可用于输入阶段的单个输入项。 - + Field 字段 - + Stages 阶段 - + Prompt(s) 输入 - + Update Prompt 更新输入项 - + Create Prompt 创建输入 - + Target 目标 - + Stage 阶段 - + Evaluate when flow is planned 流程被规划时评估 - + Evaluate policies during the Flow planning process. 在流程规划过程中评估策略。 - + Evaluate when stage is run 阶段被运行时评估 - + Evaluate policies before the Stage is present to the user. 在阶段即将呈现给用户时评估策略。 - + Invalid response behavior 无效响应行为 - + Returns the error message and a similar challenge to the executor 向执行器返回错误消息和类似的质询 - + Restarts the flow from the beginning 从头开始重新启动流程 - + Restarts the flow from the beginning, while keeping the flow context 从头开始重新启动流程,同时保留流程上下文 - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. 针对由此绑定阶段提供的质询,配置流程执行器应如何处理对此质询的无效响应。 - + Successfully updated stage. 已成功更新阶段。 - + Successfully created stage. 已成功创建阶段。 - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. 用来配置基于 Duo 的身份验证器的阶段。此阶段应该用于配置流程。 - + Authenticator type name 身份验证类型名称 - + Display name of this authenticator, used by users when they enroll an authenticator. 此验证器的显示名称,在用户注册验证器时使用。 - + API Hostname API 主机名 - + Duo Auth API Duo Auth API - + Integration key 集成密钥 - + Secret key Secret 密钥 - + Duo Admin API (optional) Duo Admin API(可选) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -4799,630 +4799,630 @@ doesn't pass when either or both of the selected options are equal or above the Stage-specific settings 阶段特定设置 - + Configuration flow 配置流程 - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. 经过身份验证的用户用来配置此阶段的流程。如果为空,用户将无法配置此阶段。 - + Twilio Account SID Twilio 账户 SID - + Get this value from https://console.twilio.com 从 https://console.twilio.com 获取此值 - + Twilio Auth Token Twilio 身份验证令牌 - + Authentication Type 身份验证类型 - + Basic Auth 基本身份验证 - + Bearer Token Bearer 令牌 - + External API URL 外部 API URL - + This is the full endpoint to send POST requests to. 这是向其发送 POST 请求的完整终端节点。 - + API Auth Username API 身份验证用户名 - + This is the username to be used with basic auth or the token when used with bearer token 这是用于 Basic 身份验证的用户名,或是使用 Bearer 令牌时的令牌 - + API Auth password API 身份验证密码 - + This is the password to be used with basic auth 这是用于 Basic 身份验证的密码 - + Mapping 映射 - + Modify the payload sent to the custom provider. 修改发送到自定义提供程序的载荷。 - + Stage used to configure an SMS-based TOTP authenticator. 用来配置基于短信的 TOTP 身份验证器的阶段。 - + Twilio Twilio - + Generic 通用 - + From number 发信人号码 - + Number the SMS will be sent from. 短信的发信人号码。 - + Hash phone number 哈希电话号码 - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. 如果启用,仅保存电话号码的哈希。这是出于数据保护的原因。如果设备创建自启用此选项的阶段,则无法在验证阶段使用身份验证器。 - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. 用来配置静态身份验证器(即静态令牌)的阶段。此阶段应该用于配置流程。 - + Token count 令牌计数 - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). 用来配置 TOTP 身份验证器(即 Authy/Google 身份验证器)的阶段。 - + Digits 数字 - + 6 digits, widely compatible 6 位数字,广泛兼容 - + 8 digits, not compatible with apps like Google Authenticator 8 位数字,与 Google 身份验证器等应用不兼容 - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. 用来验证任何身份验证器的阶段。此阶段应在身份验证或授权流程中使用。 - + Device classes 设备类型 - + Static Tokens 静态令牌 - + TOTP Authenticators TOTP 身份验证器 - + WebAuthn Authenticators WebAuthn 身份验证器 - + Duo Authenticators Duo 身份验证器 - + SMS-based Authenticators 基于短信的身份验证器 - + Device classes which can be used to authenticate. 可用于进行身份验证的设备类型。 - + Last validation threshold 上次验证阈值 - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. 如果上面所选类型的任意设备在此期限内被使用,此阶段会被跳过。 - + Not configured action 未配置操作 - + Force the user to configure an authenticator 强制用户配置身份验证器 - + Deny the user access 拒绝用户访问 - + WebAuthn User verification WebAuthn 用户验证 - + User verification must occur. 必须进行用户验证。 - + User verification is preferred if available, but not required. 如果可用,则首选用户验证,但不是必需的。 - + User verification should not occur. 不应进行用户验证。 - + Configuration stages 配置阶段 - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. 当用户没有任何兼容的设备时,用来配置身份验证器的阶段。此阶段通过后,将不再请求此用户。 - + When multiple stages are selected, the user can choose which one they want to enroll. 选中多个阶段时,用户可以选择要注册哪个。 - + User verification 用户验证 - + Resident key requirement 常驻钥匙要求 - + Authenticator Attachment 身份验证器附件 - + No preference is sent 不发送偏好 - + A non-removable authenticator, like TouchID or Windows Hello 不可移除的身份验证器,例如 TouchID 或 Windows Hello - + A "roaming" authenticator, like a YubiKey 像 YubiKey 这样的“漫游”身份验证器 - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. 此阶段会根据 Google reCaptcha(或兼容的)服务检查用户的当前会话。 - + Public Key 公钥 - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. 公钥,从 https://www.google.com/recaptcha/intro/v3.html 获取。 - + Private Key 私钥 - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. 私钥,从 https://www.google.com/recaptcha/intro/v3.html 获取。 - + Advanced settings 高级设置 - + JS URL JS URL - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. 拉取 JavaScript 的 URL,默认为 recaptcha。可以替换为任何兼容替代。 - + API URL API URL - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. 用于校验验证码响应的 URL,默认为 recaptcha。可以替换为任何兼容替代。 - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. 请求用户同意授权。同意授权可以是永久性的,也可以在规定的时间后过期。 - + Always require consent 始终需要征得同意授权 - + Consent given last indefinitely 无限期同意授权 - + Consent expires. 同意授权会过期。 - + Consent expires in 同意授权过期时间 - + Offset after which consent expires. 同意过期后的偏移。 - + Dummy stage used for testing. Shows a simple continue button and always passes. 用于测试的虚拟阶段。显示一个简单的“继续”按钮,并且始终通过。 - + Throw error? 抛出错误? - + SMTP Host SMTP 主机 - + SMTP Port SMTP 端口 - + SMTP Username SMTP 用户名 - + SMTP Password SMTP 密码 - + Use TLS 使用 TLS - + Use SSL 使用 SSL - + From address 发件人地址 - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. 通过向用户发送一次性链接来验证用户的电子邮件地址。也可用于在恢复时验证用户的真实性。 - + Activate pending user on success 成功时激活待处理用户 - + When a user returns from the email successfully, their account will be activated. 当用户成功自电子邮件中返回时,其账户将被激活。 - + Use global settings 使用全局设置 - + When enabled, global Email connection settings will be used and connection settings below will be ignored. 启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。 - + Token expiry 令牌过期 - + Time in minutes the token sent is valid. 发出令牌的有效时间(单位为分钟)。 - + Template 模板 - + Let the user identify themselves with their username or Email address. 让用户使用用户名或电子邮件地址来标识自己。 - + User fields 用户字段 - + UPN UPN - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. 用户可以用来标识自己的字段。如果未选择任何字段,则用户将只能使用源。 - + Password stage 密码阶段 - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. 选中后,密码字段将显示在同一页面,而不是单独的页面上。这样可以防止用户名枚举攻击。 - + Case insensitive matching 不区分大小写的匹配 - + When enabled, user fields are matched regardless of their casing. 启用后,无论大小写如何,都将匹配用户字段。 - + Show matched user 显示匹配的用户 - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. 如果输入了有效的用户名/电子邮箱,并且启用了此选项,则会显示用户的用户名和头像。否则,将显示用户输入的文本。 - + Source settings 源设置 - + Sources - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. 选择的源应显示给用户进行身份验证。这只会影响基于 Web 的源,而不影响 LDAP。 - + Show sources' labels 显示源的标签 - + By default, only icons are shown for sources. Enable this to show their full names. 默认情况下,只为源显示图标。启用此选项可显示它们的全名。 - + Passwordless flow 无密码流程 - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. 可选的无密码流程,链接在页面底部。配置后,用户可以使用此流程通过 WebAuthn 身份验证器进行验证,无需输入任何详细信息。 - + Optional enrollment flow, which is linked at the bottom of the page. 可选注册流程,链接在页面底部。 - + Optional recovery flow, which is linked at the bottom of the page. 可选的恢复流程,链接在页面底部。 - + This stage can be included in enrollment flows to accept invitations. 此阶段可以包含在注册流程中以接受邀请。 - + Continue flow without invitation 在没有邀请的情况下继续流程 - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. 如果设置了此标志,则当没有发出邀请时,此阶段将跳转到下一个阶段。默认情况下,当没有发出邀请时,此阶段将取消流程。 - + Validate the user's password against the selected backend(s). 根据选定的后端验证用户的密码。 - + Backends 后端 - + User database + standard password 用户数据库 + 标准密码 - + User database + app passwords 用户数据库 + 应用程序密码 - + User database + LDAP password 用户数据库 + LDAP 密码 - + Selection of backends to test the password against. 选择用于测试密码的后端。 - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. 经过身份验证的用户用来配置其密码的流程。如果为空,用户将无法配置更改其密码。 - + Failed attempts before cancel 取消前的的尝试失败 - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. 在取消流程之前,用户可以尝试多少次。要锁定用户,请使用信誉策略和 user_write 阶段。 - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. 向用户显示任意输入字段,例如在注册期间。数据保存在流程上下文中的 'prompt_data' 变量下。 - + Fields 字段 - + ("", of type ) - (" - ",类型为 + (" + ",类型为 - + Validation Policies 验证策略 - + Selected policies are executed when the stage is submitted to validate the data. 当阶段被提交以验证数据时,执行选定的策略。 - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5431,52 +5431,52 @@ doesn't pass when either or both of the selected options are equal or above the Log the currently pending user in. 登录当前待处理的用户。 - + Session duration 会话持续时间 - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. 确定会话持续多长时间。默认为 0 秒意味着会话持续到浏览器关闭为止。 - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. 不同浏览器处理会话 Cookie 的方式不同,即使关闭浏览器,也不能保证它们会被删除。 - + See here. 详见这里。 - + Stay signed in offset 保持登录偏移量 - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. 如果设置时长大于 0,用户可以选择“保持登录”选项,这将使用户的会话延长此处设置的时间。 - + Terminate other sessions 终止其他会话 - + When enabled, all previous sessions of the user will be terminated. 启用时,此用户的所有过往会话将会被终止。 - + Remove the user from the current session. 从当前会话中移除用户。 - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5487,308 +5487,308 @@ doesn't pass when either or both of the selected options are equal or above the Never create users 从不创建用户 - + When no user is present in the flow context, the stage will fail. 如果流程上下文中没有出现用户,此阶段失败。 - + Create users when required 如果需要则创建用户 - + When no user is present in the the flow context, a new user is created. 如果流程上下文中没有出现用户,则创建新用户。 - + Always create new users 总是创建新用户 - + Create a new user even if a user is in the flow context. 即使用户在流程上下文中,仍然创建新用户。 - + Create users as inactive 创建未激活用户 - + Mark newly created users as inactive. 将新创建的用户标记为未激活。 - + User path template 用户路径模板 - + Path new users will be created under. If left blank, the default path will be used. 新用户将会在此路径下创建。如果留空,则使用默认路径。 - + Newly created users are added to this group, if a group is selected. 如果选择了组,则会将新创建的用户添加到该组。 - + New stage 新建阶段 - + Create a new stage. 创建一个新阶段。 - + Successfully imported device. 已成功导入设备。 - + The user in authentik this device will be assigned to. 此设备要绑定的 authentik 用户。 - + Duo User ID Duo 用户 ID - + The user ID in Duo, can be found in the URL after clicking on a user. Duo 中的用户 ID,可以点击用户之后,在 URL 中找到。 - + Automatic import 自动导入 - + Successfully imported devices. - 已成功导入 + 已成功导入 个设备。 - + Start automatic import 开始自动导入 - + Or manually import 或者手动导入 - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. 阶段是引导用户完成流程的单个步骤。阶段只能在流程内部执行。 - + Flows 流程 - + Stage(s) 阶段 - + Import 导入 - + Import Duo device 导入 Duo 设备 - + Successfully updated flow. 已成功更新流程。 - + Successfully created flow. 已成功创建流程。 - + Shown as the Title in Flow pages. 显示为流程页面中的标题。 - + Visible in the URL. 在 URL 中可见。 - + Designation 指定 - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. 决定此流程的用途。例如,当未经身份验证的用户访问 authentik 时,会重定向到身份验证流程。 - + No requirement 无要求 - + Require authentication 需要身份验证 - + Require no authentication. 需要无身份验证。 - + Require superuser. 需要管理员用户。 - + Required authentication level for this flow. 此流程需要身份验证等级。 - + Behavior settings 行为设置 - + Compatibility mode 兼容模式 - + Increases compatibility with password managers and mobile devices. 增强与移动设备与密码管理器的兼容性。 - + Denied action 拒绝操作 - + Will follow the ?next parameter if set, otherwise show a message 将会首先遵循 ?next 参数,如果不存在则显示一条消息 - + Will either follow the ?next parameter or redirect to the default interface 将会遵循 ?next 参数或者重定向到默认接口 - + Will notify the user the flow isn't applicable 将会通知用户此流程不适用 - + Decides the response when a policy denies access to this flow for a user. 当一条策略拒绝用户访问此流程时决定响应。 - + Appearance settings 外观设置 - + Layout 布局 - + Background 背景 - + Background shown during execution. 执行过程中显示的背景。 - + Clear background 清除背景 - + Delete currently set background image. 删除当前设置的背景图片。 - + Successfully imported flow. 已成功导入流程。 - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. .yaml 文件,可以在 goauthentik.io 上找到,也可以通过 authentik 导出。 - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. 流程描述了一系列用于对用户进行身份验证、注册或恢复的阶段。阶段是根据应用于它们的策略来选择的。 - + Flow(s) 流程 - + Update Flow 更新流程 - + Create Flow 创建流程 - + Import Flow 导入流程 - + Successfully cleared flow cache 已成功清除流程缓存 - + Failed to delete flow cache 删除流程缓存失败 - + Clear Flow cache 清除流程缓存 - + Are you sure you want to clear the flow cache? @@ -5799,258 +5799,258 @@ doesn't pass when either or both of the selected options are equal or above the Stage binding(s) 阶段绑定 - + Stage type 阶段类型 - + Edit Stage 编辑阶段 - + Update Stage binding 更新阶段绑定 - + These bindings control if this stage will be applied to the flow. 这些绑定控制是否将此阶段应用于流程。 - + No Stages bound 未绑定阶段 - + No stages are currently bound to this flow. 目前没有阶段绑定到此流程。 - + Create Stage binding 创建阶段绑定 - + Bind stage 绑定阶段 - + Bind existing stage 绑定已有阶段 - + Flow Overview 流程总览 - + Related actions 相关操作 - + Execute flow 执行流程 - + Normal 正常 - + with current user 以当前用户 - + with inspector 附加检视器 - + Export flow 导出流程 - + Export 导出 - + Stage Bindings 阶段绑定 - + These bindings control which users can access this flow. 这些绑定控制哪些用户可以访问此流程。 - + Event Log 事件日志 - + Event - 事件 + 事件 - + Event info 事件信息 - + Created 创建时间 - + Successfully updated transport. 已成功更新传输。 - + Successfully created transport. 已成功创建传输。 - + Local (notifications will be created within authentik) 本地(通知在 authentik 内创建) - + Webhook (generic) Webhook(通用) - + Webhook (Slack/Discord) Webhook(Slack/Discord) - + Webhook URL Webhook URL - + Webhook Mapping Webhook 映射 - + Send once 发送一次 - + Only send notification once, for example when sending a webhook into a chat channel. 仅发送一次通知,例如在向聊天频道发送 Webhook 时。 - + Notification Transports 通知传输 - + Define how notifications are sent to users, like Email or Webhook. 定义如何向用户发送通知,例如电子邮件或 Webhook。 - + Notification transport(s) 通知传输 - + Update Notification Transport 更新通知传输 - + Create Notification Transport 创建通知传输 - + Successfully updated rule. 已成功更新规则。 - + Successfully created rule. 已成功创建规则。 - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. 选择一组用于发送警告的用户。如果未选择组,则此规则被禁用。 - + Transports 传输 - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. 选择应使用哪些传输方式来通知用户。如果未选择任何内容,则通知将仅显示在 authentik UI 中。 - + Severity 严重程度 - + Notification Rules 通知规则 - + Send notifications whenever a specific Event is created and matched by policies. 每当特定事件被创建并匹配策略时,都会发送通知。 - + Sent to group 已发送到组 - + Notification rule(s) 通知规则 - + None (rule disabled) 无(规则已禁用) - + Update Notification Rule 更新通知规则 - + Create Notification Rule 创建通知规则 - + These bindings control upon which events this rule triggers. @@ -6061,964 +6061,964 @@ Bindings to groups/users are checked against the user of the event. Outpost Deployment Info 前哨部署信息 - + View deployment documentation 查看部署文档 - + Click to copy token 点击复制令牌 - + If your authentik Instance is using a self-signed certificate, set this value. 如果您的 authentik 实例正在使用自签名证书,请设置此值。 - + If your authentik_host setting does not match the URL you want to login with, add this setting. 如果您的 authentik_host 设置与您要登录时使用的网址不匹配,请添加此设置。 - + Successfully updated outpost. 已成功更新前哨。 - + Successfully created outpost. 已成功创建前哨。 - + Radius Radius - + Integration 集成 - + Selecting an integration enables the management of the outpost by authentik. 选择集成使 authentik 能够管理前哨。 - + You can only select providers that match the type of the outpost. 您只能选择与前哨类型匹配的提供程序。 - + Configuration 配置 - + See more here: 了解更多: - + Documentation 文档 - + Last seen 上次出现 - + , should be - ,应该是 + ,应该是 - + Hostname 主机名 - + Not available 不可用 - + Last seen: - 上次出现: + 上次出现: - + Unknown type 未知类型 - + Outposts 前哨 - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. 前哨是对 authentik 组件的部署,用于支持不同的环境和协议,例如反向代理。 - + Health and Version 健康状态与版本 - + Warning: authentik Domain is not configured, authentication will not work. 警告:未配置 authentik 域名,身份验证将不起作用。 - + Logging in via . - 通过 + 通过 登录。 - + No integration active 没有激活的集成 - + Update Outpost 更新前哨 - + View Deployment Info 查看部署信息 - + Detailed health (one instance per column, data is cached so may be out of date) 详细健康状况(每列一个实例,数据经过缓存,因此可能会过时) - + Outpost(s) 前哨 - + Create Outpost 创建前哨 - + Successfully updated integration. 已成功更新集成。 - + Successfully created integration. 已成功创建集成。 - + Local 本地 - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. 如果启用,请使用本地连接。需要 Docker Socket/Kubernetes 集成。 - + Docker URL Docker URL - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. 连接到本地 Docker 守护进程时可以采用 'unix://' 格式,通过 SSH 连接时采用 'ssh://' 格式,或者在连接到远程系统时采用 'https://:2376' 格式。 - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. 验证端点证书所依据的 CA。可以留空,表示不进行验证。 - + TLS Authentication Certificate/SSH Keypair TLS 身份验证证书/SSH 密钥对 - + Certificate/Key used for authentication. Can be left empty for no authentication. 用于身份验证的证书/密钥。可以留空表示不验证。 - + When connecting via SSH, this keypair is used for authentication. 通过 SSH 连接时,此密钥对用于身份验证。 - + Kubeconfig Kubeconfig - + Verify Kubernetes API SSL Certificate 验证 Kubernetes API SSL 证书 - + New outpost integration 新建前哨集成 - + Create a new outpost integration. 创建一个新前哨集成。 - + State 状态 - + Unhealthy 不健康 - + Outpost integration(s) 前哨集成 - + Successfully generated certificate-key pair. 已成功生成证书密钥对。 - + Common Name 常用名 - + Subject-alt name 替代名称 - + Optional, comma-separated SubjectAlt Names. 可选,逗号分隔的替代名称。 - + Validity days 有效天数 - + Successfully updated certificate-key pair. 已成功更新证书密钥对。 - + Successfully created certificate-key pair. 已成功创建证书密钥对。 - + PEM-encoded Certificate data. PEM 编码的证书数据。 - + Optional Private Key. If this is set, you can use this keypair for encryption. 可选私钥。如果设置,则可以使用此密钥对来加密。 - + Certificate-Key Pairs 证书密钥对 - + Import certificates of external providers or create certificates to sign requests with. 导入外部提供商的证书或创建用于签名请求的证书。 - + Private key available? 私钥可用吗? - + Certificate-Key Pair(s) 证书密钥对 - + Managed by authentik 由 authentik 管理 - + Managed by authentik (Discovered) 由 authentik 管理(已发现) - + Yes () - 是( + 是( - + No - + Update Certificate-Key Pair 更新证书密钥对 - + Certificate Fingerprint (SHA1) 证书指纹(SHA1) - + Certificate Fingerprint (SHA256) 证书指纹(SHA256) - + Certificate Subject 证书主题 - + Download Certificate 下载证书 - + Download Private key 下载私钥 - + Create Certificate-Key Pair 创建证书密钥对 - + Generate 生成 - + Generate Certificate-Key Pair 生成证书密钥对 - + Successfully updated instance. 已成功更新实例。 - + Successfully created instance. 已成功创建实例。 - + Disabled blueprints are never applied. 禁用的蓝图永远不会应用。 - + Local path 本地路径 - + OCI Registry OCI Registry - + Internal 内部 - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. OCI URL,格式为 oci://registry.domain.tld/path/to/manifest。 - + See more about OCI support here: 在这里了解更多 OCI 支持: - + Blueprint 蓝图 - + Configure the blueprint context, used for templating. 配置蓝图上下文,用于模板操作。 - + Orphaned 孤立 - + Blueprints 蓝图 - + Automate and template configuration within authentik. 在 authentik 内的自动化与模板配置。 - + Last applied 上次应用 - + Blueprint(s) 蓝图 - + Update Blueprint 更新蓝图 - + Create Blueprint Instance 创建蓝图实例 - + API Requests API 请求 - + Open API Browser 打开 API 浏览器 - + Notifications 通知 - + unread 未读 - + Successfully cleared notifications 已成功清除通知 - + Clear all 全部清除 - + A newer version of the frontend is available. 有较新版本的前端可用。 - + You're currently impersonating . Click to stop. - 您目前正在模拟 + 您目前正在模拟 的身份。点击以停止。 - + User interface 用户界面 - + Dashboards 仪表板 - + Events 事件 - + Logs 日志 - + Customisation 自定义 - + Directory 目录 - + System 系统 - + Certificates 证书 - + Outpost Integrations 前哨集成 - + API request failed API 请求失败 - + User's avatar 用户的头像 - + Something went wrong! Please try again later. 发生了某些错误!请稍后重试。 - + Request ID 请求 ID - + You may close this page now. 您可以关闭此页面了。 - + You're about to be redirect to the following URL. 您将被重定向到以下 URL。 - + Follow redirect 跟随重定向 - + Request has been denied. 请求被拒绝。 - + Not you? 不是您? - + Need an account? 需要一个账户? - + Sign up. 注册。 - + Forgot username or password? 忘记用户名或密码? - + Select one of the sources below to login. 选择以下源之一进行登录。 - + Or 或者 - + Use a security key 使用安全密钥 - + Login to continue to . - 登录以继续前往 + 登录以继续前往 - + Please enter your password 请输入您的密码 - + Forgot password? 忘记密码了吗? - + Application requires following permissions: 应用程序需要以下权限: - + Application already has access to the following permissions: 应用程序已经获得以下权限: - + Application requires following new permissions: 应用程序需要以下新权限: - + Check your Inbox for a verification email. 检查您的收件箱是否有验证电子邮件。 - + Send Email again. 再次发送电子邮件。 - + Successfully copied TOTP Config. 已成功复制 TOTP 配置。 - + Copy 复制 - + Code 代码 - + Please enter your TOTP Code 请输入您的 TOTP 代码 - + Duo activation QR code Duo 激活二维码 - + Alternatively, if your current device has Duo installed, click on this link: 或者,如果您当前的设备已安装 Duo,请点击此链接: - + Duo activation Duo 激活 - + Check status 检查状态 - + Make sure to keep these tokens in a safe place. 