Compare commits
2 Commits
flow-no-we
...
enterprise
Author | SHA1 | Date | |
---|---|---|---|
74deedc9d4 | |||
3c8232b9a5 |
@ -1,16 +1,16 @@
|
||||
[bumpversion]
|
||||
current_version = 2025.2.1
|
||||
current_version = 2024.12.3
|
||||
tag = True
|
||||
commit = True
|
||||
parse = (?P<major>\d+)\.(?P<minor>\d+)\.(?P<patch>\d+)(?:-(?P<rc_t>[a-zA-Z-]+)(?P<rc_n>[1-9]\\d*))?
|
||||
serialize =
|
||||
serialize =
|
||||
{major}.{minor}.{patch}-{rc_t}{rc_n}
|
||||
{major}.{minor}.{patch}
|
||||
message = release: {new_version}
|
||||
tag_name = version/{new_version}
|
||||
|
||||
[bumpversion:part:rc_t]
|
||||
values =
|
||||
values =
|
||||
rc
|
||||
final
|
||||
optional_value = final
|
||||
|
6
.github/ISSUE_TEMPLATE/bug_report.md
vendored
6
.github/ISSUE_TEMPLATE/bug_report.md
vendored
@ -28,11 +28,7 @@ Output of docker-compose logs or kubectl logs respectively
|
||||
|
||||
**Version and Deployment (please complete the following information):**
|
||||
|
||||
<!--
|
||||
Notice: authentik supports installation via Docker, Kubernetes, and AWS CloudFormation only. Support is not available for other methods. For detailed installation and configuration instructions, please refer to the official documentation at https://docs.goauthentik.io/docs/install-config/.
|
||||
-->
|
||||
|
||||
- authentik version: [e.g. 2025.2.0]
|
||||
- authentik version: [e.g. 2021.8.5]
|
||||
- Deployment: [e.g. docker-compose, helm]
|
||||
|
||||
**Additional context**
|
||||
|
7
.github/ISSUE_TEMPLATE/question.md
vendored
7
.github/ISSUE_TEMPLATE/question.md
vendored
@ -20,12 +20,7 @@ Output of docker-compose logs or kubectl logs respectively
|
||||
|
||||
**Version and Deployment (please complete the following information):**
|
||||
|
||||
<!--
|
||||
Notice: authentik supports installation via Docker, Kubernetes, and AWS CloudFormation only. Support is not available for other methods. For detailed installation and configuration instructions, please refer to the official documentation at https://docs.goauthentik.io/docs/install-config/.
|
||||
-->
|
||||
|
||||
|
||||
- authentik version: [e.g. 2025.2.0]
|
||||
- authentik version: [e.g. 2021.8.5]
|
||||
- Deployment: [e.g. docker-compose, helm]
|
||||
|
||||
**Additional context**
|
||||
|
@ -40,7 +40,7 @@ jobs:
|
||||
attestations: write
|
||||
steps:
|
||||
- uses: actions/checkout@v4
|
||||
- uses: docker/setup-qemu-action@v3.5.0
|
||||
- uses: docker/setup-qemu-action@v3.4.0
|
||||
- uses: docker/setup-buildx-action@v3
|
||||
- name: prepare variables
|
||||
uses: ./.github/actions/docker-push-variables
|
||||
|
2
.github/workflows/ci-outpost.yml
vendored
2
.github/workflows/ci-outpost.yml
vendored
@ -82,7 +82,7 @@ jobs:
|
||||
with:
|
||||
ref: ${{ github.event.pull_request.head.sha }}
|
||||
- name: Set up QEMU
|
||||
uses: docker/setup-qemu-action@v3.5.0
|
||||
uses: docker/setup-qemu-action@v3.4.0
|
||||
- name: Set up Docker Buildx
|
||||
uses: docker/setup-buildx-action@v3
|
||||
- name: prepare variables
|
||||
|
2
.github/workflows/release-publish.yml
vendored
2
.github/workflows/release-publish.yml
vendored
@ -42,7 +42,7 @@ jobs:
|
||||
with:
|
||||
go-version-file: "go.mod"
|
||||
- name: Set up QEMU
|
||||
uses: docker/setup-qemu-action@v3.5.0
|
||||
uses: docker/setup-qemu-action@v3.4.0
|
||||
- name: Set up Docker Buildx
|
||||
uses: docker/setup-buildx-action@v3
|
||||
- name: prepare variables
|
||||
|
@ -1,13 +1,9 @@
|
||||
---
|
||||
name: authentik-translate-extract-compile
|
||||
name: authentik-backend-translate-extract-compile
|
||||
on:
|
||||
schedule:
|
||||
- cron: "0 0 * * *" # every day at midnight
|
||||
workflow_dispatch:
|
||||
pull_request:
|
||||
branches:
|
||||
- main
|
||||
- version-*
|
||||
|
||||
env:
|
||||
POSTGRES_DB: authentik
|
||||
@ -19,21 +15,15 @@ jobs:
|
||||
runs-on: ubuntu-latest
|
||||
steps:
|
||||
- id: generate_token
|
||||
if: ${{ github.event_name != 'pull_request' }}
|
||||
uses: tibdex/github-app-token@v2
|
||||
with:
|
||||
app_id: ${{ secrets.GH_APP_ID }}
|
||||
private_key: ${{ secrets.GH_APP_PRIVATE_KEY }}
|
||||
- uses: actions/checkout@v4
|
||||
if: ${{ github.event_name != 'pull_request' }}
|
||||
with:
|
||||
token: ${{ steps.generate_token.outputs.token }}
|
||||
- uses: actions/checkout@v4
|
||||
if: ${{ github.event_name == 'pull_request' }}
|
||||
- name: Setup authentik env
|
||||
uses: ./.github/actions/setup
|
||||
- name: Generate API
|
||||
run: make gen-client-ts
|
||||
- name: run extract
|
||||
run: |
|
||||
poetry run make i18n-extract
|
||||
@ -42,7 +32,6 @@ jobs:
|
||||
poetry run ak compilemessages
|
||||
make web-check-compile
|
||||
- name: Create Pull Request
|
||||
if: ${{ github.event_name != 'pull_request' }}
|
||||
uses: peter-evans/create-pull-request@v7
|
||||
with:
|
||||
token: ${{ steps.generate_token.outputs.token }}
|
||||
|
@ -20,8 +20,8 @@ Even if the issue is not a CVE, we still greatly appreciate your help in hardeni
|
||||
|
||||
| Version | Supported |
|
||||
| --------- | --------- |
|
||||
| 2024.10.x | ✅ |
|
||||
| 2024.12.x | ✅ |
|
||||
| 2025.2.x | ✅ |
|
||||
|
||||
## Reporting a Vulnerability
|
||||
|
||||
|
@ -2,7 +2,7 @@
|
||||
|
||||
from os import environ
|
||||
|
||||
__version__ = "2025.2.1"
|
||||
__version__ = "2024.12.3"
|
||||
ENV_GIT_HASH_KEY = "GIT_BUILD_HASH"
|
||||
|
||||
|
||||
|
@ -11,7 +11,6 @@
|
||||
build: "{{ build }}",
|
||||
api: {
|
||||
base: "{{ base_url }}",
|
||||
relBase: "{{ base_url_rel }}",
|
||||
},
|
||||
};
|
||||
window.addEventListener("DOMContentLoaded", function () {
|
||||
|
@ -8,8 +8,6 @@
|
||||
<head>
|
||||
<meta charset="UTF-8">
|
||||
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
|
||||
