mirror of
https://github.com/keycloak/keycloak.git
synced 2025-12-16 20:15:46 -06:00
Cleaning no-longer used message keys (#43719)
Closes #43717 Signed-off-by: Alexander Schwartz <alexander.schwartz@ibm.com>
This commit is contained in:
committed by
GitHub
parent
1bd9a3f473
commit
b537fc954a
@@ -292,7 +292,6 @@ allow-default-scopes.label=Allow Default Scopes
|
||||
minuteHelp=Defines the minute when the policy MUST be granted. You can also provide a range by filling the second field. In this case, permission is granted only if the current minute is between or equal to the two values you provided.
|
||||
updateCibaSuccess=CIBA policy successfully updated
|
||||
newRoleNameHelp=The new role name. The new name format corresponds to where in the access token the role will be mapped to. So, a new name of 'myapp.newname' will map the role to that position in the access token. A new name of 'newname' will map the role to the realm roles in the token.
|
||||
mapperTypeFullNameLdapMapper=full-name-ldap-mapper
|
||||
searchUserByAttributeMissingKeyError=Specify an attribute key
|
||||
eventTypes.INVALID_SIGNATURE.name=Invalid signature
|
||||
topLevelFlowTypeHelp=What kind of top level flow is it? Type 'client' is used for authentication of clients (applications) when generic is for users and everything else.
|
||||
@@ -391,7 +390,6 @@ password=Password
|
||||
eventTypes.VERIFY_EMAIL.name=Verify email
|
||||
httpPostBindingResponseHelp=Indicates whether to respond to requests using HTTP-POST binding. If false, HTTP-REDIRECT binding will be used.
|
||||
artifactBindingResponseHelp=Indicates whether to respond to requests using ARTIFACT binding. If false, the HTTP-POST binding configuration will be evaluated.
|
||||
mapperTypeHardcodedAttributeMapper=hardcoded-attribute-mapper
|
||||
eventTypes.IMPERSONATE.description=Impersonate
|
||||
forbidden_other=Forbidden, permissions needed\:
|
||||
clientAuthorization=Authorization
|
||||
@@ -560,7 +558,6 @@ otpPolicyCodeReusable=Reusable token
|
||||
addRedirectUri=Add valid redirect URIs
|
||||
time=Time
|
||||
disableSigningExplain=If you disable "{{key}}", the Keycloak database will be updated and you may need to download a new adapter for this client.
|
||||
mapperTypeRoleLdapMapperHelp=Used to map role mappings of roles from some LDAP DN to Keycloak role mappings of either realm roles or client roles of a particular client.
|
||||
used.DEFAULT=Default
|
||||
authenticationCreateFlowHelp=Create flow.
|
||||
credentialResetEmailSuccess=Email sent to user.
|
||||
@@ -779,7 +776,6 @@ setAsDefaultAction=Set as default action
|
||||
keyForCodeExchange=PKCE Method
|
||||
clientProfiles=Client profiles
|
||||
endpointsHelp=Shows the configuration of the Service Provider endpoint.
|
||||
mapperTypeLdapAttributeMapper=hardcoded-ldap-attribute-mapper
|
||||
unlockAllUsers=Unlock all users
|
||||
noGroupsText=You haven't added this user to any groups. Join a group to get started.
|
||||
createClientPolicyError=Could not create policy due to\: {{error}}
|
||||
@@ -860,7 +856,6 @@ passwordPoliciesHelp.notContainsUsername=The password cannot contain the usernam
|
||||
removeConfirm_one=Are you sure you want to remove this group?
|
||||
createUserProviderSuccess=User federation provider successfully created
|
||||
countHelp=Specifies how many clients can be created using the token.
|
||||
mapperTypeHardcodedLdapGroupMapper=hardcoded-ldap-group-mapper
|
||||
Monday=Monday
|
||||
resetCredentialsSuccess=The password has been reset successfully.
