Skip to content

Commit

Permalink
update locales from crowdin [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
openprojectci committed Oct 1, 2024
1 parent 87ffaff commit 7f650cf
Show file tree
Hide file tree
Showing 5 changed files with 97 additions and 97 deletions.
26 changes: 13 additions & 13 deletions config/locales/crowdin/zh-TW.yml
Original file line number Diff line number Diff line change
Expand Up @@ -527,7 +527,7 @@ zh-TW:
could_not_be_saved: "以下文檔無法被保存"
none_could_be_saved: " %{total} 個工作項目無法更新"
x_out_of_y_could_be_saved: "在 %{total} 個工作包中,%{failing} 個無法更新,%{success} 個可以更新。"
selected_because_descendants: "While %{selected} work packages were selected, in total %{total} work packages are affected which includes descendants."
selected_because_descendants: "雖然選擇了 %{selected} 工作項目,但共有 %{total} 個工作項目受到影響,包括子工作項目。"
descendant: "所選項的子工作"
move:
no_common_statuses_exists: "被選取的工作項目沒有可用的狀態。他們的狀態不可以變更。"
Expand Down Expand Up @@ -1343,7 +1343,7 @@ zh-TW:
button_expand_all: "全部展開"
button_favorite: "收藏"
button_filter: "篩選條件"
button_finish_setup: "Finish setup"
button_finish_setup: "完成設定"
button_generate: "產生"
button_list: "清單"
button_lock: "鎖定"
Expand Down Expand Up @@ -1963,7 +1963,7 @@ zh-TW:
label_calendars_and_dates: "行事曆與日期"
label_calendar_show: "顯示行事曆"
label_category: "類別"
label_completed: Completed
label_completed: 已完成
label_consent_settings: "使用者同意個資意向書"
label_wiki_menu_item: 維基選單項目
label_select_main_menu_item: 選擇新的主選單項目
Expand Down Expand Up @@ -2112,7 +2112,7 @@ zh-TW:
label_here: 這裡
label_hide: "隱藏"
label_history: "歷史"
label_hierarchy: "Hierarchy"
label_hierarchy: "階層"
label_hierarchy_leaf: "頁面結構頁"
label_home: "Home"
label_subject_or_id: "主旨或 id"
Expand All @@ -2124,7 +2124,7 @@ zh-TW:
label_inactive: "未啟用"
label_incoming_emails: "接收到的電子郵件"
label_includes: "包括"
label_incomplete: Incomplete
label_incomplete: 未完成
label_include_sub_projects: 包含子專案
label_index_by_date: "按日期索引"
label_index_by_title: "按標題索引"
Expand Down Expand Up @@ -2238,7 +2238,7 @@ zh-TW:
label_no_parent_page: "無上層頁面"
label_nothing_display: "沒有可以顯示的"
label_nobody: "沒有人"
label_not_configured: "Not configured"
label_not_configured: "尚未設定"
label_not_found: "未找到"
label_none: ""
label_none_parentheses: "(無)"
Expand Down Expand Up @@ -2965,7 +2965,7 @@ zh-TW:
empty_repository: "版本庫已存在,但是是空的。"
exists_on_filesystem: "版本庫的路徑已經存在在檔案系統中"
filesystem_access_failed: "在檔案系統中存取版本庫時發生錯誤: %{message}"
not_manageable: "此版本庫的提供者不能被 OpenProject 所管理"
not_manageable: "此版本庫的提供商不能被 OpenProject 所管理"
path_permission_failed: "嘗試建立以下路徑(%{path})時發生錯誤。請確保 OpenProject 可以寫入到該資料夾。"
unauthorized: "你沒有被授權存取這個版本庫,或者你的憑證已經失效。"
unavailable: "版本褲無法使用"
Expand Down Expand Up @@ -3168,11 +3168,11 @@ zh-TW:
setting_sys_api_enabled: "啟用版控容器管理網路服務"
setting_sys_api_description: "版控容器管理網路服務提供容器存取管理和使用者認證"
setting_time_format: "時間"
setting_total_percent_complete_mode: "Calculation of % Complete hierarchy totals"
setting_total_percent_complete_mode_work_weighted_average: "Weighted by work"
setting_total_percent_complete_mode: "完成百分比層級總計"
setting_total_percent_complete_mode_work_weighted_average: "工作加權"
setting_total_percent_complete_mode_work_weighted_average_caption_html: >-
The <i>total % Complete</i> will be weighted against the <i>Work</i> of each work package in the hierarchy. Work packages without <i>Work</i> will be ignored.
