From 4c942389ce494f4cf5af07f5fe4e220d23140709 Mon Sep 17 00:00:00 2001 From: "authentik-automation[bot]" <135050075+authentik-automation[bot]@users.noreply.github.com> Date: Wed, 23 Oct 2024 21:34:23 +0200 Subject: [PATCH] core, web: update translations (#11782) Signed-off-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com> Co-authored-by: rissson <18313093+rissson@users.noreply.github.com> --- locale/en/LC_MESSAGES/django.po | 107 +++++++++++++++++++++++++++++++- locale/ru/LC_MESSAGES/django.mo | Bin 98400 -> 103758 bytes web/xliff/de.xlf | 75 ++++++++++++++++++++++ web/xliff/en.xlf | 75 ++++++++++++++++++++++ web/xliff/es.xlf | 75 ++++++++++++++++++++++ web/xliff/fr.xlf | 75 ++++++++++++++++++++++ web/xliff/ko.xlf | 75 ++++++++++++++++++++++ web/xliff/nl.xlf | 75 ++++++++++++++++++++++ web/xliff/pl.xlf | 75 ++++++++++++++++++++++ web/xliff/pseudo-LOCALE.xlf | 75 ++++++++++++++++++++++ web/xliff/ru.xlf | 75 ++++++++++++++++++++++ web/xliff/tr.xlf | 75 ++++++++++++++++++++++ web/xliff/zh-CN.xlf | 75 ++++++++++++++++++++++ web/xliff/zh-Hans.xlf | 75 ++++++++++++++++++++++ web/xliff/zh-Hant.xlf | 75 ++++++++++++++++++++++ web/xliff/zh_TW.xlf | 75 ++++++++++++++++++++++ 16 files changed, 1156 insertions(+), 1 deletion(-) diff --git a/locale/en/LC_MESSAGES/django.po b/locale/en/LC_MESSAGES/django.po index ee9393bb23..9477afafd1 100644 --- a/locale/en/LC_MESSAGES/django.po +++ b/locale/en/LC_MESSAGES/django.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2024-10-23 00:08+0000\n" +"POT-Creation-Date: 2024-10-23 16:39+0000\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -1843,6 +1843,107 @@ msgstr "" msgid "Used recovery-link to authenticate." msgstr "" +#: authentik/sources/kerberos/models.py +msgid "Kerberos realm" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Custom krb5.conf to use. Uses the system one by default" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Sync users from Kerberos into authentik" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "When a user changes their password, sync it back to Kerberos" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Principal to authenticate to kadmin for sync." +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Password to authenticate to kadmin for sync" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "" +"Keytab to authenticate to kadmin for sync. Must be base64-encoded or in the " +"form TYPE:residual" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "" +"Credentials cache to authenticate to kadmin for sync. Must be in the form " +"TYPE:residual" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "" +"Force the use of a specific server name for SPNEGO. Must be in the form " +"HTTP@hostname" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "SPNEGO keytab base64-encoded or path to keytab in the form FILE:path" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Credential