|
||||
added=Added
|
||||
@@ -908,7 +903,6 @@ deleteConfirmTitle_one=Delete group
|
||||
eventTypes.UPDATE_PROFILE_ERROR.description=Update profile error
|
||||
webAuthnUpdateSuccess=Updated WebAuthn policies successfully
|
||||
authorizationSignedResponseAlg=Authorization response signature algorithm
|
||||
mapperTypeFullNameLdapMapperHelp=Used to map the full-name of a user from single attribute in LDAP (usually 'cn' attribute) to firstName and lastName attributes of UserModel in the Keycloak database
|
||||
includeInUserInfo.label=Add to userinfo
|
||||
onDragMove=Dragging item {{item}}
|
||||
back=Back
|
||||
@@ -951,7 +945,6 @@ kubernetesJWKSURLHelp=Use Kubernetes JWKS URL when accessing an external Kuberne
|
||||
permission=Permission
|
||||
saveEventListeners=Save Event Listeners
|
||||
capabilityConfig=Capability config
|
||||
mapperTypeMsadUserAccountControlManagerHelp=Mapper specific to MSAD. It can integrate the MSAD user account state into the Keycloak account state (account enabled, password is expired, and others). It is using userAccountControl and pwdLastSet MSAD attributes for that state. For example, if pwdLastSet is 0, the Keycloak user is required to update the password. In another example, if userAccountControl is 514 (disabled account), the Keycloak user is disabled as well. The mapper can also handle the exception code from LDAP user authentication.
|
||||
home=Home
|
||||
bindFlow=Bind flow
|
||||
userAttributeValue=User Attribute Value
|
||||
@@ -1280,7 +1273,6 @@ batchSizeHelp=Count of LDAP users to be imported from LDAP to Keycloak within a
|
||||
createClientConditionSuccess=Condition created successfully.
|
||||
kerberosKeyTab=Kerberos Key Tab
|
||||
principalAttribute=Principal attribute
|
||||
mapperTypeLdapAttributeMapperHelp=This mapper is supported just if syncRegistrations is enabled. New users registered in Keycloak will be written to the LDAP with the hardcoded value of some specified attribute.
|
||||
userRegistrationHelpText=Enable/disable the registration page. A link for registration will show on the login page too.
|
||||
activeHelp=Set if the keys can be used for signing
|
||||
addMapperExplain=If you want more fine-grain control, you can create protocol mapper on this client
|
||||
@@ -1315,7 +1307,6 @@ keyPasswordHelp=Password for the private key
|
||||
frontchannelLogout=Front channel logout
|
||||
clientUpdaterTrustedHostsTooltip=List of Hosts, which are trusted. If that client registration or update request comes from the host/domain specified in this configuration, the condition evaluates to true. You can use hostnames or IP addresses. If you use star at the beginning (for example '*.example.com'), the whole domain example.com is trusted.
|
||||
titleRoles=Realm roles
|
||||
mapperTypeGroupLdapMapperHelp=Used to map group mappings of groups from some LDAP DN to Keycloak group mappings
|
||||
sectorIdentifierUri.tooltip=Providers that use pairwise sub values and support Dynamic Client Registration SHOULD use the sector_identifier_uri parameter. It provides a way for a group of websites under common administrative control to have consistent pairwise sub values independent of the individual domain names. It also provides a way for Clients to change redirect_uri domains without having to reregister all their users.
|
||||
eventTypes.REVOKE_GRANT.name=Revoke grant
|
||||
rdnLdapAttribute=RDN LDAP attribute
|
||||
@@ -1413,7 +1404,6 @@ eventTypes.CLIENT_LOGIN_ERROR.name=Client login error
|
||||
passwordPoliciesHelp.passwordHistory=Prevents a recently used password from being reused.
|
||||
displayOnConsentScreenHelp=If on, and this client scope is added to some client with consent required, the text specified by 'Consent Screen Text' will be displayed on consent screen. If off, this client scope will not be displayed on the consent screen.
|
||||
requirements.DISABLED=Disabled
|
||||
mapperTypeHardcodedLdapGroupMapperHelp=Users imported from LDAP will be automatically added into this configured group.
|
||||
titleUsers=Users
|
||||
whoWillAppearLinkText=Who will appear in this group list?