setting_total_percent_complete_mode_simple_average: "Simple average"
setting_total_percent_complete_mode_simple_average: "簡易平均"
setting_total_percent_complete_mode_simple_average_caption_html: >-
<i>Work</i> is ignored and the <i>total % Complete</i> will be a simple average of <i>% Complete</i> values of work packages in the hierarchy.
setting_accessibility_mode_for_anonymous: "啟用匿名使用者存取模式"
Expand Down Expand Up @@ -3442,7 +3442,7 @@ zh-TW:
active: "啟用"
activate: "啟用"
activate_and_reset_failed_logins: "啟用並重置失敗的登錄"
authentication_provider: "驗證提供者"
authentication_provider: "身份驗證提供商"
identity_url_text: "身份驗證提供商提供的內部唯一標識符。"
authentication_settings_disabled_due_to_external_authentication: >
此使用者通過外部身份檢查器提供者進行身份驗證, 因此 OpenProject 中沒有要更改的密碼。
Expand All @@ -3464,7 +3464,7 @@ zh-TW:
reset_failed_logins: "重置失敗的登錄"
status_user_and_brute_force: "%{user} 和 %{brute_force}"
status_change: "狀態變更"
text_change_disabled_for_provider_login: "該名稱由賬戶提供者設定,因此無法更改"
text_change_disabled_for_provider_login: "該名稱由您的登入提供商設定,因此無法變更"
text_change_disabled_for_ldap_login: "姓名和電子郵件由 LDAP 設定,因此無法變更。"
unlock: "按此啟用"
unlock_and_reset_failed_logins: "啟用並清除登入紀錄"
Expand Down Expand Up @@ -3830,4 +3830,4 @@ zh-TW:
description: "在 OpenProject 中集成 OmniAuth 策略提供程序以進行身份驗證。"
plugin_openproject_auth_saml:
name: "OmniAuth SAML / SSO單點登錄"
description: "將 OmniAuth SAML 身份提供程序添加到 OpenProject"
description: "將 OmniAuth SAML 提供商增加到 OpenProject"
138 changes: 69 additions & 69 deletions modules/auth_saml/config/locales/crowdin/zh-TW.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2,80 +2,80 @@ zh-TW:
activemodel:
attributes:
saml/provider:
display_name: Name
identifier: Identifier
secret: Secret
scope: Scope
assertion_consumer_service_url: ACS (Assertion consumer service) URL
limit_self_registration: Limit self registration
sp_entity_id: Service entity ID
metadata_url: Identity provider metadata URL
name_identifier_format: Name identifier format
idp_sso_service_url: Identity provider login endpoint
idp_slo_service_url: Identity provider logout endpoint
idp_cert: Public certificate of identity provider
authn_requests_signed: Sign SAML AuthnRequests
want_assertions_signed: Require signed responses
want_assertions_encrypted: Require encrypted responses
certificate: Certificate used by OpenProject for SAML requests
private_key: Corresponding private key for OpenProject SAML requests
signature_method: Signature algorithm
digest_method: Digest algorithm
format: "Format"
icon: "Custom icon"
display_name: 名稱
identifier: 識別碼
secret: 金鑰
scope: 範圍
assertion_consumer_service_url: ACS(認證消費者服務) URL
limit_self_registration: 限制自行註冊
sp_entity_id: 服務實體 ID
metadata_url: 身分提供商後設資料 URL
name_identifier_format: 名稱識別碼格式
idp_sso_service_url: 身分提供商登入端點
idp_slo_service_url: 身分提供商登出端點
idp_cert: 身分提供商的公開證書
authn_requests_signed: 簽署 SAML AuthnRequests
want_assertions_signed: 要求簽署回覆
want_assertions_encrypted: 要求加密回應
certificate: OpenProject 用於 SAML 請求的憑證
private_key: OpenProject SAML 請求的對應私密金鑰
signature_method: 簽章演算法
digest_method: 摘要演算法
format: "格式"
icon: "自訂圖示"
activerecord:
errors:
models:
saml/provider:
invalid_certificate: "is not a valid PEM-formatted certificate: %{additional_message}"
invalid_private_key: "is not a valid PEM-formatted private key: %{additional_message}"
certificate_expired: "is expired and can no longer be used."
unmatched_private_key: "does not belong to the given certificate"
invalid_certificate: "不是有效的 PEM 格式證書: %{additional_message}"
invalid_private_key: "不是有效的 PEM 格式私密金鑰: %{additional_message}"
certificate_expired: "已過期,無法再使用。"
unmatched_private_key: "不屬於指定的憑證"
saml:
menu_title: SAML providers
menu_title: SAML 提供商
info:
title: "SAML Protocol Configuration Parameters"
title: "SAML 通訊協定組態參數"
description: >
Use these parameters to configure your identity provider connection to OpenProject.
