diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_de_DE.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_de_DE.json new file mode 100644 index 000000000000..11287dc0d7e4 --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_de_DE.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "OIDC-Anbieter konfigurieren", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "Sie können die meisten OIDC-Anbieter wie Dex, Keycloak oder einen SaaS-Anbieter verwenden, sofern diese die Funktion „OpenID Connect discovery“ verfügbar machen. Der Zugriff auf den OIDC-Anbieter muss über eine URL per HTTPS erfolgen, und ein signiertes CA-Zertifikat ist erforderlich.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Hinzufügen", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Abbrechen", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (erforderlich)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Geben Sie hier die Discovery-URL Ihres Anbieters ohne Pfad ein. Die URL muss auf die vorherige Ebene zeigen: .well-known/openid-configuration . Sie müssen eine URL verwenden, die mit https:// beginnt", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Client-ID (erforderlich)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Geben Sie hier die Kennung des Kubernetes-Clusters bei Ihrem OIDC-Anbieter ein, zum Beispiel „Kubernetes-Cluster-Production“. Dies ist die Zeichenfolge Ihrer Wahl (Achtung, einige OIDC-Anbieter können restriktiver sein)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "Die OIDC-Einstellungen wurden berücksichtigt. Sie werden bei einer erneuten Bereitstellung Ihres APIservers wirksam, in der Regel innerhalb von 30 Sekunden.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "Bei der Erstellung des OIDC-Anbieters ist ein Fehler aufgetreten: {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "OIDC-Anbieter bearbeiten", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "Sie können die meisten OIDC-Anbieter wie Dex, Keycloak oder einen SaaS-Anbieter verwenden, sofern diese die Funktion „OpenID Connect discovery“ verfügbar machen. Der Zugriff auf den OIDC-Anbieter muss über eine URL per HTTPS erfolgen, und ein signiertes CA-Zertifikat ist erforderlich.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Ändern", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Abbrechen", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (erforderlich)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Geben Sie hier die Discovery-URL Ihres Anbieters ohne Pfad ein. Die URL muss auf die vorherige Ebene zeigen: .well-known/openid-configuration . Sie müssen eine URL verwenden, die mit https:// beginnt", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Client-ID (erforderlich)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Geben Sie hier die Kennung des Kubernetes-Clusters bei Ihrem OIDC-Anbieter ein, zum Beispiel „Kubernetes-Cluster-Production“. Dies ist die Zeichenfolge Ihrer Wahl (Achtung, einige OIDC-Anbieter können restriktiver sein)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "Die OIDC-Einstellungen wurden berücksichtigt. Sie werden bei einer erneuten Bereitstellung Ihres APIservers wirksam, in der Regel innerhalb von 30 Sekunden.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "Bei der Aktualisierung des OIDC-Anbieters ist ein Fehler aufgetreten: {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "Die Aussteller-URL muss eine gültige URL sein.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "Die Aussteller-URL muss das HTTPS-Protokoll verwenden.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "Sie können die meisten OIDC-Anbieter wie Dex, Keycloak oder einen SaaS-Anbieter verwenden, sofern diese die Funktion „OpenID Connect discovery“ verfügbar machen. Der Zugriff auf den OIDC-Anbieter muss über eine URL per HTTPS erfolgen, und ein signiertes CA-Zertifikat ist erforderlich.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Geben Sie hier die Discovery-URL Ihres Anbieters ohne Pfad ein. Die URL muss auf die vorherige Ebene zeigen: .well-known/openid-configuration . Sie müssen eine URL verwenden, die mit https:// beginnt", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Geben Sie hier die Kennung des Kubernetes-Clusters bei Ihrem OIDC-Anbieter ein, zum Beispiel „Kubernetes-Cluster-Production“. Dies ist die Zeichenfolge Ihrer Wahl (Achtung, einige OIDC-Anbieter können restriktiver sein)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT als Benutzername. Standardmäßig ist dies „sub“, das eine eindeutige Kennung des Endbenutzers sein soll. Administratoren können je nach Anbieter andere Claims wie E-Mail oder Name auswählen. Andere Claims als E-Mail werden jedoch durch die URL des Absenders voreingestellt, um Namenskonflikte mit anderen Plugins zu vermeiden.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Das Präfix, das den Benutzernamensklauseln hinzugefügt wird, um Konflikte mit vorhandenen Namen zu vermeiden (z. B. system: users). Beispielsweise erstellt der Wert oidc: Benutzernamen wie oidc:jane.doe. Wenn dieses Feld nicht definiert ist und oidcUsernameClaim auf einen anderen Wert als E-Mail festgelegt ist, lautet das Standardpräfix (URL des Ausstellers) # wobei (URL des Ausstellers) der Wert von oidcIssuerUrl ist. Der Wert „-“ kann verwendet werden, um alle Präfixe zu deaktivieren.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "JWT-Claim zur Verwendung als Benutzergruppe. Wenn der Claim vorhanden ist, muss es sich um ein Array von Zeichenfolgen handeln.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "groupsPrefix (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Das Präfix, das den Gruppen-Claims (groupsClaim) hinzugefügt wird, um Konflikte mit vorhandenen Namen (z. B. system: groups) zu vermeiden. Beispielsweise erstellt der Wert oidc: Gruppennamen wie oidc:engineering und oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Schlüssel=Wert-Paare, die die erforderlichen Claims im Identitätstoken (Token-ID) beschreiben. Wenn definiert, werden die Claims mit einem übereinstimmenden Wert auf ihre Anwesenheit im Identitätstoken überprüft.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Akzeptierte Signaturalgorithmen. Die Standardeinstellung ist „RS256“.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "Inhalt des Zertifizierungsstellenzertifikats (Certificate Authority, CA) im Base64-Format, das das Webzertifikat des Identitätsanbieters signiert hat. Standardmäßig verwendet die Stammzertifikate des Hosts.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "OIDC-Anbieter löschen", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "Sind Sie sicher, dass Sie den OIDC-Anbieter {{ clientId }} löschen möchten?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Bestätigen", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Abbrechen", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "Der OIDC-Anbieter wurde erfolgreich gelöscht", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "Beim Löschen des OIDC-Anbieters ist ein Fehler aufgetreten: {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Optionale Konfiguration", + "pci_projects_project_kubernetes_details_service_hide_optional": "Weniger Optionen anzeigen", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "Das caContent-Feld muss eine gültige Base64-Zeichenfolge sein.