{# Darkreader breaks the site regardless of theme as its not compatible with webcomponents, and we default to a dark theme based on preferred colour-scheme #}
|
||||
<meta name="darkreader-lock">
|
||||
<title>{% block title %}{% trans title|default:brand.branding_title %}{% endblock %}</title>
|
||||
<link rel="icon" href="{{ brand.branding_favicon_url }}">
|
||||
<link rel="shortcut icon" href="{{ brand.branding_favicon_url }}">
|
||||
|
@ -53,7 +53,6 @@ class InterfaceView(TemplateView):
|
||||
kwargs["build"] = get_build_hash()
|
||||
kwargs["url_kwargs"] = self.kwargs
|
||||
kwargs["base_url"] = self.request.build_absolute_uri(CONFIG.get("web.path", "/"))
|
||||
kwargs["base_url_rel"] = CONFIG.get("web.path", "/")
|
||||
return super().get_context_data(**kwargs)
|
||||
|
||||
|
||||
|
0
authentik/enterprise/reporting/__init__.py
Normal file
0
authentik/enterprise/reporting/__init__.py
Normal file
0
authentik/enterprise/reporting/api/__init__.py
Normal file
0
authentik/enterprise/reporting/api/__init__.py
Normal file
12
authentik/enterprise/reporting/apps.py
Normal file
12
authentik/enterprise/reporting/apps.py
Normal file
@ -0,0 +1,12 @@
|
||||
"""Reporting app config"""
|
||||
|
||||
from authentik.enterprise.apps import EnterpriseConfig
|
||||
|
||||
|
||||
class AuthentikEnterpriseReporting(EnterpriseConfig):
|
||||
"""authentik enterprise reporting app config"""
|
||||
|
||||
name = "authentik.enterprise.reporting"
|
||||
label = "authentik_reporting"
|
||||
verbose_name = "authentik Enterprise.Reporting"
|
||||
default = True
|
22
authentik/enterprise/reporting/executor.py
Normal file
22
authentik/enterprise/reporting/executor.py
Normal file
@ -0,0 +1,22 @@
|
||||
from structlog.stdlib import get_logger
|
||||
|
||||
from authentik.enterprise.reporting.models import Report
|
||||
|
||||
|
||||
class ReportExecutor:
|
||||
"""Execute a report"""
|
||||
|
||||
def __init__(self, report: Report) -> None:
|
||||
self.report = report
|
||||
self.logger = get_logger().bind(report=self.report)
|
||||
|
||||
def execute(self):
|
||||
# 1. Run through policies bound to report itself
|
||||
# 2. Get all bound components by running through ReportComponentBinding,
|
||||
# while evaluating policies bound to each
|
||||
# 3. render the actual components
|
||||
# 4. Store the final data...somewhere??
|
||||
# 5. Optionally render PDF via chromedriver (special frontend that uses API)
|
||||
# (not required for MVP)
|
||||
# 6. Send out link to CSV/PDF or attach to email via delivery
|
||||
pass
|
131
authentik/enterprise/reporting/migrations/0001_initial.py
Normal file
131
authentik/enterprise/reporting/migrations/0001_initial.py
Normal file
@ -0,0 +1,131 @@
|
||||
# Generated by Django 5.0.4 on 2024-04-18 21:47
|
||||
|
||||
import authentik.lib.models
|
||||
import django.db.models.deletion
|
||||
import uuid
|
||||
from django.conf import settings
|
||||
from django.db import migrations, models
|
||||
|
||||
|
||||
class Migration(migrations.Migration):
|
||||
|
||||
initial = True
|
||||
|
||||
dependencies = [
|
||||
("authentik_events", "0007_event_authentik_e_action_9a9dd9_idx_and_more"),
|
||||
("authentik_policies", "0011_policybinding_failure_result_and_more"),
|
||||
migrations.swappable_dependency(settings.AUTH_USER_MODEL),
|
||||
]
|
||||
|
||||
operations = [
|
||||
migrations.CreateModel(
|
||||
name="ReportComponent",
|
||||
fields=[
|
||||
(
|
||||
"widget_uuid",
|
||||
models.UUIDField(
|
||||
default=uuid.uuid4, editable=False, primary_key=True, serialize=False
|
||||
),
|
||||
),
|
||||
],
|
||||
options={
|
||||
"verbose_name": "Report Component",
|
||||
"verbose_name_plural": "Report Components",
|
||||
},
|
||||
),
|
||||
migrations.CreateModel(
|
||||
name="Report",
|
||||
fields=[
|
||||
(
|
||||
"policybindingmodel_ptr",
|
||||
models.OneToOneField(
|
||||
auto_created=True,
|
||||
on_delete=django.db.models.deletion.CASCADE,
|
||||
parent_link=True,
|
||||
primary_key=True,
|
||||
serialize=False,
|
||||
to="authentik_policies.policybindingmodel",
|
||||
),
|
||||
),
|
||||
("name", models.TextField()),
|
||||
("schedule", models.TextField()),
|
||||
("output_type", models.TextField(choices=[("csv", "Csv"), ("pdf", "Pdf")])),
|
||||
(
|
||||
"delivery",
|
||||
models.ForeignKey(
|
||||
default=None,
|
||||
null=True,
|
||||
on_delete=django.db.models.deletion.SET_DEFAULT,
|
||||
to="authentik_events.notificationtransport",
|
||||
),
|
||||
),
|
||||
(
|
||||
"run_as",
|
||||
models.ForeignKey(
|
||||
default=None,
|
||||
null=True,
|
||||
on_delete=django.db.models.deletion.SET_DEFAULT,
|
||||
to=settings.AUTH_USER_MODEL,
|
||||
),
|
||||
),
|
||||
],
|
||||
options={
|
||||
"verbose_name": "Report",
|
||||
"verbose_name_plural": "Reports",
|
||||
},
|
||||
bases=("authentik_policies.policybindingmodel", models.Model),
|
||||
),
|
||||
migrations.CreateModel(
|
||||
name="ReportComponentBinding",
|
||||
fields=[
|
||||
(
|
||||
"policybindingmodel_ptr",
|
||||
models.OneToOneField(
|
||||
auto_created=True,
|
||||
on_delete=django.db.models.deletion.CASCADE,
|
||||
parent_link=True,
|
||||
to="authentik_policies.policybindingmodel",
|
||||
),
|
||||
),
|
||||
(
|
||||
"binding_uuid",
|
||||
models.UUIDField(
|
||||
default=uuid.uuid4, editable=False, primary_key=True, serialize=False
|
||||
),
|
||||
),
|
||||
("enabled", models.BooleanField(default=True)),
|
||||
("layout_x", models.PositiveIntegerField(default=0)),
|
||||
("layout_y", models.PositiveIntegerField(default=0)),
|
||||
(
|
||||
"target",
|
||||
models.ForeignKey(
|
||||
on_delete=django.db.models.deletion.CASCADE, to="authentik_reporting.report"
|
||||
),
|
||||
),
|
||||
(
|
||||
"widget",
|
||||
authentik.lib.models.InheritanceForeignKey(