|
||||
ldapFullNameAttribute=LDAP full name attribute
|
||||
@@ -1466,7 +1456,6 @@ issuerHelp=The issuer identifier for the issuer of the response. If not provided
|
||||
uiDisplayNameHelp=Display name of provider when linked in the Admin UI
|
||||
titleSessions=Sessions
|
||||
dedicatedScopeName={{clientName}}-dedicated
|
||||
mapperTypeUserAttributeLdapMapper=user-attribute-ldap-mapper
|
||||
deleteAttributeConfirmTitle=Delete attribute?
|
||||
importSkipped_zero=No records skipped.
|
||||
rootURL=Root URL appended to relative URLs
|
||||
@@ -1549,7 +1538,6 @@ deleteAttributeSuccess=Attribute deleted
|
||||
artifactResolutionService=Artifact Resolution Service
|
||||
clientProfilesSubTab=Client profiles subtab
|
||||
selectEncryptionType=Select Encryption type
|
||||
mapperTypeMsadLdsUserAccountControlMapper=msad-user-account-control-mapper
|
||||
realmSettingsExplain=Realm settings are settings that control the options for users, applications, roles, and groups in the current realm.
|
||||
mappingUpdatedError=Could not update mapping\: '{{error}}'
|
||||
manageDisplayOrder=Manage display order
|
||||
@@ -1694,7 +1682,6 @@ modeHelp=LDAP_ONLY means that all group mappings of users are retrieved from LDA
|
||||
identityProvider=Identity provider
|
||||
forgotPasswordHelpText=Show a link on the login page for users who have forgotten their credentials.
|
||||
identityProviderLinks=Identity provider links
|
||||
mapperTypeMsadLdsUserAccountControlMapperHelp=Mapper specific to MSAD LDS. It is able to integrate the MSAD LDS user account state into the Keycloak account state (account enabled, password is expired, and others). It is able to read the 'msDS-UserAccountDisabled', 'msDS-UserPasswordExpired' and 'pwdLastSet' attributes for that. For example, if 'pwdLastSet' is 0, the Keycloak user is required to update the password. In another example, if 'msDS-UserAccountDisabled' is 'TRUE', the Keycloak user is disabled as well. This mapper is also able to handle exception codes from the LDAP user authentication.
|
||||
leave=Leave
|
||||
loginSettings=Login settings
|
||||
deleteMessageBundleError=Error removing the message from the bundle, {{error}}
|
||||
@@ -1863,7 +1850,6 @@ clientSessionMaxHelp=Max time before a client session is expired. Tokens are inv
|
||||
clientScopeDetails=Client scope details
|
||||
requiredHelp=Set the attribute as required. If enabled, the attribute must be set by users and administrators. Otherwise, the attribute is optional.
|
||||
clientScopeRemoveError=Could not remove the scope mapping {{error}}
|
||||
mapperTypeRoleLdapMapper=role-ldap-mapper
|
||||
testConnectionHint.withEmail=When testing the connection an e-mail will be sent to the current user ({{email}}).
|
||||
adminURLHelp=URL to the admin interface of the client. Set this if the client supports the adapter REST API. This REST API allows the auth server to push revocation policies and other administrative tasks. Usually this is set to the base URL of the client.
|
||||
otpPolicyPeriodHelp=How many seconds should an OTP token be valid? Defaults to 30 seconds.
|
||||
@@ -2227,7 +2213,6 @@ eventTypes.IMPERSONATE_ERROR.name=Impersonate error
|
||||
executorType=Executor type
|
||||
configureMappingDescription=Choose any of the mappings from this table
|
||||
keystorePassword=Keystore password
|
||||
mapperTypeHardcodedLdapRoleMapperHelp=Users imported from LDAP will be automatically added into this configured role.
|
||||
more={{count}} more
|
||||
clientNameHelp=Specifies display name of the client. For example 'My Client'. Supports keys for localized values as well. For example\: ${my_client}.
|
||||
mappersList=Mappers list
|
||||
@@ -2354,7 +2339,6 @@ termsOfServiceUrlHelp=URL that the Relying Party Client provides to the End-User
|
||||
clientSecretError=Could not regenerate client secret due to\: {{error}}
|
||||
resourcePath=Resource path
|
||||
useJwksUrlHelp=If the switch is ON, identity provider public keys are downloaded from a given JWKS URL. The result is great flexibility because new keys are downloaded again when the identity provider generates a new keypair. If the switch is OFF, a public key (or certificate) from the Keycloak database is used; therefore, when the identity provider keypair changes, you again need to import the new key to the Keycloak database.