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "Das requiredClaim-Feld muss das Format 'key=value' aufweisen.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Fügen Sie mehrere durch Kommas getrennte Werte hinzu, z. B.: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Fügen Sie mehrere durch Kommas getrennte Werte hinzu. Beispiel: role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "Das groupsClaim-Feld muss eine durch Kommas getrennte Liste von Werten enthalten, z.B.: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "Das requiredClaim-Feld muss eine durch Kommas getrennte Liste von Werten enthalten, z. B.: role=admin, environment=production" +} diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_en_GB.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_en_GB.json new file mode 100644 index 000000000000..ca54edd73dcc --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_en_GB.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "Configure the OIDC provider", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "You can use most OIDC providers like Dex, Keycloak or a SaaS provider, provided that they expose the \"OpenID Connect discovery\" feature. The OIDC provider must be accessible from a HTTPS URL, and a signed CA certificate is mandatory.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Add", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Cancel", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (Required)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Enter your provider's discovery URL here, without a path. The URL must point to the previous level of .well-known/openid-configuration . You must use a URL starting with https://", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Client ID (Required)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Enter the Kubernetes cluster ID here from your OIDC provider, e.g. \"cluster-kubernetes-production\". This is the character string of your choice (note that some OIDC providers may be more restrictive)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "The OIDC settings have been taken into account. They will be effective as soon as your API server is redeployed, usually within 30 seconds.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "An error has occurred creating the OIDC provider: {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "Modify OIDC provider", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "You can use most OIDC providers like Dex, Keycloak or a SaaS provider, provided that they expose the \"OpenID Connect discovery\" feature. The OIDC provider must be accessible from a HTTPS URL, and a signed CA certificate is mandatory.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Modify", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Cancel", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (Required)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Enter your provider's discovery URL here, without a path. The URL must point to the previous level of .well-known/openid-configuration . You must use a URL starting with https://", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Client ID (Required)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Enter the Kubernetes cluster ID here from your OIDC provider, e.g. \"cluster-kubernetes-production\". This is the character string of your choice (note that some OIDC providers may be more restrictive)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "The OIDC settings have been taken into account. They will be effective as soon as your API server is redeployed, usually within 30 seconds.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "An error has occurred updating the OIDC provider: {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "The issuer URL must be a valid URL.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "The issuer URL must use HTTPS protocol.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "You can use most OIDC providers like Dex, Keycloak or a SaaS provider, provided that they expose the \"OpenID Connect discovery\" feature. The OIDC provider must be accessible from a HTTPS URL, and a signed CA certificate is mandatory.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Enter your provider's discovery URL here, without a path. The URL must point to the previous level of .well-known/openid-configuration . You must use a URL starting with https://", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Enter the Kubernetes cluster ID here from your OIDC provider, e.g. \"cluster-kubernetes-production\". This is the character string of your choice (note that some OIDC providers may be more restrictive)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT to use as username. By default, this is called ‘sub’, which is supposed to be a unique identifier of the end user. Administrators can choose other claims, such as email or name, depending on their provider. However, claims other than email will be prefixed by the issuer’s URL to avoid name conflicts with other plugins.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Prefix added to user name claims to avoid conflicts with existing names (such as system: users). For example, the value oidc: will create usernames like oidc:jane.doe. If this field is not set and oidcUsernameClaim has a value other than email, the default prefix will be (issuer URL) # where (issuer URL) is the value of oidcIssuerUrl. The \"-\" value can be used to disable any prefix.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "The JWT claim to use as the user's group. If the claim is present, it must be an array of strings.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "groupsPrefix (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Prefix added to group claims (groupsClaim) to avoid conflicts with existing names (such as system: groups). For example, the value oidc: will create group names like oidc:engineering and oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Key=value pairs that describe the claims required in the identity token. If defined, claims are verified to be present in the identity token with a corresponding value.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Accepted signature algorithms. By default, this is \"RS256\".", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (Optional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "The content of the certification authority (CA) certificate, in base64 format, that signed your identity provider's web certificate. By default, uses host root CAs.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "Delete OIDC provider", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "Are you sure you want to delete the {{ clientId }} OIDC provider?