|
||||
on_delete=django.db.models.deletion.CASCADE,
|
||||
related_name="+",
|
||||
to="authentik_reporting.reportcomponent",
|
||||
),
|
||||
),
|
||||
],
|
||||
options={
|
||||
"verbose_name": "Report Component Binding",
|
||||
"verbose_name_plural": "Report Component Bindings",
|
||||
"unique_together": {("target", "widget")},
|
||||
},
|
||||
bases=("authentik_policies.policybindingmodel", models.Model),
|
||||
),
|
||||
migrations.AddField(
|
||||
model_name="report",
|
||||
name="components",
|
||||
field=models.ManyToManyField(
|
||||
blank=True,
|
||||
related_name="bindings",
|
||||
through="authentik_reporting.ReportComponentBinding",
|
||||
to="authentik_reporting.reportcomponent",
|
||||
),
|
||||
),
|
||||
]
|
87
authentik/enterprise/reporting/models.py
Normal file
87
authentik/enterprise/reporting/models.py
Normal file
@ -0,0 +1,87 @@
|
||||
"""Reporting models"""
|
||||
|
||||
from uuid import uuid4
|
||||
|
||||
from celery.schedules import crontab
|
||||
from django.db import models
|
||||
from django.utils.translation import gettext_lazy as _
|
||||
|
||||
from authentik.events.models import NotificationTransport
|
||||
from authentik.lib.models import InheritanceForeignKey, SerializerModel
|
||||
from authentik.policies.models import PolicyBindingModel
|
||||
|
||||
|
||||
class OutputType(models.TextChoices):
|
||||
"""Different choices in which a report can be 'rendered'"""
|
||||
|
||||
csv = "csv"
|
||||
pdf = "pdf"
|
||||
|
||||
|
||||
class Report(SerializerModel, PolicyBindingModel):
|
||||
"""A report with a defined list of components, which can run on a schedule"""
|
||||
|
||||
name = models.TextField()
|
||||
|
||||
schedule = models.TextField()
|
||||
|
||||
# User under which permissions the queries are run,
|
||||
# when no user is selected the report is inactive
|
||||
run_as = models.ForeignKey(
|
||||
"authentik_core.user", on_delete=models.SET_DEFAULT, default=None, null=True
|
||||
)
|
||||
components = models.ManyToManyField(
|
||||
"ReportComponent", through="ReportComponentBinding", related_name="bindings", blank=True
|
||||
)
|
||||
output_type = models.TextField(choices=OutputType.choices)
|
||||
# Use notification transport to send report result (either link for webhook based?
|
||||
# maybe send full csv?) or fully rendered PDF via Email
|
||||
# when no transport is selected, reports are not sent anywhere but can be retrieved in authentik
|
||||
delivery = models.ForeignKey(
|
||||
NotificationTransport, on_delete=models.SET_DEFAULT, default=None, null=True
|
||||
)
|
||||
|
||||
def __str__(self) -> str:
|
||||
return self.name
|
||||
|
||||
def get_celery_schedule(self) -> crontab:
|
||||
return crontab(*self.schedule.split())
|
||||
|
||||
class Meta:
|
||||
verbose_name = _("Report")
|
||||
verbose_name_plural = _("Reports")
|
||||
|
||||
|
||||
class ReportComponentBinding(SerializerModel, PolicyBindingModel):
|
||||
"""Binding of a component to a report"""
|
||||
|
||||
binding_uuid = models.UUIDField(primary_key=True, editable=False, default=uuid4)
|
||||
|
||||
enabled = models.BooleanField(default=True)
|
||||
|
||||
layout_x = models.PositiveIntegerField(default=0)
|
||||
layout_y = models.PositiveIntegerField(default=0)
|
||||
|
||||
target = models.ForeignKey("Report", on_delete=models.CASCADE)
|
||||
widget = InheritanceForeignKey("ReportComponent", on_delete=models.CASCADE, related_name="+")
|
||||
|
||||
def __str__(self) -> str:
|
||||
return f"Binding from {self.report.name} to {self.widget}"
|
||||
|
||||
class Meta:
|
||||
verbose_name = _("Report Component Binding")
|
||||
verbose_name_plural = _("Report Component Bindings")
|
||||
unique_together = ("target", "widget")
|
||||
|
||||
|
||||
class ReportComponent(SerializerModel):
|
||||
"""An individual component of a report, a query or graph, etc"""
|
||||
|
||||
widget_uuid = models.UUIDField(primary_key=True, editable=False, default=uuid4)
|
||||
|
||||
def __str__(self) -> str:
|
||||
return super().__str__()
|
||||
|
||||
class Meta:
|
||||
verbose_name = _("Report Component")
|
||||
verbose_name_plural = _("Report Components")
|
38
authentik/enterprise/reporting/signals.py
Normal file
38
authentik/enterprise/reporting/signals.py
Normal file
@ -0,0 +1,38 @@
|
||||
from json import dumps
|
||||
|
||||
from django.db.models.signals import post_save, pre_delete
|
||||
from django.dispatch import receiver
|
||||
from django_celery_beat.models import CrontabSchedule, PeriodicTask
|
||||
|
||||
from authentik.enterprise.reporting.models import Report
|
||||
|
||||
|
||||
@receiver(post_save, sender=Report)
|
||||
def report_post_save(sender, instance: Report, **_):
|
||||
if instance.schedule == "":
|
||||
return
|
||||
schedule = CrontabSchedule.from_schedule(instance.get_celery_schedule())
|
||||
schedule.save()
|
||||
PeriodicTask.objects.update_or_create(
|
||||
name=str(instance.pk),
|
||||
defaults={
|
||||
"crontab": schedule,
|
||||
"task": "authentik.enterprise.reporting.tasks.process_report",
|
||||
"queue": "authentik_reporting",
|
||||
"description": f"Report {instance.name}",
|
||||
"kwargs": dumps(
|
||||
{
|
||||
"report_uuid": str(instance.pk),
|
||||
}
|
||||
),
|
||||
},
|
||||
)
|
||||
|
||||
|
||||
@receiver(pre_delete, sender=Report)
|
||||
def report_pre_delete(sender, instance: Report, **_):
|
||||
if instance.schedule == "":
|
||||
return
|
||||
PeriodicTask.objects.filter(name=str(instance.pk)).delete()
|
||||
# Cleanup schedules without any tasks
|
||||
CrontabSchedule.objects.filter(periodictask__isnull=True).delete()
|
11
authentik/enterprise/reporting/tasks.py
Normal file
11
authentik/enterprise/reporting/tasks.py
Normal file
@ -0,0 +1,11 @@
|
||||