cache to use for SPNEGO in form type:residual" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "" +"If enabled, the authentik-stored password will be updated upon login with " +"the Kerberos password backend" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Kerberos Source" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Kerberos Sources" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Kerberos Source Property Mapping" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Kerberos Source Property Mappings" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "User Kerberos Source Connection" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "User Kerberos Source Connections" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Group Kerberos Source Connection" +msgstr "" + +#: authentik/sources/kerberos/models.py +msgid "Group Kerberos Source Connections" +msgstr "" + +#: authentik/sources/kerberos/views.py +msgid "SPNEGO authentication required" +msgstr "" + +#: authentik/sources/kerberos/views.py +msgid "" +"\n" +" Make sure you have valid tickets (obtainable via kinit)\n" +" and configured the browser correctly.\n" +" Please contact your administrator.\n" +" " +msgstr "" + #: authentik/sources/ldap/api.py msgid "Only a single LDAP Source with password synchronization is allowed" msgstr "" @@ -2848,6 +2949,10 @@ msgstr "" msgid "User database + LDAP password" msgstr "" +#: authentik/stages/password/models.py +msgid "User database + Kerberos password" +msgstr "" + #: authentik/stages/password/models.py msgid "Selection of backends to test the password against." msgstr "" diff --git a/locale/ru/LC_MESSAGES/django.mo b/locale/ru/LC_MESSAGES/django.mo index 91b08cc25362f16c492a2359ce6cab64ed076745..62988afcb733ee07c37d0ade5af7270f94a36721 100644 GIT binary patch delta 18622 zcmb8$cR*Lw-@x&EK|m2f5fD(|Dh^ZxcW%Lr6Zgu2@I_GsWT-g$y3H`xH~p$Pvog(G zsJLfY*@Dt`*|2PvSvIVE-k*Dpqx$v7bAQj_b=JN2+_UZldp?@u{pwC{=ZAsiRvR40 zJq)7;{t;{#J3I~J{f3fj7<1Yf##o$-^YIgGhUsmU>v0F^S8*v$Z)X^h=+)jZMqq86 zicTDaH!ur(buf&MWE)3`j3ncCl!`;ht%t85S;o)U1e+%qMs-X_?qSSBA3TMX@p(+e zx3LnoOEir8u_p%Mc8tN}SOq_`bsEMmMC1Y$I;nzi3?UthUf3BEFbQYiLnuAq)mhbR zjneRB?1Rr^AO?3ajH(!e6|o)41N1;YOvAC<-7o57H#&zt_$Jb3<3nUvjp!bR5r8Qu^`@XSXaPpxTJ*w0=#9sFF#e;6oFgL~YbL2D zZHKE!-;bgAJ<6Ds@2MIZj?x1yu^tY_Xq=69522iQ2xTt3hW_}0F8>ClXUtyoe}5v? zdZ`9vpsa!gSOK@9+~8?!iEp4>(6_f5(@>;sMs1XOSy&F&pxp3LlpF0t>50?mhZj-i z%*Re5a^YdjoLRUWLrg05Rg*5dpJ8N>pN7m+<5iToP&rw3bz_tUC7|4}FE+zb*c4Y{ zd3+X`x5g_dtEw_j-2$Ech}0#r5T)WSlrB7oi}3==g$4{zlV~AI`396H*oV?%F$3up z?1~jJ8HeNjxEc?kJbCXys=>ptv8?~`MC5{NQM&3GtcvF_4BtYT8`n@Kjo)C#8>{le z2QyHfd5eF4 zIS8f8#~=@5q+?S&fzs7KpbXWYSOu$$R6`hzA*5TQ^h`2JgQj8}K7zIJ+(`OAl*kuk z$j)T)_|np7?1ufYKCZzSJdMmF<4a7z_M;4=0d7Wlq6;X?&vUfuq4FpVtd88%_U9OVY`>4~tN`@El6ZucL)wj7L7UK?m+ZX;|=BHP#(bdY~)HkPJncl;cr) zYAVW5%tv{^!^rG6t~iOvlLhlQ(zP8>T08}1C>HAUdY#^lb;&=c^S?q_1%K(Z_c(Q4 zIEIlQk5QO}7G_{gdKUFj~Mt5X5jg2T9(@m5fDVMG$Sr{^H zjChneQG~tlGH$_!