|
||||
mapperTypeHardcodedAttributeMapperHelp=This mapper will hardcode any model user attribute and some property (like emailVerified or enabled) when importing user from LDAP.
|
||||
downloadAdaptorTitle=Download adaptor configs
|
||||
client-roles.label=Client Roles
|
||||
keysFilter.PASSIVE=Passive keys
|
||||
@@ -2430,7 +2414,6 @@ clientUpdaterSourceRolesHelp=The condition checks the role of the entity who tri
|
||||
userModelAttributeName=User model attribute name
|
||||
importResourceError=Could not import the resource due to {{error}}
|
||||
dynamicScope=Dynamic scope
|
||||
mapperTypeHardcodedLdapRoleMapper=hardcoded-ldap-role-mapper
|
||||
validateName=You must enter a name
|
||||
flowDetails=Flow details
|
||||
never=Never
|
||||
@@ -2633,7 +2616,6 @@ mappingDeletedError=Could not delete mapping\: '{{error}}'
|
||||
minimumQuickLoginWaitSecondsHelp=How long to wait after a quick login failure.
|
||||
mappedGroupAttributesHelp=List of names of attributes divided by commas. This points to the list of attributes on LDAP group, which will be mapped as attributes of Group in Keycloak. Leave this empty if no additional group attributes are required to be mapped in Keycloak.
|
||||
deleteGrantsSuccess=Grants successfully revoked.
|
||||
mapperTypeGroupLdapMapper=group-ldap-mapper
|
||||
policyEnforcementModes.DISABLED=Disabled
|
||||
openIdConnectCompatibilityModes=OpenID Connect Compatibility Modes
|
||||
no=No
|
||||
@@ -2774,12 +2756,10 @@ importUsers=Import users
|
||||
authenticationFlow=Authentication flow
|
||||
leaveGroup_other=Leave groups?
|
||||
deleteClientPolicySuccess=Client policy deleted
|
||||
mapperTypeCertificateLdapMapper=certificate-ldap-mapper
|
||||
clientAuthentications.client_secret_basic=Client secret sent as HTTP Basic authentication
|
||||
clientAuthentications.client_secret_basic_unencoded=Client secret sent as HTTP Basic authentication without URL encoding (deprecated)
|
||||
started=Started
|
||||
filteredByClaimHelp=If true, ID tokens issued by the identity provider must have a specific claim. Otherwise, the user can not authenticate through this broker.
|
||||
mapperTypeCertificateLdapMapperHelp=Used to map single attribute which contains a certificate from LDAP user to attribute of UserModel in Keycloak database
|
||||
permissionDecisionStrategyHelp=The decision strategy dictates how the policies associated with a given permission are evaluated and how a final decision is obtained. 'Affirmative' means that at least one policy must evaluate to a positive decision in order for the final decision to be also positive. 'Unanimous' means that all policies must evaluate to a positive decision in order for the final decision to be also positive. 'Consensus' means that the number of positive decisions must be greater than the number of negative decisions. If the number of positive and negative is the same, the final decision will be negative.
|
||||
userManagedAccessHelp=If enabled, users are allowed to manage their resources and permissions using the Account Management UI.
|
||||
confirm=Confirm
|
||||
@@ -2952,7 +2932,6 @@ webAuthnPolicyFormHelp=Policy for WebAuthn authentication. This one will be used
|
||||
createResource=Create resource
|
||||
data=Data
|
||||
createNewMapper=Create new mapper
|
||||
mapperTypeMsadUserAccountControlManager=msad-user-account-control-mapper
|
||||
deleteNodeFail=Could not delete node\: '{{error}}'
|
||||
syncModeOverrideHelp=Overrides the default sync mode of the IDP for this mapper. Values are\: 'legacy' to keep the behaviour before this option was introduced, 'import' to only import the user once during first login of the user with this identity provider, 'force' to always update the user during every login with this identity provider and 'inherit' to use the sync mode defined in the identity provider for this mapper.
|
||||
eventTypes.TOKEN_EXCHANGE_ERROR.description=Token exchange error
|
||||
|
||||
Reference in New Issue
Block a user