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Confirm", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Cancel", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "The OIDC provider has been deleted", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "An error has occurred deleting the OIDC provider: {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Optional configuration", + "pci_projects_project_kubernetes_details_service_hide_optional": "See less options", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "The caContent field must be a valid Base64 string.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "The requiredClaim field must be in the format 'key=value'.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Add multiple values separated by commas, for example: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Add multiple values separated by commas, for example: role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "The groupsClaim field must contain a comma-separated list of values, for example: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "The requiredClaim field must contain a comma separated list of values, for example:role=admin, environment=production" +} diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_es_ES.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_es_ES.json new file mode 100644 index 000000000000..711d9530ae93 --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_es_ES.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "Configurar el proveedor OIDC", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "Puede utilizar la mayoría de los proveedores OIDC como Dex, Keycloak o un proveedor SaaS, siempre que expongan la funcionalidad OpenID Connect Discovery. Se debe tener acceso al proveedor OIDC desde una dirección URL en HTTPS y se requiere un certificado CA firmado.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Añadir", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Cancelar", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (obligatorio)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Introduzca aquí la URL de discovery de su proveedor, sin path. La URL debe apuntar al nivel anterior .well-known/openid-configuration . Debe utilizar una dirección URL que empiece por https://", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Client ID (obligatorio)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Introduzca aquí el identificador del cluster Kubernetes con su proveedor OIDC, por ejemplo, «cluster-kubernetes-production». Cadena de caracteres elegida (tenga en cuenta que algunos proveedores OIDC pueden ser más restrictivos)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "La configuración OIDC se ha registrado. entrarán en vigor en cuanto se vuelva a desplegar el APIserver, normalmente en un plazo de 30 segundos.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "Se ha producido un error al crear el proveedor OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "Editar proveedor OIDC", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "Puede utilizar la mayoría de los proveedores OIDC como Dex, Keycloak o un proveedor SaaS, siempre que expongan la funcionalidad OpenID Connect Discovery. Se debe tener acceso al proveedor OIDC desde una dirección URL en HTTPS y se requiere un certificado CA firmado.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Modificar", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Cancelar", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (obligatorio)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Introduzca aquí la URL de discovery de su proveedor, sin path. La URL debe apuntar al nivel anterior .well-known/openid-configuration . Debe utilizar una dirección URL que empiece por https://", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Client ID (obligatorio)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Introduzca aquí el identificador del cluster Kubernetes con su proveedor OIDC, por ejemplo, «cluster-kubernetes-production». Cadena de caracteres elegida (tenga en cuenta que algunos proveedores OIDC pueden ser más restrictivos)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "La configuración OIDC se ha registrado. entrarán en vigor en cuanto se vuelva a desplegar el APIserver, normalmente en un plazo de 30 segundos.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "Se ha producido un error al actualizar el proveedor OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "La dirección URL del emisor debe ser una dirección URL válida.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "La dirección URL del emisor debe usar el protocolo HTTPS.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "Puede utilizar la mayoría de los proveedores OIDC como Dex, Keycloak o un proveedor SaaS, siempre que expongan la funcionalidad OpenID Connect Discovery. Se debe tener acceso al proveedor OIDC desde una dirección URL en HTTPS y se requiere un certificado CA firmado.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Introduzca aquí la URL de discovery de su proveedor, sin path. La URL debe apuntar al nivel anterior .well-known/openid-configuration . Debe utilizar una dirección URL que empiece por https://", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Introduzca aquí el identificador del cluster Kubernetes con su proveedor OIDC, por ejemplo, «cluster-kubernetes-production». Cadena de caracteres elegida (tenga en cuenta que algunos proveedores OIDC pueden ser más restrictivos)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT que se usará como nombre de usuario. Por defecto, se trata de «sub», que debe ser un identificador único del usuario final. Los administradores pueden elegir otros claims, como el email o el nombre, en función de su proveedor. Sin embargo, los claims distintos del email serán prefijados por la URL del emisor para evitar conflictos de nombres con otros plugins.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Prefijo añadido a los claims de nombre de usuario para evitar conflictos con nombres existentes (como system: users). Por ejemplo, el valor oidc: creará nombres de usuario como oidc:jane.doe. Si este campo no está definido y oidcUsernameClaim tiene un valor distinto del correo electrónico, el prefijo predeterminado será (dirección URL del emisor) #, donde (dirección URL del emisor) es el valor de oidcIssuerUrl. El valor \"-\" se puede utilizar para deshabilitar cualquier prefijo.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "Claim JWT que se va a utilizar como grupo del usuario. Si el claim está presente, debe ser una matriz de cadenas de caracteres.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "groupsPrefix (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Prefijo añadido a los claims de grupo (groupsClaim) para evitar conflictos con nombres existentes (como system: groups). Por ejemplo, el valor oidc: creará nombres de grupo como oidc:engineering y oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Pares clave=valor que describen los claims necesarios en el token de identidad (Token ID). Si se definen, los claims se comprueban para que estén presentes en el token de identidad con un valor correspondiente.