from authentik.enterprise.reporting.executor import ReportExecutor
|
||||
from authentik.enterprise.reporting.models import Report
|
||||
from authentik.root.celery import CELERY_APP
|
||||
|
||||
|
||||
@CELERY_APP.task()
|
||||
def process_report(report_uuid: str):
|
||||
report = Report.objects.filter(pk=report_uuid).first()
|
||||
if not report or not report.run_as:
|
||||
return
|
||||
ReportExecutor(report).execute()
|
@ -17,6 +17,7 @@ TENANT_APPS = [
|
||||
"authentik.enterprise.providers.google_workspace",
|
||||
"authentik.enterprise.providers.microsoft_entra",
|
||||
"authentik.enterprise.providers.ssf",
|
||||
"authentik.enterprise.reporting",
|
||||
"authentik.enterprise.stages.authenticator_endpoint_gdtc",
|
||||
"authentik.enterprise.stages.source",
|
||||
]
|
||||
|
@ -8,13 +8,7 @@ from uuid import UUID
|
||||
from django.core.serializers.json import DjangoJSONEncoder
|
||||
from django.db import models
|
||||
from django.http import JsonResponse
|
||||
from rest_framework.fields import (
|
||||
BooleanField,
|
||||
CharField,
|
||||
ChoiceField,
|
||||
DictField,
|
||||
ListField,
|
||||
)
|
||||
from rest_framework.fields import BooleanField, CharField, ChoiceField, DictField
|
||||
from rest_framework.request import Request
|
||||
|
||||
from authentik.core.api.utils import PassiveSerializer
|
||||
@ -45,12 +39,6 @@ class ErrorDetailSerializer(PassiveSerializer):
|
||||
code = CharField()
|
||||
|
||||
|
||||
class MessageSerializer(PassiveSerializer):
|
||||
message = CharField()
|
||||
level = CharField()
|
||||
tags = ListField(child=CharField())
|
||||
|
||||
|
||||
class ContextualFlowInfo(PassiveSerializer):
|
||||
"""Contextual flow information for a challenge"""
|
||||
|
||||
@ -67,7 +55,6 @@ class Challenge(PassiveSerializer):
|
||||
flow_info = ContextualFlowInfo(required=False)
|
||||
component = CharField(default="")
|
||||
|
||||
messages = ListField(child=MessageSerializer(), allow_empty=True, required=False)
|
||||
response_errors = DictField(
|
||||
child=ErrorDetailSerializer(many=True), allow_empty=True, required=False
|
||||
)
|
||||
@ -183,6 +170,7 @@ class FrameChallenge(Challenge):
|
||||
|
||||
|
||||
class FrameChallengeResponse(ChallengeResponse):
|
||||
|
||||
component = CharField(default="xak-flow-frame")
|
||||
|
||||
|
||||
|
@ -4,7 +4,6 @@ from typing import TYPE_CHECKING
|
||||
|
||||
from django.conf import settings
|
||||
from django.contrib.auth.models import AnonymousUser
|
||||
from django.contrib.messages import get_messages
|
||||
from django.http import HttpRequest
|
||||
from django.http.request import QueryDict
|
||||
from django.http.response import HttpResponse
|
||||
@ -22,7 +21,6 @@ from authentik.flows.challenge import (
|
||||
ChallengeResponse,
|
||||
ContextualFlowInfo,
|
||||
HttpChallengeResponse,
|
||||
MessageSerializer,
|
||||
RedirectChallenge,
|
||||
SessionEndChallenge,
|
||||
WithUserInfoChallenge,
|
||||
@ -193,22 +191,6 @@ class ChallengeStageView(StageView):
|
||||
)
|
||||
flow_info.is_valid()
|
||||
challenge.initial_data["flow_info"] = flow_info.data
|
||||
if "messages" not in challenge.initial_data and not isinstance(
|
||||
challenge, RedirectStage
|
||||
):
|
||||
messages = MessageSerializer(
|
||||
data=[
|
||||
{
|
||||
"message": message.message,
|
||||
"level": message.level_tag,
|
||||
"tags": message.tags,
|
||||
}
|
||||
for message in get_messages(self.request)
|
||||
],
|
||||
many=True,
|
||||
)
|
||||
messages.is_valid()
|
||||
challenge.initial_data["messages"] = messages.data
|
||||
if isinstance(challenge, WithUserInfoChallenge):
|
||||
# If there's a pending user, update the `username` field
|
||||
# this field is only used by password managers.
|
||||
|
@ -55,7 +55,6 @@ class TestFlowInspector(APITestCase):
|
||||
"layout": "stacked",
|
||||
},
|
||||
"flow_designation": "authentication",
|
||||
"messages": [],
|
||||
"password_fields": False,
|
||||
"primary_action": "Log in",
|
||||
"sources": [],
|
||||
|
@ -88,7 +88,6 @@ class TesOAuth2DeviceInit(OAuthTestCase):
|
||||
"layout": "stacked",
|
||||
"title": self.device_flow.title,
|
||||
},
|
||||
"messages": [],
|
||||
},
|
||||
)
|
||||
|
||||
|
@ -7,6 +7,7 @@ from django.contrib.messages.storage.session import SessionStorage
|
||||
from django.core.cache import cache
|
||||
from django.http.request import HttpRequest
|
||||
|
||||
SESSION_KEY = "_messages"
|
||||
CACHE_PREFIX = "goauthentik.io/root/messages_"
|
||||
|
||||
|
||||
|
@ -125,6 +125,7 @@ TENANT_APPS = [
|
||||
"authentik.brands",
|
||||
"authentik.blueprints",
|
||||
"guardian",
|
||||
"django_celery_beat",
|
||||
]
|
||||
|
||||
TENANT_MODEL = "authentik_tenants.Tenant"
|
||||
|
@ -300,11 +300,9 @@ class TestAuthenticatorEmailStage(FlowTestCase):
|
||||
)
|
||||
self.assertEqual(response.status_code, 200)
|
||||
self.assertTrue(device.confirmed)
|
||||
# Get a fresh session to check if the key was removed
|
||||
session = self.client.session
|
||||
session.save()
|
||||
session.load()
|
||||
self.assertNotIn(SESSION_KEY_EMAIL_DEVICE, session)
|
||||
# Session key should be removed after device is saved
|
||||
device.save()
|
||||
self.assertNotIn(SESSION_KEY_EMAIL_DEVICE, self.client.session)
|
||||
|
||||
def test_model_properties_and_methods(self):
|
||||
"""Test model properties"""
|
||||
|
@ -145,8 +145,9 @@ class EmailStageView(ChallengeStageView):
|
||||
user.save()
|
||||
return self.executor.stage_ok()
|
||||
if PLAN_CONTEXT_PENDING_USER not in self.executor.plan.context:
|
||||
self.logger.warning("No pending user")
|
||||
return self.executor.stage_invalid(_("No pending user"))
|
||||
self.logger.debug("No pending user")
|
||||
messages.error(self.request, _("No pending user."))