确保将这些令牌保存在安全的地方。 - + Phone number 电话号码 - + Please enter your Phone number. 请输入您的电话号码。 - + Please enter the code you received via SMS 请输入您通过短信收到的验证码 - + A code has been sent to you via SMS. 验证码已通过短信发送给您。 - + Open your two-factor authenticator app to view your authentication code. 打开您的两步验证应用查看身份验证代码。 - + Static token 静态令牌 - + Authentication code 身份验证代码 - + Please enter your code 请输入您的代码 - + Return to device picker 返回设备选择器 - + Sending Duo push notification 发送 Duo 推送通知 - + Assertions is empty 断言为空 - + Error when creating credential: - 创建凭据时出错: + 创建凭据时出错: - + Error when validating assertion on server: - 在服务器上验证断言时出错: + 在服务器上验证断言时出错: - + Retry authentication 重试身份验证 - + Duo push-notifications Duo 推送通知 - + Receive a push notification on your device. 在您的设备上接收推送通知。 - + Authenticator 身份验证器 - + Use a security key to prove your identity. 使用安全密钥证明您的身份。 - + Traditional authenticator 传统身份验证器 - + Use a code-based authenticator. 使用基于代码的身份验证器。 - + Recovery keys 恢复密钥 - + In case you can't access any other method. 以防万一您无法使用任何其他方法。 - + SMS 短信 - + Tokens sent via SMS. 通过短信发送的令牌。 - + Select an authentication method. 选择一种身份验证方法。 - + Stay signed in? 保持登录? - + Select Yes to reduce the number of times you're asked to sign in. 选择“是”以减少您被要求登录的次数。 - + Authenticating with Plex... 正在使用 Plex 进行身份验证... - + Waiting for authentication... 正在等待身份验证… - + If no Plex popup opens, click the button below. 如果 Plex 没有弹出窗口,则点击下面的按钮。 - + Open login 打开登录 - + Authenticating with Apple... 正在使用 Apple 进行身份验证... - + Retry 重试 - + Enter the code shown on your device. 请输入您设备上显示的代码。 - + Please enter your Code 请输入您的验证码 - + You've successfully authenticated your device. 您成功验证了此设备的身份。 - + Flow inspector 流程检视器 - + Next stage 下一阶段 - + Stage name 阶段名称 - + Stage kind 阶段种类 - + Stage object 阶段对象 - + This flow is completed. 此流程已完成。 - + Plan history 规划历史记录 - + Current plan context 当前计划上下文 - + Session ID 会话 ID - + Powered by authentik 由 authentik 强力驱动 - + Background image 背景图片 - + Error creating credential: - 创建凭据时出错: + 创建凭据时出错: - + Server validation of credential failed: - 服务器验证凭据失败: + 服务器验证凭据失败: - + Register device 注册设备 - + Refer to documentation @@ -7027,7 +7027,7 @@ Bindings to groups/users are checked against the user of the event. No Applications available. 没有可用的应用程序。 - + Either no applications are defined, or you don’t have access to any. @@ -7036,186 +7036,186 @@ Bindings to groups/users are checked against the user of the event. My Applications 我的应用 - + My applications 我的应用 - + Change your password 更改您的密码 - + Change password 更改密码 - + - + Save 保存 - + Delete account 删除账户 - + Successfully updated details 已成功更新详情 - + Open settings 打开设置 - + No settings flow configured. 未配置设置流程 - + Update details 更新详情 - + Successfully disconnected source 解绑成功 - + Failed to disconnected source: - 解绑失败: + 解绑失败: - + Disconnect 断开连接 - + Connect 连接 - + Error: unsupported source settings: - 错误:不支持的源设置: + 错误:不支持的源设置: - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. 将您的用户账户连接到下面列出的服务,以允许您使用该服务而不是传统凭据登录。 - + No services available. 没有可用的服务。 - + Create App password 创建应用密码 - + User details 用户详情 - + Consent 同意授权 - + MFA Devices MFA 设备 - + Connected services 已连接服务 - + Tokens and App passwords 令牌和应用程序密码 - + Unread notifications 未读通知 - + Admin interface 管理员界面 - + Stop impersonation 停止模拟身份 - + Avatar image 头像图片 - + Failed 已失败 - + Unsynced / N/A 未同步 / N/A - + Outdated outposts 过时的前哨 - + Unhealthy outposts 不健康的前哨 - + Next 下一步 - + Inactive 未激活 - + Regular user 普通用户 - + Activate 激活 - + Use Server URI for SNI verification @@ -8222,4 +8222,4 @@ Bindings to groups/users are checked against the user of the event. - \ No newline at end of file + diff --git a/web/xliff/zh-Hant.xlf b/web/xliff/zh-Hant.xlf index 4895e7c21..9afea5652 100644 --- a/web/xliff/zh-Hant.xlf +++ b/web/xliff/zh-Hant.xlf @@ -160,7 +160,7 @@ Attempted to log in as - 已尝试以 + 已尝试以 身份登入 @@ -308,8 +308,8 @@ - of - - - of + - + of @@ -364,7 +364,7 @@ On behalf of - 代表 + 代表 @@ -452,7 +452,7 @@ : - : + : @@ -483,7 +483,7 @@ The URL "" was not found. - 找不到网址 “ + 找不到网址 “ ”。 @@ -496,7 +496,7 @@ Welcome, . - 欢迎, + 欢迎, @@ -601,7 +601,7 @@ Duration - seconds + seconds Authentication @@ -1208,7 +1208,7 @@ Create - 创建 + 创建 @@ -1289,7 +1289,7 @@ () - ( + ( ) @@ -1301,13 +1301,13 @@ Failed to delete : - 无法删除 - : + 无法删除 + : Delete - 删除 + 删除 @@ -1350,7 +1350,7 @@ Update - 更新 + 更新 @@ -2054,17 +2054,17 @@ doesn't pass when either or both of the selected options are equal or above the Policy - 策略 + 策略 Group - 组 + User - 用户 + 用户 @@ -2538,9 +2538,9 @@ doesn't pass when either or both of the selected options are equal or above the 任务已完成,但出现错误 - Last sync: - 上次同步: - + Last sync: + 上次同步: + OAuth Source @@ -2918,7 +2918,7 @@ doesn't pass when either or both of the selected options are equal or above the Assigned to object(s). - 已分配给 + 已分配给 个对象。 @@ -3018,7 +3018,7 @@ doesn't pass when either or both of the selected options are equal or above the The following objects use - 以下对象使用 + 以下对象使用 @@ -3030,14 +3030,14 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - 更新失败 - : + 更新失败 + Are you sure you want to update ""? - 你确定要更新 - " + 你确定要更新 + " " 吗? @@ -3170,7 +3170,7 @@ doesn't pass when either or both of the selected options are equal or above the Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - 警告:你即将删除登录的用户 ( + 警告:你即将删除登录的用户 ( )。继续,风险自负。 @@ -4101,8 +4101,8 @@ doesn't pass when either or both of the selected options are equal or above the ("", of type ) - (“ - ”, 类型为 + (“ + ”, 类型为 ) @@ -4454,7 +4454,7 @@ doesn't pass when either or both of the selected options are equal or above the Event - 事件 + 事件 @@ -4633,7 +4633,7 @@ Bindings to groups/users are checked against the user of the event. , should be - ,应该是 + ,应该是 @@ -4645,7 +4645,7 @@ Bindings to groups/users are checked against the user of the event. Last seen: - 最后显示: + 最后显示: @@ -4669,7 +4669,7 @@ Bindings to groups/users are checked against the user of the event. Logging in via . - 通过 + 通过 登录。 @@ -4824,7 +4824,7 @@ Bindings to groups/users are checked against the user of the event. Yes () - Yes ( + Yes ( ) @@ -4949,7 +4949,7 @@ Bindings to groups/users are checked against the user of the event. You're currently impersonating . Click to stop. - 你目前正在模拟 + 你目前正在模拟 。单击停止。 @@ -5047,7 +5047,7 @@ Bindings to groups/users are checked against the user of the event. Login to continue to . - 登入以继续 + 登入以继续 @@ -5152,12 +5152,12 @@ Bindings to groups/users are checked against the user of the event. Error when creating credential: - 创建凭证时出错: + 创建凭证时出错: Error when validating assertion on server: - 在服务器上验证断言时出错: + 在服务器上验证断言时出错: @@ -5291,12 +5291,12 @@ Bindings to groups/users are checked against the user of the event. Error creating credential: - 创建凭证时出错: + 创建凭证时出错: Server validation of credential failed: - 服务器验证凭据失败: + 服务器验证凭据失败: @@ -5375,7 +5375,7 @@ Bindings to groups/users are checked against the user of the event. Error: unsupported source settings: - 错误:不支持的源设置: + 错误:不支持的源设置: diff --git a/web/xliff/zh_CN.xlf b/web/xliff/zh_CN.xlf index 9f27a492e..f10f85f5d 100644 --- a/web/xliff/zh_CN.xlf +++ b/web/xliff/zh_CN.xlf @@ -4,1608 +4,1608 @@ English 英语 - + French 法语 - + Turkish 土耳其语 - + Spanish 西班牙语 - + Polish 波兰语 - + Taiwanese Mandarin 台湾华语 - + Chinese (simplified) 简体中文 - + Chinese (traditional) 繁体中文 - + German 德语 - + Loading... 正在加载…… - + Application 应用程序 - + Logins 登录 - + Show less 显示更少 - + Show more 显示更多 - + UID UID - + Name 名称 - + App 应用 - + Model Name 模型名称 - + Message 消息 - + Subject 主题 - + From 来自 - + To - + Context 上下文 - + User 用户 - + Affected model: 受影响的模型: - + Authorized application: 已授权应用程序: - + Using flow 使用流程 - + Email info: 电子邮件信息: - + Secret: Secret: - + Open issue on GitHub... 在 GitHub 上提出议题... - + Exception 异常 - + Expression 表达式 - + Binding 绑定 - + Request 请求 - + Object 对象 - + Result 结果 - + Passing 通过 - + Messages 消息 - + Using source 使用源 - + Attempted to log in as - 已尝试以 + 已尝试以 身份登录 - + No additional data available. 没有可用的额外数据。 - + Click to change value 点击以更改值 - + Select an object. 选择一个对象。 - + Loading options... 正在加载选项… - + Connection error, reconnecting... 连接错误,正在重新连接…… - + Login 登录 - + Failed login 登录失败 - + Logout 登出 - + User was written to 用户被写入 - + Suspicious request 可疑请求 - + Password set 密码已设置 - + Secret was viewed Secret 已查看 - + Secret was rotated Secret 已轮换 - + Invitation used 已使用邀请 - + Application authorized 应用程序已授权 - + Source linked 源已链接 - + Impersonation started 已开始模拟身份 - + Impersonation ended 已结束模拟身份 - + Flow execution 流程执行 - + Policy execution 策略执行 - + Policy exception 策略异常 - + Property Mapping exception 属性映射异常 - + System task execution 系统任务执行 - + System task exception 系统任务异常 - + General system exception 一般系统异常 - + Configuration error 配置错误 - + Model created 模型已创建 - + Model updated 模型已更新 - + Model deleted 模型已删除 - + Email sent 已发送电子邮件 - + Update available 更新可用 - + Unknown severity 未知严重程度 - + Alert 注意 - + Notice 通知 - + Warning 警告 - + no tabs defined 未定义选项卡 - + - of - - - / + - + / - + Go to previous page 前往上一页 - + Go to next page 前往下一页 - + Search... 搜索... - + Loading 正在加载 - + No objects found. 未找到对象。 - + Failed to fetch objects. 拉取对象失败。 - + Refresh 刷新 - + Select all rows 选择所有行 - + Action 操作 - + Creation Date 创建日期 - + Client IP 客户端 IP - + Tenant 租户 - + Recent events 近期事件 - + On behalf of - 代表 + 代表 - + - - - + No Events found. 未找到事件。 - + No matching events could be found. 未找到匹配的事件 - + Embedded outpost is not configured correctly. 嵌入式前哨配置不正确。 - + Check outposts. 检查前哨。 - + HTTPS is not detected correctly 未正确检测到 HTTPS - + Server and client are further than 5 seconds apart. 服务器和客户端的时间相差超过 5 秒。 - + OK 好的 - + Everything is ok. 一切正常。 - + System status 系统状态 - + Based on - 基于 + 基于 - + is available! 可用! - + Up-to-date! 最新! - + Version 版本 - + Workers Worker - + No workers connected. Background tasks will not run. 没有 Workers 连接,后台任务将无法运行。 - + hour(s) ago 小时前 - + day(s) ago 天前 - + Authorizations 授权 - + Failed Logins 失败登录 - + Successful Logins 成功登录 - + : - : + - + Cancel 取消 - + LDAP Source LDAP 源 - + SCIM Provider SCIM 提供程序 - + Healthy 健康 - + Healthy outposts 健康的前哨 - + Admin 管理员 - + Not found 未找到 - + The URL "" was not found. - 未找到 URL " + 未找到 URL " "。 - + Return home 返回主页 - + General system status 常规系统状态 - + Welcome, . - 欢迎, + 欢迎, - + Quick actions 快速操作 - + Create a new application 创建新应用程序 - + Check the logs 检查日志 - + Explore integrations 探索集成 - + Manage users 管理用户 - + Outpost status 前哨状态 - + Sync status 同步状态 - + Logins and authorizations over the last week (per 8 hours) 过去一周的登录与身份验证次数(每 8 小时) - + Apps with most usage 使用率最高的应用 - + days ago 天前 - + Objects created 已创建对象 - + Users created per day in the last month 上个月中每天创建的用户 - + Logins per day in the last month 上个月中每天的登录次数 - + Failed Logins per day in the last month 上个月中每天的失败登录次数 - + Clear search 清除搜索 - + System Tasks 系统任务 - + Long-running operations which authentik executes in the background. authentik 在后台执行的长时间运行的操作。 - + Identifier 标识符 - + Description 描述 - + Last run 上次运行 - + Status 状态 - + Actions 操作 - + Successful 成功 - + Error 错误 - + Unknown 未知 - + Duration 时长 - + - seconds + seconds - - + 秒 + Authentication 身份验证 - + Authorization 授权 - + Enrollment 注册 - + Invalidation 失效 - + Recovery 恢复 - + Stage Configuration 阶段配置 - + Unenrollment 删除账户 - + Unknown designation 未知用途 - + Stacked 叠放 - + Content left 内容左侧 - + Content right 内容右侧 - + Sidebar left 边栏左侧 - + Sidebar right 边栏右侧 - + Unknown layout 未知布局 - + Successfully updated provider. 已成功更新提供程序。 - + Successfully created provider. 已成功创建提供程序。 - + Bind flow Bind 流程 - + Flow used for users to authenticate. 用于验证用户身份的流程。 - + Search group 搜索组 - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. 所选组中的用户可以执行搜索查询。如果未选择任何组,则不允许 LDAP 搜索。 - + Bind mode 绑定模式 - + Cached binding 缓存绑定 - + Flow is executed and session is cached in memory. Flow is executed when session expires 流程与会话会在内存中执行与缓存。会话过期时执行流程 - + Direct binding 直接绑定 - + Always execute the configured bind flow to authenticate the user 总是执行配置的绑定流程,以验证用户的身份。 - + Configure how the outpost authenticates requests. 配置前哨如何验证请求的身份。 - + Search mode 搜索模式 - + Cached querying 缓存查询 - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes 前哨将所有用户和组保存在内存中,并每 5 分钟刷新一次 - + Direct querying 直接查询 - + Always returns the latest data, but slower than cached querying 总是返回最新数据,但比缓存查询慢。 - + Configure how the outpost queries the core authentik server's users. 配置前哨如何查询核心 authentik 服务器的用户。 - + Protocol settings 协议设置 - + Base DN Base DN - + LDAP DN under which bind requests and search requests can be made. 可以发出绑定请求和搜索请求的 LDAP DN。 - + Certificate 证书 - + UID start number UID 起始编号 - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber 起始 uidNumbers,这个数字会被添加到 user.Pk 中,以确保对于 POSIX 用户来说,这个数字不会太低。默认值为 2000,以确保我们不会与本地用户的 uidNumber 发生冲突 - + GID start number GID 起始编号 - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber 起始 gidNumbers,这个数字会被添加到从 group.Pk 生成的数字中,以确保对于 POSIX 用户来说,这个数字不会太低。默认值为 4000,以确保我们不会与本地群组或用户主组的 gidNumber 发生冲突 - + (Format: hours=-1;minutes=-2;seconds=-3). (格式:hours=-1;minutes=-2;seconds=-3)。 - + (Format: hours=1;minutes=2;seconds=3). (格式:hours=1;minutes=2;seconds=3)。 - + The following keywords are supported: 支持以下关键字: - + Authentication flow 身份验证流程 - + Flow used when a user access this provider and is not authenticated. 当用户访问此提供程序并且尚未验证身份时使用的流程。 - + Authorization flow 授权流程 - + Flow used when authorizing this provider. 授权此提供程序时使用的流程。 - + Client type 客户端类型 - + Confidential 机密 - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets 机密客户端有能力维护其凭据例如客户端密钥的机密性。 - + Public 公开 - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. 公开客户端没有能力维护其凭据的机密性,应该使用 PKCE 等方法。 - + Client ID 客户端 ID - + Client Secret 客户端 Secret - + Redirect URIs/Origins (RegEx) 重定向 URI/Origin(正则) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. 授权流程成功后有效的重定向 URL。还可以在此处为隐式流程指定任何来源。 - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. 如果未指定显式重定向 URI,则将保存第一个成功使用的重定向 URI。 - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. 要允许任何重定向 URI,请将此值设置为 ".*"。请注意这可能带来的安全影响。 - + Signing Key 签名密钥 - + Key used to sign the tokens. 用于签名令牌的密钥。 - + Advanced protocol settings 高级协议设置 - + Access code validity 访问代码有效性 - + Configure how long access codes are valid for. 配置访问代码的有效期限。 - + Access Token validity 访问令牌有效性 - + Configure how long access tokens are valid for. 配置访问令牌的有效期限。 - + Refresh Token validity 刷新令牌有效性 - + Configure how long refresh tokens are valid for. 配置刷新令牌的有效期限。 - + Scopes 作用域 - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. 选择客户端可以使用哪些作用域。客户端仍然需要指定访问数据的范围。 - + Hold control/command to select multiple items. 按住 ctrl/command 键可选择多个项目。 - + Subject mode Subject 模式 - + Based on the User's hashed ID 基于哈希过的用户 ID - + Based on the User's ID 基于用户 ID - + Based on the User's UUID 基于用户 UUID - + Based on the User's username 基于用户名 - + Based on the User's Email 基于用户电子邮箱 - + This is recommended over the UPN mode. 相比于 UPN,更推荐此模式。 - + Based on the User's UPN 基于用户 UPN - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. 需要用户设置过“upn”属性,否则回退到哈希过的用户 ID。仅应在您拥有不同 UPN 和邮件域时使用此模式。 - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. 配置应将哪些数据用作唯一用户标识符。在大多数情况下保持默认值即可。 - + Include claims in id_token 在 id_token 中包含声明 - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. 对于不访问 userinfo 端点的应用程序,将来自作用域的用户声明包含在 id_token 中。 - + Issuer mode Issuer 模式 - + Each provider has a different issuer, based on the application slug 根据应用程序 Slug,每个提供程序都有不同的颁发者 - + Same identifier is used for all providers 所有提供程序都使用相同的标识符 - + Configure how the issuer field of the ID Token should be filled. 配置如何填写 ID 令牌的颁发者字段。 - + Machine-to-Machine authentication settings M2M(机器到机器)身份验证设置 - + Trusted OIDC Sources 信任的 OIDC 来源 - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. 在选定源中配置的证书签名的 JWT 可以用于此提供程序的身份验证。 - + HTTP-Basic Username Key HTTP-Basic 用户名键 - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. 用于 HTTP-Basic 标头用户名部分的用户/组属性。如果未设置,则使用用户的电子邮件地址。 - + HTTP-Basic Password Key HTTP-Basic 密码键 - + User/Group Attribute used for the password part of the HTTP-Basic Header. 用于 HTTP-Basic 标头的密码部分的用户/组属性。 - + Proxy 代理 - + Forward auth (single application) Forward Auth(单应用) - + Forward auth (domain level) Forward Auth(域名级) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. 除了请求必须经过身份验证外,此提供程序的行为类似于透明反向代理。如果您的上游应用程序使用 HTTPS,请确保连接到前哨时也使用 HTTPS。 - + External host 外部主机 - + The external URL you'll access the application at. Include any non-standard port. 您将通过此外部 URL 访问应用程序。请包括任何非标准端口。 - + Internal host 内部主机 - + Upstream host that the requests are forwarded to. 请求被转发到的上游主机。 - + Internal host SSL Validation 内部主机 SSL 验证 - + Validate SSL Certificates of upstream servers. 验证上游服务器的 SSL 证书。 - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. 与 nginx 的 auth_request 或 traefik 的 ForwardAuth 一起使用此提供程序。每个根域名只需要一个提供程序。您无法管理每个应用程序的授权,但不必为每个应用程序分别创建提供程序。 - + An example setup can look like this: 设置示例如下所示: - + authentik running on auth.example.com auth.example.com 上运行的 authentik - + app1 running on app1.example.com app1.example.com 上运行的 app1 - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. 在这种情况下,您需要将身份验证 URL 设置为 auth.example.com,并将 Cookie 域名设置为 example.com。 - + Authentication URL 身份验证 URL - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. 您将在此外部 URL 进行身份验证。通过此 URL 应该可以访问到 authentik 核心服务器。 - + Cookie domain Cookie 域名 - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. 将此设置为您希望身份验证有效的域名。必须是上述 URL 的父域名。如果您的应用部署在 app1.domain.tld、app2.domain.tld,请将其设置为 'domain.tld'。 - + Unknown proxy mode 未知代理模式 - + Token validity 令牌有效性 - + Configure how long tokens are valid for. 配置令牌的有效期限。 - + Additional scopes 额外的作用域 - + Additional scope mappings, which are passed to the proxy. 传递给代理的额外作用域映射。 - + Unauthenticated URLs 不验证身份的 URL - + Unauthenticated Paths 不验证身份的路径 - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. 用于描述何处不需要身份验证的正则表达式。每个新行都被解释为一个新的表达式。 - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. 使用代理或 Forward Auth(单应用)模式时,将根据正则表达式检查请求的 URL 路径。使用 Forward Auth(域名模式)时,将根据正则表达式检查请求的完整 URL(包括协议和主机名)。 - + Authentication settings 身份验证设置 - + Intercept header authentication 拦截身份验证标头 - + When enabled, authentik will intercept the Authorization header to authenticate the request. 启用时,authentik 将会拦截 Authorization 标头以认证请求。 - + Send HTTP-Basic Authentication 发送 HTTP-Basic 身份验证 - + Send a custom HTTP-Basic Authentication header based on values from authentik. 根据来自 authentik 的值发送自定义 HTTP-Basic 身份验证标头。 - + ACS URL ACS URL - + Issuer 颁发者 - + Also known as EntityID. 也称为 EntityID。 - + Service Provider Binding 服务提供程序绑定 - + Redirect 重定向 - + Post Post - + Determines how authentik sends the response back to the Service Provider. 确定 authentik 如何将响应发送回服务提供程序。 - + Audience Audience - + Signing Certificate 签名证书 - + Certificate used to sign outgoing Responses going to the Service Provider. 证书,用于签署发送给服务提供程序的传出响应。 - + Verification Certificate 验证证书 - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. 选中后,传入断言的签名将根据此证书进行验证。要允许未签名的请求,请保留默认值。 - + Property mappings 属性映射 - + NameID Property Mapping NameID 属性映射 - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. 配置如何创建 NameID 值。如果留空,将遵守传入请求的 NameIDPolicy。 - + Assertion valid not before 不在此刻之前,断言有效 - + Configure the maximum allowed time drift for an assertion. 为断言配置允许的最大时间漂移。 - + Assertion valid not on or after 不在此刻或之后,断言有效 - + Assertion not valid on or after current time + this value. 从当前时间经过多久时或之后,断言无效。 - + Session valid not on or after 不在此刻或之后,会话有效 - + Session not valid on or after current time + this value. 从当前时间经过多久时或之后,会话无效。 - + Digest algorithm 摘要算法 - + Signature algorithm 签名算法 - + Successfully imported provider. 已成功导入提供程序。 - + Metadata 元数据 - + Apply changes 应用更改 - + Close 关闭 - + Finish 完成 - + Back 返回 - + No form found 未找到表单 - + Form didn't return a promise for submitting 表单提交未返回 Promise - + Select type 选择类型 - + Try the new application wizard 尝试新应用程序向导 - + The new application wizard greatly simplifies the steps required to create applications and providers. 新应用程序向导大幅度简化了创建应用程序和提供程序所需的操作步骤。 - + Try it now 现在尝试 - + Create 创建 - + New provider 新建提供程序 - + Create a new provider. 创建一个新提供程序。 - + Create - 创建 + 创建 - + Shared secret 共享密钥 - + Client Networks 客户端网络 - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1617,104 +1617,104 @@ URL URL - + SCIM base url, usually ends in /v2. SCIM 基础 URL,通常以 /v2 结尾。 - + Token 令牌 - + Token to authenticate with. Currently only bearer authentication is supported. 用于验证身份的令牌。当前仅支持 Bearer 身份验证。 - + User filtering 用户过滤 - + Exclude service accounts 排除服务账户 - + Group - + Only sync users within the selected group. 只同步选定组中的用户。 - + Attribute mapping 属性映射 - + User Property Mappings 用户属性映射 - + Property mappings used to user mapping. 用于用户映射的属性映射。 - + Group Property Mappings 组属性映射 - + Property mappings used to group creation. 