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Algoritmos de firma aceptados. Por defecto, es \"RS256\".", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "Contenido del certificado de la entidad de certificación (CA), en formato base64, que ha firmado el certificado web de su proveedor de identidad. Por defecto, utiliza las CA raíz del host.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "Eliminar el proveedor OIDC", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "¿Seguro que quiere eliminar el proveedor OIDC {{ clientId }} ?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Confirmar", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Cancelar", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "El proveedor OIDC se ha eliminado correctamente", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "Se ha producido un error al eliminar el proveedor OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Configuración opcional", + "pci_projects_project_kubernetes_details_service_hide_optional": "Ver menos opciones", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "El campo caContent debe ser una cadena válida en Base64.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "El campo requiredClaim debe tener el formato 'clave=valor'.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Agregue varios valores separados por comas, por ejemplo, group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Agregue varios valores separados por comas; por ejemplo, role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "El campo groupsClaim debe contener una lista de valores separados por comas; por ejemplo, group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "El campo requiredClaim debe contener una lista de valores separados por comas; por ejemplo, role=admin, environment=production" +} diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_fr_CA.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_fr_CA.json new file mode 100644 index 000000000000..358bd7ad7471 --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_fr_CA.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "Configurer le fournisseur OIDC", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "Vous pouvez utiliser la plupart des fournisseurs OIDC comme Dex, Keycloak ou un fournisseur SaaS, à la condition qu'ils exposent la fonctionnalité \"OpenID Connect discovery\". Le fournisseur OIDC doit être accessible depuis une URL en HTTPS et un certificat CA signé est obligatoire.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Ajouter", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Annuler", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (Obligatoire)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Saisissez ici l'URL de discovery de votre fournisseur, sans path. L'URL doit pointer vers le niveau précédent .well-known/openid-configuration . Vous devez utiliser une URL commençant par https://", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Client ID (Obligatoire)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Saisissez ici l'identifiant du cluster Kubernetes auprès de votre fournisseur OIDC, par exemple \"cluster-kubernetes-production\". Il s'agit de la chaine de caractère de votre choix (attention certains fournisseurs OIDC peuvent être plus restrictifs)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "Les paramètres OIDC ont été pris en compte. Ils seront effectifs dès redéploiement de votre APIserver, généralement dans les 30 secondes.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "Une erreur est survenue lors de la création du fournisseur OIDC : {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "Modifier le fournisseur OIDC", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "Vous pouvez utiliser la plupart des fournisseurs OIDC comme Dex, Keycloak ou un fournisseur SaaS, à la condition qu'ils exposent la fonctionnalité \"OpenID Connect discovery\". Le fournisseur OIDC doit être accessible depuis une URL en HTTPS et un certificat CA signé est obligatoire.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Modifier", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Annuler", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (Obligatoire)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Saisissez ici l'URL de discovery de votre fournisseur, sans path. L'URL doit pointer vers le niveau précédent .well-known/openid-configuration . Vous devez utiliser une URL commençant par https://", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Client ID (Obligatoire)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Saisissez ici l'identifiant du cluster Kubernetes auprès de votre fournisseur OIDC, par exemple \"cluster-kubernetes-production\". Il s'agit de la chaine de caractère de votre choix (attention certains fournisseurs OIDC peuvent être plus restrictifs)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "Les paramètres OIDC ont été pris en compte. Ils seront effectifs dès redéploiement de votre APIserver, généralement dans les 30 secondes.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "Une erreur est survenue lors de la mise à jour du fournisseur OIDC : {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "L'URL de l'émetteur doit être une URL valide.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "L'URL de l'émetteur doit utiliser le protocole HTTPS.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "Vous pouvez utiliser la plupart des fournisseurs OIDC comme Dex, Keycloak ou un fournisseur SaaS, à la condition qu'ils exposent la fonctionnalité \"OpenID Connect discovery\". Le fournisseur OIDC doit être accessible depuis une URL en HTTPS et un certificat CA signé est obligatoire.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Saisissez ici l'URL de discovery de votre fournisseur, sans path. L'URL doit pointer vers le niveau précédent .well-known/openid-configuration . Vous devez utiliser une URL commençant par https://", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Saisissez ici l'identifiant du cluster Kubernetes auprès de votre fournisseur OIDC, par exemple \"cluster-kubernetes-production\". Il s'agit de la chaine de caractère de votre choix (attention certains fournisseurs OIDC peuvent être plus restrictifs)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT à utiliser comme nom d’utilisateur. Par défaut, il s’agit de « sub », qui est censé être un identifiant unique de l’utilisateur final. Les administrateurs peuvent choisir d’autres claims, tels que l’email ou le nom, en fonction de leur fournisseur. Cependant, les claims autres que l’email seront préfixés par l’URL de l’émetteur pour éviter les conflits de noms avec d’autres plugins.