|
||||
return self.executor.stage_invalid()
|
||||
# Check if we've already sent the initial e-mail
|
||||
if PLAN_CONTEXT_EMAIL_SENT not in self.executor.plan.context:
|
||||
try:
|
||||
|
@ -12,7 +12,6 @@ from structlog.stdlib import get_logger
|
||||
|
||||
from authentik.events.models import Event, EventAction, TaskStatus
|
||||
from authentik.events.system_tasks import SystemTask
|
||||
from authentik.lib.utils.reflection import class_to_path, path_to_class
|
||||
from authentik.root.celery import CELERY_APP
|
||||
from authentik.stages.authenticator_email.models import AuthenticatorEmailStage
|
||||
from authentik.stages.email.models import EmailStage
|
||||
@ -33,10 +32,9 @@ def send_mails(
|
||||
Celery group promise for the email sending tasks
|
||||
"""
|
||||
tasks = []
|
||||
# Use the class path instead of the class itself for serialization
|
||||
stage_class_path = class_to_path(stage.__class__)
|
||||
stage_class = stage.__class__
|
||||
for message in messages:
|
||||
tasks.append(send_mail.s(message.__dict__, stage_class_path, str(stage.pk)))
|
||||
tasks.append(send_mail.s(message.__dict__, stage_class, str(stage.pk)))
|
||||
lazy_group = group(*tasks)
|
||||
promise = lazy_group()
|
||||
return promise
|
||||
@ -63,7 +61,7 @@ def get_email_body(email: EmailMultiAlternatives) -> str:
|
||||
def send_mail(
|
||||
self: SystemTask,
|
||||
message: dict[Any, Any],
|
||||
stage_class_path: str | None = None,
|
||||
stage_class: EmailStage | AuthenticatorEmailStage = EmailStage,
|
||||
email_stage_pk: str | None = None,
|
||||
):
|
||||
"""Send Email for Email Stage. Retries are scheduled automatically."""
|
||||
@ -71,10 +69,9 @@ def send_mail(
|
||||
message_id = make_msgid(domain=DNS_NAME)
|
||||
self.set_uid(slugify(message_id.replace(".", "_").replace("@", "_")))
|
||||
try:
|
||||
if not stage_class_path or not email_stage_pk:
|
||||
stage = EmailStage(use_global_settings=True)
|
||||
if not email_stage_pk:
|
||||
stage: EmailStage | AuthenticatorEmailStage = stage_class(use_global_settings=True)
|
||||
else:
|
||||
stage_class = path_to_class(stage_class_path)
|
||||
stages = stage_class.objects.filter(pk=email_stage_pk)
|
||||
if not stages.exists():
|
||||
self.set_status(
|
||||
|
@ -1,58 +0,0 @@
|
||||
"""Test email stage tasks"""
|
||||
|
||||
from unittest.mock import patch
|
||||
|
||||
from django.core.mail import EmailMultiAlternatives
|
||||
from django.test import TestCase
|
||||
|
||||
from authentik.core.tests.utils import create_test_admin_user
|
||||
from authentik.lib.utils.reflection import class_to_path
|
||||
from authentik.stages.authenticator_email.models import AuthenticatorEmailStage
|
||||
from authentik.stages.email.models import EmailStage
|
||||
from authentik.stages.email.tasks import get_email_body, send_mails
|
||||
|
||||
|
||||
class TestEmailTasks(TestCase):
|
||||
"""Test email stage tasks"""
|
||||
|
||||
def setUp(self):
|
||||
self.user = create_test_admin_user()
|
||||
self.stage = EmailStage.objects.create(
|
||||
name="test-email",
|
||||
use_global_settings=True,
|
||||
)
|
||||
self.auth_stage = AuthenticatorEmailStage.objects.create(
|
||||
name="test-auth-email",
|
||||
use_global_settings=True,
|
||||
)
|
||||
|
||||
def test_get_email_body_html(self):
|
||||
"""Test get_email_body with HTML alternative"""
|
||||
message = EmailMultiAlternatives()
|
||||
message.body = "plain text"
|
||||
message.attach_alternative("<p>html content</p>", "text/html")
|
||||
self.assertEqual(get_email_body(message), "<p>html content</p>")
|
||||
|
||||
def test_get_email_body_plain(self):
|
||||
"""Test get_email_body with plain text only"""
|
||||
message = EmailMultiAlternatives()
|
||||
message.body = "plain text"
|
||||
self.assertEqual(get_email_body(message), "plain text")
|
||||
|
||||
def test_send_mails_email_stage(self):
|
||||
"""Test send_mails with EmailStage"""
|
||||
message = EmailMultiAlternatives()
|
||||
with patch("authentik.stages.email.tasks.send_mail") as mock_send:
|
||||
send_mails(self.stage, message)
|
||||
mock_send.s.assert_called_once_with(
|
||||
message.__dict__, class_to_path(EmailStage), str(self.stage.pk)
|
||||
)
|
||||
|
||||
def test_send_mails_authenticator_stage(self):
|
||||
"""Test send_mails with AuthenticatorEmailStage"""
|
||||
message = EmailMultiAlternatives()
|
||||
with patch("authentik.stages.email.tasks.send_mail") as mock_send:
|
||||
send_mails(self.auth_stage, message)
|
||||
mock_send.s.assert_called_once_with(
|
||||
message.__dict__, class_to_path(AuthenticatorEmailStage), str(self.auth_stage.pk)
|
||||
)
|
@ -1,5 +1,6 @@
|
||||
"""Delete stage logic"""
|
||||
|
||||
from django.contrib import messages
|
||||
from django.contrib.auth import logout
|
||||
from django.http import HttpRequest, HttpResponse
|
||||
from django.utils.translation import gettext as _
|
||||
@ -15,8 +16,10 @@ class UserDeleteStageView(StageView):
|
||||
"""Delete currently pending user"""
|
||||
user = self.get_pending_user()
|
||||
if not user.is_authenticated:
|
||||
self.logger.warning("No authenticated user")
|
||||
return self.executor.stage_invalid(_("No authenticated User."))
|
||||
message = _("No Pending User.")
|
||||
messages.error(request, message)
|
||||
self.logger.debug(message)
|
||||
return self.executor.stage_invalid()
|
||||
logout(self.request)
|
||||
user.delete()
|
||||
self.logger.debug("Deleted user", user=user)
|
||||
|
@ -80,8 +80,10 @@ class UserLoginStageView(ChallengeStageView):
|
||||
def do_login(self, request: HttpRequest, remember: bool = False) -> HttpResponse:
|
||||
"""Attach the currently pending user to the current session"""
|
||||
if PLAN_CONTEXT_PENDING_USER not in self.executor.plan.context:
|
||||
self.logger.warning("No pending user to login")
|
||||
return self.executor.stage_invalid(_("No Pending user to login."))
|
||||
message = _("No Pending user to login.")