用于创建组的属性映射。 - + Not used by any other object. 不被任何其他对象使用。 - + object will be DELETED 对象将被删除 - + connection will be deleted 连接将被删除 - + reference will be reset to default value 引用将被重置为默认值 - + reference will be set to an empty value 引用将被设置为空值 - + () - ( + - + ID ID - + Successfully deleted @@ -1722,16 +1722,16 @@ Failed to delete : - 删除 - 失败: + 删除 + 失败: - + Delete - 删除 + 删除 - + Are you sure you want to delete ? @@ -1740,868 +1740,868 @@ Delete 删除 - + Providers 提供程序 - + Provide support for protocols like SAML and OAuth to assigned applications. 为分配的应用程序提供对 SAML 和 OAuth 等协议的支持。 - + Type 类型 - + Provider(s) 提供程序 - + Assigned to application 分配给应用程序 - + Assigned to application (backchannel) 绑定到应用(反向通道) - + Warning: Provider not assigned to any application. 警告:提供程序未分配给任何应用程序。 - + Update 更新 - + Update - 更新 + 更新 - + Select providers to add to application 选择要添加到应用的提供程序 - + Add 添加 - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". 输入完整 URL、相对路径,或者使用 'fa://fa-test' 来使用 Font Awesome 图标 "fa-test"。 - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. 创建用户的路径模板。使用占位符如 `%(slug)s` 插入源 Slug。 - + Successfully updated application. 已成功更新应用程序。 - + Successfully created application. 已成功创建应用程序。 - + Application's display Name. 应用的显示名称。 - + Slug Slug - + Optionally enter a group name. Applications with identical groups are shown grouped together. 输入可选的分组名称。分组相同的应用程序会显示在一起。 - + Provider 提供程序 - + Select a provider that this application should use. 选择此应用应该使用的提供程序。 - + Select backchannel providers which augment the functionality of the main provider. 选择可为主要提供程序增强功能的反向通道提供程序。 - + Policy engine mode 策略引擎模式 - + Any policy must match to grant access 必须匹配任意策略才能授予访问权限。 - + All policies must match to grant access 必须匹配所有策略才能授予访问权限 - + UI settings 用户界面设置 - + Launch URL 启动 URL - + If left empty, authentik will try to extract the launch URL based on the selected provider. 如果留空,authentik 将尝试根据选定的提供程序提取启动 URL。 - + Open in new tab 在新标签页中打开 - + If checked, the launch URL will open in a new browser tab or window from the user's application library. 如果勾选,在用户的应用程序库中时,启动 URL 将会在新浏览器标签页或窗口中打开。 - + Icon 图标 - + Currently set to: 当前设置为: - + Clear icon 清除图标 - + Publisher 发布者 - + Create Application 创建应用程序 - + Overview 总览 - + Changelog 更新日志 - + Warning: Provider is not used by any Outpost. 警告:提供程序未被任何前哨使用。 - + Assigned to application 分配给应用程序 - + Update LDAP Provider 更新 LDAP 提供程序 - + Edit 编辑 - + How to connect 如何连接 - + Connect to the LDAP Server on port 389: 通过端口 389 连接到 LDAP 服务器: - + Check the IP of the Kubernetes service, or 检查 Kubernetes 服务的 IP,或者 - + The Host IP of the docker host Docker 宿主机的主机 IP - + Bind DN Bind DN - + Bind Password Bind 密码 - + Search base 搜索 Base - + Preview 预览 - + Warning: Provider is not used by an Application. 警告:提供程序未被任何应用程序使用。 - + Redirect URIs 重定向 URI - + Update OAuth2 Provider 更新 OAuth2 提供程序 - + OpenID Configuration URL OpenID 配置 URL - + OpenID Configuration Issuer OpenID 配置颁发者 - + Authorize URL 授权 URL - + Token URL 令牌 URL - + Userinfo URL 用户信息 URL - + Logout URL 登出 URL - + JWKS URL JWKS URL - + Example JWT payload (for currently authenticated user) 示例 JWT 载荷(当前经过身份验证的用户) - + Forward auth (domain-level) Forward Auth(域名级) - + Nginx (Ingress) Nginx(Ingress) - + Nginx (Proxy Manager) Nginx(Proxy Manager) - + Nginx (standalone) Nginx(独立) - + Traefik (Ingress) Traefik(Ingress) - + Traefik (Compose) Traefik(Compose) - + Traefik (Standalone) Traefik(独立) - + Caddy (Standalone) Caddy(独立) - + Internal Host 内部主机 - + External Host 外部主机 - + Basic-Auth 基本身份验证 - + Yes - + Mode 模式 - + Update Proxy Provider 更新代理提供程序 - + Protocol Settings 协议设置 - + Allowed Redirect URIs 允许的重定向 URI - + Setup 设置 - + No additional setup is required. 无需进行额外设置。 - + Update Radius Provider 更新 Radius 提供程序 - + Download 下载 - + Copy download URL 复制下载 URL - + Download signing certificate 下载签名证书 - + Related objects 相关对象 - + Update SAML Provider 更新 SAML 提供程序 - + SAML Configuration SAML 配置 - + EntityID/Issuer EntityID/签发者 - + SSO URL (Post) SSO URL(Post) - + SSO URL (Redirect) SSO URL(重定向) - + SSO URL (IdP-initiated Login) SSO URL(IDP 发起的登录) - + SLO URL (Post) SLO URL(Post) - + SLO URL (Redirect) SLO URL(重定向) - + SAML Metadata SAML 元数据 - + Example SAML attributes 示例 SAML 属性 - + NameID attribute NameID 属性 - + Warning: Provider is not assigned to an application as backchannel provider. 警告:提供程序未作为反向通道分配给应用程序。 - + Update SCIM Provider 更新 SCIM 提供程序 - + Run sync again 再次运行同步 - + Modern applications, APIs and Single-page applications. 现代应用程序、API 与单页应用程序。 - + LDAP LDAP - + Provide an LDAP interface for applications and users to authenticate against. 为应用程序和用户提供 LDAP 接口以进行身份​​验证。 - + New application 新应用程序 - + Applications 应用程序 - + Provider Type 提供程序类型 - + Application(s) 应用程序 - + Application Icon 应用程序图标 - + Update Application 更新应用程序 - + Successfully sent test-request. 已成功发送测试请求。 - + Log messages 日志消息 - + No log messages. 没有日志消息。 - + Active 激活 - + Last login 上次登录 - + Select users to add 选择要添加的用户 - + Successfully updated group. 已成功更新组。 - + Successfully created group. 已成功创建组。 - + Is superuser 是超级用户 - + Users added to this group will be superusers. 添加到该组的用户均为超级用户。 - + Parent 父级 - + Attributes 属性 - + Set custom attributes using YAML or JSON. 使用 YAML 或 JSON 设置自定义属性。 - + Successfully updated binding. 已成功更新绑定。 - + Successfully created binding. 已成功创建绑定。 - + Policy 策略 - + Group mappings can only be checked if a user is already logged in when trying to access this source. 组绑定仅会在已登录用户访问此源时检查。 - + User mappings can only be checked if a user is already logged in when trying to access this source. 用户绑定仅会在已登录用户访问此源时检查。 - + Enabled 已启用 - + Negate result 反转结果 - + Negates the outcome of the binding. Messages are unaffected. 反转绑定的结果。消息不受影响。 - + Order 顺序 - + Timeout 超时 - + Successfully updated policy. 已成功更新策略。 - + Successfully created policy. 已成功创建策略。 - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. 用于测试的策略。等待随机时长后,始终返回下面指定的结果。 - + Execution logging 记录执行日志 - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. 启用此选项后,将记录此策略的所有执行日志。默认情况下,只记录执行错误。 - + Policy-specific settings 特定策略设置 - + Pass policy? 通过策略? - + Wait (min) 等待(最短) - + The policy takes a random time to execute. This controls the minimum time it will take. 策略需要一段随机时间来执行。这将控制所需的最短时间。 - + Wait (max) 等待(最长) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. 根据一组条件匹配事件。如果任何配置的值匹配,则策略将通过。 - + Match created events with this action type. When left empty, all action types will be matched. 将创建的事件与此操作类型匹配。留空时,所有操作类型都将匹配。 - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. 匹配事件的客户端 IP(严格匹配,要网络匹配请使用表达式策略)。 - + Match events created by selected application. When left empty, all applications are matched. 匹配选定应用程序创建的事件。如果留空,则匹配所有应用程序。 - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. 检查过去 x 天内请求的用户密码是否已更改,并根据设置拒绝。 - + Maximum age (in days) 最长使用期限(单位为天) - + Only fail the policy, don't invalidate user's password 仅使策略失败,不使用户的密码失效 - + Executes the python snippet to determine whether to allow or deny a request. 执行 Python 代码段以确定是允许还是拒绝请求。 - + Expression using Python. 使用 Python 的表达式。 - + See documentation for a list of all variables. 请阅读文档了解完整变量列表。 - + Static rules 静态规则 - + Minimum length 最小长度 - + Minimum amount of Uppercase Characters 最低大写字符数 - + Minimum amount of Lowercase Characters 最低小写字符数 - + Minimum amount of Digits 最低数字字符数 - + Minimum amount of Symbols Characters 最低符号字符数 - + Error message 错误消息 - + Symbol charset 符号字符集 - + Characters which are considered as symbols. 被视为符号的字符。 - + HaveIBeenPwned settings HaveIBeenPwned 设置 - + Allowed count 允许的计数 - + Allow up to N occurrences in the HIBP database. HIBP 数据库中最多允许 N 次出现。 - + zxcvbn settings zxcvbn 设置 - + Score threshold 分数阈值 - + If the password's score is less than or equal this value, the policy will fail. 如果密码分数小于等于此值,则策略失败。 - + Checks the value from the policy request against several rules, mostly used to ensure password strength. 根据多条规则检查策略请求中的值,这些规则主要用于确保密码强度。 - + Password field 密码字段 - + Field key to check, field keys defined in Prompt stages are available. 要检查的字段键,可以使用输入阶段中定义的字段键。 - + Check static rules 检查静态规则 - + Check haveibeenpwned.com 检查 haveibeenpwned.com - + For more info see: 更多信息请看: - + Check zxcvbn 检查 zxcvbn - + Password strength estimator created by Dropbox, see: Dropbox 制作的密码强度估算器,详见: - + Allows/denys requests based on the users and/or the IPs reputation. 根据用户和/或 IP 信誉允许/拒绝请求。 - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2617,782 +2617,782 @@ doesn't pass when either or both of the selected options are equal or above the Check IP 检查 IP - + Check Username 检查用户名 - + Threshold 阈值 - + New policy 新建策略 - + Create a new policy. 创建一个新策略。 - + Create Binding 创建绑定 - + Superuser 超级用户 - + Members 成员 - + Select groups to add user to 选择要添加用户的组 - + Warning: Adding the user to the selected group(s) will give them superuser permissions. 警告:将用户添加到所选的组会使其获得超级用户权限。 - + Successfully updated user. 已成功更新用户。 - + Successfully created user. 已成功创建用户。 - + Username 用户名 - + User's primary identifier. 150 characters or fewer. 用户主标识符。不超过 150 个字符。 - + User's display name. 用户的显示名称 - + Email 电子邮箱 - + Is active 已激活 - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. 指定是否应将此用户视为活动用户。取消选择此选项,而不是删除帐户。 - + Path 路径 - + Policy / User / Group 策略 / 用户 / 组 - + Policy - 策略 + 策略 - + Group - 组 + - + User - 用户 + 用户 - + Edit Policy 编辑策略 - + Update Group 更新组 - + Edit Group 编辑组 - + Update User 更新用户 - + Edit User 编辑用户 - + Policy binding(s) 策略绑定 - + Update Binding 更新绑定 - + Edit Binding 编辑绑定 - + No Policies bound. 未绑定策略。 - + No policies are currently bound to this object. 当前没有策略绑定到此对象。 - + Bind existing policy 绑定已有策略 - + Warning: Application is not used by any Outpost. 警告:应用程序未被任何前哨使用。 - + Related 相关 - + Backchannel Providers 反向通道提供程序 - + Check access 检查访问权限 - + Check 检查 - + Check Application access 检查应用程序访问权限 - + Test 测试 - + Launch 启动 - + Logins over the last week (per 8 hours) 过去一周的登录次数(每 8 小时) - + Policy / Group / User Bindings 策略 / 组 / 用户绑定 - + These policies control which users can access this application. 这些策略控制哪些用户可以访问此应用程序。 - + Successfully updated source. 已成功更新源。 - + Successfully created source. 已成功创建源。 - + Sync users 同步用户 - + User password writeback 用户密码写回 - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. 登录密码会自动从 LDAP 同步到 authentik。启用此选项可将 authentik 中的密码更改写回至 LDAP。 - + Sync groups 同步组 - + Connection settings 连接设置 - + Server URI 服务器 URI - + Specify multiple server URIs by separating them with a comma. 通过用逗号分隔多个服务器 URI 来指定它们。 - + Enable StartTLS 启用 StartTLS - + To use SSL instead, use 'ldaps://' and disable this option. 要改用 SSL,请使用 'ldaps: //' 并禁用此选项。 - + TLS Verification Certificate TLS 验证证书 - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. 使用 TLS 连接到 LDAP 服务器时,默认情况下不检查证书。指定密钥对以验证远程证书。 - + Bind CN Bind CN - + LDAP Attribute mapping LDAP 属性映射 - + Property mappings used to user creation. 用于创建用户的属性映射。 - + Additional settings 其他设置 - + Parent group for all the groups imported from LDAP. 从 LDAP 导入的所有组的父组。 - + User path 用户路径 - + Addition User DN 额外的用户 DN - + Additional user DN, prepended to the Base DN. 额外的用户 DN,添加到 Base DN 起始处。 - + Addition Group DN 额外的组 DN - + Additional group DN, prepended to the Base DN. 额外的组 DN,添加到 Base DN 起始处。 - + User object filter 用户对象筛选器 - + Consider Objects matching this filter to be Users. 将与此筛选器匹配的对象视为用户。 - + Group object filter 组对象过滤器 - + Consider Objects matching this filter to be Groups. 将与此过滤器匹配的对象视为组。 - + Group membership field 组成员资格字段 - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' 包含组成员的字段。请注意,如果使用 "memberUid" 字段,则假定该值包含相对可分辨名称。例如,'memberUid=some-user' 而不是 'memberUid=cn=some-user,ou=groups,...' - + Object uniqueness field 对象唯一性字段 - + Field which contains a unique Identifier. 包含唯一标识符的字段。 - + Link users on unique identifier 使用唯一标识符链接用户 - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses 链接到电子邮件地址相同的用户。当源不验证电子邮件地址时,可能会有安全隐患 - + Use the user's email address, but deny enrollment when the email address already exists 使用用户的电子邮件地址,但在电子邮件地址已存在时拒绝注册 - + Link to a user with identical username. Can have security implications when a username is used with another source 链接到用户名相同的用户。当其他源使用相同用户名时,可能会有安全隐患 - + Use the user's username, but deny enrollment when the username already exists 使用用户的用户名,但在用户名已存在时拒绝注册 - + Unknown user matching mode 未知用户匹配模式 - + URL settings URL 设置 - + Authorization URL 授权 URL - + URL the user is redirect to to consent the authorization. 用户被重定向到以同意授权的 URL。 - + Access token URL 访问令牌 URL - + URL used by authentik to retrieve tokens. authentik 用来获取令牌的 URL。 - + Profile URL 个人资料 URL - + URL used by authentik to get user information. authentik 用来获取用户信息的 URL。 - + Request token URL 请求令牌 URL - + URL used to request the initial token. This URL is only required for OAuth 1. 用于请求初始令牌的 URL。只有 OAuth 1 才需要此网址。 - + OIDC Well-known URL OIDC Well-known URL - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. OIDC Well-known 配置 URL。可用于自动配置上述 URL。 - + OIDC JWKS URL OIDC JWKS URL - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. JSON Web Key URL。来自此 URL 的 Key 将被用于验证此身份来源的 JWT。 - + OIDC JWKS OIDC JWKS - + Raw JWKS data. 原始 JWKS 数据。 - + User matching mode 用户匹配模式 - + Delete currently set icon. 删除当前设置的图标。 - + Consumer key 消费者 Key - + Consumer secret 消费者 Secret - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. 要传递给 OAuth 提供程序的其他作用域,用空格分隔。要替换已存在的作用域,请添加前缀 *。 - + Flow settings 流程设置 - + Flow to use when authenticating existing users. 认证已存在用户时所使用的流程。 - + Enrollment flow 注册流程 - + Flow to use when enrolling new users. 新用户注册的流程。 - + Load servers 加载服务器 - + Re-authenticate with plex 使用 Plex 重新验证身份 - + Allow friends to authenticate via Plex, even if you don't share any servers 允许好友通过 Plex 进行身份验证,即使您不共享任何服务器。 - + Allowed servers 允许的服务器 - + Select which server a user has to be a member of to be allowed to authenticate. 选择用户必须是哪个服务器的成员才能进行身份验证。 - + SSO URL SSO URL - + URL that the initial Login request is sent to. 初始登录请求发送到的 URL。 - + SLO URL SLO URL - + Optional URL if the IDP supports Single-Logout. 如果 IDP 支持单点登出,则为可选 URL。 - + Also known as Entity ID. Defaults the Metadata URL. 也称为 Entity ID。 默认为元数据 URL。 - + Binding Type 绑定类型 - + Redirect binding 重定向绑定 - + Post-auto binding 自动 Post 绑定 - + Post binding but the request is automatically sent and the user doesn't have to confirm. Post 绑定,但请求会被自动发送,不需要用户确认。 - + Post binding Post 绑定 - + Signing keypair 签名密钥对 - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. 用于签名传出请求的密钥对。留空则禁用签名。 - + Allow IDP-initiated logins 允许 IDP 发起的登录 - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. 允许由 IdP 启动的身份验证流程。这可能存在安全风险,因为未对请求 ID 进行验证。 - + NameID Policy NameID 策略 - + Persistent 持久的 - + Email address 电子邮箱地址 - + Windows Windows - + X509 Subject X509 主题 - + Transient 暂时的 - + Delete temporary users after 多久后删除临时用户 - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. 删除临时用户的时间偏移。这仅适用于您的 IDP 使用 NameID 格式 'transient' 且用户未手动登出的情况。 - + Pre-authentication flow 身份验证前流程 - + Flow used before authentication. 身份验证之前使用的流程。 - + New source 新建身份来源 - + Create a new source. 创建一个新身份来源。 - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. 身份来源,既可以同步到 authentik 的数据库中,也可以被用户用来进行身份验证和注册。 - + Source(s) - + Disabled 已禁用 - + Built-in 内置 - + Update LDAP Source 更新 LDAP 源 - + Not synced yet. 尚未同步。 - + Task finished with warnings 任务已完成但有警告 - + Task finished with errors 任务已完成但有错误 - + - Last sync: - 上次同步: - - + Last sync: + 上次同步: + + OAuth Source - OAuth 源 + OAuth 源 - + Generic OpenID Connect 通用 OpenID 连接 - + Unknown provider type 未知提供程序类型 - + Details 详情 - + Callback URL 回调 URL - + Access Key 访问密钥 - + Update OAuth Source 更新 OAuth 源 - + Diagram 流程图 - + Policy Bindings 策略绑定 - + These bindings control which users can access this source. @@ -3403,478 +3403,478 @@ doesn't pass when either or both of the selected options are equal or above the Update Plex Source 更新 Plex 源 - + Update SAML Source 更新 SAML 源 - + Successfully updated mapping. 已成功更新映射。 - + Successfully created mapping. 已成功创建映射。 - + Object field 对象字段 - + Field of the user object this value is written to. 写入此值的用户对象的字段。 - + SAML Attribute Name SAML 属性名称 - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. 用于 SAML 断言的属性名称。可以是 URN OID、Schema Reference 或任何其他字符串。如果此属性映射用于 NameID 属性,则会丢弃此字段。 - + Friendly Name 显示名称 - + Optionally set the 'FriendlyName' value of the Assertion attribute. 可选,设置断言属性的 'FriendlyName' 值。 - + Scope name 作用域名称 - + Scope which the client can specify to access these properties. 客户端可以指定的访问这些属性的范围。 - + Description shown to the user when consenting. If left empty, the user won't be informed. 同意授权时向用户显示的描述。如果留空,则不会告知用户。 - + Example context data 示例上下文数据 - + Active Directory User Active Directory 用户 - + Active Directory Group Active Directory 组 - + New property mapping 新建属性映射 - + Create a new property mapping. 创建一个新属性映射。 - + Property Mappings 属性映射 - + Control how authentik exposes and interprets information. 控制 authentik 如何公开和处理信息。 - + Property Mapping(s) 属性映射 - + Test Property Mapping 测试属性映射 - + Hide managed mappings 隐藏管理映射 - + Successfully updated token. 已成功更新令牌。 - + Successfully created token. 已成功创建令牌。 - + Unique identifier the token is referenced by. 引用令牌的唯一标识符。 - + Intent 意图 - + API Token API Token - + Used to access the API programmatically 用于编程方式访问 API - + App password. 应用密码。 - + Used to login using a flow executor 使用流程执行器登录 - + Expiring 即将过期 - + If this is selected, the token will expire. Upon expiration, the token will be rotated. 如果选择此选项,令牌将能够过期。过期时,令牌将被轮换。 - + Expires on 过期时间 - + API Access API 访问权限 - + App password 应用密码 - + Verification 验证 - + Unknown intent 未知意图 - + Tokens 令牌 - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. 令牌在整个 authentik 中用于电子邮件验证阶段、恢复密钥和 API 访问。 - + Expires? 过期? - + Expiry date 过期日期 - + Token(s) 令牌 - + Create Token 创建令牌 - + Token is managed by authentik. 令牌由 authentik 管理。 - + Update Token 更新令牌 - + Successfully updated tenant. 已成功更新租户。 - + Successfully created tenant. 已成功创建租户。 - + Domain 域名 - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. 根据域名后缀完成匹配,因此,如果您输入 domain.tld,foo.domain.tld 仍将匹配。 - + Default 默认 - + Use this tenant for each domain that doesn't have a dedicated tenant. 所有未设置专用租户的域名都将使用此租户。 - + Branding settings 品牌设置 - + Title 标题 - + Branding shown in page title and several other places. 品牌信息显示在页面标题和其他几个地方。 - + Logo Logo - + Icon shown in sidebar/header and flow executor. 在侧边栏/标题和流程执行器中显示的图标。 - + Favicon 网站图标 - + Icon shown in the browser tab. 浏览器选项卡中显示的图标。 - + Default flows 默认流程 - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. 用于对用户进行身份验证的流程。如果留空,则使用按 Slug 排序的第一个适用流程。 - + Invalidation flow 失效流程 - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. 用于登出的流程。如果留空,则使用按 Slug 排序的第一个适用流程。 - + Recovery flow 恢复流程 - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. 恢复流程。如果留空,则使用按 Slug 排序的第一个适用流程。 - + Unenrollment flow 删除账户流程 - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. 如果已设置,则用户可以使用此流程自行删除账户。如果未设置流程,则不显示选项。 - + User settings flow 用户设置流程 - + If set, users are able to configure details of their profile. 设置后,用户可以配置他们个人资料的详细信息。 - + Device code flow 设备代码流程 - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. 如果设置,则 OAuth 设备代码用户资料可用,并且选定的流程将会用于输入代码。 - + Other global settings 其他全局设置 - + Web Certificate Web 证书 - + Event retention 事件保留 - + Duration after which events will be deleted from the database. 事件从数据库中删除的时间,超过这个时间就会被删除。 - + When using an external logging solution for archiving, this can be set to "minutes=5". 使用外部日志记录解决方案进行存档时,可以将其设置为 "minutes=5"。 - + This setting only affects new Events, as the expiration is saved per-event. 此设置仅影响新事件,因为过期时间是分事件保存的。 - + Format: "weeks=3;days=2;hours=3,seconds=2". 格式:"weeks=3;days=2;hours=3,seconds=2"。 - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. 使用 YAML 或 JSON 格式设置自定义属性。如果请求由此租户处理,则用户会继承此处设置的任何自定义属性。 - + Tenants 租户 - + Configure visual settings and defaults for different domains. 配置不同域名的可视化设置和默认值。 - + Default? 默认? - + Tenant(s) 租户 - + Update Tenant 更新租户 - + Create Tenant 创建租户 - + Policies 策略 - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. 允许用户根据属性使用应用程序、强制使用密码标准以及选择性地应用阶段。 - + Assigned to object(s). - 已分配给 + 已分配给 个对象。 - + Warning: Policy is not assigned. 警告:策略未分配。 - + Test Policy 测试策略 - + Policy / Policies 策略 - + Successfully cleared policy cache 已成功清除策略缓存 - + Failed to delete policy cache 删除策略缓存失败 - + Clear cache 清除缓存 - + Clear Policy cache 清除策略缓存 - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -3883,93 +3883,93 @@ doesn't pass when either or both of the selected options are equal or above the Reputation scores 信誉分数 - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. IP 和用户标识符的信誉。每次登录失败分数都会降低,每次登录成功分数都会增加。 - + IP IP - + Score 分数 - + Updated 已更新 - + Reputation 信誉 - + Groups - + Group users together and give them permissions based on the membership. 将用户分组在一起,并根据成员资格为他们授予权限。 - + Superuser privileges? 超级用户权限? - + Group(s) - + Create Group 创建组 - + Create group 创建组 - + Enabling this toggle will create a group named after the user, with the user as member. 启用此开关将创建一个以用户命名的组,用户为成员。 - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. 使用下面的用户名和密码进行身份验证。密码可以稍后在令牌页面上获取。 - + Password 密码 - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. 有效期为 360 天,之后密码将自动轮换。您可以从令牌列表中复制密码。 - + The following objects use - 以下对象使用 + 以下对象使用 - + connecting object will be deleted 连接对象将被删除 - + Successfully updated @@ -3977,625 +3977,625 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : - 更新 - 失败: + 更新 + 失败: - + Are you sure you want to update ""? - 您确定要更新 - " + 您确定要更新 + " " 吗? - + Successfully updated password. 已成功更新密码。 - + Successfully sent email. 已成功发送电子邮件。 - + Email stage 电子邮件阶段 - + Successfully added user(s). 成功添加用户。 - + Users to add 要添加的用户 - + User(s) 用户 - + Remove Users(s) 删除用户 - + Are you sure you want to remove the selected users from the group ? - 您确定要从组 + 您确定要从组 中删除选定的用户吗? - + Remove 删除 - + Impersonate 模拟身份 - + User status 用户状态 - + Change status 更改状态 - + Deactivate 停用 - + Update password 更新密码 - + Set password 设置密码 - + Successfully generated recovery link 已成功生成恢复链接 - + No recovery flow is configured. 未配置恢复流程。 - + Copy recovery link 复制恢复链接 - + Send link 发送链接 - + Send recovery link to user 向用户发送恢复链接 - + Email recovery link 电子邮件恢复链接 - + Recovery link cannot be emailed, user has no email address saved. 无法通过电子邮件发送恢复链接,用户没有保存电子邮件地址。 - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. 要让用户直接重置密码,请在当前活动的租户上配置恢复流程。 - + Add User 添加用户 - + Warning: This group is configured with superuser access. Added users will have superuser access. 警告:此组已配置为超级用户权限。加入的用户将会拥有超级用户权限。 - + Add existing user 添加已有用户 - + Create user 创建用户 - + Create User 创建用户 - + Create Service account 创建服务账户 - + Hide service-accounts 隐藏服务账户 - + Group Info 组信息 - + Notes 备注 - + Edit the notes attribute of this group to add notes here. 编辑该组的备注属性以在此处添加备注。 - + Users 用户 - + Root - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. - 警告:您即将删除当前登录的用户( + 警告:您即将删除当前登录的用户( )。如果继续,请自担风险。 - + Hide deactivated user 隐藏未激活的用户 - + User folders 用户目录 - + Successfully added user to group(s). 成功添加用户到组。 - + Groups to add 要添加的组 - + Remove from Group(s) 从组中删除 - + Are you sure you want to remove user from the following groups? - 您确定要从以下组中删除用户 + 您确定要从以下组中删除用户 吗? - + Add Group 添加组 - + Add to existing group 添加到已有组 - + Add new group 添加新组 - + Application authorizations 应用程序授权 - + Revoked? 已吊销? - + Expires 过期 - + ID Token ID 令牌 - + Refresh Tokens(s) 刷新令牌 - + Last IP 上次 IP - + Session(s) 会话 - + Expiry 过期 - + (Current session) (当前会话) - + Permissions 权限 - + Consent(s) 同意授权 - + Successfully updated device. 已成功更新设备。 - + Static tokens 静态令牌 - + TOTP Device TOTP 设备 - + Enroll 注册 - + Device(s) 设备 - + Update Device 更新设备 - + Confirmed 已确认 - + User Info 用户信息 - + Actions over the last week (per 8 hours) 过去一周的操作(每 8 小时) - + Edit the notes attribute of this user to add notes here. 编辑该用户的备注属性以在此处添加备注。 - + Sessions 会话 - + User events 用户事件 - + Explicit Consent 明确同意授权 - + OAuth Refresh Tokens OAuth 刷新令牌 - + MFA Authenticators MFA 身份验证器 - + Successfully updated invitation. 已成功更新邀请。 - + Successfully created invitation. 已成功创建邀请。 - + Flow 流程 - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. 选中时,此邀请仅可在对应流程中使用。默认情况下,此邀请接受所有流程的邀请阶段。 - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. 加载到流程的 'prompt_data' 上下文变量中的可选数据。YAML 或 JSON。 - + Single use 一次性使用 - + When enabled, the invitation will be deleted after usage. 启用后,邀请将在使用后被删除。 - + Select an enrollment flow 选择注册流程 - + Link to use the invitation. 使用邀请的链接。 - + Invitations 邀请 - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. 创建邀请链接以注册用户,并可选地强制设置其账户的特定属性。 - + Created by 创建者 - + Invitation(s) 邀请 - + Invitation not limited to any flow, and can be used with any enrollment flow. 邀请没有限制到任何流程,可以用于任何注册流程。 - + Update Invitation 更新邀请 - + Create Invitation 创建邀请 - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. 警告:没有邀请阶段绑定到任何流程。邀请将无法按预期工作。 - + Auto-detect (based on your browser) 自动检测(基于您的浏览器) - + Required. 必需。 - + Continue 继续 - + Successfully updated prompt. 已成功更新输入项。 - + Successfully created prompt. 已成功创建输入项。 - + Text: Simple Text input 文本:简单文本输入 - + Text Area: Multiline text input 文本框:多行文本输入。 - + Text (read-only): Simple Text input, but cannot be edited. 文本(只读):简单文本输入,但无法编辑。 - + Text Area (read-only): Multiline text input, but cannot be edited. 文本框(只读):多行文本输入,但无法编辑。 - + Username: Same as Text input, but checks for and prevents duplicate usernames. 用户名:与文本输入相同,但检查并防止用户名重复。 - + Email: Text field with Email type. 电子邮箱:电子邮箱类型的文本字段。 - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. 密码:屏蔽显示输入内容,多个此类型的输入如果在同一个输入项下,则内容需要相同。 - + Number 数字 - + Checkbox 复选框 - + Radio Button Group (fixed choice) 单选按钮组(固定选项) - + Dropdown (fixed choice) 下拉框(固定选项) - + Date 日期 - + Date Time 日期时间 - + File 文件 - + Separator: Static Separator Line 分隔符:静态分隔线 - + Hidden: Hidden field, can be used to insert data into form. 隐藏:隐藏字段,可用于将数据插入表单。 - + Static: Static value, displayed as-is. 静态:静态值,按原样显示。 - + authentik: Locale: Displays a list of locales authentik supports. authentik:语言:显示 authentik 支持的语言设置。 - + Preview errors 预览错误 - + Data preview 数据预览 - + Unique name of this field, used for selecting fields in prompt stages. 此字段的唯一名称,用于选择输入阶段的字段。 - + Field Key 字段键 - + Name of the form field, also used to store the value. 表单域的名称,也用于存储值。 - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. 当与用户写入阶段结合使用时,请使用 attributes.foo 来编写属性。 - + Label 标签 - + Label shown next to/above the prompt. 标签会显示在输入侧方/上方。 - + Required 必需 - + Interpret placeholder as expression 将占位符解释为表达式 - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4606,7 +4606,7 @@ doesn't pass when either or both of the selected options are equal or above the Placeholder 占位符 - + Optionally provide a short hint that describes the expected input value. @@ -4619,7 +4619,7 @@ doesn't pass when either or both of the selected options are equal or above the Interpret initial value as expression 将初始值解释为表达式 - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4630,7 +4630,7 @@ doesn't pass when either or both of the selected options are equal or above the Initial value 初始值 - + Optionally pre-fill the input with an initial value. @@ -4643,152 +4643,152 @@ doesn't pass when either or both of the selected options are equal or above the Help text 帮助文本 - + Any HTML can be used. 可以使用任何 HTML。 - + Prompts 输入 - + Single Prompts that can be used for Prompt Stages. 可用于输入阶段的单个输入项。 - + Field 字段 - + Stages 阶段 - + Prompt(s) 输入 - + Update Prompt 更新输入项 - + Create Prompt 创建输入 - + Target 目标 - + Stage 阶段 - + Evaluate when flow is planned 流程被规划时评估 - + Evaluate policies during the Flow planning process. 在流程规划过程中评估策略。 - + Evaluate when stage is run 阶段被运行时评估 - + Evaluate policies before the Stage is present to the user. 在阶段即将呈现给用户时评估策略。 - + Invalid response behavior 无效响应行为 - + Returns the error message and a similar challenge to the executor 向执行器返回错误消息和类似的质询 - + Restarts the flow from the beginning 从头开始重新启动流程 - + Restarts the flow from the beginning, while keeping the flow context 从头开始重新启动流程,同时保留流程上下文 - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. 针对由此绑定阶段提供的质询,配置流程执行器应如何处理对此质询的无效响应。 - + Successfully updated stage. 已成功更新阶段。 - + Successfully created stage. 已成功创建阶段。 - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. 用来配置基于 Duo 的身份验证器的阶段。此阶段应该用于配置流程。 - + Authenticator type name 身份验证类型名称 - + Display name of this authenticator, used by users when they enroll an authenticator. 此验证器的显示名称,在用户注册验证器时使用。 - + API Hostname API 主机名 - + Duo Auth API Duo Auth API - + Integration key 集成密钥 - + Secret key Secret 密钥 - + Duo Admin API (optional) Duo Admin API(可选) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -4799,630 +4799,630 @@ doesn't pass when either or both of the selected options are equal or above the Stage-specific settings 阶段特定设置 - + Configuration flow 配置流程 - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. 经过身份验证的用户用来配置此阶段的流程。如果为空,用户将无法配置此阶段。 - + Twilio Account SID Twilio 账户 SID - + Get this value from https://console.twilio.com 从 https://console.twilio.com 获取此值 - + Twilio Auth Token Twilio 身份验证令牌 - + Authentication Type 身份验证类型 - + Basic Auth 基本身份验证 - + Bearer Token Bearer 令牌 - + External API URL 外部 API URL - + This is the full endpoint to send POST requests to. 这是向其发送 POST 请求的完整终端节点。 - + API Auth Username API 身份验证用户名 - + This is the username to be used with basic auth or the token when used with bearer token 这是用于 Basic 身份验证的用户名,或是使用 Bearer 令牌时的令牌 - + API Auth password API 身份验证密码 - + This is the password to be used with basic auth 这是用于 Basic 身份验证的密码 - + Mapping 映射 - + Modify the payload sent to the custom provider. 修改发送到自定义提供程序的载荷。 - + Stage used to configure an SMS-based TOTP authenticator. 用来配置基于短信的 TOTP 身份验证器的阶段。 - + Twilio Twilio - + Generic 通用 - + From number 发信人号码 - + Number the SMS will be sent from. 短信的发信人号码。 - + Hash phone number 哈希电话号码 - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. 如果启用,仅保存电话号码的哈希。这是出于数据保护的原因。如果设备创建自启用此选项的阶段,则无法在验证阶段使用身份验证器。 - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. 用来配置静态身份验证器(即静态令牌)的阶段。此阶段应该用于配置流程。 - + Token count 令牌计数 - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). 用来配置 TOTP 身份验证器(即 Authy/Google 身份验证器)的阶段。 - + Digits 数字 - + 6 digits, widely compatible 6 位数字,广泛兼容 - + 8 digits, not compatible with apps like Google Authenticator 8 位数字,与 Google 身份验证器等应用不兼容 - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. 用来验证任何身份验证器的阶段。此阶段应在身份验证或授权流程中使用。 - + Device classes 设备类型 - + Static Tokens 静态令牌 - + TOTP Authenticators TOTP 身份验证器 - + WebAuthn Authenticators WebAuthn 身份验证器 - + Duo Authenticators Duo 身份验证器 - + SMS-based Authenticators 基于短信的身份验证器 - + Device classes which can be used to authenticate. 可用于进行身份验证的设备类型。 - + Last validation threshold 上次验证阈值 - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. 如果上面所选类型的任意设备在此期限内被使用,此阶段会被跳过。 - + Not configured action 未配置操作 - + Force the user to configure an authenticator 强制用户配置身份验证器 - + Deny the user access 拒绝用户访问 - + WebAuthn User verification WebAuthn 用户验证 - + User verification must occur. 必须进行用户验证。 - + User verification is preferred if available, but not required. 如果可用,则首选用户验证,但不是必需的。 - + User verification should not occur. 不应进行用户验证。 - + Configuration stages 配置阶段 - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. 当用户没有任何兼容的设备时,用来配置身份验证器的阶段。此阶段通过后,将不再请求此用户。 - + When multiple stages are selected, the user can choose which one they want to enroll. 选中多个阶段时,用户可以选择要注册哪个。 - + User verification 用户验证 - + Resident key requirement 常驻钥匙要求 - + Authenticator Attachment 身份验证器附件 - + No preference is sent 不发送偏好 - + A non-removable authenticator, like TouchID or Windows Hello 不可移除的身份验证器,例如 TouchID 或 Windows Hello - + A "roaming" authenticator, like a YubiKey 像 YubiKey 这样的“漫游”身份验证器 - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. 此阶段会根据 Google reCaptcha(或兼容的)服务检查用户的当前会话。 - + Public Key 公钥 - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. 公钥,从 https://www.google.com/recaptcha/intro/v3.html 获取。 - + Private Key 私钥 - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. 私钥,从 https://www.google.com/recaptcha/intro/v3.html 获取。 - + Advanced settings 高级设置 - + JS URL JS URL - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. 拉取 JavaScript 的 URL,默认为 recaptcha。可以替换为任何兼容替代。 - + API URL API URL - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. 用于校验验证码响应的 URL,默认为 recaptcha。可以替换为任何兼容替代。 - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. 请求用户同意授权。同意授权可以是永久性的,也可以在规定的时间后过期。 - + Always require consent 始终需要征得同意授权 - + Consent given last indefinitely 无限期同意授权 - + Consent expires. 同意授权会过期。 - + Consent expires in 同意授权过期时间 - + Offset after which consent expires. 同意过期后的偏移。 - + Dummy stage used for testing. Shows a simple continue button and always passes. 用于测试的虚拟阶段。显示一个简单的“继续”按钮,并且始终通过。 - + Throw error? 抛出错误? - + SMTP Host SMTP 主机 - + SMTP Port SMTP 端口 - + SMTP Username SMTP 用户名 - + SMTP Password SMTP 密码 - + Use TLS 使用 TLS - + Use SSL 使用 SSL - + From address 发件人地址 - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. 通过向用户发送一次性链接来验证用户的电子邮件地址。也可用于在恢复时验证用户的真实性。 - + Activate pending user on success 成功时激活待处理用户 - + When a user returns from the email successfully, their account will be activated. 当用户成功自电子邮件中返回时,其账户将被激活。 - + Use global settings 使用全局设置 - + When enabled, global Email connection settings will be used and connection settings below will be ignored. 启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。 - + Token expiry 令牌过期 - + Time in minutes the token sent is valid. 发出令牌的有效时间(单位为分钟)。 - + Template 模板 - + Let the user identify themselves with their username or Email address. 让用户使用用户名或电子邮件地址来标识自己。 - + User fields 用户字段 - + UPN UPN - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. 用户可以用来标识自己的字段。如果未选择任何字段,则用户将只能使用源。 - + Password stage 密码阶段 - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. 选中后,密码字段将显示在同一页面,而不是单独的页面上。这样可以防止用户名枚举攻击。 - + Case insensitive matching 不区分大小写的匹配 - + When enabled, user fields are matched regardless of their casing. 启用后,无论大小写如何,都将匹配用户字段。 - + Show matched user 显示匹配的用户 - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. 如果输入了有效的用户名/电子邮箱,并且启用了此选项,则会显示用户的用户名和头像。否则,将显示用户输入的文本。 - + Source settings 源设置 - + Sources - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. 选择的源应显示给用户进行身份验证。这只会影响基于 Web 的源,而不影响 LDAP。 - + Show sources' labels 显示源的标签 - + By default, only icons are shown for sources. Enable this to show their full names. 默认情况下,只为源显示图标。启用此选项可显示它们的全名。 - + Passwordless flow 无密码流程 - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. 可选的无密码流程,链接在页面底部。配置后,用户可以使用此流程通过 WebAuthn 身份验证器进行验证,无需输入任何详细信息。 - + Optional enrollment flow, which is linked at the bottom of the page. 可选注册流程,链接在页面底部。 - + Optional recovery flow, which is linked at the bottom of the page. 可选的恢复流程,链接在页面底部。 - + This stage can be included in enrollment flows to accept invitations. 此阶段可以包含在注册流程中以接受邀请。 - + Continue flow without invitation 在没有邀请的情况下继续流程 - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. 如果设置了此标志,则当没有发出邀请时,此阶段将跳转到下一个阶段。默认情况下,当没有发出邀请时,此阶段将取消流程。 - + Validate the user's password against the selected backend(s). 根据选定的后端验证用户的密码。 - + Backends 后端 - + User database + standard password 用户数据库 + 标准密码 - + User database + app passwords 用户数据库 + 应用程序密码 - + User database + LDAP password 用户数据库 + LDAP 密码 - + Selection of backends to test the password against. 选择用于测试密码的后端。 - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. 经过身份验证的用户用来配置其密码的流程。如果为空,用户将无法配置更改其密码。 - + Failed attempts before cancel 取消前的的尝试失败 - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. 在取消流程之前,用户可以尝试多少次。要锁定用户,请使用信誉策略和 user_write 阶段。 - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. 向用户显示任意输入字段,例如在注册期间。数据保存在流程上下文中的 'prompt_data' 变量下。 - + Fields 字段 - + ("", of type ) - (" - ",类型为 + (" + ",类型为 - + Validation Policies 验证策略 - + Selected policies are executed when the stage is submitted to validate the data. 当阶段被提交以验证数据时,执行选定的策略。 - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5431,52 +5431,52 @@ doesn't pass when either or both of the selected options are equal or above the Log the currently pending user in. 登录当前待处理的用户。 - + Session duration 会话持续时间 - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. 确定会话持续多长时间。默认为 0 秒意味着会话持续到浏览器关闭为止。 - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. 不同浏览器处理会话 Cookie 的方式不同,即使关闭浏览器,也不能保证它们会被删除。 - + See here. 详见这里。 - + Stay signed in offset 保持登录偏移量 - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. 如果设置时长大于 0,用户可以选择“保持登录”选项,这将使用户的会话延长此处设置的时间。 - + Terminate other sessions 终止其他会话 - + When enabled, all previous sessions of the user will be terminated. 启用时,此用户的所有过往会话将会被终止。 - + Remove the user from the current session. 从当前会话中移除用户。 - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5487,308 +5487,308 @@ doesn't pass when either or both of the selected options are equal or above the Never create users 从不创建用户 - + When no user is present in the flow context, the stage will fail. 如果流程上下文中没有出现用户,此阶段失败。 - + Create users when required 如果需要则创建用户 - + When no user is present in the the flow context, a new user is created. 如果流程上下文中没有出现用户,则创建新用户。 - + Always create new users 总是创建新用户 - + Create a new user even if a user is in the flow context. 即使用户在流程上下文中,仍然创建新用户。 - + Create users as inactive 创建未激活用户 - + Mark newly created users as inactive. 将新创建的用户标记为未激活。 - + User path template 用户路径模板 - + Path new users will be created under. If left blank, the default path will be used. 新用户将会在此路径下创建。如果留空,则使用默认路径。 - + Newly created users are added to this group, if a group is selected. 如果选择了组,则会将新创建的用户添加到该组。 - + New stage 新建阶段 - + Create a new stage. 创建一个新阶段。 - + Successfully imported device. 已成功导入设备。 - + The user in authentik this device will be assigned to. 此设备要绑定的 authentik 用户。 - + Duo User ID Duo 用户 ID - + The user ID in Duo, can be found in the URL after clicking on a user. Duo 中的用户 ID,可以点击用户之后,在 URL 中找到。 - + Automatic import 自动导入 - + Successfully imported devices. - 已成功导入 + 已成功导入 个设备。 - + Start automatic import 开始自动导入 - + Or manually import 或者手动导入 - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. 阶段是引导用户完成流程的单个步骤。阶段只能在流程内部执行。 - + Flows 流程 - + Stage(s) 阶段 - + Import 导入 - + Import Duo device 导入 Duo 设备 - + Successfully updated flow. 已成功更新流程。 - + Successfully created flow. 已成功创建流程。 - + Shown as the Title in Flow pages. 显示为流程页面中的标题。 - + Visible in the URL. 在 URL 中可见。 - + Designation 指定 - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. 决定此流程的用途。例如,当未经身份验证的用户访问 authentik 时,会重定向到身份验证流程。 - + No requirement 无要求 - + Require authentication 需要身份验证 - + Require no authentication. 需要无身份验证。 - + Require superuser. 需要管理员用户。 - + Required authentication level for this flow. 此流程需要身份验证等级。 - + Behavior settings 行为设置 - + Compatibility mode 兼容模式 - + Increases compatibility with password managers and mobile devices. 增强与移动设备与密码管理器的兼容性。 - + Denied action 拒绝操作 - + Will follow the ?next parameter if set, otherwise show a message 将会首先遵循 ?next 参数,如果不存在则显示一条消息 - + Will either follow the ?next parameter or redirect to the default interface 将会遵循 ?next 参数或者重定向到默认接口 - + Will notify the user the flow isn't applicable 将会通知用户此流程不适用 - + Decides the response when a policy denies access to this flow for a user. 当一条策略拒绝用户访问此流程时决定响应。 - + Appearance settings 外观设置 - + Layout 布局 - + Background 背景 - + Background shown during execution. 执行过程中显示的背景。 - + Clear background 清除背景 - + Delete currently set background image. 删除当前设置的背景图片。 - + Successfully imported flow. 已成功导入流程。 - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. .yaml 文件,可以在 goauthentik.io 上找到,也可以通过 authentik 导出。 - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. 流程描述了一系列用于对用户进行身份验证、注册或恢复的阶段。阶段是根据应用于它们的策略来选择的。 - + Flow(s) 流程 - + Update Flow 更新流程 - + Create Flow 创建流程 - + Import Flow 导入流程 - + Successfully cleared flow cache 已成功清除流程缓存 - + Failed to delete flow cache 删除流程缓存失败 - + Clear Flow cache 清除流程缓存 - + Are you sure you want to clear the flow cache? @@ -5799,258 +5799,258 @@ doesn't pass when either or both of the selected options are equal or above the Stage binding(s) 阶段绑定 - + Stage type 阶段类型 - + Edit Stage 编辑阶段 - + Update Stage binding 更新阶段绑定 - + These bindings control if this stage will be applied to the flow. 这些绑定控制是否将此阶段应用于流程。 - + No Stages bound 未绑定阶段 - + No stages are currently bound to this flow. 目前没有阶段绑定到此流程。 - + Create Stage binding 创建阶段绑定 - + Bind stage 绑定阶段 - + Bind existing stage 绑定已有阶段 - + Flow Overview 流程总览 - + Related actions 相关操作 - + Execute flow 执行流程 - + Normal 正常 - + with current user 以当前用户 - + with inspector 附加检视器 - + Export flow 导出流程 - + Export 导出 - + Stage Bindings 阶段绑定 - + These bindings control which users can access this flow. 这些绑定控制哪些用户可以访问此流程。 - + Event Log 事件日志 - + Event - 事件 + 事件 - + Event info 事件信息 - + Created 创建时间 - + Successfully updated transport. 已成功更新传输。 - + Successfully created transport. 已成功创建传输。 - + Local (notifications will be created within authentik) 本地(通知在 authentik 内创建) - + Webhook (generic) Webhook(通用) - + Webhook (Slack/Discord) Webhook(Slack/Discord) - + Webhook URL Webhook URL - + Webhook Mapping Webhook 映射 - + Send once 发送一次 - + Only send notification once, for example when sending a webhook into a chat channel. 仅发送一次通知,例如在向聊天频道发送 Webhook 时。 - + Notification Transports 通知传输 - + Define how notifications are sent to users, like Email or Webhook. 定义如何向用户发送通知,例如电子邮件或 Webhook。 - + Notification transport(s) 通知传输 - + Update Notification Transport 更新通知传输 - + Create Notification Transport 创建通知传输 - + Successfully updated rule. 已成功更新规则。 - + Successfully created rule. 已成功创建规则。 - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. 选择一组用于发送警告的用户。如果未选择组,则此规则被禁用。 - + Transports 传输 - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. 