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Préfixe ajouté aux claims de nom d’utilisateur pour éviter les conflits avec les noms existants (comme system: users). Par exemple, la valeur oidc: créera des noms d’utilisateur comme oidc:jane.doe. Si ce champ n’est pas défini et que oidcUsernameClaim a une valeur autre que l’email, le préfixe par défaut sera (URL de l’émetteur) # où (URL de l’émetteur) correspond à la valeur de oidcIssuerUrl. La valeur \"-\" peut être utilisée pour désactiver tout préfixe.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "Claim JWT à utiliser comme groupe de l’utilisateur. Si le claim est présent, il doit s’agir d’un tableau de chaînes de caractères.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "groupsPrefix (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Préfixe ajouté aux claims de groupe (groupsClaim) pour éviter les conflits avec les noms existants (comme system: groups). Par exemple, la valeur oidc: créera des noms de groupe comme oidc:engineering et oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Paires clé=valeur qui décrivent les claims requis dans le jeton d'identité (ID Token). Si elles sont définies, les claims sont vérifiés pour être présents dans le jeton d'identité avec une valeur correspondante.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Les algorithmes de signature acceptés. Par défaut, il s'agit de \"RS256\".", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (Optionnel)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "Contenu du certificat de l'autorité de certification (CA), en format base64, ayant signé le certificat web de votre fournisseur d'identité. Par défaut, utilise les CA racines de l'hôte.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "Supprimer le fournisseur OIDC", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "Etes-vous sûr de supprimer le provider OIDC {{ clientId }} ?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Confirmer", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Annuler", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "Le fournisseur OIDC a été supprimé avec succès", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "Une erreur est survenue lors de la suppression du fournisseur OIDC : {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Configuration optionnelle", + "pci_projects_project_kubernetes_details_service_hide_optional": "Voir moins d’options", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "Le champ caContent doit être une chaîne valide en Base64.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "Le champ requiredClaim doit être au format 'clé=valeur'.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Ajoutez plusieurs valeurs en les séparant par des virgules, par exemple : group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Ajoutez plusieurs valeurs en les séparant par des virgules, par exemple : role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "Le champ groupsClaim doit contenir une liste de valeurs séparées par des virgules, par exemple : group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "Le champ requiredClaim doit contenir une liste de valeurs séparées par des virgules, par exemple :role=admin, environment=production" +} diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_it_IT.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_it_IT.json new file mode 100644 index 000000000000..8b052e04c3d1 --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_it_IT.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "Configura il provider OIDC", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "È possibile utilizzare la maggior parte dei provider OIDC come Dex, Keycloak o un provider SaaS, a condizione che espongano la funzionalità \"OpenID Connect Discovery\". Il provider OIDC deve essere accessibile da un URL in HTTPS. Inoltre, è necessario disporre di un certificato CA firmato.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Aggiungi", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Annulla", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (Obbligatorio)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Inserisci qui l'URL di discovery del tuo provider, senza path. L'URL deve puntare al livello precedente .well-known/openid-configuration . È necessario utilizzare un URL che inizia per https://", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Client ID (Obbligatorio)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Inserisci qui l'identificativo del cluster Kubernetes presso il tuo provider OIDC, ad esempio \"cluster-kubernetes-production\". È la stringa di caratteri scelta (ricordiamo che alcuni provider OIDC potrebbero presentare maggiori restrizioni)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "I parametri OIDC sono stati presi in carico. L’operazione diventerà effettiva appena il tuo APIserver verrà reinstallato, in genere entro 30 secondi.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "Si è verificato un errore durante la creazione del provider OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "Modifica il provider OIDC", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "È possibile utilizzare la maggior parte dei provider OIDC come Dex, Keycloak o un provider SaaS, a condizione che espongano la funzionalità \"OpenID Connect Discovery\". Il provider OIDC deve essere accessibile da un URL in HTTPS. Inoltre, è necessario disporre di un certificato CA firmato.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Modifica", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Annulla", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (Obbligatorio)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Inserisci qui l'URL di discovery del tuo provider, senza path. L'URL deve puntare al livello precedente .well-known/openid-configuration . È necessario utilizzare un URL che inizia per https://", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Client ID (Obbligatorio)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Inserisci qui l'identificativo del cluster Kubernetes presso il tuo provider OIDC, ad esempio \"cluster-kubernetes-production\". È la stringa di caratteri scelta (ricordiamo che alcuni provider OIDC potrebbero presentare maggiori restrizioni)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "I parametri OIDC sono stati presi in carico. L’operazione diventerà effettiva appena il tuo APIserver verrà reinstallato, in genere entro 30 secondi.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "Si è verificato un errore durante l'aggiornamento del provider OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "L'URL del mittente deve essere un URL valido.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "L'URL del mittente deve utilizzare HTTPS.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "È possibile utilizzare la maggior parte dei provider OIDC come Dex, Keycloak o un provider SaaS, a condizione che espongano la funzionalità \"OpenID Connect Discovery\". Il provider OIDC deve essere accessibile da un URL in HTTPS. Inoltre, è necessario disporre di un certificato CA firmato.