|
||||
messages.error(request, message)
|
||||
self.logger.debug(message)
|
||||
return self.executor.stage_invalid()
|
||||
backend = self.executor.plan.context.get(
|
||||
PLAN_CONTEXT_AUTHENTICATION_BACKEND, BACKEND_INBUILT
|
||||
)
|
||||
|
@ -1,14 +1,18 @@
|
||||
"""Tenant-aware Celery beat scheduler"""
|
||||
|
||||
from tenant_schemas_celery.scheduler import (
|
||||
TenantAwarePersistentScheduler as BaseTenantAwarePersistentScheduler,
|
||||
)
|
||||
from tenant_schemas_celery.scheduler import TenantAwareScheduleEntry
|
||||
from django_celery_beat.schedulers import DatabaseScheduler, ModelEntry
|
||||
from tenant_schemas_celery.scheduler import TenantAwareScheduleEntry, TenantAwareSchedulerMixin
|
||||
|
||||
|
||||
class TenantAwarePersistentScheduler(BaseTenantAwarePersistentScheduler):
|
||||
class SchedulerEntry(ModelEntry, TenantAwareScheduleEntry):
|
||||
pass
|
||||
|
||||
|
||||
class TenantAwarePersistentScheduler(TenantAwareSchedulerMixin, DatabaseScheduler):
|
||||
"""Tenant-aware Celery beat scheduler"""
|
||||
|
||||
Entry = SchedulerEntry
|
||||
|
||||
@classmethod
|
||||
def get_queryset(cls):
|
||||
return super().get_queryset().filter(ready=True)
|
||||
|
@ -2,7 +2,7 @@
|
||||
"$schema": "http://json-schema.org/draft-07/schema",
|
||||
"$id": "https://goauthentik.io/blueprints/schema.json",
|
||||
"type": "object",
|
||||
"title": "authentik 2025.2.1 Blueprint schema",
|
||||
"title": "authentik 2024.12.3 Blueprint schema",
|
||||
"required": [
|
||||
"version",
|
||||
"entries"
|
||||
|
@ -31,7 +31,7 @@ services:
|
||||
volumes:
|
||||
- redis:/data
|
||||
server:
|
||||
image: ${AUTHENTIK_IMAGE:-ghcr.io/goauthentik/server}:${AUTHENTIK_TAG:-2025.2.1}
|
||||
image: ${AUTHENTIK_IMAGE:-ghcr.io/goauthentik/server}:${AUTHENTIK_TAG:-2024.12.3}
|
||||
restart: unless-stopped
|
||||
command: server
|
||||
environment:
|
||||
@ -54,7 +54,7 @@ services:
|
||||
redis:
|
||||
condition: service_healthy
|
||||
worker:
|
||||
image: ${AUTHENTIK_IMAGE:-ghcr.io/goauthentik/server}:${AUTHENTIK_TAG:-2025.2.1}
|
||||
image: ${AUTHENTIK_IMAGE:-ghcr.io/goauthentik/server}:${AUTHENTIK_TAG:-2024.12.3}
|
||||
restart: unless-stopped
|
||||
command: worker
|
||||
environment:
|
||||
|
16
go.mod
16
go.mod
@ -1,8 +1,8 @@
|
||||
module goauthentik.io
|
||||
|
||||
go 1.23.0
|
||||
go 1.23
|
||||
|
||||
toolchain go1.24.0
|
||||
toolchain go1.23.0
|
||||
|
||||
require (
|
||||
beryju.io/ldap v0.1.0
|
||||
@ -23,15 +23,15 @@ require (
|
||||
github.com/nmcclain/asn1-ber v0.0.0-20170104154839-2661553a0484
|
||||
github.com/pires/go-proxyproto v0.8.0
|
||||
github.com/prometheus/client_golang v1.21.0
|
||||
github.com/redis/go-redis/v9 v9.7.1
|
||||
github.com/redis/go-redis/v9 v9.7.0
|
||||
github.com/sethvargo/go-envconfig v1.1.1
|
||||
github.com/sirupsen/logrus v1.9.3
|
||||
github.com/spf13/cobra v1.9.1
|
||||
github.com/stretchr/testify v1.10.0
|
||||
github.com/wwt/guac v1.3.2
|
||||
goauthentik.io/api/v3 v3.2025020.1
|
||||
goauthentik.io/api/v3 v3.2024123.7
|
||||
golang.org/x/exp v0.0.0-20230210204819-062eb4c674ab
|
||||
golang.org/x/oauth2 v0.27.0
|
||||
golang.org/x/oauth2 v0.26.0
|
||||
golang.org/x/sync v0.11.0
|
||||
gopkg.in/yaml.v2 v2.4.0
|
||||
layeh.com/radius v0.0.0-20210819152912-ad72663a72ab
|
||||
@ -48,7 +48,7 @@ require (
|
||||
github.com/go-asn1-ber/asn1-ber v1.5.7 // indirect
|
||||
github.com/go-http-utils/fresh v0.0.0-20161124030543-7231e26a4b27 // indirect
|
||||
github.com/go-http-utils/headers v0.0.0-20181008091004-fed159eddc2a // indirect
|
||||
github.com/go-jose/go-jose/v4 v4.0.5 // indirect
|
||||
github.com/go-jose/go-jose/v4 v4.0.2 // indirect
|
||||
github.com/go-logr/logr v1.4.1 // indirect
|
||||
github.com/go-logr/stdr v1.2.2 // indirect
|
||||
github.com/go-openapi/analysis v0.23.0 // indirect
|
||||
@ -76,8 +76,8 @@ require (
|
||||
go.opentelemetry.io/otel v1.24.0 // indirect
|
||||
go.opentelemetry.io/otel/metric v1.24.0 // indirect
|
||||
go.opentelemetry.io/otel/trace v1.24.0 // indirect
|
||||
golang.org/x/crypto v0.32.0 // indirect
|
||||
golang.org/x/sys v0.29.0 // indirect
|
||||
golang.org/x/crypto v0.31.0 // indirect
|
||||
golang.org/x/sys v0.28.0 // indirect
|
||||
golang.org/x/text v0.21.0 // indirect
|
||||
google.golang.org/protobuf v1.36.1 // indirect
|
||||
gopkg.in/yaml.v3 v3.0.1 // indirect
|
||||
|
22
go.sum
22
go.sum
@ -84,8 +84,8 @@ github.com/go-http-utils/fresh v0.0.0-20161124030543-7231e26a4b27 h1:O6yi4xa9b2D
|
||||
github.com/go-http-utils/fresh v0.0.0-20161124030543-7231e26a4b27/go.mod h1:AYvN8omj7nKLmbcXS2dyABYU6JB1Lz1bHmkkq1kf4I4=
|
||||
github.com/go-http-utils/headers v0.0.0-20181008091004-fed159eddc2a h1:v6zMvHuY9yue4+QkG/HQ/W67wvtQmWJ4SDo9aK/GIno=
|
||||
github.com/go-http-utils/headers v0.0.0-20181008091004-fed159eddc2a/go.mod h1:I79BieaU4fxrw4LMXby6q5OS9XnoR9UIKLOzDFjUmuw=
|
||||
github.com/go-jose/go-jose/v4 v4.0.5 h1:M6T8+mKZl/+fNNuFHvGIzDz7BTLQPIounk/b9dw3AaE=
|
||||
github.com/go-jose/go-jose/v4 v4.0.5/go.mod h1:s3P1lRrkT8igV8D9OjyL4WRyHvjB6a4JSllnOrmmBOA=
|
||||
github.com/go-jose/go-jose/v4 v4.0.2 h1:R3l3kkBds16bO7ZFAEEcofK0MkrAJt3jlJznWZG0nvk=
|
||||
github.com/go-jose/go-jose/v4 v4.0.2/go.mod h1:WVf9LFMHh/QVrmqrOfqun0C45tMe3RoiKJMPvgWwLfY=
|
||||
github.com/go-ldap/ldap/v3 v3.4.10 h1:ot/iwPOhfpNVgB1o+AVXljizWZ9JTp7YF5oeyONmcJU=
|
||||
github.com/go-ldap/ldap/v3 v3.4.10/go.mod h1:JXh4Uxgi40P6E9rdsYqpUtbW46D9UTjJ9QSwGRznplY=
|
||||
github.com/go-logr/logr v1.2.2/go.mod h1:jdQByPbusPIv2/zmleS9BjJVeZ6kBagPoEUsqbVz/1A=
|
||||
@ -248,8 +248,8 @@ github.com/prometheus/common v0.62.0 h1:xasJaQlnWAeyHdUBeGjXmutelfJHWMRr+Fg4QszZ
|
||||
github.com/prometheus/common v0.62.0/go.mod h1:vyBcEuLSvWos9B1+CyL7JZ2up+uFzXhkqml0W5zIY1I=
|
||||
github.com/prometheus/procfs v0.15.1 h1:YagwOFzUgYfKKHX6Dr+sHT7km/hxC76UB0learggepc=