<9T!9%P0?Y-vsp?F#x5<7hny!^D{)+k#PZ|(TDxEA2vi;W;0PH z=`xhD+>VKO0Hw!npwtWDZt`UHwQW!u+zWkitj?c=GFN6{MS1dNM7(i5_QkE(9e==X z*lLm*0w>B4Y(&}fkE2Yo3s@1~K^dCQP=?GSQ#IH^nInx*&TE0e*cqMWi3}%_i{o%6 zUcx-=KbidR51?GYrPDi*g<_n<`!OP$GMs^I4TgV?nsgahfpif{kFL(4 z|K*8xlObLC3R?Ir$}IJtqMoEN%53h7vWzBRAKZvCxxPjwli|rzG{BBn87FFIqMW}J z>*15yS99rqsd$5oK=k3UV=x@Ouro>zC86}d0QAG*SOwEj&YO<1;}xMa=rNS8K8jNR z1(YGVgz~`Gb$OsOU#)iwWwJEaCZTlkXp{@*qg=QME1HI}4SSN_Q^0nNzoRth@Kn{H z3pj}M2N;h{r>Xml!ywXAu`fD{h%_ehE_T6+)73_lj57J=V<)_TO|Vj-`qt}+dr8m6 z;}|zXE!(eACR-vCNtRs_R>w4yo}7a+NtYl!<20TmBFnBAL-8$?C;kEDiF{_MEj0}N zN!Qo5()r!7Ir&3T#(pU#UL`;u8s&P;u^Dzlr?hMa5ozfX zlnbrHhPVZ#Aupq}_+ykC{DRWpa&uKW5T!?=FcRCNl;5xOC!+MsgXoJZwHxNr|B|tt z3~9iAwD2s}#7|LL?ln)%-Vl@qH9*Plh;pN3tcIhJd2CEYnM2=URrH##o;(cYyoNg6 zZa!TmUDB5fnS5iB`C=5JtcDvXPu_Nc+CciF^w=bWh|3)dN4|t=Av}@3X}_OL}}2|C{K6>r9p3_oPQPNde>3T zue?Z|ABW{gw?!G^1g*2Xj`T&DEQ8S#N1L0}VcmgNlRg{Jf zSgaa07Nuvi(HkE`*%y{0qw6$w5?Mk{$O2d|6AKZn~ z<-cQV^n6Ioo%SdV9fLBrCZU`+6QxJjVI^7rPZEhC;{ZyRet>oHCzP(OUc_%Z*Z^hh zo=16-Ptn4!uqIYqs-C z$_;v;jO|2}$+Q?{XtrZTJdb|(I?ANJjPi22hBEf$mZ|y`P|lA*r<~Y>h@3bGWo%MV zo^TfW;CyV3Mc4*UV<)_c7Is*!8af8!Nl(LixE-b5Yxo-muAq_Vw^F@)-dIWhOV`(0 z#TPC1LfM%DT>ABk(vTz^g~?bIccbhBXSHvktcq_i4m}=G4QYasPC@D671#%lVkIoU zn*L8960%y2$x!S{dM4JwGdK*dU|(#%Mm2CL${3zT>DntOJ@_Tcg>Rq?K{>Y?f)JFA zr#?!48*Oi=t}q&9Y^R_-yHO_FE}j2^PJgD;=2~^ZNR$i4V;4+BIe(G%ag@1p7NucV zFbIFdBy{?$)8Be1Pxu^qVbFR$7%^Pi1LX;(;uKtrq4*oN#K1?@4w;0~@Kltcb)ua2 z6jsF}D0Au+%#iheiAW|H9a&>7a2LvY{sd(RzDDV4|BY%LH${1ZP8f_sQEo6 z%TTVf87JXWxCeta@$~pC4wdy^vYFX!a`7!{2kWv`^~4_BPsP8mHST*%{lf7zN)L43 zrhX4Ng55~pL^{vt^f6%;|Vo1Ri0E|NJFq4`MaUrMAa{X7#xiurX6SD_CVNI0N2k{$Gb*wuElHP|F zK8r{3GmOA3CHw&jPhvwXIIR9Swe>LlFJpU?45`@Sh+2jNQ7Y!3Y#%n!=#EOaWzy6>rJlGH zn~|=2S~&vSkY0xM@I`Ee*HH2soKX+rK$#2kF&ek&^z&Gg^i`CN&ROBCT95rOg^Zy% z4v!$cZ`3%)mTB_GD3mUbdQSavIvC?gZ$uw_1()I_%)xQz)tq_*<%Zv&G{paT^?O89 z^p*9WM#PVTYh>3XdMK!xaE~p(W2|JSS!UgyS%K5`yQa*vb zNdJi8*x_Y0B*U?;tpBNYgeO6I+jth+;(}Myg-@ewvBstZl7-{Ss8J0i>rV-(5-s+aMnb$kRrqU$HUuKvlS_eHv& z^f6pR`FoetMv_bAI;8iY+~5*Q!@kEXtoWAthl?2~bM0qLMc=pS|7Aq7h%CZCQ6|xX zchuH-3R{wX0mHfREzBex{+?R*i!q+`d6ZvDZ(w)Q9v`S4>50`ykHxDv9V=09?1yS{ zW?iQLYf`Z6vife{i;<*bK2qzrJ2oOc0poCu_Br$={S!Wnw@|wH;g8iMTdzHd)ye+^ zBk(Wu#2TNd2e3Y&{}adTy4MMch+QxVvo;c^4^Bkl2(ngh-OL}WG}LVv9NwVDIXv{_h>{2eIeWw;GL zLTSi?Z`4@-g3+WaeXDGOQKSc>G^haO#%^qlS85nu1}n{+AGu_whCy zgdgDqZ1EF+-M~$lfi-?sPp}C8B>g5b;f;$o)a!chFKUj2{;DQj9h4g-Vh9e`=HO`3 zi*X?LH$Epa1>5|lZmvwzGBa<6?nZ`S$XM3CW+jJ-&7gI?W`8Z7@g@{La)86UQu!!`dI0oxg zFpa~w7~?U)*HqsHC}X<;op=BTU~{&?>bMx&;5LlF4^bxfA1HI7zMrW+)tp3Rd5lFV zn1_{d9lnV>QTBnk?3>aPN&coihTmwT0#ri=U>M~SF&GzMXIzho_#sMzt;*{9t*{|! zXA+TCL<)4lZe-;dr=$X1x4VjI)WvrLO=AR_L8iT|?hiKYt$I9K)L*3Cj+aQkfb3bu zCjK?E6Xz|gW*V0zKh(5e&rgM!^80|(_?d{z-U_^7WJ`?Ij>e9pS7=MIJ?YAPch$ze zD9bbtW&OX8GP@tHVcN^}G)^MjAVQ7#8kD(m0lVT4I9>*?Wu$5EfSa%d1%A9^>tZLI zjv45MpP+0gU!V-tb*-NX2tI5};foU8heH9CEBNJo+R*f|c7dKvut1&jtG?tNn zHeOBc{*6uh*X}&+8I%nvpo!