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Inserisci qui l'URL di discovery del tuo provider, senza path. L'URL deve puntare al livello precedente .well-known/openid-configuration . È necessario utilizzare un URL che inizia per https://", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Inserisci qui l'identificativo del cluster Kubernetes presso il tuo provider OIDC, ad esempio \"cluster-kubernetes-production\". È la stringa di caratteri scelta (ricordiamo che alcuni provider OIDC potrebbero presentare maggiori restrizioni)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT da utilizzare come nome utente. Di default, si tratta di \"sub\", che dovrebbe essere un identificativo unico dell’utente finale. Gli amministratori possono scegliere altri claim, come e-mail o nome, in base al fornitore. Tuttavia, i claim diversi dall'email saranno prefissati dall'URL del mittente per evitare conflitti di nomi con altri plugin.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Prefisso aggiunto ai nomi utente per evitare conflitti con i nomi esistenti (ad esempio system: users). Ad esempio, il valore oidc: creerà nomi utente come oidc:jane.doe. Se questo campo non è definito e oidcUsernameClaim ha un valore diverso dall'email, il prefisso predefinito sarà (URL mittente) # dove (URL mittente) corrisponde al valore di oidcIssuerUrl. Il valore \"-\" può essere utilizzato per disattivare qualsiasi prefisso.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "Claim JWT da utilizzare come gruppo utente. Se il claim è presente, deve trattarsi di una matrice di stringhe di caratteri.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "groupsPrefix (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Prefisso aggiunto ai claim di gruppo (groupsClaim) per evitare conflitti con i nomi esistenti (ad esempio system: groups). Ad esempio, il valore oidc: creerà nomi di gruppo come oidc:engineering e oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Coppie chiave=valore che descrivono i claim richiesti nel token di identità (Token ID). Se impostati, i claim vengono verificati per essere presenti nel token di identità con un valore corrispondente.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Gli algoritmi di firma accettati. Di default, è \"RS256\".", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (Opzionale)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "Contenuto del certificato CA (Authority of Certification), in formato base64, che ha firmato il certificato Web del provider di identità. Per impostazione predefinita, utilizza le CA radice dell'host.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "Elimina il provider OIDC", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "Vuoi davvero eliminare il provider OIDC {{ clientId }}?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Conferma", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Annulla", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "Il provider OIDC è stato eliminato correttamente", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "Si è verificato un errore durante l'eliminazione del provider OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Configurazione opzionale", + "pci_projects_project_kubernetes_details_service_hide_optional": "Mostra meno opzioni", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "Il campo caContent deve essere una stringa valida in Base64.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "Il campo requiredClaim deve essere nel formato 'chiave=valore'.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Aggiungere più valori separandoli con una virgola, ad esempio group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Aggiungere più valori separandoli con una virgola, ad esempio role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "Il campo groupsClaim deve contenere un elenco di valori separati da virgole, ad esempio group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "Il campo requiredClaim deve contenere un elenco di valori separati da virgole, ad esempio role=admin, environment=production" +} diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_pl_PL.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_pl_PL.json new file mode 100644 index 000000000000..aa9283ecffc3 --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_pl_PL.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "Skonfiguruj dostawcę OIDC", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "Możesz korzystać z usług większości dostawców OIDC, takich jak Dex, Keycloak lub SaaS, pod warunkiem, że udostępniają oni funkcję \"OpenID Connect discovery\". Dostawca OIDC musi być dostępny za pośrednictwem URL HTTPS, a podpisanie certyfikatu CA jest obowiązkowe.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Dodaj", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Anuluj", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (Wymagane)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Wpisz tutaj adres URL discovery dostawcy, bez Path. Adres URL musi wskazywać na poprzedni poziom .well-known/openid-configuration. Użyj adresu URL rozpoczynającego się od https://", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Identyfikator klienta (wymagany)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Wpisz tutaj identyfikator klastra Kubernetes figurujący u Twojego dostawcy OIDC, np. \"cluster-kubernetes-production\". Jest to dowolnie wybrany ciąg znaków (należy pamiętać, że niektórzy dostawcy OIDC mogą mieć specjalne wymagania)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "Ustawienia OIDC zostały zapisane. Zaczną działać po ponownym wdrożeniu serwera API, zazwyczaj w ciągu 30 sekund.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "Wystąpił błąd podczas tworzenia dostawcy OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "Zmień dostawcę OIDC", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "Możesz korzystać z usług większości dostawców OIDC, takich jak Dex, Keycloak lub SaaS, pod warunkiem, że udostępniają oni funkcję \"OpenID Connect discovery\". Dostawca OIDC musi być dostępny za pośrednictwem URL HTTPS, a podpisanie certyfikatu CA jest obowiązkowe.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Zmień", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Anuluj", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (Wymagane)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Wpisz tutaj adres URL discovery dostawcy, bez Path. Adres URL musi wskazywać na poprzedni poziom .well-known/openid-configuration. Użyj adresu URL rozpoczynającego się od https://", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Identyfikator klienta (wymagany)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Wpisz tutaj identyfikator klastra Kubernetes figurujący u Twojego dostawcy OIDC, np. \"cluster-kubernetes-production\". Jest to dowolnie wybrany ciąg znaków (należy pamiętać, że niektórzy dostawcy OIDC mogą mieć specjalne wymagania)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "Ustawienia OIDC zostały zapisane. Zaczną działać po ponownym wdrożeniu serwera API, zazwyczaj w ciągu 30 sekund.