|
||||
github.com/prometheus/procfs v0.15.1/go.mod h1:fB45yRUv8NstnjriLhBQLuOUt+WW4BsoGhij/e3PBqk=
|
||||
github.com/redis/go-redis/v9 v9.7.1 h1:4LhKRCIduqXqtvCUlaq9c8bdHOkICjDMrr1+Zb3osAc=
|
||||
github.com/redis/go-redis/v9 v9.7.1/go.mod h1:f6zhXITC7JUJIlPEiBOTXxJgPLdZcA93GewI7inzyWw=
|
||||
github.com/redis/go-redis/v9 v9.7.0 h1:HhLSs+B6O021gwzl+locl0zEDnyNkxMtf/Z3NNBMa9E=
|
||||
github.com/redis/go-redis/v9 v9.7.0/go.mod h1:f6zhXITC7JUJIlPEiBOTXxJgPLdZcA93GewI7inzyWw=
|
||||
github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4=
|
||||
github.com/rogpeppe/go-internal v1.11.0 h1:cWPaGQEPrBb5/AsnsZesgZZ9yb1OQ+GOISoDNXVBh4M=
|
||||
github.com/rogpeppe/go-internal v1.11.0/go.mod h1:ddIwULY96R17DhadqLgMfk9H9tvdUzkipdSkR5nkCZA=
|
||||
@ -299,8 +299,8 @@ go.opentelemetry.io/otel/trace v1.24.0 h1:CsKnnL4dUAr/0llH9FKuc698G04IrpWV0MQA/Y
|
||||
go.opentelemetry.io/otel/trace v1.24.0/go.mod h1:HPc3Xr/cOApsBI154IU0OI0HJexz+aw5uPdbs3UCjNU=
|
||||
go.uber.org/goleak v1.3.0 h1:2K3zAYmnTNqV73imy9J1T3WC+gmCePx2hEGkimedGto=
|
||||
go.uber.org/goleak v1.3.0/go.mod h1:CoHD4mav9JJNrW/WLlf7HGZPjdw8EucARQHekz1X6bE=
|
||||
goauthentik.io/api/v3 v3.2025020.1 h1:7922W4XiGif7lUCl2qlaeQJ3wSx1wDDDpXx8ryx0Hv0=
|
||||
goauthentik.io/api/v3 v3.2025020.1/go.mod h1:zz+mEZg8rY/7eEjkMGWJ2DnGqk+zqxuybGCGrR2O4Kw=
|
||||
goauthentik.io/api/v3 v3.2024123.7 h1:vjmEnxXTHGFylJ9kTBFNYy4kcTrUM2hSIt3ja8gNVAY=
|
||||
goauthentik.io/api/v3 v3.2024123.7/go.mod h1:zz+mEZg8rY/7eEjkMGWJ2DnGqk+zqxuybGCGrR2O4Kw=
|
||||
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
|
||||
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
|
||||
golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
|
||||
@ -312,9 +312,8 @@ golang.org/x/crypto v0.6.0/go.mod h1:OFC/31mSvZgRz0V1QTNCzfAI1aIRzbiufJtkMIlEp58
|
||||
golang.org/x/crypto v0.13.0/go.mod h1:y6Z2r+Rw4iayiXXAIxJIDAJ1zMW4yaTpebo8fPOliYc=
|
||||
golang.org/x/crypto v0.19.0/go.mod h1:Iy9bg/ha4yyC70EfRS8jz+B6ybOBKMaSxLj6P6oBDfU=
|
||||
golang.org/x/crypto v0.23.0/go.mod h1:CKFgDieR+mRhux2Lsu27y0fO304Db0wZe70UKqHu0v8=
|
||||
golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
|
||||
golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
|
||||
golang.org/x/crypto v0.32.0 h1:euUpcYgM8WcP71gNpTqQCn6rC2t6ULUPiOzfWaXVVfc=
|
||||
golang.org/x/crypto v0.32.0/go.mod h1:ZnnJkOaASj8g0AjIduWNlq2NRxL0PlBrbKVyZ6V/Ugc=
|
||||
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
|
||||
golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
|
||||
golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8=
|
||||
@ -394,8 +393,8 @@ golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4Iltr
|
||||
golang.org/x/oauth2 v0.0.0-20191202225959-858c2ad4c8b6/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
|
||||
golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
|
||||
golang.org/x/oauth2 v0.0.0-20210218202405-ba52d332ba99/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
|
||||
golang.org/x/oauth2 v0.27.0 h1:da9Vo7/tDv5RH/7nZDz1eMGS/q1Vv1N/7FCrBhI9I3M=
|
||||
golang.org/x/oauth2 v0.27.0/go.mod h1:onh5ek6nERTohokkhCD/y2cV4Do3fxFHFuAejCkRWT8=
|
||||
golang.org/x/oauth2 v0.26.0 h1:afQXWNNaeC4nvZ0Ed9XvCCzXM6UHJG7iCg0W4fPqSBE=
|
||||
golang.org/x/oauth2 v0.26.0/go.mod h1:XYTD2NtWslqkgxebSiOHnXEap4TF09sJSc7H1sXbhtI=
|
||||
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
|
||||
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
|
||||
golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
|
||||
@ -448,9 +447,8 @@ golang.org/x/sys v0.8.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
||||
golang.org/x/sys v0.12.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
||||
golang.org/x/sys v0.17.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
|
||||
golang.org/x/sys v0.20.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
|
||||
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
|
||||
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
|
||||
golang.org/x/sys v0.29.0 h1:TPYlXGxvx1MGTn2GiZDhnjPA9wZzZeGKHHmKhHYvgaU=
|
||||
golang.org/x/sys v0.29.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
|
||||
golang.org/x/telemetry v0.0.0-20240228155512-f48c80bd79b2/go.mod h1:TeRTkGYfJXctD9OcfyVLyj2J3IxLnKwHJR8f4D8a3YE=
|
||||
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
|
||||
golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
|
||||
|
@ -29,4 +29,4 @@ func UserAgent() string {
|
||||
return fmt.Sprintf("authentik@%s", FullVersion())
|
||||
}
|
||||
|
||||
const VERSION = "2025.2.1"
|
||||
const VERSION = "2024.12.3"
|
||||
|
10
lifecycle/aws/package-lock.json
generated
10
lifecycle/aws/package-lock.json
generated
@ -9,7 +9,7 @@
|
||||
"version": "0.0.0",
|
||||
"license": "MIT",
|
||||
"devDependencies": {
|
||||
"aws-cdk": "^2.1001.0",
|
||||
"aws-cdk": "^2.1000.2",
|
||||
"cross-env": "^7.0.3"
|
||||
},
|
||||
"engines": {
|
||||
@ -17,16 +17,16 @@
|
||||
}
|
||||
},
|
||||
"node_modules/aws-cdk": {
|
||||
"version": "2.1001.0",
|
||||
"resolved": "https://registry.npmjs.org/aws-cdk/-/aws-cdk-2.1001.0.tgz",
|
||||
"integrity": "sha512-Wp6fKNXcxBm+f8U1GkLV4gEgqq1pu5uwyDCMBg7ZB/6CtP+PsD/mPhuKyMULNWucDvYN8oy70XLOkMnxa3NWFw==",
|
||||
"version": "2.1000.2",
|
||||
"resolved": "https://registry.npmjs.org/aws-cdk/-/aws-cdk-2.1000.2.tgz",
|
||||
"integrity": "sha512-QsXqJhGWjHNqP7etgE3sHOTiDBXItmSKdFKgsm1qPMBabCMyFfmWZnEeUxfZ4sMaIoxvLpr3sqoWSNeLuUk4sg==",
|
||||
"dev": true,
|
||||
"license": "Apache-2.0",
|
||||
"bin": {
|
||||
"cdk": "bin/cdk"
|
||||
},
|
||||
"engines": {
|
||||
"node": ">= 14.15.0"
|
||||
"node": ">= 16.0.0"
|
||||
},
|
||||
"optionalDependencies": {
|
||||
"fsevents": "2.3.2"
|
||||
|
@ -10,7 +10,7 @@
|
||||
"node": ">=20"
|
||||
},
|
||||
"devDependencies": {