_^cQC$eo2Xe^gtCmbVsHEj8)ITq)#6<33Y6Kr8-ww@ zPQQ=+U?uS_PR5gFB5nD*y)SBxZm4K1wP zQZ=9n$_@LWEH4Kp;trGseT{w5^FFoA253`JhB6;(;xdfGy-p&sF|%u^Ht? zHQK5hx5Gfvqj4NgK^e1)D9h+qZDc!@?t(JQC!);mx!4KMqjY_R_NKk(*TV9oM8b_T9XFw@*UwRAb!-PU6g^NHoQ|^07HRjR^yr89Ggjwmr-VXwvpoNx~1hTmajlRZ6A?eSgN#^g)rIg}fGi?Y1JJDc`DK(<18vZdP9 zC=J|%G889KuKOm++^Nxp4UhX9V~NNUufk@y3uTghgi`SaCSsee>O!-$kD#oMT_}_3 z1C;CdbyMfpMLEA6%K39p8gdrP;k)ScCUTjG___95l(GLwr+vDc_IH6lCXn9;WhjAVG)X?10HcV1OF%)Gou1sS6%M)xNgNHQAa4?4SQZ3HxZQB3g!ETfr zc=4O4)DOi|n1u3#75bX?M`<6FNq7yXVflWh{e?6Kqe)*unJeX!)ehP`ne{JEGL#G% z%RH0|u0$D%ODNxj75ba@?|`GRCk@QOB=V09P&f1%sOCTo987)=%8kxzf5e)kBL}I5 zBw#w}G$#>R&o5zf4CC?T!=W#B#3d+`@am$jKc7t$~GvI zc7%2w%GmEjInTL=NFtH%Q6^85Vai@8J>Wp;`gItDyHNInGq?(C4_EJm5*$H#@(A@M z^#b-KeG6qD=sVIhR^m!LNe@Qf&sHr9>yuHY{h8f-jJm*ne2@y2#;VuvniTcg4H&0( zws0)rLiJFF>@vy||B13?N2IEqupKTYJqqXGXZQf7rO zS7W;omy^DVlW^L2)Ba=Cr+9$$feEHD7BezT``7FXC_7#2iE4`-pq+(H$$t`M=-xpY zO8-eLTkdbPl?YBmnceGfAYRZ$W~#ShuJ$=?=wy{Y3FZ8gDCd8R`!O<0ZN+6ch;&G{ zT1}Hsw(zs)Y)#|~BJ!lQa+n-+{eC=4x@3xaq8YiS{Y$6|Wp?}LsV+~$_ed{5x!~A* z)BbDuB5Y6kGRoYFC{UkdV^Cf`FQTlv>jkX;8bku7n)aW~V(}2^$Z2W_E}?9xQPb73 zj6vB#Gf~EVKi0-l?aw+tyihH_R@yYQsJ8+?$9>5BGuF;v{a5hdPa-qbN93*9JUQvT z53n~=A#bi}{~hm%dCYdwiSyML&&36%@gWx)zR-^Bw z>fO*8J<0Ehw9lSk6(pjMGUD9B;4{J)L=VdG6+tFs5Au=-a%5BX7gi!YN8bN(tReKW zV|=qwFrN4~Sc}TCbZQcQARR$^8_F1-B*=Ys@`KT^4?594Hu1Bk6zW4Jw;bOo?5%sW z9q0bti6l^YE@6>AX%DiTjlRf-j`4y%aU4EHp8VI+?~wlk>1g832?I!fMKFoWJERj~ z2|?yVF8Ol!;U{>|PVu{elgdx%Ldkob_(K?luj2^HWBP(Ax9O$Wjn@SMA?6g zHTpu5HKv#2yZa3?kC72U!Dss9t@xad?_R>b4+7(T`O$3FPfzjJtTLM@%{fHx`Wj=Oc9vh2_I9-FBsFQ@CAG?#)<;^%P>p#ga@*oE*t zaXB6)@U>+h@^+KsHSIavMEFgo7f|*o!TAh7_HyBa6nsH^3VIT*5|^VkWxrx`^4=!Q zBFM3VP$YSnPe>=;i@I_g*L4n%K1#eZVK(^|p#mXI*URpz(a!zqv>kB~|5(Us(* zvY7IgI{gT7ITjJp$?HrwPW-aYmohn~lE0PkC;6|CewxsRbU7*1M{f^3{@eA*)hIYk zyfI-2@e;zL#4~UVC(F?Q=aUzJj}iij%kdX>z^Zmi{hRRDx@@M->q9z~bM_JBxGC$u z9ifnnNrXDYy$Ett(Uo}P+DCQLTL?=CbqP-s$`R63vHc;^ope>|kH!bduYuce3&Ed! z`3|f~-beT*!C9TmUW7sta=b^#qe35Ci<>EXpU{OM$2#)H5yp^yh!977DETiF|47&2 z@dN=+o*kP|NuFCqR2 z@wMnjx)bry#A6B7N&6CRAG>tqd7MwZTh#fI_#bvY<3F9qlZ0gy$Pq+XMMe4MpG2NF zp21AQn}mlbn?Nv#N8%8PbChV8kbmznhqMpj5}Et%Es(g(zj=hNoE$=>+4>?<_8Z|1 z^1dK6CA>g5OnIpkay&~~j%wu1)^SN!B#b9LL+7o;0`lG^{6f5*&L^qXUmYS2GADAO zK;rKbZ><~Ri$9UKmT>!coQQlp22gJ*p(dd@>5BTCLs*x*kvc8s-I5>rScl^&`$q2X zB9c#7Ksdrlv6xGR0^;HNgk#u^{134b%Bq<_d>8R?#Lp35On8-eK0%H{T9r~i2T(tZ z{ECDogx#|K`%#uhB2w3EgYOW^>-4KwOn9Ggl#oK*gAbE{9_Uxls`^b zMSAN!FtzHlkx9EM2fd{Z^A#1gIw<| z@{1^Fi0w!x5D&(#q=yik3;7|(Gi1tfAL&6lZ!f+~-nTfCU{U8H=`&JM9}npBBpFKB zNWG0Z?>XX&bv&A~tE5*-MUJE7Uya+u&C5$4!Oy|9!6=vKMm*_g`*}wlwq6HUD#AnDHfaOUqC*Fhj6U37U zw~rO%Zzr*hyrqPeq+cPlB<}>F1@Wc2vLEH62qC2F;R86BFj<#7&rRS+^hEL-;{hCs!IZ}nnh-ya4-$3|--9~|{__40B14XB zGCC3V5#(s5^CkWnc^ydiCf;8%I5J3=>bh0XhrD)#LgMWSb%{T&%ZVBu#2>+dlILsb zqqtV9m?