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "Wystąpił błąd podczas aktualizacji dostawcy OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "Adres URL wystawcy musi być prawidłowym adresem URL.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "Adres URL nadawcy musi używać protokołu HTTPS.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "Możesz korzystać z usług większości dostawców OIDC, takich jak Dex, Keycloak lub SaaS, pod warunkiem, że udostępniają oni funkcję \"OpenID Connect discovery\". Dostawca OIDC musi być dostępny za pośrednictwem URL HTTPS, a podpisanie certyfikatu CA jest obowiązkowe.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Wpisz tutaj adres URL discovery dostawcy, bez Path. Adres URL musi wskazywać na poprzedni poziom .well-known/openid-configuration. Użyj adresu URL rozpoczynającego się od https://", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Wpisz tutaj identyfikator klastra Kubernetes figurujący u Twojego dostawcy OIDC, np. \"cluster-kubernetes-production\". Jest to dowolnie wybrany ciąg znaków (należy pamiętać, że niektórzy dostawcy OIDC mogą mieć specjalne wymagania)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT do użycia jako nazwa użytkownika. Domyślnie jest to \"sub\", który ma być unikalnym identyfikatorem użytkownika końcowego. Administratorzy mogą wybierać inne opcje, takie jak e-mail lub nazwa, w zależności od dostawcy. Jednak kliknięcia inne niż e-mail będą wstępnie ustawione przez adres URL nadawcy, aby uniknąć konfliktu nazw z innymi wtyczkami.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Prefiks dodawany do klawiszy nazw użytkowników w celu uniknięcia konfliktów z istniejącymi nazwami (np. system: users). Na przykład wartość oidc: utworzy nazwy użytkowników takie jak oidc:jane.doe. Jeśli to pole nie jest zdefiniowane, a wartość oidcUsernameClaim jest inna niż e-mail, domyślnym prefiksem będzie (URL nadawcy) #, gdzie (URL wystawcy) odpowiada wartości oidcIssuerUrl. Wartość \"-\" może być użyta do wyłączenia dowolnego prefiksu.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "Claim JWT do użycia jako grupa użytkownika. Jeśli klaim jest obecny, musi to być tablica ciągów znaków.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "groupsPrefix (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Prefiks dodawany do klamrów grupy (groupsClaim) w celu uniknięcia konfliktów z istniejącymi nazwami (np. system: groups). Na przykład wartość oidc: utworzy nazwy grup, takie jak oidc:engineering i oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Pary klucz=wartość opisująca wymagane czasomierze w tokenie (identyfikator tokena). Jeśli są ustawione, klamry są sprawdzane pod kątem obecności w tokenie tożsamości z odpowiednią wartością.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Akceptowane algorytmy podpisu. Domyślnie jest to \"\".", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (Opcjonalnie)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "Zawartość certyfikatu urzędu certyfikacji (CA) w formacie base64, który podpisał certyfikat sieci Web dostawcy tożsamości. Domyślnie użyj głównego CA hosta.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "Usuń dostawcę OIDC", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "Czy na pewno chcesz usunąć dostawcę OIDC {{ clientId }}?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Zatwierdź", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Anuluj", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "Dostawca OIDC został usunięty", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "Wystąpił błąd podczas usuwania dostawcy OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Konfiguracja opcjonalna", + "pci_projects_project_kubernetes_details_service_hide_optional": "Wyświetl mniej opcji", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "Pole caContent musi być prawidłowym ciągiem w Base64.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "Pole requiredClaim musi mieć format 'klucz=wartość'.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Dodaj kilka wartości, oddzielając je przecinkami, na przykład: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Dodaj wiele wartości, oddzielając je przecinkami, na przykład: role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "Pole groupsClaim musi zawierać listę wartości oddzielonych przecinkami, na przykład: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "Pole requiredClaim musi zawierać listę wartości rozdzielanych przecinkami, na przykład:role=admin, environment=production" +} diff --git a/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_pt_PT.json b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_pt_PT.json new file mode 100644 index 000000000000..21269c67312f --- /dev/null +++ b/packages/manager/apps/pci-kubernetes/public/translations/oidc-provider/Messages_pt_PT.json @@ -0,0 +1,55 @@ +{ + "pci_projects_project_kubernetes_details_service_add_oidc_provider_title": "Configurar o fornecedor OIDC", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_description": "Pode utilizar a maior parte dos fornecedores OIDC, como Dex, Keycloak ou um fornecedor SaaS, desde que apresentem a funcionalidade \"OpenID Connect discovery\". O fornecedor OIDC deve estar acessível a partir de um URL em HTTPS e é obrigatório um certificado CA assinado.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_add": "Adicionar", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_action_cancel": "Anular", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url": "Provider URL (obrigatório)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_issuer_url_extra": "Introduza aqui o URL de discovery do seu fornecedor, sem path. O URL deve apontar para o nível anterior .well-known/openid-configuration . Deve utilizar um URL que comece por https://", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id": "Client ID (Obrigatório)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_field_client_id_extra": "Introduza aqui o identificador do cluster Kubernetes junto do seu fornecedor OIDC, por exemplo, \"cluster-kubernetes-production\". Trata-se da cadeia de caráter à sua escolha (tenha em conta que alguns fornecedores OIDC podem ser mais restritivos)", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_success": "Os parâmetros OIDC foram tidos em conta. Eles serão efetivos assim que o seu APIserver for implementada novamente, geralmente dentro de 30 segundos.", + "pci_projects_project_kubernetes_details_service_add_oidc_provider_request_error": "Ocorreu um erro aquando da criação do fornecedor OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_title": "Modificar o fornecedor OIDC", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_description": "Pode utilizar a maior parte dos fornecedores OIDC, como Dex, Keycloak ou um fornecedor SaaS, desde que apresentem a funcionalidade \"OpenID Connect discovery\". O fornecedor OIDC deve estar acessível a partir de um URL em HTTPS e é obrigatório um certificado CA assinado.