选择应使用哪些传输方式来通知用户。如果未选择任何内容,则通知将仅显示在 authentik UI 中。 - + Severity 严重程度 - + Notification Rules 通知规则 - + Send notifications whenever a specific Event is created and matched by policies. 每当特定事件被创建并匹配策略时,都会发送通知。 - + Sent to group 已发送到组 - + Notification rule(s) 通知规则 - + None (rule disabled) 无(规则已禁用) - + Update Notification Rule 更新通知规则 - + Create Notification Rule 创建通知规则 - + These bindings control upon which events this rule triggers. @@ -6061,964 +6061,964 @@ Bindings to groups/users are checked against the user of the event. Outpost Deployment Info 前哨部署信息 - + View deployment documentation 查看部署文档 - + Click to copy token 点击复制令牌 - + If your authentik Instance is using a self-signed certificate, set this value. 如果您的 authentik 实例正在使用自签名证书,请设置此值。 - + If your authentik_host setting does not match the URL you want to login with, add this setting. 如果您的 authentik_host 设置与您要登录时使用的网址不匹配,请添加此设置。 - + Successfully updated outpost. 已成功更新前哨。 - + Successfully created outpost. 已成功创建前哨。 - + Radius Radius - + Integration 集成 - + Selecting an integration enables the management of the outpost by authentik. 选择集成使 authentik 能够管理前哨。 - + You can only select providers that match the type of the outpost. 您只能选择与前哨类型匹配的提供程序。 - + Configuration 配置 - + See more here: 了解更多: - + Documentation 文档 - + Last seen 上次出现 - + , should be - ,应该是 + ,应该是 - + Hostname 主机名 - + Not available 不可用 - + Last seen: - 上次出现: + 上次出现: - + Unknown type 未知类型 - + Outposts 前哨 - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. 前哨是对 authentik 组件的部署,用于支持不同的环境和协议,例如反向代理。 - + Health and Version 健康状态与版本 - + Warning: authentik Domain is not configured, authentication will not work. 警告:未配置 authentik 域名,身份验证将不起作用。 - + Logging in via . - 通过 + 通过 登录。 - + No integration active 没有激活的集成 - + Update Outpost 更新前哨 - + View Deployment Info 查看部署信息 - + Detailed health (one instance per column, data is cached so may be out of date) 详细健康状况(每列一个实例,数据经过缓存,因此可能会过时) - + Outpost(s) 前哨 - + Create Outpost 创建前哨 - + Successfully updated integration. 已成功更新集成。 - + Successfully created integration. 已成功创建集成。 - + Local 本地 - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. 如果启用,请使用本地连接。需要 Docker Socket/Kubernetes 集成。 - + Docker URL Docker URL - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. 连接到本地 Docker 守护进程时可以采用 'unix://' 格式,通过 SSH 连接时采用 'ssh://' 格式,或者在连接到远程系统时采用 'https://:2376' 格式。 - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. 验证端点证书所依据的 CA。可以留空,表示不进行验证。 - + TLS Authentication Certificate/SSH Keypair TLS 身份验证证书/SSH 密钥对 - + Certificate/Key used for authentication. Can be left empty for no authentication. 用于身份验证的证书/密钥。可以留空表示不验证。 - + When connecting via SSH, this keypair is used for authentication. 通过 SSH 连接时,此密钥对用于身份验证。 - + Kubeconfig Kubeconfig - + Verify Kubernetes API SSL Certificate 验证 Kubernetes API SSL 证书 - + New outpost integration 新建前哨集成 - + Create a new outpost integration. 创建一个新前哨集成。 - + State 状态 - + Unhealthy 不健康 - + Outpost integration(s) 前哨集成 - + Successfully generated certificate-key pair. 已成功生成证书密钥对。 - + Common Name 常用名 - + Subject-alt name 替代名称 - + Optional, comma-separated SubjectAlt Names. 可选,逗号分隔的替代名称。 - + Validity days 有效天数 - + Successfully updated certificate-key pair. 已成功更新证书密钥对。 - + Successfully created certificate-key pair. 已成功创建证书密钥对。 - + PEM-encoded Certificate data. PEM 编码的证书数据。 - + Optional Private Key. If this is set, you can use this keypair for encryption. 可选私钥。如果设置,则可以使用此密钥对来加密。 - + Certificate-Key Pairs 证书密钥对 - + Import certificates of external providers or create certificates to sign requests with. 导入外部提供商的证书或创建用于签名请求的证书。 - + Private key available? 私钥可用吗? - + Certificate-Key Pair(s) 证书密钥对 - + Managed by authentik 由 authentik 管理 - + Managed by authentik (Discovered) 由 authentik 管理(已发现) - + Yes () - 是( + 是( - + No - + Update Certificate-Key Pair 更新证书密钥对 - + Certificate Fingerprint (SHA1) 证书指纹(SHA1) - + Certificate Fingerprint (SHA256) 证书指纹(SHA256) - + Certificate Subject 证书主题 - + Download Certificate 下载证书 - + Download Private key 下载私钥 - + Create Certificate-Key Pair 创建证书密钥对 - + Generate 生成 - + Generate Certificate-Key Pair 生成证书密钥对 - + Successfully updated instance. 已成功更新实例。 - + Successfully created instance. 已成功创建实例。 - + Disabled blueprints are never applied. 禁用的蓝图永远不会应用。 - + Local path 本地路径 - + OCI Registry OCI Registry - + Internal 内部 - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. OCI URL,格式为 oci://registry.domain.tld/path/to/manifest。 - + See more about OCI support here: 在这里了解更多 OCI 支持: - + Blueprint 蓝图 - + Configure the blueprint context, used for templating. 配置蓝图上下文,用于模板操作。 - + Orphaned 孤立 - + Blueprints 蓝图 - + Automate and template configuration within authentik. 在 authentik 内的自动化与模板配置。 - + Last applied 上次应用 - + Blueprint(s) 蓝图 - + Update Blueprint 更新蓝图 - + Create Blueprint Instance 创建蓝图实例 - + API Requests API 请求 - + Open API Browser 打开 API 浏览器 - + Notifications 通知 - + unread 未读 - + Successfully cleared notifications 已成功清除通知 - + Clear all 全部清除 - + A newer version of the frontend is available. 有较新版本的前端可用。 - + You're currently impersonating . Click to stop. - 您目前正在模拟 + 您目前正在模拟 的身份。点击以停止。 - + User interface 用户界面 - + Dashboards 仪表板 - + Events 事件 - + Logs 日志 - + Customisation 自定义 - + Directory 目录 - + System 系统 - + Certificates 证书 - + Outpost Integrations 前哨集成 - + API request failed API 请求失败 - + User's avatar 用户的头像 - + Something went wrong! Please try again later. 发生了某些错误!请稍后重试。 - + Request ID 请求 ID - + You may close this page now. 您可以关闭此页面了。 - + You're about to be redirect to the following URL. 您将被重定向到以下 URL。 - + Follow redirect 跟随重定向 - + Request has been denied. 请求被拒绝。 - + Not you? 不是您? - + Need an account? 需要一个账户? - + Sign up. 注册。 - + Forgot username or password? 忘记用户名或密码? - + Select one of the sources below to login. 选择以下源之一进行登录。 - + Or 或者 - + Use a security key 使用安全密钥 - + Login to continue to . - 登录以继续前往 + 登录以继续前往 - + Please enter your password 请输入您的密码 - + Forgot password? 忘记密码了吗? - + Application requires following permissions: 应用程序需要以下权限: - + Application already has access to the following permissions: 应用程序已经获得以下权限: - + Application requires following new permissions: 应用程序需要以下新权限: - + Check your Inbox for a verification email. 检查您的收件箱是否有验证电子邮件。 - + Send Email again. 再次发送电子邮件。 - + Successfully copied TOTP Config. 已成功复制 TOTP 配置。 - + Copy 复制 - + Code 代码 - + Please enter your TOTP Code 请输入您的 TOTP 代码 - + Duo activation QR code Duo 激活二维码 - + Alternatively, if your current device has Duo installed, click on this link: 或者,如果您当前的设备已安装 Duo,请点击此链接: - + Duo activation Duo 激活 - + Check status 检查状态 - + Make sure to keep these tokens in a safe place. 确保将这些令牌保存在安全的地方。 - + Phone number 电话号码 - + Please enter your Phone number. 请输入您的电话号码。 - + Please enter the code you received via SMS 请输入您通过短信收到的验证码 - + A code has been sent to you via SMS. 验证码已通过短信发送给您。 - + Open your two-factor authenticator app to view your authentication code. 打开您的两步验证应用查看身份验证代码。 - + Static token 静态令牌 - + Authentication code 身份验证代码 - + Please enter your code 请输入您的代码 - + Return to device picker 返回设备选择器 - + Sending Duo push notification 发送 Duo 推送通知 - + Assertions is empty 断言为空 - + Error when creating credential: - 创建凭据时出错: + 创建凭据时出错: - + Error when validating assertion on server: - 在服务器上验证断言时出错: + 在服务器上验证断言时出错: - + Retry authentication 重试身份验证 - + Duo push-notifications Duo 推送通知 - + Receive a push notification on your device. 在您的设备上接收推送通知。 - + Authenticator 身份验证器 - + Use a security key to prove your identity. 使用安全密钥证明您的身份。 - + Traditional authenticator 传统身份验证器 - + Use a code-based authenticator. 使用基于代码的身份验证器。 - + Recovery keys 恢复密钥 - + In case you can't access any other method. 以防万一您无法使用任何其他方法。 - + SMS 短信 - + Tokens sent via SMS. 通过短信发送的令牌。 - + Select an authentication method. 选择一种身份验证方法。 - + Stay signed in? 保持登录? - + Select Yes to reduce the number of times you're asked to sign in. 选择“是”以减少您被要求登录的次数。 - + Authenticating with Plex... 正在使用 Plex 进行身份验证... - + Waiting for authentication... 正在等待身份验证… - + If no Plex popup opens, click the button below. 如果 Plex 没有弹出窗口,则点击下面的按钮。 - + Open login 打开登录 - + Authenticating with Apple... 正在使用 Apple 进行身份验证... - + Retry 重试 - + Enter the code shown on your device. 请输入您设备上显示的代码。 - + Please enter your Code 请输入您的验证码 - + You've successfully authenticated your device. 您成功验证了此设备的身份。 - + Flow inspector 流程检视器 - + Next stage 下一阶段 - + Stage name 阶段名称 - + Stage kind 阶段种类 - + Stage object 阶段对象 - + This flow is completed. 此流程已完成。 - + Plan history 规划历史记录 - + Current plan context 当前计划上下文 - + Session ID 会话 ID - + Powered by authentik 由 authentik 强力驱动 - + Background image 背景图片 - + Error creating credential: - 创建凭据时出错: + 创建凭据时出错: - + Server validation of credential failed: - 服务器验证凭据失败: + 服务器验证凭据失败: - + Register device 注册设备 - + Refer to documentation @@ -7027,7 +7027,7 @@ Bindings to groups/users are checked against the user of the event. No Applications available. 没有可用的应用程序。 - + Either no applications are defined, or you don’t have access to any. @@ -7036,186 +7036,186 @@ Bindings to groups/users are checked against the user of the event. My Applications 我的应用 - + My applications 我的应用 - + Change your password 更改您的密码 - + Change password 更改密码 - + - + Save 保存 - + Delete account 删除账户 - + Successfully updated details 已成功更新详情 - + Open settings 打开设置 - + No settings flow configured. 未配置设置流程 - + Update details 更新详情 - + Successfully disconnected source 解绑成功 - + Failed to disconnected source: - 解绑失败: + 解绑失败: - + Disconnect 断开连接 - + Connect 连接 - + Error: unsupported source settings: - 错误:不支持的源设置: + 错误:不支持的源设置: - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. 将您的用户账户连接到下面列出的服务,以允许您使用该服务而不是传统凭据登录。 - + No services available. 没有可用的服务。 - + Create App password 创建应用密码 - + User details 用户详情 - + Consent 同意授权 - + MFA Devices MFA 设备 - + Connected services 已连接服务 - + Tokens and App passwords 令牌和应用程序密码 - + Unread notifications 未读通知 - + Admin interface 管理员界面 - + Stop impersonation 停止模拟身份 - + Avatar image 头像图片 - + Failed 已失败 - + Unsynced / N/A 未同步 / N/A - + Outdated outposts 过时的前哨 - + Unhealthy outposts 不健康的前哨 - + Next 下一步 - + Inactive 未激活 - + Regular user 普通用户 - + Activate 激活 - + Use Server URI for SNI verification @@ -8222,4 +8222,4 @@ Bindings to groups/users are checked against the user of the event. - \ No newline at end of file + diff --git a/web/xliff/zh_TW.xlf b/web/xliff/zh_TW.xlf index c9cb3fb1e..504b69db5 100644 --- a/web/xliff/zh_TW.xlf +++ b/web/xliff/zh_TW.xlf @@ -4,1594 +4,1594 @@ English 英語 - + French 法語 - + Turkish 土耳其語 - + Spanish 西班牙語 - + Polish 波蘭語 - + Taiwanese Mandarin 繁體中文(台灣) - + Chinese (simplified) 簡體中文 - + Chinese (traditional) 繁體中文 - + German 德語 - + Loading... 載入中…… - + Application 應用程式 - + Logins 登入 - + Show less 顯示更少 - + Show more 顯示更多 - + UID UID - + Name 姓名 - + App App - + Model Name 型號名稱 - + Message 訊息 - + Subject Subject - + From 来自 - + To - + Context 上下文 - + User 使用者 - + Affected model: 受影響的模型: - + Authorized application: 已授權的應用程式: - + Using flow 使用流程 - + Email info: 電子郵件訊息: - + Secret: 機密密碼: - + Open issue on GitHub... 前往 GitHub 回報問題…… - + Exception 例外 - + Expression 表示式 - + Binding 附加 - + Request 要求 - + Object 物件 - + Result 結果 - + Passing 通過 - + Messages 訊息 - + Using source 使用來源 - + Attempted to log in as 已嘗試以 的身份登入 - + No additional data available. 没有其他可用資料。 - + Click to change value 點擊以更改數值 - + Select an object. 選擇一個物件。 - + Loading options... 載入選項中…… - + Connection error, reconnecting... 連線錯誤,正在重新連線…… - + Login 登入 - + Failed login 登入失敗 - + Logout 登出 - + User was written to 使用者已經被寫入到 - + Suspicious request 可疑的要求 - + Password set 密碼設定完成 - + Secret was viewed 機密密碼已被查看 - + Secret was rotated 機密密碼已被輪替 - + Invitation used 已使用邀請函 - + Application authorized 已成功授權應用程式 - + Source linked 已連接來源 - + Impersonation started 已開始模擬 - + Impersonation ended 已結束模擬 - + Flow execution 流程的執行事件 - + Policy execution 政策的執行事件 - + Policy exception 政策的例外事件 - + Property Mapping exception 屬性對應例外事件 - + System task execution 系統工作執行事件 - + System task exception 系統工作例外事件 - + General system exception 一般系統例外事件 - + Configuration error 設定錯誤 - + Model created 已建立模型 - + Model updated 已更新模型 - + Model deleted 已刪除模型 - + Email sent 已發送電子郵件 - + Update available 有可用更新 - + Unknown severity 嚴重程度未知 - + Alert 警報 - + Notice 注意 - + Warning 警告 - + no tabs defined 未定義的標籤頁 - + - of 個項目中的 - 項目 - + Go to previous page 回到上一頁 - + Go to next page 前往下一頁 - + Search... 搜尋中…… - + Loading 載入中 - + No objects found. 找不到任何物件。 - + Failed to fetch objects. 無法擷取物件。 - + Refresh 重新整理 - + Select all rows 選擇所有列 - + Action 動作 - + Creation Date 建立日期 - + Client IP 用戶端 IP - + Tenant 租戶 - + Recent events 最近的事件 - + On behalf of 代表 - + - - - + No Events found. 未找到任何事件。 - + No matching events could be found. 找不到符合的事件。 - + Embedded outpost is not configured correctly. 嵌入式 outpost 設定不正確。 - + Check outposts. 檢查 outposts. - + HTTPS is not detected correctly 未正確的偵測到 HTTPS - + Server and client are further than 5 seconds apart. 伺服器和用戶端的時間差距超過5秒。 - + OK OK - + Everything is ok. 一切正常。 - + System status 系統狀態 - + Based on 基於 - + is available! 新版本 可用! - + Up-to-date! 最新版本! - + Version 版本 - + Workers Workers - + No workers connected. Background tasks will not run. 沒有已連線的 workers,無法執行背景工作。 - + hour(s) ago 小時以前 - + day(s) ago 天以前 - + Authorizations 授權 - + Failed Logins 登入失敗 - + Successful Logins 登入成功 - + : - : + : - + Cancel 取消 - + LDAP Source LDAP 來源 - + SCIM Provider SCIM 供應商 - + Healthy 健康 - + Healthy outposts 健康的 Outposts - + Admin 系統管理員 - + Not found 找不到 - + The URL "" was not found. 找不到網址 ""。 - + Return home 回到首頁 - + General system status 一般系統狀態 - + Welcome, . 歡迎, - + Quick actions 快速動作 - + Create a new application 建立新的應用程式 - + Check the logs 檢查日誌 - + Explore integrations 探索整合方案 - + Manage users 管理使用者 - + Outpost status Outpost 狀態 - + Sync status 同步狀態 - + Logins and authorizations over the last week (per 8 hours) 一周的登入和授權狀態(每 8 小時) - + Apps with most usage 使用頻率最高的應用程式 - + days ago 天前 - + Objects created 已建立物件 - + Users created per day in the last month 上個月每天的建立使用者數量 - + Logins per day in the last month 上個月每天的登入次數 - + Failed Logins per day in the last month 上個月每天的登入失敗次數 - + Clear search 清除搜尋結果 - + System Tasks 系統工作 - + Long-running operations which authentik executes in the background. authentik 在背景執行的長時間工作。 - + Identifier 識別碼 - + Description 描述 - + Last run 最後執行 - + Status 狀態 - + Actions 動作 - + Successful 成功 - + Error 錯誤 - + Unknown 未知 - + Duration 持續時間 - + - seconds - - + seconds + + Authentication 身分認證 - + Authorization 授權 - + Enrollment 註冊 - + Invalidation 失效 - + Recovery 救援 - + Stage Configuration 階段設定 - + Unenrollment 取消註冊 - + Unknown designation 未知命名 - + Stacked 堆疊 - + Content left 內容置左 - + Content right 內容置右 - + Sidebar left 側邊攔置左 - + Sidebar right 側邊攔置右 - + Unknown layout 未知的版面設計 - + Successfully updated provider. 成功更新供應商。 - + Successfully created provider. 成功建立供應商。 - + Bind flow 附加流程 - + Flow used for users to authenticate. 用於使用者認證的流程 - + Search group 搜尋群組 - + Users in the selected group can do search queries. If no group is selected, no LDAP Searches are allowed. 選中的群組中的使用者可以搜尋查詢,如果未選擇任何群組,則無法執行 LDAP 搜尋。 - + Bind mode 附加模式 - + Cached binding 儲存在快取的附加 - + Flow is executed and session is cached in memory. Flow is executed when session expires 當流程執行後,會談訊息將儲存在記憶體中。一旦會談過期,該流程將重新執行 - + Direct binding 直接附加 - + Always execute the configured bind flow to authenticate the user 總是執行設定的附加流程來驗證使用者 - + Configure how the outpost authenticates requests. 設定 Outpost 如何驗證要求。 - + Search mode 搜尋模式 - + Cached querying 快取中的查詢 - + The outpost holds all users and groups in-memory and will refresh every 5 Minutes Outpost 將所有使用者和群組保存在記憶體中,並每5分鐘重新整理。 - + Direct querying 直接查詢 - + Always returns the latest data, but slower than cached querying 總是回傳最新的資料,但這會比快取查詢慢上許多 - + Configure how the outpost queries the core authentik server's users. 設定 Outpost 如何查詢 authentik core 伺服器上的使用者。 - + Protocol settings 通訊協定設定 - + Base DN Base DN - + LDAP DN under which bind requests and search requests can be made. 可以進行附加和搜尋要求的 LDAP DN。 - + Certificate 憑證 - + UID start number UID 起始編號 - + The start for uidNumbers, this number is added to the user.Pk to make sure that the numbers aren't too low for POSIX users. Default is 2000 to ensure that we don't collide with local users uidNumber 對於 uidNumbers 的起始值,這個數字會加到 user.Pk 上,以確保對於 POSIX 使用者來說,這個數字不會太低。預設值是 2000,以確保我們不會和本機使用者的 uidNumber 產生衝突 - + GID start number GID 起始編號 - + The start for gidNumbers, this number is added to a number generated from the group.Pk to make sure that the numbers aren't too low for POSIX groups. Default is 4000 to ensure that we don't collide with local groups or users primary groups gidNumber 對於 gidNumbers 的起始值,這個數字會加到從 group.Pk 生成的數字上,以確保對於 POSIX 群組來說,這個數字不會太低。預設值是 4000,以確保我們不會和本地群組或使用者的主要群組的 gidNumber 產生衝突 - + (Format: hours=-1;minutes=-2;seconds=-3). (格式: hours=-1;minutes=-2;seconds=-3). - + (Format: hours=1;minutes=2;seconds=3). (格式: hours=1;minutes=2;seconds=3). - + The following keywords are supported: 支援以下的關鍵字: - + Authentication flow 身分認證流程 - + Flow used when a user access this provider and is not authenticated. 使用者存取此供應商但未獲授權時的流程 - + Authorization flow 授權流程 - + Flow used when authorizing this provider. 授權此供應商時的流程。 - + Client type 用戶端類型 - + Confidential 機密 - + Confidential clients are capable of maintaining the confidentiality of their credentials such as client secrets 機密用戶端能夠維護其憑證的機密性,如:用戶端金鑰。 - + Public 公開 - + Public clients are incapable of maintaining the confidentiality and should use methods like PKCE. 公開用戶端能夠使用如 PKCE 等方式維護其機密性。 - + Client ID 用戶端 ID - + Client Secret 用戶端金鑰 - + Redirect URIs/Origins (RegEx) 重新導向到 URI 或 原始來源 (正規表示式) - + Valid redirect URLs after a successful authorization flow. Also specify any origins here for Implicit flows. 成功授權流程後的有效重新導向的網址。對於隱式流程,也在此處指定任何來源。 - + If no explicit redirect URIs are specified, the first successfully used redirect URI will be saved. 如果未指定明確的重新導向 URI,將儲存第一個成功重新導向的 URI。 - + To allow any redirect URI, set this value to ".*". Be aware of the possible security implications this can have. 欲允許任何重新導向的 URI,輸入 ".*" ,但請注意這個可會有安全性風險。 - + Signing Key 簽署金鑰 - + Key used to sign the tokens. 用於對權杖進行簽署的金鑰。 - + Advanced protocol settings 進階通訊協定設定 - + Access code validity 存取認證碼的有效性 - + Configure how long access codes are valid for. 設定存取認證碼的有效期限。 - + Access Token validity 存取權杖的有效性 - + Configure how long access tokens are valid for. 設定存取權杖的有效期限。 - + Refresh Token validity 重新整理權杖的有效性 - + Configure how long refresh tokens are valid for. 設定重新整理權杖的有效期限。 - + Scopes 範疇 - + Select which scopes can be used by the client. The client still has to specify the scope to access the data. 選擇用戶端可以使用的範疇,用戶端仍然需要指定範疇才能存取資料。 - + Hold control/command to select multiple items. 按住 ctrl/command 鍵選擇多個項目。 - + Subject mode Subject 模式 - + Based on the User's hashed ID 基於使用者雜湊 ID - + Based on the User's ID 基於使用者 ID - + Based on the User's UUID 基於使用者 UUID - + Based on the User's username 基於使用者名稱 - + Based on the User's Email 基於使用者的電子郵件 - + This is recommended over the UPN mode. 這比 UPN 模式更推薦。 - + Based on the User's UPN 基於使用者的 UPN - + Requires the user to have a 'upn' attribute set, and falls back to hashed user ID. Use this mode only if you have different UPN and Mail domains. 需要使用者設定了「upn」特徵項,備選將使用使用者雜湊 ID。只有您有不同的 UPN 和郵件網域時才使用本模式。 - + Configure what data should be used as unique User Identifier. For most cases, the default should be fine. 設定應該使用哪些資料作為唯一的使用者識別碼。在大多數情況下使用預設值即可。 - + Include claims in id_token 在 id_token 中包含身分聲明 - + Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint. 對於那些不存取 userinfo 端點的應用程式,在 id_token 中將包含來自範疇的使用者身分聲明。 - + Issuer mode 發行者模式 - + Each provider has a different issuer, based on the application slug 基於應用程式的縮寫,每個供應商都有一個不同的發行者 - + Same identifier is used for all providers 所有供應商都使用相同的識別碼 - + Configure how the issuer field of the ID Token should be filled. 設定該如何填寫 ID 權杖的發行者欄位。 - + Machine-to-Machine authentication settings 機器對機器的認證設定 - + Trusted OIDC Sources 受信任的 OIDC 來源 - + JWTs signed by certificates configured in the selected sources can be used to authenticate to this provider. 透過所選來源中的憑證來簽署的 JWT ,可用於對此供應商進行身份認證。 - + HTTP-Basic Username Key HTTP 基本認證的使用者金鑰 - + User/Group Attribute used for the user part of the HTTP-Basic Header. If not set, the user's Email address is used. 用於 HTTP 基本認證標頭中,使用者區塊中的使用者/群組特徵項。如果未設定則套用使用者的電子郵件地址。 - + HTTP-Basic Password Key HTTP 基本認證的密碼金鑰 - + User/Group Attribute used for the password part of the HTTP-Basic Header. 用於 HTTP 基本認證標頭中,密碼區塊中的使用者/群組特徵項。 - + Proxy 代理 - + Forward auth (single application) 轉發身分認證(單一應用程式) - + Forward auth (domain level) 轉發身分認證(網域級別) - + This provider will behave like a transparent reverse-proxy, except requests must be authenticated. If your upstream application uses HTTPS, make sure to connect to the outpost using HTTPS as well. 