}e)lC6w9D=RzS%E+=(_`l4|>}ifPD>b_yD?hg|j{jGQ3`bVJb+=wlN^ZWD zoqliSl!E;1tnA6z1$kCpVP3vta$Iqzq*A}iskwzY`5D<+Rxd|kPD(~@aljC#kJFLO z#gel#Gg31gdHg@S+({OyL>nvh&OKAo(sCVns)6Y=DNUN$IU~Q&N=wO48JCjhi2L_R z@-%lUCl2g;Z{3W1*O^ff#m|gt?9txpmspTL!5WxdkelkTI%j8PIZ~y$M)%z8f}H;< zrO8t4y0)U4_nl~%m&){C8G0vH&CDx)Ys_*pcD#MLyb0L_nQ7KIhgFbA2WRJ6DOQ$a znx#rpa~&!9jjN$;rvc8lUHKj_(t!ZZ$1~ht5c2R5Mb!ifinI zSZ`J0S}~z^@w4N7eHvT;ynykyzWQfrUh$c%!M^eTJ}WuXG5vN2|NA80!UZ0#BQpad z|9#?s#LkjAm3HR3HqVT5y)-kU+5f1Pl9s`&yIu2N74nK}&pPbks^AQY{O9eBfr)*3 z-#OFu-2;}ZhI2r~zb>KbseYwasJD(TaYlsP?p|YH=cGP&uQk_M&Gn=+?0@u!UGKlf zsJPgfW`?HZrcSWZ3oW@UD6VR6vhcPrf#!VI_5xP3PR>b6OJ>qBoh;!5)+9%vYzLB~PmmQ)uB`Yt zYY_P~g2^b^>@{hQe_VCoy%)7F?3X zE7OsZ$3BA}(y{O@Gx5vy!&**v?5 zYH@~rS~5j)O4&kc94I|pHt&C*UpBvNnZ-r-m(8Q1T<&=32|KfFE@yFJ?sL3seq8Yz z&m9X}U2FzbwYc};vIX4mWa)lRJyCkN_@T=i0-9|m{v$W-wN(IC9LZID7Q~^ZysrS|L3j3?Be2K*DrdwK7BK^JHs%)Yzc!d!?9mR zr)-HDxZ>N5Et_xA>-0X8frghzr!gs(TK1UQ=fo9%@pEr4^AT6w)3sY3r&2N3U|Jkz z$Pe0e?KyC)Y$>C6k|D4sf=nzm(+-y&bXB<)Y94kC`6H@0`DQa8_s1S)lDpW04m#y; z1_j$&ke)Rs%NEPbC_U;{npifMVZHqzwCjjF z(#xz+6_h;hX>Rv-y}l#F zy*tnhcCQOG^X|4ZM7^K>dET9-26)*O>;{)quWEh}boX3)%>Q-EyQh|uF;{2$#F*J$ z?$;a9Kl?q*P`i^nc~`lsMAD?x31$uHmw>xjWm5H4Bhz`ezV`t8rS*?f?#(Tk9cQ|{ z+*!@du)D1+C-19&oODlKS#ySCZF6&>yG08#Tw38DTDsS=UvmH5E9wIFD8{xh%U84C zPo;(4eEt})s=Rs3sM!5U6FfI3~MrMFJy9H0ne}`u0MX33r&i}{Y-P4m&u6pw2 z7UpXn@v@UpyY#3ft5bHjxoUT^n6bxe{+E09p z6EixS5%p!)JS8o#YS||cyEC`%slBvT$!k;0r+nNA)6J-w?3`TXuxxG8@K|{od#^5A z&QfQsxmQd#gJWs+?d{fH_w$(PJP7Twr@U<3Qkw-^dfavTM)e9-4Da3g>;kTj-wbxz zOOOrRqW-+nqpX=Cdy%tlq|c7AlPs2JI$T zxt}RChr8#5nQiXITc<##aX0;%?ne9=vi5Kg`(k-r)dxHFU z;n=+^9;ZFhCf=v^kZ?sZ?A~{;j54c+wXy2iuge28L6(KxchXLo3?YpU Z)|0xj$^S<+HOw+D^Xip^%{IGx{vYObVKM*! delta 15298 zcmb8#d3;UB-@x%X*$`wSA%fi4*C5u2E%sPaONc#)SR=Mb?bp6VYPscFTU4!GaB1vX zTGdibl$L5ORr^v^s!HqmeD6%2pXYi0dd{okJ>Qu*=ggUzvs`*+yU*3>KK9E&Udt8R zIuE5vqF1m|nVw4BuPmiX6>p$ae+R3bfW8Dv70tYoa&CqYoyuX8!w<=}kci+>dgl=WrQ5 z!QwctjlQDwC>`C6G6H9?B0j*f7~Iy35Xye>C~IK|`r&v}KO5!3R<&jPJCpgC0_lJi zr|*K2Sb#VhE=CCvJpX$pWa^fxMh2Nr_;2g?nNgU8gDPNq1GBOLWCoae3 z_#4WV&tZ5A<1(y?>rsxEi;R?A-6SJJ^%6rdpo^Z0D(FMp3cFzk%!eD%54WS7U_VL+ zPMG*CdJGS#*I3 zdR5m&IdBZhaoV6P!UR)366N-uhyl13`*42sA(OWmRXPbo>a)$lXHePzj#vGSrbMaSIbC zqTGh5c2nU%S>0Pq{4vUo$1xNypj^pgv|$hnMuxIB%A)FqrEvm=qZ3PDHhSY(lqtS| zCGiRtL;FjUDcWDJ%4!%xMPsz%M3i^JbL65_W9CC19BWWIxCvz~>_(fuEHR^gR+QTqAbc_<|h`*U^os! zX*V0?_Hr7xqI7gW%Gx+%$}eJ|T;g3avRGcC3{n2U+#=|YZLlA<#?4p?AD|3%!6Ev} ztDxKk%}}0ni6{@K6qMtpqjY#W=EE$McFQqXhWI@)GNk))G9JTm*kmXx6?dZ#4&uci zS26-+$fuil1+pyE4rIM5U&h&iLy#Lqy}$_UK0?3LCZLSuOtj0DtRW*qcmQqqBgzgh zP_DRCs$PUKSckY9@_tbZQ5Mk!lr{4Rt6;T}dI}PaLs1s-M68Go9dXiVr4HkElnx9XqdPDO6Nt002L6I_qM)(*_!Tgo zI0kFtLTrf#?PQ|J$b`3s+SnW?VJ$q2jqx|!iPh72O5$bghHJ*_MfE$%{r()ouxN%J zxtb_FLO;A{ylu*#VI9izy{YHA5jGP1-`Wi3RbtcB(%9gRcj zXiwyTYADL_rkZ*O%365OxC^D-QFPz`=g7#ayonXiZxSmQ>!NgIAj%2TP&zao<$yCW zA1=WFT#0f4+psnsMCsUXC>{M5*UfN=Ge*FAV)rj#Cv&VndXvOGFvbWaDU*{iYf-?PO%fRVX`bMcH8wN=H6J znX?ndZ;a$F zUMw?|;y)G49}CclvbZ8<>bs&F%A9AQ>^B4Z;cAo)J;#n%Y?dC$6pSWL!w9r*B_loj z8fBG!kFw)Ul#%e7tveWqm59Sprl2iWz$BE8&&9R49A!