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_update": "Modificar", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_action_cancel": "Anular", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url": "Provider URL (obrigatório)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_issuer_url_extra": "Introduza aqui o URL de discovery do seu fornecedor, sem path. O URL deve apontar para o nível anterior .well-known/openid-configuration . Deve utilizar um URL que comece por https://", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id": "Client ID (Obrigatório)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_field_client_id_extra": "Introduza aqui o identificador do cluster Kubernetes junto do seu fornecedor OIDC, por exemplo, \"cluster-kubernetes-production\". Trata-se da cadeia de caráter à sua escolha (tenha em conta que alguns fornecedores OIDC podem ser mais restritivos)", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_success": "Os parâmetros OIDC foram tidos em conta. Eles serão efetivos assim que o seu APIserver for implementada novamente, geralmente dentro de 30 segundos.", + "pci_projects_project_kubernetes_details_service_update_oidc_provider_request_error": "Ocorreu um erro aquando da atualização do fornecedor OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_url_error": "O URL do remetente deve ser um URL válido.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_issue_https_error": "O URL do emissor deve utilizar o protocolo HTTPS.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_description": "Pode utilizar a maior parte dos fornecedores OIDC, como Dex, Keycloak ou um fornecedor SaaS, desde que apresentem a funcionalidade \"OpenID Connect discovery\". O fornecedor OIDC deve estar acessível a partir de um URL em HTTPS e é obrigatório um certificado CA assinado.", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_issuer_url_extra": "Introduza aqui o URL de discovery do seu fornecedor, sem path. O URL deve apontar para o nível anterior .well-known/openid-configuration . Deve utilizar um URL que comece por https://", + "pci_projects_project_kubernetes_details_service_upsert_oidc_provider_field_client_id_extra": "Introduza aqui o identificador do cluster Kubernetes junto do seu fornecedor OIDC, por exemplo, \"cluster-kubernetes-production\". Trata-se da cadeia de caráter à sua escolha (tenha em conta que alguns fornecedores OIDC podem ser mais restritivos)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_title": "usernameClaim (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_claim_description": "Claim WT a utilizar como nome de utilizador. Por predefinição, trata-se de « sub-», que deverá ser um identificador único do utilizador final. Os administradores podem escolher outros IDs, como o e-mail ou o nome, em função do fornecedor. No entanto, outros nomes que não o email serão predefinidos pelo URL do emissor para evitar conflitos de nome com outros plugins.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_title": "usernamePrefix (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_username_prefix_description": "Prefixo adicionado às cláusulas de nome de utilizador para evitar conflitos com os nomes existentes (como system: users). Por exemplo, o valor oidc: criará nomes de utilizador como oidc:jane.doe. Se este campo não estiver definido e o oidcUsernameClaim tiver um valor diferente do e-mail, o prefixo predefinido será (URL do emissor) # em que (URL do emissor) corresponde ao valor de oidcIssuerUrl. O valor \"-\" pode ser utilizado para desativar qualquer prefixo.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_title": "groupsClaim (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_description": "Claim JWT a utilizar como grupo do utilizador. Se o clem estiver presente, deve tratar-se de um quadro de cadeias de caracteres.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_title": "grupos Prefixo (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_prefix_description": "Um prefixo adicionado às contas de grupo (groupsClaim) para evitar conflitos com os nomes existentes (como system: groups). Por exemplo, o valor oidc: criará nomes de grupos como oidc:engineering e oidc:infra.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_title": "requiredClaim (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_description": "Pares chave=valor que descrevem os clones necessários no token de identidade (ID Token). Se definidos, as contas são verificadas para estar presentes no token de identidade com um valor correspondente.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_title": "signingAlgorithms (Opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_signing_algorithms_description": "Algoritmos de assinatura aceites. A predefinição é \"RS256\".", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_title": "caContent (opcional)", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_description": "Conteúdo do certificado da CA (AC), em formato base64, que assinou o certificado web do seu fornecedor de identidade. Por predefinição, utiliza as raízes CA do host.", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_title": "Eliminar o fornecedor OIDC", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_description": "Tem a certeza de que elimina o fornecedor OIDC {{ clientId }} ?", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_remove": "Confirmar", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_action_cancel": "Anular", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_success": "O fornecedor OIDC foi eliminado com sucesso", + "pci_projects_project_kubernetes_details_service_remove_oidc_provider_request_error": "Ocorreu um erro aquando da eliminação do fornecedor OIDC: {{ message }}", + "pci_projects_project_kubernetes_details_service_show_optional": "Configuração opcional", + "pci_projects_project_kubernetes_details_service_hide_optional": "Ver menos opções", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_ca_content_error": "O campo caContent deve ser uma cadeia válida em Base64.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_error": "O campo requiredClaim deve estar no formato 'chave=valor'.", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_caption": "Adicione vários valores separando-os por vírgulas, por exemplo: group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_caption": "Adicione vários valores separados por vírgulas, por exemplo: role=admin, environment=production", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_groups_claim_error": "O campo groupsClaim deve conter uma lista de valores separados por vírgulas como group1, group2", + "pci_projects_project_kubernetes_details_service_oidc_provider_field_required_claim_comma_error": "O campo requiredClaim deve conter uma lista de valores separados por vírgulas, por exemplo: role=admin, environment=production" +}