此供應商將充當透明的反向代理,唯一的區別是請求必須通過身份認證。如果您的上游應用程式使用 HTTPS,請確保也使用 HTTPS 連接到 Outpost。 - + External host 外部主機 - + The external URL you'll access the application at. Include any non-standard port. 您欲存取應用程式的外部網址,包含任何非標準的連接埠。 - + Internal host 內部主機 - + Upstream host that the requests are forwarded to. 要求轉發到上游主機。 - + Internal host SSL Validation 內部主機的 SSL 驗證 - + Validate SSL Certificates of upstream servers. 驗證上游主機的 SSL 憑證。 - + Use this provider with nginx's auth_request or traefik's forwardAuth. Only a single provider is required per root domain. You can't do per-application authorization, but you don't have to create a provider for each application. 將此供應商與 nginx 的 auth_request 或 traefik 的 forwardAuth 一起使用。每個主網域只需要一個提供者。您無法執行每個應用程式的授權,但您不必為每個應用程式建立提供者。 - + An example setup can look like this: 設定的範例如下: - + authentik running on auth.example.com authentik 運行於 auth.example.com - + app1 running on app1.example.com app1 運行於 app1.example.com - + In this case, you'd set the Authentication URL to auth.example.com and Cookie domain to example.com. 在這種情況下,您需要將身分認證網址設定為 auth.example.com 並將 Cookie 的網域設定為 example.com。 - + Authentication URL 身分認證網址 - + The external URL you'll authenticate at. The authentik core server should be reachable under this URL. 您身分認證的外部網址,該網址應該要能夠連線到 authentik Core 伺服器。 - + Cookie domain Cookie 網域 - + Set this to the domain you wish the authentication to be valid for. Must be a parent domain of the URL above. If you're running applications as app1.domain.tld, app2.domain.tld, set this to 'domain.tld'. 將此設定為用於使身分認證為有效的網域。必須是上述網址的上級網域。如果您的應用程式運行於 app1.domain.tld、app2.domain.tld 等等,則將其設定為「domain.tld」。 - + Unknown proxy mode 未知的代理模式 - + Token validity 權杖的有效性 - + Configure how long tokens are valid for. 設定權杖的有效期限。 - + Additional scopes 額外的範疇 - + Additional scope mappings, which are passed to the proxy. 額外範疇的對應,用於傳遞給代理服務。 - + Unauthenticated URLs 未經身分認證的網址 - + Unauthenticated Paths 未經身分認證的路徑 - + Regular expressions for which authentication is not required. Each new line is interpreted as a new expression. 不需要身分認證的正規表示式,每一行區隔為新的表示式。 - + When using proxy or forward auth (single application) mode, the requested URL Path is checked against the regular expressions. When using forward auth (domain mode), the full requested URL including scheme and host is matched against the regular expressions. 當使用代理或轉發認證(單一應用程式)模式時,會根據正規表示式檢查要求的網址路徑。在使用轉發認證(網域模式)時,包含方案和主機在內的完整要求網址將與正規表示式進行配對。 - + Authentication settings 身分認證設定 - + Intercept header authentication 擷取標頭的身分認證 - + When enabled, authentik will intercept the Authorization header to authenticate the request. 啟用時,authentik 將會擷取授權標頭來認證要求。 - + Send HTTP-Basic Authentication 傳送 HTTP 基本身分認證 - + Send a custom HTTP-Basic Authentication header based on values from authentik. 傳送一個基於 authentik 數值客製化的 HTTP 基本身分認證標頭。 - + ACS URL ACS 網址 - + Issuer 發行者 - + Also known as EntityID. 也稱為 EntityID。 - + Service Provider Binding 服務供應商附加 - + Redirect 重新導向 - + Post Post - + Determines how authentik sends the response back to the Service Provider. 決定 authentik 如何將回應送回給服務供應商。 - + Audience Audience - + Signing Certificate 簽署憑證 - + Certificate used to sign outgoing Responses going to the Service Provider. 用於簽署外送回應給服務供應商的憑證。 - + Verification Certificate 驗證憑證 - + When selected, incoming assertion's Signatures will be validated against this certificate. To allow unsigned Requests, leave on default. 選擇時,傳入斷言的簽章將依據這個憑證進行認證。若要允許未簽署的要求,請表留預設值。 - + Property mappings 屬性對應 - + NameID Property Mapping nameID 屬性對應 - + Configure how the NameID value will be created. When left empty, the NameIDPolicy of the incoming request will be respected. 設定如何建立 NameID 數值。如果為空則將遵守傳入要求的 NameIdPolicy。 - + Assertion valid not before 斷言的有效期限不早於 - + Configure the maximum allowed time drift for an assertion. 設定斷言的允許最大時間偏移量。 - + Assertion valid not on or after 斷言在這個的時間及之後無效: - + Assertion not valid on or after current time + this value. 斷言的有效期限為當前時間加上此值 - + Session valid not on or after 會談在這個時間及之後無效: - + Session not valid on or after current time + this value. 會談的有效期限是當前時間加上此值 - + Digest algorithm 摘要演算法 - + Signature algorithm 簽章演算法 - + Successfully imported provider. 成功匯入供應商。 - + Metadata 中繼資料 - + Apply changes 套用變更 - + Close 關閉 - + Finish 完成 - + Back 返回 - + No form found 找不到表單 - + Form didn't return a promise for submitting 表單提交時沒有回傳一個 promise 物件 - + Select type 選擇類型 - + Try the new application wizard 試試看新的應用程式精靈 - + The new application wizard greatly simplifies the steps required to create applications and providers. 新的應用程式精靈大量簡化了建立應用程式和供應商的所需步驟。 - + Try it now 立即嘗試 - + Create 建立 - + New provider 新增供應商 - + Create a new provider. 建立一個新的供應商。 - + Create 建立 - + Shared secret 共享密鑰 - + Client Networks 用戶端網路 - + List of CIDRs (comma-seperated) that clients can connect from. A more specific @@ -1604,102 +1604,102 @@ URL 網址 - + SCIM base url, usually ends in /v2. SCIM 的基礎網址,通常以 /v2 結尾。 - + Token 權杖 - + Token to authenticate with. Currently only bearer authentication is supported. 用於身份認證的權杖,目前只支援 bearer 認證。 - + User filtering 使用者篩選 - + Exclude service accounts 排除服務帳號 - + Group 群組 - + Only sync users within the selected group. 只同步選中群組的使用者。 - + Attribute mapping 特徵項對應 - + User Property Mappings 使用者屬性對應 - + Property mappings used to user mapping. 用於使用者對應的屬性對應 - + Group Property Mappings 群組屬性對應 - + Property mappings used to group creation. 用於建立群組的屬性對應 - + Not used by any other object. 未被其他物件使用。 - + object will be DELETED 物件將被刪除 - + connection will be deleted 連線將被刪除 - + reference will be reset to default value 引用將被重設為預設值 - + reference will be set to an empty value 引用將被設為空值 - + () () - + ID ID - + Successfully deleted @@ -1708,12 +1708,12 @@ Failed to delete : 無法刪除 : - + Delete 刪除 - + Are you sure you want to delete ? @@ -1722,867 +1722,867 @@ Delete 刪除 - + Providers 供應商 - + Provide support for protocols like SAML and OAuth to assigned applications. 為分配的應用程式提供如 SAML 和 OAuth 等協定的支援。 - + Type 類型 - + Provider(s) 供應商 - + Assigned to application 分配給應用程式: - + Assigned to application (backchannel) 分配給應用程式(背景通道): - + Warning: Provider not assigned to any application. 警告:供應商未分配給任何應用程式。 - + Update 更新 - + Update 更新 - + Select providers to add to application 選擇要加入到應用程式的供應商 - + Add 加入 - + Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test". 輸入完整網址、相對路徑,或者使用 'fa://fa-test' 來使用 Font Awesome 圖示 「fa-test」。 - + Path template for users created. Use placeholders like `%(slug)s` to insert the source slug. 使用者建立的路徑範本,使用預置內容例如「%(slug)s」來插入來源縮寫。 - + Successfully updated application. 成功更新應用程式。 - + Successfully created application. 成功建立應用程式。 - + Application's display Name. 應用程式的顯示名稱。 - + Slug Slug - + Optionally enter a group name. Applications with identical groups are shown grouped together. 可選:輸入群組名稱。具有相同群組的應用程式會排列在同一分組。 - + Provider 供應商 - + Select a provider that this application should use. 選擇一個應用程式應該使用的供應商。 - + Select backchannel providers which augment the functionality of the main provider. 選擇背景通道供應商,以增強主要提供者的功能。 - + Policy engine mode 政策引擎模式 - + Any policy must match to grant access 必須符合任一政策才能取得存取權 - + All policies must match to grant access 必須符合全部政策才能取得存取權 - + UI settings 使用者介面設定 - + Launch URL 啟動的網址 - + If left empty, authentik will try to extract the launch URL based on the selected provider. 如果為空,authentik 將會嘗試從選擇的供應商取得啟動網址。 - + Open in new tab 另開新分頁 - + If checked, the launch URL will open in a new browser tab or window from the user's application library. 如果勾選此項,將從使用者的應用程式庫中,在瀏覽器新的分頁或視窗中打開啟動的網址。 - + Icon 圖示 - + Currently set to: 目前設定為: - + Clear icon 清除圖示 - + Publisher 發行人 - + Create Application 建立應用程式 - + Overview 概述 - + Changelog 更新日誌 - + Warning: Provider is not used by any Outpost. 警告:供應商未被任何 Outpost 使用。 - + Assigned to application 分配給應用程式 - + Update LDAP Provider 更新 LDAP 供應商 - + Edit 編輯 - + How to connect 如何連線 - + Connect to the LDAP Server on port 389: 使用連接埠 389 連線到 LDAP 伺服器: - + Check the IP of the Kubernetes service, or 檢查 Kubernetes 服務的 IP,或者 - + The Host IP of the docker host docker 服務的主機 IP - + Bind DN Bind DN - + Bind Password Bind 密碼 - + Search base 搜尋基礎 - + Preview 預覽 - + Warning: Provider is not used by an Application. 警告:供應商未被任何應用程式使用。 - + Redirect URIs 重新導向 URI - + Update OAuth2 Provider 更新 OAuth2 供應商 - + OpenID Configuration URL OpenID 設定網址 - + OpenID Configuration Issuer OpenID 設定發行者 - + Authorize URL 授權網址 - + Token URL 權杖網址 - + Userinfo URL 使用者資訊網址 - + Logout URL 登出網址 - + JWKS URL JWKS 網址 - + Example JWT payload (for currently authenticated user) 範例 JWT 酬載(給目前已認證的使用者) - + Forward auth (domain-level) 轉發身分認證(網域級別) - + Nginx (Ingress) Nginx (Ingress) - + Nginx (Proxy Manager) Nginx Prxoxy Manager - + Nginx (standalone) Nginx (獨立應用程式) - + Traefik (Ingress) Traefik (Ingress) - + Traefik (Compose) Traefik (Compose) - + Traefik (Standalone) Traefik (獨立應用程式) - + Caddy (Standalone) Caddy (獨立應用程式) - + Internal Host 內部主機 - + External Host 外部主機 - + Basic-Auth 基本身分認證 - + Yes - + Mode 模式 - + Update Proxy Provider 更新代理供應商 - + Protocol Settings 通訊協定設定 - + Allowed Redirect URIs 允許的重新導向 URI - + Setup 設定 - + No additional setup is required. 無須額外設定。 - + Update Radius Provider 更新 Radius 供應商 - + Download 下載 - + Copy download URL 複製下載連結網址 - + Download signing certificate 下載簽章憑證 - + Related objects 有關聯的物件 - + Update SAML Provider 更新 SAML 供應商 - + SAML Configuration SAML 設定 - + EntityID/Issuer SEntityID/發行者 - + SSO URL (Post) SSO 網址(Post方法) - + SSO URL (Redirect) SSO 網址(重新導向) - + SSO URL (IdP-initiated Login) SSO 網址(識別提供者Idp發起的登入) - + SLO URL (Post) SLO 網址(Post方法) - + SLO URL (Redirect) SLO 網址(重新導向) - + SAML Metadata SAML 中繼資料 - + Example SAML attributes SAML 的特徵項範例 - + NameID attribute NameID 特徵項 - + Warning: Provider is not assigned to an application as backchannel provider. 警告:供應商未作為背景通道分配給任何應用程式。 - + Update SCIM Provider 更新 SCIM 供應商 - + Run sync again 再次執行同步 - + Modern applications, APIs and Single-page applications. 新一代的應用程式,API 和單頁式應用程式 - + LDAP LDAP - + Provide an LDAP interface for applications and users to authenticate against. 提供一個 LDAP 介面,供應用程式和用戶進行身份認證。 - + New application 新增應用程式 - + Applications 應用程式 - + Provider Type 供應商類型 - + Application(s) 應用程式 - + Application Icon 應用程式圖示 - + Update Application 更新應用程式 - + Successfully sent test-request. 成功發送測試要求。 - + Log messages 日誌訊息 - + No log messages. 無日誌訊息。 - + Active 啟用 - + Last login 最近登入 - + Select users to add 選擇要加入的使用者 - + Successfully updated group. 成功更新群組。 - + Successfully created group. 成功建立群組。 - + Is superuser 成為超級使用者 - + Users added to this group will be superusers. 加入到該群組的成員將會成為超級使用者。 - + Parent 上級群組 - + Attributes 特徵項 - + Set custom attributes using YAML or JSON. 使用 YAML 或 JSON 設定客製化特徵項。 - + Successfully updated binding. 成功更新附加。 - + Successfully created binding. 成功建立附加。 - + Policy 政策 - + Group mappings can only be checked if a user is already logged in when trying to access this source. 僅當已登入的使用者在存取此來源時,才能檢查群組對應。 - + User mappings can only be checked if a user is already logged in when trying to access this source. 僅當已登入的使用者在存取此來源時,才能檢查使用者對應。 - + Enabled 啟用中 - + Negate result 反向结果 - + Negates the outcome of the binding. Messages are unaffected. 反轉附加的結果。訊息不受影響。 - + Order 執行順序 - + Timeout 逾時過期 - + Successfully updated policy. 成功更新政策。 - + Successfully created policy. 成功建立政策。 - + A policy used for testing. Always returns the same result as specified below after waiting a random duration. 用於測試的政策。等待隨機的時間後回傳相同的結果。 - + Execution logging 執行的日誌紀錄 - + When this option is enabled, all executions of this policy will be logged. By default, only execution errors are logged. 啟用此選項時,將會記錄這個政策所有的日誌。預設只會記錄錯誤日誌。 - + Policy-specific settings 政策詳細設定 - + Pass policy? 政策通過? - + Wait (min) 等待時間 (最短) - + The policy takes a random time to execute. This controls the minimum time it will take. 政策需要一段隨機時間才能執行。這個設定控制最短等待時間。 - + Wait (max) 等待時間 (最長) - + Matches an event against a set of criteria. If any of the configured values match, the policy passes. 根據一系列標準配對事件。如果符合任何設定的數值,則政策通過。 - + Match created events with this action type. When left empty, all action types will be matched. 將此動作類型與建立的事件配對。如果為空則將符合所有動作類型。 - + Matches Event's Client IP (strict matching, for network matching use an Expression Policy. 配對事件的用戶端 IP(嚴格篩選,如要配對網路請使用表示式政策)。 - + Match events created by selected application. When left empty, all applications are matched. 將選擇的應用程式與建立的事件配對。如果為空則將符合所有應用程式。 - + Checks if the request's user's password has been changed in the last x days, and denys based on settings. 檢查要求中的使用者密碼在過去幾個天內是否已更改,並根據設定決定是否拒絕。 - + Maximum age (in days) 最長有效期限(以天為單位) - + Only fail the policy, don't invalidate user's password 僅不通過政策,不取消使用者密碼的有效性 - + Executes the python snippet to determine whether to allow or deny a request. 執行 Python 程式片段以決定是否允許或拒絕要求。 - + Expression using Python. 使用 Python 的表示式。 - + See documentation for a list of all variables. 有關所有變數列表請參考官方文件。 - + Static rules 靜態規則 - + Minimum length 最短密碼長度 - + Minimum amount of Uppercase Characters 最少大寫字母數量 - + Minimum amount of Lowercase Characters 最少小寫字母數量 - + Minimum amount of Digits 最少數字數量 - + Minimum amount of Symbols Characters 最少特殊符號數量 - + Error message 錯誤訊息 - + Symbol charset 特殊符號字元編碼 - + Characters which are considered as symbols. 將被視為特殊符號的字元。 - + HaveIBeenPwned settings HaveIBeenPwned 設定 - + Allowed count 可允許的次數 - + Allow up to N occurrences in the HIBP database. 允許出現在 HIBP 資料庫的次數。 - + zxcvbn settings zxcvbn 設定 - + Score threshold 分數閾值 - + If the password's score is less than or equal this value, the policy will fail. 如果密碼的分數不大於此數值,則未通過政策。 - + Checks the value from the policy request against several rules, mostly used to ensure password strength. 依據多條規則來檢查政策要求中的值,主要用於確保密碼強度。 - + Password field 密碼欄位的鍵值 - + Field key to check, field keys defined in Prompt stages are available. 要檢查的鍵值,欄位鍵值可在提示階段中選取。 - + Check static rules 檢查靜態規則 - + Check haveibeenpwned.com 檢查 haveibeenpwned.com - + For more info see: 若要更多資訊請前往: - + Check zxcvbn 檢查 zxcvbn - + Password strength estimator created by Dropbox, see: 由 Dropbox 建立的密碼強度指示計,請前往: - + Allows/denys requests based on the users and/or the IPs reputation. 根據使用者或 IP 名譽來允許或禁止要求。 - + Invalid login attempts will decrease the score for the client's IP, and the @@ -2597,777 +2597,777 @@ doesn't pass when either or both of the selected options are equal or above the Check IP 檢查 IP - + Check Username 檢查使用者名稱 - + Threshold 閾值 - + New policy 新增政策 - + Create a new policy. 建立一個新的政策。 - + Create Binding 建立附加 - + Superuser 超級使用者 - + Members 成員 - + Select groups to add user to 選擇要加入使用者的群組 - + Warning: Adding the user to the selected group(s) will give them superuser permissions. 警告:使用者加入到所選的群組將會賦予其超級使用者的權限。 - + Successfully updated user. 成功更新使用者。 - + Successfully created user. 成功建立使用者。 - + Username 使用者名稱 - + User's primary identifier. 150 characters or fewer. 使用者的主要識別碼。150個字元以內。 - + User's display name. 用使用者的顯示名稱。 - + Email 電子郵件 - + Is active 啟用帳戶 - + Designates whether this user should be treated as active. Unselect this instead of deleting accounts. 決定是否將此使用者視為啟用的帳戶。建議取消選擇此項來停用,而不是刪除帳戶。 - + Path 路徑 - + Policy / User / Group 政策 / 使用者 / 群組 - + Policy 政策 - + Group 群組 - + User 使用者 - + Edit Policy 編輯政策 - + Update Group 更新群組 - + Edit Group 編輯群組 - + Update User 更新使用者 - + Edit User 編輯使用者 - + Policy binding(s) 政策附加 - + Update Binding 更新附加 - + Edit Binding 編輯附加 - + No Policies bound. 沒有已附加的政策。 - + No policies are currently bound to this object. 目前沒有附加到此物件的政策。 - + Bind existing policy 附加到現存的政策 - + Warning: Application is not used by any Outpost. 警告:應用程式未被任何 Outpost 使用。 - + Related 關聯 - + Backchannel Providers 背景通道供應商 - + Check access 檢查存取權限 - + Check 檢查 - + Check Application access 檢查應用程式存取權限 - + Test 測試 - + Launch 啟動 - + Logins over the last week (per 8 hours) 一周的登入狀態(每 8 小時) - + Policy / Group / User Bindings 政策 / 使用者 / 群組 附加 - + These policies control which users can access this application. 這些政策控制了哪些使用者可以存取這個應用程式。 - + Successfully updated source. 成功更新來源。 - + Successfully created source. 成功建立來源。 - + Sync users 同步使用者 - + User password writeback 可改寫使用者密碼 - + Login password is synced from LDAP into authentik automatically. Enable this option only to write password changes in authentik back to LDAP. 登入密碼會自動從 LDAP 同步到 authentik。啟用此選項可將 authentik 修改的密碼同步回 LDAP。 - + Sync groups 同步群組 - + Connection settings 連線設定 - + Server URI 伺服器 URI - + Specify multiple server URIs by separating them with a comma. 若要新增多個伺服器,透過逗號分隔多個伺服器 URI。 - + Enable StartTLS 啟用 StartTLS - + To use SSL instead, use 'ldaps://' and disable this option. 若要使用 SSL 請停用此選項,並使用「ldaps://」。 - + TLS Verification Certificate TLS 驗證憑證 - + When connecting to an LDAP Server with TLS, certificates are not checked by default. Specify a keypair to validate the remote certificate. 使用 TLS 連線到 LDAP 時,預設不檢查憑證,選擇金鑰對來驗證遠端憑證。 - + Bind CN Bind CN - + LDAP Attribute mapping LDAP 特徵碼對應 - + Property mappings used to user creation. 用於建立使用者的屬性對應。 - + Additional settings 其他設定 - + Parent group for all the groups imported from LDAP. 從 LDAP 匯入群組的上級群組。 - + User path 使用者路徑 - + Addition User DN 額外的使用者 DN - + Additional user DN, prepended to the Base DN. 額外的使用者 DN,將優先於 Base DN。 - + Addition Group DN 額外的群組 DN - + Additional group DN, prepended to the Base DN. 額外的群組 DN,將優先於 Base DN。 - + User object filter 使用者物件篩選器 - + Consider Objects matching this filter to be Users. 符合此篩選的物件將視為使用者。 - + Group object filter 群組物件篩選器 - + Consider Objects matching this filter to be Groups. 符合此篩選的物件將視為群組。 - + Group membership field 群組成員欄位 - + Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...' 包含群組成員的欄位。注意,如果使用「memberUid」欄位,則假設其值包含相對可分辨的名稱。例如,「memberUID=some-user」而不是「memberuid=cn=some-user,ou=groups,... 」 - + Object uniqueness field 物件的唯一性欄位 - + Field which contains a unique Identifier. 包含唯一識別碼的欄位。 - + Link users on unique identifier 使用唯一識別碼連結使用者 - + Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses 連結到具有相同電子郵件地址的使用者。當來源不驗證電子郵件地址時,可能會有安全風險。 - + Use the user's email address, but deny enrollment when the email address already exists 使用使用者的電子郵件地址,但在電子郵件地址已存在時拒絕註冊。 - + Link to a user with identical username. Can have security implications when a username is used with another source 連接到具有相同使用者名稱的使用者。當使用者名稱與其他來源一同使用時,可能會有安全風險。 - + Use the user's username, but deny enrollment when the username already exists 使用使用者的使用者名稱,但在使用者名稱已存在時拒絕註冊。 - + Unknown user matching mode 未知使用者配對模式 - + URL settings 網址設定 - + Authorization URL 授權網址 - + URL the user is redirect to to consent the authorization. 使用者被重新導向到此網址以同意授權。 - + Access token URL 存取權杖網址 - + URL used by authentik to retrieve tokens. authentik 用來擷取權杖的網址。 - + Profile URL 個人資訊網址 - + URL used by authentik to get user information. authentik 用來擷取個人資訊的網址。 - + Request token URL 要求權杖網址 - + URL used to request the initial token. This URL is only required for OAuth 1. 用於要求初始權杖的網址,僅用於 OAuth 1。 - + OIDC Well-known URL OIDC Well-known 網址 - + OIDC well-known configuration URL. Can be used to automatically configure the URLs above. OIDC Well-known 設定的網址。可以用於自動設定以上網址。 - + OIDC JWKS URL OIDC JWKS 網址 - + JSON Web Key URL. Keys from the URL will be used to validate JWTs from this source. JSON 網路金鑰的網址。才該網址擷取的金鑰用於驗證此來源的 JWT。 - + OIDC JWKS OIDC JWKS - + Raw JWKS data. 原始 JWKS 資料。 - + User matching mode 用戶配對模式 - + Delete currently set icon. 刪除目前的圖示。 - + Consumer key 客戶金鑰 - + Consumer secret 客戶機密密碼 - + Additional scopes to be passed to the OAuth Provider, separated by space. To replace existing scopes, prefix with *. 額外的範疇將傳遞給 OAuth 供應商,用空格分隔。要替換現存範疇,請在前面加上 *。 - + Flow settings 流程設定 - + Flow to use when authenticating existing users. 認證現存使用者的流程。 - + Enrollment flow 註冊流程 - + Flow to use when enrolling new users. 新使用者註冊時的流程。 - + Load servers 載入伺服器 - + Re-authenticate with plex 使用 plex 重新身分認證 - + Allow friends to authenticate via Plex, even if you don't share any servers 允許好友通過 Plex 進行身分認證,即便您沒有分享任何伺服器 - + Allowed servers 允許的伺服器 - + Select which server a user has to be a member of to be allowed to authenticate. 選擇使用者必須是其成員才能被允許進行身份認證的伺服器。 - + SSO URL SSO 網址 - + URL that the initial Login request is sent to. 第一次登入要求發送的網址。 - + SLO URL SLO 網址 - + Optional URL if the IDP supports Single-Logout. 身分識別提供者 Idp 如果支援單一登出時的可選網址。 - + Also known as Entity ID. Defaults the Metadata URL. 也稱為 Entity ID,預設為中繼資料的網址。 - + Binding Type 附加類型 - + Redirect binding 重新導向附加 - + Post-auto binding 自動 Post 附加 - + Post binding but the request is automatically sent and the user doesn't have to confirm. Post 附加,但自動傳送要求,使用者無需確認。 - + Post binding Post 附加 - + Signing keypair 簽署的金鑰對 - + Keypair which is used to sign outgoing requests. Leave empty to disable signing. 用於簽署傳出要求的金鑰對。保持為空停用簽署。 - + Allow IDP-initiated logins 允許識別提供者 Idp 發起的登入 - + Allows authentication flows initiated by the IdP. This can be a security risk, as no validation of the request ID is done. 允許由身份提供者 Idp 發起的認證流程。這可能是一個安全風險,因為不會驗證要求的 ID。 - + NameID Policy NameID 政策 - + Persistent 持久性 - + Email address 電子郵件地址 - + Windows Windows - + X509 Subject X509 主體 - + Transient 暫時性 - + Delete temporary users after 在此之後刪除臨時使用者: - + Time offset when temporary users should be deleted. This only applies if your IDP uses the NameID Format 'transient', and the user doesn't log out manually. 刪除臨時使用者的時間偏移量。這僅適用於您的身份提供者使用 NameID 格式「transient」,且用戶沒有手動登出的情況。 - + Pre-authentication flow 身分認證前的流程 - + Flow used before authentication. 在身分認證前使用的流程。 - + New source 新增身分來源 - + Create a new source. 建立一個新的身分來源。 - + Sources of identities, which can either be synced into authentik's database, or can be used by users to authenticate and enroll themselves. 身分來源,既可以同步到 authentik 的資料庫,也能被使用者用來進行身分認證和註冊。 - + Source(s) 來源 - + Disabled 已停用 - + Built-in 內建 - + Update LDAP Source 更新 LDAP 來源 - + Not synced yet. 尚未同步。 - + Task finished with warnings 工作完成,但出現警告 - + Task finished with errors 工作完成,但出現錯誤 - + - Last sync: - 上次同步: - + Last sync: + 上次同步: + OAuth Source OAuth 來源 - + Generic OpenID Connect 通用 OpenID 連線 - + Unknown provider type 未知的供應商類型 - + Details 詳細資訊 - + Callback URL 回呼網址 - + Access Key 存取金鑰 - + Update OAuth Source 更新 OAuth 來源 - + Diagram 示意圖 - + Policy Bindings 政策附加 - + These bindings control which users can access this source. @@ -3377,477 +3377,477 @@ doesn't pass when either or both of the selected options are equal or above the Update Plex Source 更新 Plex 來源 - + Update SAML Source 更新 SAML 來源 - + Successfully updated mapping. 成功更新對應。 - + Successfully created mapping. 成功建立對應。 - + Object field 物件欄位 - + Field of the user object this value is written to. 此值寫入到使用者物件的欄位。 - + SAML Attribute Name SAML 特徵項名稱 - + Attribute name used for SAML Assertions. Can be a URN OID, a schema reference, or a any other string. If this property mapping is used for NameID Property, this field is discarded. 用於 SAML 斷言的特徵項名稱。可以是 URN OID,綱要參考或任何其他字串。如果此屬性對應用於 NameID 屬性,則此欄位將被忽略。 - + Friendly Name 易記名稱 - + Optionally set the 'FriendlyName' value of the Assertion attribute. 可選:設定斷言特徵項中的「FriendlyName」值。 - + Scope name 範疇名稱 - + Scope which the client can specify to access these properties. 用戶端可以指定存取這些屬性的範疇。 - + Description shown to the user when consenting. If left empty, the user won't be informed. 當需要使用者同意時顯示的說明。如果留空將不會顯示。 - + Example context data 範例上下文資料 - + Active Directory User Active Directory 使用者 - + Active Directory Group Active Directory 群組 - + New property mapping 新增屬性對應 - + Create a new property mapping. 建立一個新的屬性對應。 - + Property Mappings 屬性對應 - + Control how authentik exposes and interprets information. 控制 authentik 如何公開和解釋資訊。 - + Property Mapping(s) 屬性對應 - + Test Property Mapping 測試屬性對應 - + Hide managed mappings 隱藏代管對應 - + Successfully updated token. 成功更新權杖。 - + Successfully created token. 成功建立權杖。 - + Unique identifier the token is referenced by. 權杖參考的唯一識別碼。 - + Intent 使用目的 - + API Token API 權杖 - + Used to access the API programmatically 用於程式化存取 API - + App password. 應用程式密碼 - + Used to login using a flow executor 使用流程執行器來進行登入。 - + Expiring 是否會過期 - + If this is selected, the token will expire. Upon expiration, the token will be rotated. 當啟用時,權杖將會過期。在過期後權杖將會被輪替。 - + Expires on 有效期限 - + API Access API 存取權限 - + App password 應用程式密碼 - + Verification 驗證 - + Unknown intent 未知使用目的 - + Tokens 權杖 - + Tokens are used throughout authentik for Email validation stages, Recovery keys and API access. 權杖在整個 authentik 中用於電子郵件認證階段、救援金鑰和存取 API。 - + Expires? 是否會過期 - + Expiry date 到期日 - + Token(s) 權杖 - + Create Token 建立權杖 - + Token is managed by authentik. 由 authentik 管理的權杖。 - + Update Token 更新權杖 - + Successfully updated tenant. 成功更新租户。 - + Successfully created tenant. 成功建立租戶。 - + Domain 網域 - + Matching is done based on domain suffix, so if you enter domain.tld, foo.domain.tld will still match. 由網域的後輟配對,如果您输入 domain.tld,foo.domain.tld 仍將會符合。 - + Default 設為預設 - + Use this tenant for each domain that doesn't have a dedicated tenant. 對於每個沒有專有租戶的網域,請使用此租戶。 - + Branding settings 品牌設定 - + Title 標題 - + Branding shown in page title and several other places. 品牌訊息會顯示在頁面標題和其他地方。 - + Logo 品牌標誌 - + Icon shown in sidebar/header and flow executor. 在側邊欄、標題和流程執行器中顯示的圖示。 - + Favicon 網站圖示 - + Icon shown in the browser tab. 瀏覽器頁籤上顯示的圖示。 - + Default flows 預設流程 - + Flow used to authenticate users. If left empty, the first applicable flow sorted by the slug is used. 用於對使用者進行身分認證的流程。如果為空則按縮寫順序使用第一個符合的流程。 - + Invalidation flow 登出流程 - + Flow used to logout. If left empty, the first applicable flow sorted by the slug is used. 用於登出的流程。如果為空則按縮寫順序使用第一個符合的流程。 - + Recovery flow 救援流程 - + Recovery flow. If left empty, the first applicable flow sorted by the slug is used. 用於各類救援的流程。如果為空則按縮寫順序使用第一個符合的流程。 - + Unenrollment flow 取消注册流程 - + If set, users are able to unenroll themselves using this flow. If no flow is set, option is not shown. 如果設定此欄位,使用者可使用這個流程自行刪除自己的帳號。如果為空則不顯示選項。 - + User settings flow 使用者設定流程 - + If set, users are able to configure details of their profile. 如果設定此欄位,使用者可以修改他們的個人資訊。 - + Device code flow 裝置認證碼流程 - + If set, the OAuth Device Code profile can be used, and the selected flow will be used to enter the code. 如果設定此欄位,可以使用 OAuth 裝置認證碼設定檔,並使用所選的流程來輸入認證碼。 - + Other global settings 其他全域設定 - + Web Certificate 網頁伺服器憑證 - + Event retention 事件紀錄保存時長 - + Duration after which events will be deleted from the database. 事件紀錄在被從資料庫刪除前的時長。 - + When using an external logging solution for archiving, this can be set to "minutes=5". 如果使用外部日誌紀錄解決方案時,可以設定為「minutes=5」。 - + This setting only affects new Events, as the expiration is saved per-event. 此設定僅會影響新的事件紀錄,舊的紀錄到期時間已經設定。 - + Format: "weeks=3;days=2;hours=3,seconds=2". 格式:(weeks=3;days=2;hours=3,seconds=2)。 - + Set custom attributes using YAML or JSON. Any attributes set here will be inherited by users, if the request is handled by this tenant. 使用 YAML 或 JSON 設定客製化特徵項。如果是此租戶處理的要求,這裡設定的任何特徵項都將被使用者繼承。 - + Tenants 租戶 - + Configure visual settings and defaults for different domains. 為不同的網域設定視覺化設定和各項預設值。 - + Default? 是否為預設 - + Tenant(s) 租戶 - + Update Tenant 更新租戶 - + Create Tenant 建立租戶 - + Policies 政策 - + Allow users to use Applications based on properties, enforce Password Criteria and selectively apply Stages. 允許使用者根據屬性使用應用程式、執行密碼的標準,和有選擇性地應用在階段。 - + Assigned to object(s). 已分配给 個物件。 - + Warning: Policy is not assigned. 警告:政策未被分配。 - + Test Policy 測試政策 - + Policy / Policies 政策 - + Successfully cleared policy cache 成功清除政策快取 - + Failed to delete policy cache 未能清除政策快取 - + Clear cache 清除快取 - + Clear Policy cache 清除政策快取 - + Are you sure you want to clear the policy cache? This will cause all policies to be re-evaluated on their next usage. @@ -3856,92 +3856,92 @@ doesn't pass when either or both of the selected options are equal or above the Reputation scores 名譽分數 - + Reputation for IP and user identifiers. Scores are decreased for each failed login and increased for each successful login. IP 和使用者識別碼的名譽。每次登入失敗都會降低分數,反之每次成功登入都會增加分數。 - + IP IP - + Score 分數 - + Updated 最後更新時間 - + Reputation 名譽 - + Groups 群組 - + Group users together and give them permissions based on the membership. 將使用者分組,並依照成員資格給予權限。 - + Superuser privileges? 是否擁有超級使用者權限 - + Group(s) 群組 - + Create Group 建立群組 - + Create group 建立群組 - + Enabling this toggle will create a group named after the user, with the user as member. 啟用此選項時,將會建立以使用者名稱為名的群組,而使用者將會成為其成員。 - + Use the username and password below to authenticate. The password can be retrieved later on the Tokens page. 使用以下使用者名稱和密碼進行認證,密碼可以從權杖頁面中取得。 - + Password 密碼 - + Valid for 360 days, after which the password will automatically rotate. You can copy the password from the Token List. 有效期限為360天,之後密碼將會自動輪替。您可以在權杖列表中複製密碼。 - + The following objects use 使用以下物件 - + connecting object will be deleted 連線的物件將被刪除 - + Successfully updated @@ -3950,613 +3950,613 @@ doesn't pass when either or both of the selected options are equal or above the Failed to update : 無法更新 : - + Are you sure you want to update ""? 您確定要更新 」嗎? - + Successfully updated password. 成功更新密碼。 - + Successfully sent email. 成功發送電子郵件。 - + Email stage 電子郵件階段 - + Successfully added user(s). 成功加入使用者 - + Users to add 欲加入的使用者 - + User(s) 使用者 - + Remove Users(s) 移除使用者 - + Remove 移除 - + Impersonate 模擬使用者 - + User status 使用者狀態 - + Change status 更改狀態 - + Deactivate 停用 - + Update password 更新密碼 - + Set password 設定密碼 - + Successfully generated recovery link 成功產生救援連結 - + No recovery flow is configured. 未設定救援流程。 - + Copy recovery link 複製救援連結 - + Send link 傳送連結 - + Send recovery link to user 向使用者傳送救援連結 - + Email recovery link 電子郵件救援連結 - + Recovery link cannot be emailed, user has no email address saved. 無法使用電子郵件傳送救援連結,因為使用者並沒有設定電子郵件。 - + To let a user directly reset a their password, configure a recovery flow on the currently active tenant. 若要讓使用者直接重設密碼,請在目前的活動租戶上設定救援流程。 - + Add User 加入使用者 - + Warning: This group is configured with superuser access. Added users will have superuser access. 警告:這個群組具有超級使用者權限,加入到此群組的使用者將會取得該權限。 - + Add existing user 加入現存使用者 - + Create user 建立使用者 - + Create User 建立使用者 - + Create Service account 建立服務帳戶 - + Hide service-accounts 隱藏服務帳戶 - + Group Info 群組資訊 - + Notes 備註 - + Edit the notes attribute of this group to add notes here. 編輯這個群組的備註特徵項來加入備註。 - + Users 使用者 - + Root Root - + Warning: You're about to delete the user you're logged in as (). Proceed at your own risk. 警告:您即將刪除您正在登入的使用者「」。若選擇繼續請自行承擔風險。 - + Hide deactivated user 隱藏停用的使用者 - + User folders 使用者資料夾 - + Successfully added user to group(s). 成功加入使用者到群組。 - + Groups to add 欲加入的群組 - + Remove from Group(s) 從群組中移除 - + Are you sure you want to remove user from the following groups? 您確定要從群組中移除使用者 嗎? - + Add Group 加入群組 - + Add to existing group 加入到現存的群組 - + Add new group 建立群組並加入 - + Application authorizations 應用程式授權 - + Revoked? 是否已撤銷 - + Expires 有效期限 - + ID Token ID 權杖 - + Refresh Tokens(s) 重新整理權杖 - + Last IP 最後登入的 IP - + Session(s) 會談 - + Expiry 過期 - + (Current session) (正在使用的會談) - + Permissions 權限 - + Consent(s) 同意 - + Successfully updated device. 成功更新裝置。 - + Static tokens 靜態權杖 - + TOTP Device TOTP 裝置 - + Enroll 註冊 - + Device(s) 裝置 - + Update Device 更新裝置 - + Confirmed 裝置驗證 - + User Info 使用者資訊 - + Actions over the last week (per 8 hours) 一周的動作狀態(每 8 小時) - + Edit the notes attribute of this user to add notes here. 編輯這個使用者的備註特徵項來加入備註。 - + Sessions 會談 - + User events 使用者事件 - + Explicit Consent 明示同意 - + OAuth Refresh Tokens OAuth 重新整理權杖 - + MFA Authenticators 多重要素認證器 - + Successfully updated invitation. 成功更新邀請函。 - + Successfully created invitation. 成功建立邀請函。 - + Flow 流程 - + When selected, the invite will only be usable with the flow. By default the invite is accepted on all flows with invitation stages. 當選擇時,邀請只能與該流程一起使用。預設情況下,邀請在所有包含邀請階段的流程中都被接受。 - + Optional data which is loaded into the flow's 'prompt_data' context variable. YAML or JSON. 可選:載入到流程的「prompt_data」上下文變數。YAML 或 JSON 格式。 - + Single use 單次使用 - + When enabled, the invitation will be deleted after usage. 當啟用時,邀請函將在使用後被刪除。 - + Select an enrollment flow 選擇註冊流程 - + Link to use the invitation. 使用邀請函的連結。 - + Invitations 邀請函 - + Create Invitation Links to enroll Users, and optionally force specific attributes of their account. 建立邀請函連結來註冊使用者,可選擇強制設定其帳戶的特定特徵項。 - + Created by 建立者 - + Invitation(s) 邀請函 - + Invitation not limited to any flow, and can be used with any enrollment flow. 邀請函並未限制用於任何流程,且可以用於任何註冊流程。 - + Update Invitation 更新邀請函 - + Create Invitation 建立邀請函 - + Warning: No invitation stage is bound to any flow. Invitations will not work as expected. 警告:邀請流程沒有附加到任何流程。邀請將無法依照預期工作。 - + Auto-detect (based on your browser) 自動偵測(基於您的瀏覽器) - + Required. 必需。 - + Continue 繼續 - + Successfully updated prompt. 成功更新提示。 - + Successfully created prompt. 成功建立提示。 - + Text: Simple Text input 文字:簡單文字輸入 - + Text Area: Multiline text input 文字區塊:多行文字輸入。 - + Text (read-only): Simple Text input, but cannot be edited. 文字(唯讀):簡單文字輸入,但無法編輯。 - + Text Area (read-only): Multiline text input, but cannot be edited. 文字區塊(唯讀):多行文字輸入。但無法編輯。 - + Username: Same as Text input, but checks for and prevents duplicate usernames. 使用者名稱:與文字輸入相同,但檢查是否與現存有重複。 - + Email: Text field with Email type. 電子郵件:具有電子郵件類型的文字欄位。 - + Password: Masked input, multiple inputs of this type on the same prompt need to be identical. 密碼:遮罩輸入,同一提示上的多個此類輸入需要相同。 - + Number 編號 - + Checkbox 核取方塊 - + Radio Button Group (fixed choice) 選項按鈕群組(固定選項) - + Dropdown (fixed choice) 下拉式選單(固定選項) - + Date 日期 - + Date Time 日期時間 - + File 檔案 - + Separator: Static Separator Line 分隔符號:靜態分隔線 - + Hidden: Hidden field, can be used to insert data into form. 隱藏:隱藏欄位,可用於將資料插入表單。 - + Static: Static value, displayed as-is. 靜態:靜態數值,按原狀顯示。 - + authentik: Locale: Displays a list of locales authentik supports. authentik:語言:顯示 authentik 支援的語言列表。 - + Preview errors 預覽錯誤 - + Data preview 資料預覽 - + Unique name of this field, used for selecting fields in prompt stages. 這個欄位的獨特名稱,用於在提示階段中選擇。 - + Field Key 欄位鍵值 - + Name of the form field, also used to store the value. 表單名稱,也用於儲存數值。 - + When used in conjunction with a User Write stage, use attributes.foo to write attributes. 當與使用者寫入階段結合使用時,請使用 attributes.foo 來撰寫特徵項。 - + Label 標籤 - + Label shown next to/above the prompt. 標籤顯示在提示的旁邊或上方。 - + Required 必需 - + Interpret placeholder as expression 將預先填入解釋為表示式 - + When checked, the placeholder will be evaluated in the same way a property mapping is. @@ -4566,7 +4566,7 @@ doesn't pass when either or both of the selected options are equal or above the Placeholder 預先填入 - + Optionally provide a short hint that describes the expected input value. @@ -4578,7 +4578,7 @@ doesn't pass when either or both of the selected options are equal or above the Interpret initial value as expression 將初始值解釋為表示式 - + When checked, the initial value will be evaluated in the same way a property mapping is. @@ -4588,7 +4588,7 @@ doesn't pass when either or both of the selected options are equal or above the Initial value 初始值 - + Optionally pre-fill the input with an initial value. @@ -4600,152 +4600,152 @@ doesn't pass when either or both of the selected options are equal or above the Help text 支援文字 - + Any HTML can be used. 可使用任何 HTML。 - + Prompts 提示 - + Single Prompts that can be used for Prompt Stages. 可用於提示階段的單一提示。 - + Field 欄位 - + Stages 階段 - + Prompt(s) 提示 - + Update Prompt 更新提示 - + Create Prompt 建立提示 - + Target 目標 - + Stage 階段 - + Evaluate when flow is planned 在計劃流程時進行評估 - + Evaluate policies during the Flow planning process. 在計劃流程執行時評估政策。 - + Evaluate when stage is run 在執行階段時進行評估 - + Evaluate policies before the Stage is present to the user. 在階段呈現給使用者前評估政策。 - + Invalid response behavior 無效的回應行為 - + Returns the error message and a similar challenge to the executor 回傳錯誤訊息以及類似的挑戰到執行器 - + Restarts the flow from the beginning 從頭開始重新啟動流程 - + Restarts the flow from the beginning, while keeping the flow context 從頭開始重新啟動流程,但保持流程的上下文 - + Configure how the flow executor should handle an invalid response to a challenge given by this bound stage. 設定流程執行器在遇到附加的階段中,給出挑戰但收到的無效回應時,應該處理的方式。 - + Successfully updated stage. 成功更新階段。 - + Successfully created stage. 成功建立階段。 - + Stage used to configure a duo-based authenticator. This stage should be used for configuration flows. 用於設定基於 Duo 身分認證器的階段。此階段應該使用在設定流程。 - + Authenticator type name 身分認證器類型的名稱 - + Display name of this authenticator, used by users when they enroll an authenticator. 顯示這個身分認證器,用於當使用者要註冊一個身分認證器時。 - + API Hostname API 主機名稱 - + Duo Auth API Duo 認證 API - + Integration key 整合金鑰 - + Secret key 金鑰 - + Duo Admin API (optional) Duo 管理員 API(可選) - + When using a Duo MFA, Access or Beyond plan, an Admin API application can be created. @@ -4755,628 +4755,628 @@ doesn't pass when either or both of the selected options are equal or above the Stage-specific settings 階段特定的設定 - + Configuration flow 設定的流程 - + Flow used by an authenticated user to configure this Stage. If empty, user will not be able to configure this stage. 用於已認證的使用者設定此階段的流程,如果為空則使用者無法設定此階段。 - + Twilio Account SID Twilio 帳號 SID - + Get this value from https://console.twilio.com 從以下網址取得值 https://console.twilio.com - + Twilio Auth Token Twilio 身分認證權杖 - + Authentication Type 身分認證類型 - + Basic Auth 基本身分認證 - + Bearer Token 持有人權杖 - + External API URL 外部 API 網址 - + This is the full endpoint to send POST requests to. 這是項其發送 POST 要求的完整終端節點。 - + API Auth Username API 認證使用者 - + This is the username to be used with basic auth or the token when used with bearer token 這是與基本身分認證一起使用的使用者名稱,或與持有人權杖一起使用時的權杖。 - + API Auth password API 認證密碼 - + This is the password to be used with basic auth 這是與基本身分認證一起使用的密碼 - + Mapping 對應 - + Modify the payload sent to the custom provider. 修改發送至客製化供應商的酬載。 - + Stage used to configure an SMS-based TOTP authenticator. 用於設定基於簡訊的 TOTP 身分認證器的階段。 - + Twilio Twilio - + Generic 通用的 - + From number 傳送人電話號碼 - + Number the SMS will be sent from. 傳送簡訊的電話號碼。 - + Hash phone number 雜湊電話號碼 - + If enabled, only a hash of the phone number will be saved. This can be done for data-protection reasons. Devices created from a stage with this enabled cannot be used with the authenticator validation stage. 啟用時,將只會儲存手機號碼的雜湊值。如果有資料保護的需求可以使用此項。啟用此選項的階段建立的裝置,將無法使用身份認證器的認證階段。 - + Stage used to configure a static authenticator (i.e. static tokens). This stage should be used for configuration flows. 用於設定靜態身分認證器的流程(即靜態權杖)。此階段應用於設定流程。 - + Token count 權杖計數 - + Stage used to configure a TOTP authenticator (i.e. Authy/Google Authenticator). 用於設定 TOTP 身分認證器的階段(即 Authy/Google 身分認證器)。 - + Digits 位數 - + 6 digits, widely compatible 6位數字,廣泛相容各類認證器 - + 8 digits, not compatible with apps like Google Authenticator 8位數字,不相容於類似 Google Authenticator 等認證器 - + Stage used to validate any authenticator. This stage should be used during authentication or authorization flows. 用於驗證任何身分認證器的階段。此階段應用於身分認證或授權流程。 - + Device classes 裝置類別 - + Static Tokens 靜態權杖 - + TOTP Authenticators TOTP 身分認證器 - + WebAuthn Authenticators WebAuthn 身分認證器 - + Duo Authenticators Duo 身分認證器 - + SMS-based Authenticators 透過簡訊進行身分認證 - + Device classes which can be used to authenticate. 可用於身分認證的類別。 - + Last validation threshold 最後驗證的時間閾值 - + If any of the devices user of the types selected above have been used within this duration, this stage will be skipped. 如果上述選擇的任何裝置類型在此時長內被使用過,則將跳過此階段。 - + Not configured action 未設定時的動作 - + Force the user to configure an authenticator 強制使用者設定一個身分認證器 - + Deny the user access 拒絕使用者存取 - + WebAuthn User verification WebAuthn 使用者驗證 - + User verification must occur. 使用者驗證必需發生。 - + User verification is preferred if available, but not required. 使用者驗證作為可選項目而非必需。 - + User verification should not occur. 使用者驗證不應發生。 - + Configuration stages 設定階段 - + Stages used to configure Authenticator when user doesn't have any compatible devices. After this configuration Stage passes, the user is not prompted again. 用於當使用者沒有相容的裝置時,設定身分認證器的階段。通過此階段後,使用者將不會再收到提示。 - + When multiple stages are selected, the user can choose which one they want to enroll. 當選擇多個階段時,使用者可選擇想使用哪一個註冊。 - + User verification 使用者驗證 - + Resident key requirement 常駐金鑰要求 - + Authenticator Attachment 身分認證器外接裝置 - + No preference is sent 不傳送建議選項 - + A non-removable authenticator, like TouchID or Windows Hello 不可移除的身分認證器,例如 TouchID 或 Windows Hello - + A "roaming" authenticator, like a YubiKey 外接式的身分認證器,例如 YubiKey - + This stage checks the user's current session against the Google reCaptcha (or compatible) service. 這個階段使用 Google reCaptcha (或其他相容的)服務檢查使用者目前的會談。 - + Public Key 公鑰 - + Public key, acquired from https://www.google.com/recaptcha/intro/v3.html. 公鑰,取得自以下網址 https://www.google.com/recaptcha/intro/v3.html。 - + Private Key 私鑰 - + Private key, acquired from https://www.google.com/recaptcha/intro/v3.html. 私鑰,取得自以下網址 https://www.google.com/recaptcha/intro/v3.html。 - + Advanced settings 進階設定 - + JS URL JS 網址 - + URL to fetch JavaScript from, defaults to recaptcha. Can be replaced with any compatible alternative. 用於擷取 JavaScript 的網址,預設為 reCAPTCHA。可以替換為任何相容的替代方案。 - + API URL API 網址 - + URL used to validate captcha response, defaults to recaptcha. Can be replaced with any compatible alternative. 用於驗證認證碼回應的網址,預設為 reCAPTCHA。可以替換為任何相容的替代方案。 - + Prompt for the user's consent. The consent can either be permanent or expire in a defined amount of time. 使用者同意的提示。同意可以是永久性的,也可以設定過期時間。 - + Always require consent 總是需要取得同意 - + Consent given last indefinitely 給予永久性的同意 - + Consent expires. 給予有期限的同意 - + Consent expires in 同意有效期限 - + Offset after which consent expires. 同意有效期限的偏移量 - + Dummy stage used for testing. Shows a simple continue button and always passes. 用於測試的假階段。顯示一個「繼續」的按鈕且永遠通過。 - + Throw error? 是否顯示錯誤資訊 - + SMTP Host SMTP 主機 - + SMTP Port SMTP 連接埠 - + SMTP Username SMTP 使用者名稱 - + SMTP Password SMTP 密碼 - + Use TLS 使用 TLS - + Use SSL 使用 SSL - + From address 寄件人地址 - + Verify the user's email address by sending them a one-time-link. Can also be used for recovery to verify the user's authenticity. 