$P=I9HEM;mcBloMv4T<}U{ zKfBsYMozTXR2)M&a1NHmXDEv-Y_1-#RPoods!hHA;>)@Z*5UbADkMhB2 zBi@G6(XX)v{(==*FDi(MZH^7`IZnkB_~t_W(rA*Yhdv9BQ~n9c8kn?5-z6WRbYu_q z#e*pKcW9P=epEL$N4bj`5{((VSzh!$9)N6rrm6NjNZKPoR_{$=Q6C#552PXDis@qk-0P0(yoG1ZX;$W2hcNo7~%J|EoxkZ8WtiUooWW_L!xEhYb42;LS z=#9}1Ud7lHWynXG_!P>CpW_(xeOup_Q?MTKa+D|EX_O1NX(v;OjK^}lV^u6d+z4e+ zb;4oT15@!B*2Nkt%>9fq6=^6#z7+j&FBZiwFc^PC>DVJvZ#i{r4TfU9BS1h=R))gJJLT9fyh7A9JuR)>^MWI3{5j@%t!4`I+$&$`wDwaP-}vzpScY zY2v;p`%S?JT#3b5f9e1knbYsw1$^i|g)Ka!D7UuqxW{$4g!8M6ZCoYh+pfR=FW`s72|Fm`03ILc z4-{VtyHOs6?QlNITKEoSjTHDu-!0?NMm!e};1-lsKahF-1gB$FtiO}{zbBbwGSPS# zrQtIyiNU*c!zhd-?uUMug))b0F^mqDXCY(}$GUX;Z}E5H7bsW!V2?iDg1vfVH=}!T z?q&St3Vt*N0d((E;_}GFtDD#jmu2e*%WY%HefkmG2`f^ci4D+Y%I~9GNX7knEwn

=I8>EDLM4(n%m63YII zk*BY6;%F>)MBo3*QBL>~N=I_A7Cy0)@g-B?sD4D&!XJs7Ug@D z)2sUe%7d!lF&;+P4QJzWl>JK_*ABt<#Cxy=s?YV5*u%(FAZ}nxLe8z`VhpzaLLYc0 z1`;2`Fg%CB_y{MU&k6nEVMib0%UB3+U?@Ju3Rvh%y*O(lgJf3;WaI!rC;9lmOuT9_ z{9o}@BW`huIV9eVD~QjY*3XM!-{^0~%_t{0jnc83DEoPw;SGsnP!`*LOh)Tl{t*IG zaIW0{PslW+U~-Or5`Kd9h>v0kPW&gP5(l2u_xUueL3|kHx8Vb9L;U^JU38HtNn3ZJ4U7P+V|pcpnI?vD22WSnHgo!9`sLOGEKD^X5R*jU0?5$jW42bW_i z_LcURl0(HmV@1@~h${1s)@2mYjAS}lHJ{N+G{DG0@PkmaEE;Ut{?v;Lcm7dV!9 z@nwEGqsJ9J#91gq`92Q9FEIwIU1ff8D87MbQ0Bh$HD1*?6aDbfHM^esR}?g)py4n2 zfifPY!8&{oKS1d~r|Wu-k7HTli^hL2oH*iF-Jw{N6DMOdx-bbJpj>dr8+t_M*vZtT zU^foJ+qgg)+|++}^8?EL9mPsIh*NMUHn^=v=nhUM9&|@f*;TAWe9u_)t{$nzC?nhr z8{sHSK>G(|hLW-F@!^TXaTwl4xq>eD`Nss@h)kba|A626IOU;U8^2;0@$Xm+3;(9y z|K(Bkcj92Yg{3h5kshg3B(|$XreHfJ)8K0?gOR*Je6cgij(t#ucoNFcuf`}mV*DMO z5tntcmKt{D5^1e}H5 z_!8x=@CdTpQ&iYk4&}fx#sOHFcpl2g?n0T;pN&tjII+E85uGWAvf3M?%vBGR`+6+e z@GX?v@?(6&P@Y96@$q0wjV12QzhX-JGsP_TBD;$#iSrlNBd`Hw@f8lW+-t2W=E{0) zPez8Y6z|&gI2S*{ihNnhBKscq;>41c8jm$fS?({K_tC+LtCY6Xay-IE!duiQL|7^U zuVY8_E~D*=^4!>fiTDKu%l%TStmVF4YGVf~=3-6!4yDIl<+No`R&z59#vUe4!_LHW zu{~Zuc|MdYuSa$P%2aGbSsSNu8@|HooL_BYY45-vP*(G-ih9U5qIBRm$_cNbbl@4r zqkkoRm-I7^LYcbhC?l{M<#s%T^7_4p;aI$~9*G8Mmxg`FNX0aim%}?KLw5;#W92HA z`)ha(+K6vsAuPbXDIE$yIdLTVVOx|dPBhNIDa1Qa&QqzH?qJ($-2Xuo45wfqPDPoc zt0=44tGc#|u@hFOJj1vNWmTU=SeVPc+=p`8Trhgo&_h@gpHkizqp@pE-Qg_bE|mSx8=qno;^12Pes6{W7Hb9VlsoNF zmire>vD*3sO;I|Mid}Ib=Euv%TPP=Zgfh1Q{3aKhqD(~^$^&dJ$`$Uz+ISXa4f)j7 z?Mk8?$6m)|5==!p%8rXrcGzsn51|+FIrPDc#;e9#C{y{+#8y4a{rb(1%_wh!GSc&n zn~?T)^(mRrRD6efuw{Kc^v{ju8|b0#jIy{gu_Z&e8oS|@XiLRXUN^>a|Ks(WC>=S2 zavNX6qZri4a{oi-S$vN;q_M0WCgA{?Hz~-)WQ=Q~=k!CAHIR$)?i(LxC2S z`xB}<%5C{J*1=y;-s{B}j;7cJWw9+ox!(_?w7ZMa!SGhPT~~aA*n#$NGS|t7o~`v_ zENg6!GUww^PA~ywsQ00)k-v>a+vpQSq73~&EQ;e%ZtI1(3?JZLoZgn#IM$2f{;x-7 zX`Ftdoy6wE#Td7x*b9#^g!i#C?&x5-KT`kcs1GnX-cs`^{~qNnnbb+&?-x)WP}eaV zAEDe;TRDha=n0f3?aj`1OWDYHcd^|6_e%wwPW%y0!x~*J_dltAgzpd+Owd!Z9i7By zQ08_pD{%zw#2hTyT`%Sb*q?Y~qUHWk>e)j-sK%l^Av5hJvlpW%xPmfgK|S>xwn4eS z(~a+;tm?BUi^!ADAu$oV;11)z#?HNU`6iU(JVV*PLLbZh*LU_rGA$|a?Wrb5{QxBU?&|fea z6D{>N4ZJ7m+h#T9r@s1ROZ`fDy(xO}g-zA>zYArG9%3w3nx>y0!