metadata_parser:
success: "Successfully updated the configuration using the identity provider metadata."
invalid_url: "Provided metadata URL is invalid. Provide a HTTP(s) URL."
error: "Failed to retrieve the identity provider metadata: %{error}"
providers:
label_empty_title: "No SAML providers configured yet."
label_empty_description: "Add a provider to see them here."
label_automatic_configuration: Automatic configuration
label_metadata: Metadata
label_metadata_endpoint: OpenProject metadata endpoint
label_openproject_information: OpenProject information
label_configuration_details: "Identity provider endpoints and certificates"
label_configuration_encryption: "Signatures and Encryption"
label_add_new: New SAML identity provider
label_edit: Edit SAML identity provider %{name}
label_uid: Internal user id
label_mapping: Mapping
label_mapping_for: "Mapping for: %{attribute}"
label_requested_attribute_for: "Requested attribute for: %{attribute}"
label_empty_title: "尚未設定 SAML 提供商。"
label_empty_description: "增加可供查詢之提供商"
label_automatic_configuration: 自動設定
label_metadata: 後設資料
label_metadata_endpoint: OpenProject 後設資料端點
label_openproject_information: OpenProject 資訊
label_configuration_details: "身分提供商端點與憑證"
label_configuration_encryption: "簽名與加密"
label_add_new: 新增 SAML 身分提供商
label_edit: 編輯 SAML 身分提供者 %{name}
label_uid: 內部使用者 id
label_mapping: 對應
label_mapping_for: "對應為: %{attribute}"
label_requested_attribute_for: "要求的屬性為: %{attribute}"
no_results_table: No SAML identity providers have been defined yet.
plural: SAML identity providers
singular: SAML identity provider
requested_attributes: Requested attributes
attribute_mapping: Attribute mapping
plural: SAML 身分提供商
singular: SAML 身分提供商
requested_attributes: 要求的屬性
attribute_mapping: 屬性對應
attribute_mapping_text: >
The following fields control which attributes provided by the SAML identity provider are used to provide user attributes in OpenProject
metadata:
dialog: "This is the URL where the OpenProject SAML metadata is available. Optionally use it to configure your identity provider:"
upsale:
description: Connect OpenProject to a SAML identity provider
request_attributes:
title: 'Requested attributes'
title: '要求的屬性'
legend: >
These attributes are added to the SAML XML metadata to signify to the identify provider which attributes OpenProject requires. You may still need to explicitly configure your identity provider to send these attributes. Please refer to your IdP's documentation.
name: 'Requested attribute key'
format: 'Attribute format'
name: '要求的屬性名稱'
format: '屬性格式'
section_headers:
configuration: "Primary configuration"
attributes: "Attributes"
configuration: "主要設定"
attributes: "属性"
section_texts:
display_name: "Configure the display name of the SAML provider."
metadata: "Pre-fill configuration using a metadata URL or by pasting metadata XML"
Expand All @@ -89,9 +89,9 @@ zh-TW:
requested_attributes: "Define the set of attributes to be requested in the SAML request sent to your identity provider."
seeded_from_env: "This provider was seeded from the environment configuration. It cannot be edited."
settings:
metadata_none: "I don't have metadata"
metadata_url: "Metadata URL"
metadata_xml: "Metadata XML"
metadata_none: "我沒有後設資料"
metadata_url: "後設資料 URL"
metadata_xml: "後設資料 XML"
instructions:
documentation_link: >
Please refer to our [documentation on configuring SAML providers](docs_url) for more information on these configuration options.
Expand All @@ -108,11 +108,11 @@ zh-TW:
sp_entity_id: >
The entity ID of the service provider (SP). Sometimes also referred to as Audience. This is the unique client identifier of the OpenProject instance.
idp_sso_service_url: >
The URL of the identity provider login endpoint.
身分提供商登入端點的 URL
idp_slo_service_url: >
The URL of the identity provider login endpoint.
身分提供商登入端點的 URL
idp_cert: >
Enter the X509 PEM-formatted public certificate of the identity provider. You can enter multiple certificates by separating them with a newline.
輸入身分提供者的 X509 PEM 格式公開憑證。您可以輸入多個憑證,並以換行分隔。
name_identifier_format: >
Set the name identifier format to be used for the SAML assertion.
sp_metadata_endpoint: >
Expand All @@ -128,28 +128,28 @@ zh-TW:
mapping_lastname: >
SAML attributes from the response used for the last name.
mapping_uid: >
SAML attribute to use for the internal user ID. Leave empty to use the name_id attribute instead
用於內部使用者 ID 的 SAML 屬性。留空可使用 name_id 屬性。
request_uid: >
SAML attribute to request for the internal user ID. By default, the name_id will be used for this field.