通過發送一次性連結驗證使用者的電子郵件地址。也可用於救援過程中驗證使用者的真實性。 - + Activate pending user on success 成功時啟用待處理的使用者 - + When a user returns from the email successfully, their account will be activated. 當使用者成功透過電子郵件返回時,重新啟用他們的帳號。 - + Use global settings 使用全域設定 - + When enabled, global Email connection settings will be used and connection settings below will be ignored. 啟用時,將使用全域電子郵件連線設定,以下的連線設定將被忽略。 - + Token expiry 權杖有效期限 - + Time in minutes the token sent is valid. 發送權杖的有效期限(分鐘為單位)。 - + Template 範本 - + Let the user identify themselves with their username or Email address. 讓使用者利用使用者名稱或電子郵件來標示自己。 - + User fields 使用者欄位 - + UPN UPN - + Fields a user can identify themselves with. If no fields are selected, the user will only be able to use sources. 使用者可以用來標示自己的欄位。如果沒有選擇任何欄位,使用者將只能使用來源。 - + Password stage 密碼階段 - + When selected, a password field is shown on the same page instead of a separate page. This prevents username enumeration attacks. 當選擇時,密碼欄位將會顯示在同一頁面上,這樣可以防止使用者名稱列舉攻擊。 - + Case insensitive matching 使用者名稱配對不分大小寫 - + When enabled, user fields are matched regardless of their casing. 啟用時,配對使用者名稱時將無視大小寫。 - + Show matched user 顯示符合的使用者 - + When a valid username/email has been entered, and this option is enabled, the user's username and avatar will be shown. Otherwise, the text that the user entered will be shown. 當啟用了此選項,且輸入了有效的使用者名稱或電子郵件時,將顯示使用者的使用者名稱和個人檔案圖片。否則,將顯示使用者輸入的文字。 - + Source settings 來源設定 - + Sources 來源 - + Select sources should be shown for users to authenticate with. This only affects web-based sources, not LDAP. 選擇當使用者進行認證時應顯示的來源。此選項將只會影響基於網頁的來源,LDAP 不受影響。 - + Show sources' labels 顯示來源標籤 - + By default, only icons are shown for sources. Enable this to show their full names. 預設的情況下,只會顯示來源的圖示,啟用這個選項來顯示全名。 - + Passwordless flow 無密碼認證流程 - + Optional passwordless flow, which is linked at the bottom of the page. When configured, users can use this flow to authenticate with a WebAuthn authenticator, without entering any details. 可選:無密碼認證的流程,連結顯示在頁面底部。設定時,使用者可以無須輸入任何詳細資訊,透過此流程搭配 WebAuthn 身分認證器來進行認證。 - + Optional enrollment flow, which is linked at the bottom of the page. 可選:註冊流程,連結顯示在頁面底部。 - + Optional recovery flow, which is linked at the bottom of the page. 可選:救援流程,連結顯示在頁面底部。 - + This stage can be included in enrollment flows to accept invitations. 此階段可以包含在註冊流程中以接受邀請。 - + Continue flow without invitation 設定無邀請函的流程 - + If this flag is set, this Stage will jump to the next Stage when no Invitation is given. By default this Stage will cancel the Flow when no invitation is given. 如果啟用此旗標,當沒有邀請函時這個階段將會跳到下個階段。預設的情況下,此階段將會取消流程。 - + Validate the user's password against the selected backend(s). 由選擇的後端來驗證使用者密碼。 - + Backends 後端 - + User database + standard password 使用者資料庫 + 標準密碼 - + User database + app passwords 使用者資料庫 + 應用程式密碼 - + User database + LDAP password 使用者資料庫 + LDAP 密碼 - + Selection of backends to test the password against. 選擇要用於測試密碼的後端。 - + Flow used by an authenticated user to configure their password. If empty, user will not be able to configure change their password. 經過身分認證的使用者用來設定密碼的流程,如果未設定則使用者將無法變更密碼。 - + Failed attempts before cancel 取消前可嘗試的次數 - + How many attempts a user has before the flow is canceled. To lock the user out, use a reputation policy and a user_write stage. 在取消流程前使用者嘗試的次數。要鎖定使用者請使用名譽政策和 user_write 階段。 - + Show arbitrary input fields to the user, for example during enrollment. Data is saved in the flow context under the 'prompt_data' variable. 向使用者顯示任意輸入欄位,例如在註冊過程中。資料會保存在流程上下文中的「prompt_data」變數中。 - + Fields 欄位 - + ("", of type ) (「」,類型為 ) - + Validation Policies 驗證政策 - + Selected policies are executed when the stage is submitted to validate the data. 當階段提交時,將執行所選政策以驗證資料。 - + Delete the currently pending user. CAUTION, this stage does not ask for confirmation. Use a consent stage to ensure the user is aware of their actions. @@ -5385,52 +5385,52 @@ doesn't pass when either or both of the selected options are equal or above the Log the currently pending user in. 將待處理的使用者登入。 - + Session duration 會談的持續時間 - + Determines how long a session lasts. Default of 0 seconds means that the sessions lasts until the browser is closed. 決定會談將持續多久。預設值「seconds=0」表示會談會持續到關閉瀏覽器為止。 - + Different browsers handle session cookies differently, and might not remove them even when the browser is closed. 不同的瀏覽器處理會談 cookies 方法各異,在關閉瀏覽器後可能不會移除它。 - + See here. 更多資訊 - + Stay signed in offset 登入的持續時間 - + If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here. 如果持續時間大於零,使用者介面上將會有「保持登入」選項。這將會依照設定的時間延長會談。 - + Terminate other sessions 終止其他會談 - + When enabled, all previous sessions of the user will be terminated. 當啟用後,所有之前的會談將會被終止。 - + Remove the user from the current session. 移除使用者目前的會談。 - + Write any data from the flow's context's 'prompt_data' to the currently pending user. If no user @@ -5440,307 +5440,307 @@ doesn't pass when either or both of the selected options are equal or above the Never create users 不建立使用者 - + When no user is present in the flow context, the stage will fail. 當流程上下文中不存在使用者時,階段將會失敗。 - + Create users when required 需要時建立使用者 - + When no user is present in the the flow context, a new user is created. 當流程上下文中不存在使用者時,建立使用者。 - + Always create new users 總是建立使用者 - + Create a new user even if a user is in the flow context. 總是建立使用者,即便流程上下文中存在使用者。 - + Create users as inactive 建立停用狀態的使用者 - + Mark newly created users as inactive. 將建立的使用者標記為停用狀態。 - + User path template 使用者路徑範本 - + Path new users will be created under. If left blank, the default path will be used. 使用者將會建立在此路徑下。如果留空則使用預設路徑。 - + Newly created users are added to this group, if a group is selected. 如果有選擇群組,使用者將會被加入到該群組。 - + New stage 新增階段 - + Create a new stage. 建立一個階段。 - + Successfully imported device. 成功匯入裝置。 - + The user in authentik this device will be assigned to. 此裝置將被分配給的 authentik 中的使用者。 - + Duo User ID Duo 使用者 ID - + The user ID in Duo, can be found in the URL after clicking on a user. Duo 的使用者 ID,點選使用者後可以在網址列上找到。 - + Automatic import 自動匯入 - + Successfully imported devices. 成功匯入 個裝置。 - + Start automatic import 開始自動匯入 - + Or manually import 或使用手動匯入 - + Stages are single steps of a Flow that a user is guided through. A stage can only be executed from within a flow. 階段是流程中使用者被引導通過的單一步驟。階段只能在流程內部執行。 - + Flows 流程 - + Stage(s) 階段 - + Import 匯入 - + Import Duo device 匯入 Duo 裝置 - + Successfully updated flow. 成功更新流程。 - + Successfully created flow. 成功建立流程。 - + Shown as the Title in Flow pages. 作為標題顯示在流程頁面。 - + Visible in the URL. 顯示於網址列中。 - + Designation 使用目的 - + Decides what this Flow is used for. For example, the Authentication flow is redirect to when an un-authenticated user visits authentik. 決定此流程的用途。例如當未經認證的使用者存取 authentik 時,將其重新導向到身分認證流程。 - + No requirement 不需要 - + Require authentication 需要身分認證 - + Require no authentication. 需要無身分認證 - + Require superuser. 需要超級使用者 - + Required authentication level for this flow. 這個流程所需的身分認證等級。 - + Behavior settings 行為設定 - + Compatibility mode 相容模式 - + Increases compatibility with password managers and mobile devices. 提升對密碼管理器和行動裝置的相容性。 - + Denied action 拒絕時動作 - + Will follow the ?next parameter if set, otherwise show a message 如果有設定「?next」參數則重新導向,反之則顯示訊息 - + Will either follow the ?next parameter or redirect to the default interface 如果有設定「?next」參數則重新導向,反之則重新導向到預設介面 - + Will notify the user the flow isn't applicable 將會通知使用者流程無法適用 - + Decides the response when a policy denies access to this flow for a user. 決定當這個流程的使用者被政策拒絕存取時的回應。 - + Appearance settings 外觀設定 - + Layout 版面設計 - + Background 背景 - + Background shown during execution. 執行過程中顯示的背景。 - + Clear background 清除背景 - + Delete currently set background image. 刪除目前設定的背景圖片。 - + Successfully imported flow. 成功匯入流程。 - + .yaml files, which can be found on goauthentik.io and can be exported by authentik. .yaml 檔案,可以在 goauthentik.io 中找到且可以從 authentik 中匯出。 - + Flows describe a chain of Stages to authenticate, enroll or recover a user. Stages are chosen based on policies applied to them. 流程描述了一系列階段,用於認證、註冊或救援使用者。根據應用於它們的政策選擇階段。 - + Flow(s) 流程 - + Update Flow 更新流程 - + Create Flow 建立流程 - + Import Flow 匯入流程 - + Successfully cleared flow cache 成功清除流程的快取 - + Failed to delete flow cache 無法刪除流程的快取 - + Clear Flow cache 清除流程的快取 - + Are you sure you want to clear the flow cache? @@ -5750,257 +5750,257 @@ doesn't pass when either or both of the selected options are equal or above the Stage binding(s) 階段附加 - + Stage type 階段類型 - + Edit Stage 編輯階段 - + Update Stage binding 更新階段附加 - + These bindings control if this stage will be applied to the flow. 這些附加控制此階段是否將應用於流程。 - + No Stages bound 沒有已附加的階段 - + No stages are currently bound to this flow. 目前沒有階段附加到此流程。 - + Create Stage binding 建立階段附加 - + Bind stage 附加階段 - + Bind existing stage 附加已存在的階段 - + Flow Overview 流程概覽 - + Related actions 關聯的動作 - + Execute flow 執行流程 - + Normal 正常執行 - + with current user 使用目前使用者執行 - + with inspector 和流程檢閱器一起執行 - + Export flow 匯出這個流程 - + Export 匯出 - + Stage Bindings 階段附加 - + These bindings control which users can access this flow. 這些附加控制哪些使用者可以存取此流程。 - + Event Log 事件日誌 - + Event 事件 - + Event info 事件資訊 - + Created 已建立 - + Successfully updated transport. 成功更新通道。 - + Successfully created transport. 成功建立通道。 - + Local (notifications will be created within authentik) 本機(通知將會透過 authentik 建立) - + Webhook (generic) Webhook (通用) - + Webhook (Slack/Discord) Webhook(Slack/Discord) - + Webhook URL Webhook 網址 - + Webhook Mapping Webhook 對應 - + Send once 僅發送一次 - + Only send notification once, for example when sending a webhook into a chat channel. 僅發送一次通知,例如在將 webhook 發送到聊天頻道時。 - + Notification Transports 通知通道 - + Define how notifications are sent to users, like Email or Webhook. 定義如何向使用者傳送通知,例如電子郵件或 Webhook。 - + Notification transport(s) 通知通道 - + Update Notification Transport 更新通知通道 - + Create Notification Transport 建立通知通道 - + Successfully updated rule. 成功更新規則。 - + Successfully created rule. 成功建立規則。 - + Select the group of users which the alerts are sent to. If no group is selected the rule is disabled. 選擇接收警報的使用者群組。如果沒有選擇群組,則規則將被停用。 - + Transports 通道 - + Select which transports should be used to notify the user. If none are selected, the notification will only be shown in the authentik UI. 選擇應使用哪些通道來通知使用者。如果沒有選擇任何通道,通知將只會在 authentik 使用者介面中顯示。 - + Severity 嚴重程度 - + Notification Rules 通知規則 - + Send notifications whenever a specific Event is created and matched by policies. 當特定事件被建立並符合政策時都會發送通知。 - + Sent to group 已發送到群組 - + Notification rule(s) 通知規則 - + None (rule disabled) 無(停用規則) - + Update Notification Rule 更新通知規則 - + Create Notification Rule 建立通知規則 - + These bindings control upon which events this rule triggers. @@ -6010,953 +6010,953 @@ Bindings to groups/users are checked against the user of the event. Outpost Deployment Info Outpost 部署資訊 - + View deployment documentation 檢視部署文件 - + Click to copy token 點選這裡複製權杖 - + If your authentik Instance is using a self-signed certificate, set this value. 如果您的 authentik 執行個體使用自簽憑證,請設定此項。 - + If your authentik_host setting does not match the URL you want to login with, add this setting. 如果您的 authentik_host 設定與您登入的網址不同,請加入此設定。 - + Successfully updated outpost. 成功更新 Outpost。 - + Successfully created outpost. 成功建立 Outpost。 - + Radius Radius - + Integration 整合 - + Selecting an integration enables the management of the outpost by authentik. 選擇一個整合讓 authentik 對 Outpost 進行管理。 - + You can only select providers that match the type of the outpost. 您只能選擇與 Outpost 類型相符的供應商。 - + Configuration 設定 - + See more here: 更多資訊請參考: - + Documentation 官方文件 - + Last seen 最後上線時間 - + , should be ,應該是 - + Hostname 主機名稱 - + Not available 無法使用 - + Last seen: 最後上線時間: - + Unknown type 未知的類型 - + Outposts Outposts - + Outposts are deployments of authentik components to support different environments and protocols, like reverse proxies. Outposts 是 authentik 系統中的一部分,負責部署組件以適應各種環境和協議需求,例如作為反向代理。 - + Health and Version 執行狀態和版本 - + Warning: authentik Domain is not configured, authentication will not work. 警告:未設定 authentik 的網域,身分認證將無法使用。 - + Logging in via . 透過以下網址登入。 - + No integration active 沒有啟用的整合 - + Update Outpost 更新 Outpost - + View Deployment Info 檢視部署資訊 - + Detailed health (one instance per column, data is cached so may be out of date) 健康狀態詳細資訊(每一列一個執行個體,使用快取資料所以可能是過時資訊) - + Outpost(s) Outpost(s) - + Create Outpost 建立 Outpost - + Successfully updated integration. 成功更新整合。 - + Successfully created integration. 成功建立整合。 - + Local 本機端連線 - + If enabled, use the local connection. Required Docker socket/Kubernetes Integration. 啟用時,請使用本機連線。需要整合 docker / Kubernetes 的 socket。 - + Docker URL Docker 網址 - + Can be in the format of 'unix://' when connecting to a local docker daemon, using 'ssh://' to connect via SSH, or 'https://:2376' when connecting to a remote system. 當連接到本機 Docker 常駐程式時,將會是「unix: //」的格式,通過 SSH 連線時使用「ssh: //」,或者當連接到遠端系統時,將會是「https://:2376」的格式。 - + CA which the endpoint's Certificate is verified against. Can be left empty for no validation. 驗證終端節點的憑證所需的 CA 憑證。如果為空則不驗證憑證。 - + TLS Authentication Certificate/SSH Keypair TLS 身分認證憑證或 SSH 金鑰對 - + Certificate/Key used for authentication. Can be left empty for no authentication. 用於身分認證的憑證或金鑰。如果為空則不進行身分認證。 - + When connecting via SSH, this keypair is used for authentication. 當使用 SSH 連線時,此金鑰對將用於身分認證。 - + Kubeconfig Kubeconfig - + Verify Kubernetes API SSL Certificate 驗證 Kubernetes API 的 SSL 憑證 - + New outpost integration 新增 Outpost 整合 - + Create a new outpost integration. 建立一個 Outpost 整合。 - + State 狀態 - + Unhealthy 不健康 - + Outpost integration(s) Outpost 整合 - + Successfully generated certificate-key pair. 成功產生金鑰對。 - + Common Name 主體名稱 - + Subject-alt name 主體別名 - + Optional, comma-separated SubjectAlt Names. 可選:使用逗號分隔多個主體別名。 - + Validity days 有效天數 - + Successfully updated certificate-key pair. 成功更新金鑰對。 - + Successfully created certificate-key pair. 成功建立金鑰對。 - + PEM-encoded Certificate data. PEM 編碼的憑證資料。 - + Optional Private Key. If this is set, you can use this keypair for encryption. 可選:私鑰。如果設定此項,您可以使用金鑰對來加密。 - + Certificate-Key Pairs 憑證金鑰對 - + Import certificates of external providers or create certificates to sign requests with. 匯入外部供應商的憑證或建立用於簽署請求的憑證。 - + Private key available? 是否含有私鑰 - + Certificate-Key Pair(s) 憑證金鑰對 - + Managed by authentik 由 authentik 管理 - + Managed by authentik (Discovered) 由 authentik 管理(已發現) - + Yes () 是 () - + No - + Update Certificate-Key Pair 更新憑證金鑰對 - + Certificate Fingerprint (SHA1) 憑證指紋 (SHA1) - + Certificate Fingerprint (SHA256) 憑證指紋 (SHA256) - + Certificate Subject 憑證主題名稱 - + Download Certificate 下載憑證 - + Download Private key 下載私鑰 - + Create Certificate-Key Pair 建立憑證金鑰對 - + Generate 產生憑證 - + Generate Certificate-Key Pair 產生憑證金鑰對 - + Successfully updated instance. 成功更新執行個體 - + Successfully created instance. 成功建立執行個體 - + Disabled blueprints are never applied. 停用的藍圖將永遠不會被應用。 - + Local path 本機路徑 - + OCI Registry OCI Registry - + Internal 內部位置 - + OCI URL, in the format of oci://registry.domain.tld/path/to/manifest. OCI 網址,格式為「oci://registry.domain.tld/path/to/manifest」。 - + See more about OCI support here: 關於更多 OCI 支援請參考: - + Blueprint 藍圖 - + Configure the blueprint context, used for templating. 設定藍圖的上下文,用於作為範本。 - + Orphaned 孤立 - + Blueprints 藍圖 - + Automate and template configuration within authentik. 在 authentik 中自動化和範本化設定。 - + Last applied 最後應用時間 - + Blueprint(s) 藍圖 - + Update Blueprint 更新藍圖 - + Create Blueprint Instance 建立藍圖執行個體 - + API Requests API 要求 - + Open API Browser 打開 API 瀏覽器 - + Notifications 通知 - + unread 封尚未讀取 - + Successfully cleared notifications 成功清除通知 - + Clear all 清除全部 - + A newer version of the frontend is available. 有可用的新版本前端網頁。 - + You're currently impersonating . Click to stop. 您現在正在模擬 。點擊停止模擬。 - + User interface 使用者介面 - + Dashboards 儀表板 - + Events 事件 - + Logs 日誌 - + Customisation 客製化設定 - + Directory 使用者目錄 - + System 系統 - + Certificates 憑證 - + Outpost Integrations Outpost 整合 - + API request failed API 要求失敗 - + User's avatar 使用者的個人檔案圖片 - + Something went wrong! Please try again later. 發生錯誤,請稍後再次嘗試。 - + Request ID 要求 ID - + You may close this page now. 您現在可以關閉這個頁面。 - + You're about to be redirect to the following URL. 您即將被重新導向到以下網址。 - + Follow redirect 跟隨重新導向 - + Request has been denied. 要求被拒。 - + Not you? 不是您? - + Need an account? 需要一個帳號嗎? - + Sign up. 註冊。 - + Forgot username or password? 忘記使用者名稱或密碼? - + Select one of the sources below to login. 選擇一下來源進行登入。 - + Or - + Use a security key 使用安全金鑰登入 - + Login to continue to . 登入以繼續前往 - + Please enter your password 請輸入您的密碼 - + Forgot password? 忘記密碼 - + Application requires following permissions: 應用程式需要以下權限: - + Application already has access to the following permissions: 應用程式已用擁有已下存取權限: - + Application requires following new permissions: 應用程式需要新增以下權限: - + Check your Inbox for a verification email. 檢查您的收件夾確認是否收到驗證電子郵件。 - + Send Email again. 再次傳送電子郵件。 - + Successfully copied TOTP Config. 成功複製 TOTP 設定。 - + Copy 複製 - + Code 認證碼 - + Please enter your TOTP Code 請輸入您的 TOTP 認證碼 - + Duo activation QR code Duo 啟用的二維條碼 - + Alternatively, if your current device has Duo installed, click on this link: 或者如果您目前裝置已安裝 Duo,請點擊此連結: - + Duo activation Duo 啟用 - + Check status 檢查狀態 - + Make sure to keep these tokens in a safe place. 請將這些權杖保存在安全的地方。 - + Phone number 電話號碼 - + Please enter your Phone number. 請輸入您的電話號碼。 - + Please enter the code you received via SMS 請輸入您簡訊收到的認證碼。 - + A code has been sent to you via SMS. 認證碼已透過簡訊傳送。 - + Open your two-factor authenticator app to view your authentication code. 開啟您的雙重身份認證器應用程式,檢視您的認證碼。 - + Static token 靜態權杖 - + Authentication code 認證碼 - + Please enter your code 請輸入您的認證碼 - + Return to device picker 回到選擇裝置頁面 - + Sending Duo push notification 傳送到 Duo 推播通知 - + Assertions is empty 斷言為空 - + Error when creating credential: 建立憑證時發生錯誤: - + Error when validating assertion on server: 在伺服器上驗證斷言發生錯誤: - + Retry authentication 重試身分認證 - + Duo push-notifications Duo 推播通知 - + Receive a push notification on your device. 在您的裝置上接收推播通知。 - + Authenticator 身分認證器 - + Use a security key to prove your identity. 使用您的安全金鑰證明身分。 - + Traditional authenticator 傳統身分認證器 - + Use a code-based authenticator. 使用基於認證碼的身分認證器。 - + Recovery keys 救援金鑰 - + In case you can't access any other method. 萬一您無法存取其他方法。 - + SMS 簡訊 - + Tokens sent via SMS. 通過簡訊傳送權杖。 - + Select an authentication method. 選擇一種身分認證方法。 - + Stay signed in? 繼續保持登入? - + Select Yes to reduce the number of times you're asked to sign in. 選擇「是」來減少詢問登入的次數。 - + Authenticating with Plex... 使用 Plex 進行身分認證中…… - + Waiting for authentication... 等待身分認證中…… - + If no Plex popup opens, click the button below. 如果 Plex 彈出視窗未開啟,請點選以下按鈕前往。 - + Open login 開啟登入頁面 - + Authenticating with Apple... 使用 Apple 進行身分認證中…… - + Retry 重試 - + Enter the code shown on your device. 輸入顯示在您裝置上的認證碼。 - + Please enter your Code 請輸入認證碼 - + You've successfully authenticated your device. 您已成功透過裝置認證。 - + Flow inspector 流程檢閱器 - + Next stage 下一個階段 - + Stage name 階段名稱 - + Stage kind 階段類型 - + Stage object 階段物件 - + This flow is completed. 此流程已執行完成。 - + Plan history 計劃歷史紀錄 - + Current plan context 目前計劃的上下文 - + Session ID 會談 ID - + Powered by authentik 由 authentik 技術支援 - + Background image 背景圖片 - + Error creating credential: 建立憑證時發生錯誤: - + Server validation of credential failed: 伺服器驗證憑證失敗: - + Register device 註冊裝置 - + Refer to documentation @@ -6965,7 +6965,7 @@ Bindings to groups/users are checked against the user of the event. No Applications available. 沒有可用的應用程式。 - + Either no applications are defined, or you don’t have access to any. @@ -6974,184 +6974,184 @@ Bindings to groups/users are checked against the user of the event. My Applications 我的應用程式 - + My applications 我的應用程式 - + Change your password 變更您的密碼 - + Change password 變更密碼 - + - + Save 儲存 - + Delete account 刪除帳號 - + Successfully updated details 成功更新個人資訊 - + Open settings 開啟設定 - + No settings flow configured. 未設定設定流程 - + Update details 更新個人資訊 - + Successfully disconnected source 成功解除來源的連線 - + Failed to disconnected source: 無法解除來自以下來源的連線: - + Disconnect 解除連線 - + Connect 連線 - + Error: unsupported source settings: 錯誤:不支援的來源設定: - + Connect your user account to the services listed below, to allow you to login using the service instead of traditional credentials. 將您的使用者帳號與下方的服務連線,讓您可以直接使用該服務而不使用傳統認證登入。 - + No services available. 沒有可用的服務。 - + Create App password 建立應用程式密碼 - + User details 使用者個人資訊 - + Consent 同意 - + MFA Devices 多重要素認證裝置 - + Connected services 已連接的服務 - + Tokens and App passwords 權杖和應用程式密碼 - + Unread notifications 未讀取通知 - + Admin interface 管理員介面 - + Stop impersonation 離開模擬模式 - + Avatar image 個人檔案圖片 - + Failed 失敗 - + Unsynced / N/A 未同步或無法使用 - + Outdated outposts 過時的 Outposts - + Unhealthy outposts 不健康的 Outposts - + Next 下一步 - + Inactive 停用 - + Regular user 一般使用者 - + Activate 啟用 - + Use Server URI for SNI verification