%?n$5!S`+n1okR z-Vx0>xm{kTW68(^Vm-24Y{+4Y3?RLo$o<*>qG>?Kdq`Ymn*>R__A{8t)#jT@!O_{W< zVRrZoo0@WYz{~cWbcQnPwf5J@`;*pEH-Sas{$CO%6TBk-5hjwjO;kS8cjWW7FNoiG zt%IA0cbH0^(f?zsLc1cAO)~Abn%X(9?Jq_4^QI!+RFoucPoDc$T{Cr~iARwp67M!; zmGC3l{6-3(j@7JOltq$nZrXf9nQTQVljpMBxMAc!H|2zkzuDwf)0N7-Ccce}OkVCU z*$T0vJkAnmH=nfjKL=8ah#QmS)mNXCL|(S{NdcszwB1AMLb-hIE_T;*ex6M3-?x;h zW~8r4@;;R9ZR$QCy-U6WDUF?eAkN!9Cf|T`fOI3T5H}DvqwNb^M(Rsm-Y{9@-yuyP z{+rnSPZ;tzk!`fb{ipnzJVKg5N+A^>$ydPz(hsCHq#YbcwtqG1oQaom@crZ);#b(! z)R!^!5_(g|%SqX9@kbvD8e$xU{^UELY~NBQkGQiWC;3duD`8uFhVopkNE%GMgj9nh zuP=G?kPyuC2 zAbn1{M;uFfY0Bd$dy}+_I0O&lWKv)9L)kyn95e+BkiMWi%aqME7NEU+42F|N$oyZY zAa9E?`BM}WH#bH}BLRx9+KcTD!sfdX`pl+~fFI=UrjEP&4@Alep{bc^f zQ_z$&m&z72yl)y;qwGz}JW0It6(5ai2I(#8d*g>Be{--}_ZDJd3rV+nMT0njw=_si*@he)@mXFWE+>_zd4+(tipzAh{K@wp z1-(o`S@OB2VHIOu+eG5|CioSbaB$hmz1Gfyd~eF9lD3iWPx^~Aob)g0AZZrqL-zZb zG)Jy~IGIS2Y_aB`w`o+9xC&`2`MfQQ%z6_nr)@Fvmq=Gk*=EyrHTEFAM_Om<6#0Rq z2JBakw3hUbjDK|sgG{4~ zp8a}|4wJt?+oqUG+=%>5`Fp%s1hS=(LdfUGe53}XVWeX;yo<6q$loDdB|nn3-sEMg zN_s$gWa8P>l{CkFO4%0b1`-#+*SE&*F{NZ4jl4+n%>i;Li!uk;N7*;8?G;0LuxZ!X zSQI-`{-=ran&*&7GiB-2*Cro`g-M@Dd3{nJGCrjK6h6mwq-fH^yrbYx#Im)cO$0iw zH4JgBXjn4P71-fqA=mvLQ}Q{Q4hVO74XEkix|O`Za-B$7>fu^2G{)2MWJD2%UurSO zXCrDjs;0&|dXFsX`XlwBkE?WgTVL0PX%jpg=V$mkn#}NVbes|9C_SUFW9W=wuA(!y zdN>BnDdPBTcKEV6{fmrKU0cL;v~?UXdi1cgA@0C&W==83_Bnoz8*@Tk(Q|uPt`Fw@ zP}ud=a=TaWZsStMj^GuW_-%nVJYJx zZE=HbX`|99POoN5$w(PH(Keo)-K|q5q$H0|Px+s_xLU2Akk3_UV}DOa@y%^rpKOk^ zTtl`F^l;^Fk1gx^`OJY(*Rk6x{jCj-D>p(MpFgkSn)3W_PglsRQy$J%6Rbdo-+=(< zUzQb|eZa#y>y_=9-+CjT^LLw7+1u8kWo#$sBbycK%x-7}nz*yS)y{dmwH4&79bmnc zy))3-K8YmFn$2sF$rvY>WRKGh9MN zvgN#+J3Z$}&hDI@Is0?=;ue}?QrG_ Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/en.xlf b/web/xliff/en.xlf index 1e9f88ec22..b14da6b8a7 100644 --- a/web/xliff/en.xlf +++ b/web/xliff/en.xlf @@ -7205,6 +7205,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/es.xlf b/web/xliff/es.xlf index 4101166bae..9b0c6b889d 100644 --- a/web/xliff/es.xlf +++ b/web/xliff/es.xlf @@ -6857,6 +6857,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/fr.xlf b/web/xliff/fr.xlf index 788facee03..92015eaf59 100644 --- a/web/xliff/fr.xlf +++ b/web/xliff/fr.xlf @@ -9140,6 +9140,81 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/ko.xlf b/web/xliff/ko.xlf index c3f4fc0479..2caaf0ff33 100644 --- a/web/xliff/ko.xlf +++ b/web/xliff/ko.xlf @@ -8774,6 +8774,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/nl.xlf b/web/xliff/nl.xlf index a3f16ce8e1..26ee9d5583 100644 --- a/web/xliff/nl.xlf +++ b/web/xliff/nl.xlf @@ -8620,6 +8620,81 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/pl.xlf b/web/xliff/pl.xlf index 471cf36bf4..e12e27ea45 100644 --- a/web/xliff/pl.xlf +++ b/web/xliff/pl.xlf @@ -9039,6 +9039,81 @@ Powiązania z grupami/użytkownikami są sprawdzane względem użytkownika zdarz Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/pseudo-LOCALE.xlf b/web/xliff/pseudo-LOCALE.xlf index f3e80141dc..f48c709c47 100644 --- a/web/xliff/pseudo-LOCALE.xlf +++ b/web/xliff/pseudo-LOCALE.xlf @@ -9079,4 +9079,79 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password + diff --git a/web/xliff/ru.xlf b/web/xliff/ru.xlf index d1bb351523..77fe00d706 100644 --- a/web/xliff/ru.xlf +++ b/web/xliff/ru.xlf @@ -9102,6 +9102,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/tr.xlf b/web/xliff/tr.xlf index af2928b054..5dd3da263d 100644 --- a/web/xliff/tr.xlf +++ b/web/xliff/tr.xlf @@ -6850,6 +6850,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/zh-CN.xlf b/web/xliff/zh-CN.xlf index 67d6f76298..391c35a696 100644 --- a/web/xliff/zh-CN.xlf +++ b/web/xliff/zh-CN.xlf @@ -5788,6 +5788,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password + diff --git a/web/xliff/zh-Hans.xlf b/web/xliff/zh-Hans.xlf index 5cb977f532..75f8ac1428 100644 --- a/web/xliff/zh-Hans.xlf +++ b/web/xliff/zh-Hans.xlf @@ -9142,6 +9142,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/zh-Hant.xlf b/web/xliff/zh-Hant.xlf index f9deba1bec..dece9bf789 100644 --- a/web/xliff/zh-Hant.xlf +++ b/web/xliff/zh-Hant.xlf @@ -6898,6 +6898,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password diff --git a/web/xliff/zh_TW.xlf b/web/xliff/zh_TW.xlf index b4fdff610f..24c0e9870b 100644 --- a/web/xliff/zh_TW.xlf +++ b/web/xliff/zh_TW.xlf @@ -8735,6 +8735,81 @@ Bindings to groups/users are checked against the user of the event. Device type cannot be edited + + + Advanced flow settings + + + Enable this option to write password changes made in authentik back to Kerberos. Ignored if sync is disabled. + + + Realm settings + + + Realm + + + Kerberos 5 configuration + + + Kerberos 5 configuration. See man krb5.conf(5) for configuration format. If left empty, a default krb5.conf will be used. + + + Sync connection settings + + + Sync principal + + + Principal used to authenticate to the KDC for syncing. + + + Sync password + + + Password used to authenticate to the KDC for syncing. Optional if Sync keytab or Sync credentials cache is provided. + + + Sync keytab + + + Keytab used to authenticate to the KDC for syncing. Optional if Sync password or Sync credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + Sync credentials cache + + + Credentials cache used to authenticate to the KDC for syncing. Optional if Sync password or Sync keytab is provided. Must be in the form TYPE:residual. + + + SPNEGO settings + + + SPNEGO server name + + + Force the use of a specific server name for SPNEGO. Must be in the form HTTP@domain + + + SPNEGO keytab + + + Keytab used for SPNEGO. Optional if SPNEGO credentials cache is provided. Must be base64 encoded or in the form TYPE:residual. + + + SPNEGO credentials cache + + + Credentials cache used for SPNEGO. Optional if SPNEGO keytab is provided. Must be in the form TYPE:residual. + + + Kerberos Attribute mapping + + + Update Kerberos Source + + + User database + Kerberos password