請求內部使用者 ID 的 SAML 屬性。預設此欄位使用 name_id
requested_attributes: >
These attributes are added to the SAML request XML to communicate to the identity provider which attributes OpenProject requires.
這些屬性會新增至 SAML 請求 XML,以傳達 OpenProject 需要哪些屬性給身分提供者。
requested_format: >
The format of the requested attribute. This is used to specify the format of the attribute in the SAML request. Please see [documentation on configuring requested attributes](docs_url) for more information.
請求屬性的格式。用來指定 SAML 請求中的屬性格式。詳情請參閱 [設定請求屬性的說明文件](docs_url)
authn_requests_signed: >
If checked, OpenProject will sign the SAML AuthnRequest. You will have to provide a signing certificate and private key using the fields below.
如果啟用,OpenProject 將簽署 SAML AuthnRequest。您必須使用以下欄位提供簽名憑證和私鑰。
want_assertions_signed: >
If checked, OpenProject will required signed responses from the identity provider using it's own certificate keypair. OpenProject will verify the signature against the certificate from the basic configuration section.
如果啟用,OpenProject 將要求身分提供者使用自己的憑證金鑰對簽署回應。 OpenProject 將根據基本設定的憑證驗證簽章。
want_assertions_encrypted: >
If enabled, require the identity provider to encrypt the assertion response using the certificate pair that you provide.
如果啟用,會要求身分提供商使用您提供的證書,對斷言回應加密。
certificate: >
Enter the X509 PEM-formatted certificate used by OpenProject for signing SAML requests.
輸入 OpenProject 用於簽署 SAML 請求的 X509 PEM 格式證書。
private_key: >
Enter the X509 PEM-formatted private key for the above certificate. This needs to be an RSA private key.
輸入上述證書的 X509 PEM 格式私密金鑰。這必須是 RSA 私密金鑰。
signature_method: >
Select the signature algorithm to use for the SAML request signature performed by OpenProject (Default: %{default_option}).
選擇 OpenProject 執行的 SAML 請求簽章要使用的簽章演算法 (預設值: %{default_option})
digest_method: >
Select the digest algorithm to use for the SAML request signature performed by OpenProject (Default: %{default_option}).
選擇 OpenProject 執行的 SAML 請求簽章要使用的摘要演算法 (預設值: %{default_option})
icon: >
Optionally provide a public URL to an icon graphic that will be displayed next to the provider name.
(可選)提供圖標圖形的公共 URL,該圖標圖形將顯示在提供商名稱旁邊。
metadata_for_idp: >
This information might be requested by your SAML identity provider.
您的 SAML 身分提供商可能會要求提供此資訊。
2 changes: 1 addition & 1 deletion modules/costs/config/locales/crowdin/zh-TW.yml
Original file line number Diff line number Diff line change
Expand Up @@ -110,7 +110,7 @@ zh-TW:
label_rate: "費率"
label_rate_plural: "費率"
label_status_finished: "已完成"
label_show: "Show"
label_show: "顯示"
label_units: "單位成本"
label_user: "使用者"
label_until: ""
Expand Down
14 changes: 7 additions & 7 deletions modules/openid_connect/config/locales/crowdin/zh-TW.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
zh-TW:
plugin_openproject_openid_connect:
name: "OpenProject OpenID 連接"
description: "新增 OmniAuth OpenID Connect 策略提供者至 OpenProject。"
description: "新增 OmniAuth OpenID 連線部署提供商至 OpenProject。"
logout_warning: >
你已被登出,你嘗試送出的內容可能都會遺失。請登入。
activemodel:
Expand All @@ -14,13 +14,13 @@ zh-TW:
scope: 範圍
limit_self_registration: 限制自行註冊
openid_connect:
menu_title: OpenID 提供者
menu_title: OpenID 提供商
providers:
label_add_new: 新增 OpenID 提供者
label_edit: 編輯 OpenID 提供者:%{name}
no_results_table: 尚未定義任何提供者
plural: OpenID 提供者
singular: OpenID 提供者
label_add_new: 新增 OpenID 提供商
label_edit: 編輯 OpenID 提供商:%{name}
no_results_table: 尚未定義任何提供商
plural: OpenID 提供商
singular: OpenID 提供商
setting_instructions:
azure_deprecation_warning: >
配置的 Azure 應用程序指向 Azure 中已棄用的 API 。請創建一個新的 Azure 應用程序,以確保未來的功能性。
Expand Down
Loading

0 comments on commit 7f650cf

Please sign in to comment.