|
||||
"aws-cdk": "^2.1001.0",
|
||||
"aws-cdk": "^2.1000.2",
|
||||
"cross-env": "^7.0.3"
|
||||
}
|
||||
}
|
||||
|
@ -26,7 +26,7 @@ Parameters:
|
||||
Description: authentik Docker image
|
||||
AuthentikVersion:
|
||||
Type: String
|
||||
Default: 2025.2.1
|
||||
Default: 2024.12.3
|
||||
Description: authentik Docker image tag
|
||||
AuthentikServerCPU:
|
||||
Type: Number
|
||||
|
@ -8,7 +8,7 @@ msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: PACKAGE VERSION\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2025-02-25 00:11+0000\n"
|
||||
"POT-Creation-Date: 2025-02-14 14:49+0000\n"
|
||||
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
||||
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
|
||||
"Language-Team: LANGUAGE <LL@li.org>\n"
|
||||
@ -109,10 +109,6 @@ msgstr ""
|
||||
msgid "Extra description not available"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/core/api/groups.py
|
||||
msgid "Cannot set group as parent of itself."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/core/api/providers.py
|
||||
msgid ""
|
||||
"When not set all providers are returned. When set to true, only backchannel "
|
||||
@ -156,14 +152,6 @@ msgstr ""
|
||||
msgid "Remove user from group"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Enable superuser status"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Disable superuser status"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "User's display name."
|
||||
msgstr ""
|
||||
@ -512,6 +500,57 @@ msgstr ""
|
||||
msgid "Microsoft Entra Provider Mappings"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
#: authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/enterprise/providers/ssf/models.py
|
||||
#: authentik/providers/oauth2/models.py
|
||||
msgid "Signing Key"
|
||||
@ -612,7 +651,7 @@ msgstr ""
|
||||
msgid "Slack Webhook (Slack/Discord)"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/events/models.py authentik/stages/authenticator_validate/models.py
|
||||
#: authentik/events/models.py
|
||||
msgid "Email"
|
||||
msgstr ""
|
||||
|
||||
@ -1066,14 +1105,6 @@ msgstr ""
|
||||
msgid "Client IP is not in an allowed country."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance from previous authentication is larger than threshold."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance is further than possible."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "GeoIP Policy"
|
||||
msgstr ""
|
||||
@ -1612,56 +1643,6 @@ msgstr ""
|
||||
msgid "Proxy Providers"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/providers/radius/models.py
|
||||
msgid "Shared secret between clients and server to hash packets."
|
||||
msgstr ""
|
||||
@ -2505,98 +2486,6 @@ msgstr ""
|
||||
msgid "Duo Devices"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email OTP"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Time the token sent is valid (Format: hours=3,minutes=17,seconds=300)."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stage"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stages"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Device"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Devices"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
msgid "Invalid email"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
msgid ""
|
||||
"\n"
|
||||
" Email MFA code.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" If you did not request this code, please ignore this email. The code "
|
||||
"above is valid for %(expires)s.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
"Email MFA code\n"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
"If you did not request this code, please ignore this email. The code above "
|
||||
"is valid for %(expires)s.\n"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_sms/models.py
|
||||
msgid ""
|
||||
"When enabled, the Phone number is only used during enrollment to verify the "
|
||||
@ -2629,6 +2518,11 @@ msgstr ""
|
||||
msgid "SMS Devices"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
msgid "Invalid phone number"
|
||||
msgstr ""
|
||||
@ -2851,6 +2745,12 @@ msgstr ""
|
||||
msgid "Account Confirmation"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid "Activate users upon completion of stage."
|
||||
msgstr ""
|
||||
@ -2867,6 +2767,10 @@ msgstr ""
|
||||
msgid "Email Stages"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Successfully verified Email."
|
||||
msgstr ""
|
||||
@ -2941,6 +2845,14 @@ msgid ""
|
||||
"This email was sent from the notification transport %(name)s.\n"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
msgid ""
|
||||
"\n"
|
||||
@ -2958,6 +2870,11 @@ msgid ""
|
||||
" "
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr ""
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
|
@ -19,7 +19,7 @@ msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: PACKAGE VERSION\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2025-02-25 00:11+0000\n"
|
||||
"POT-Creation-Date: 2025-02-14 14:49+0000\n"
|
||||
"PO-Revision-Date: 2022-09-26 16:47+0000\n"
|
||||
"Last-Translator: Marc Schmitt, 2025\n"
|
||||
"Language-Team: French (https://app.transifex.com/authentik/teams/119923/fr/)\n"
|
||||
@ -129,10 +129,6 @@ msgstr "L'utilisateur n'a pas accès à l'application."
|
||||
msgid "Extra description not available"
|
||||
msgstr "Description supplémentaire indisponible"
|
||||
|
||||
#: authentik/core/api/groups.py
|
||||
msgid "Cannot set group as parent of itself."
|
||||
msgstr "Impossible de définir le groupe en tant que parent de lui-même."
|
||||
|
||||
#: authentik/core/api/providers.py
|
||||
msgid ""
|
||||
"When not set all providers are returned. When set to true, only backchannel "
|
||||
@ -181,14 +177,6 @@ msgstr "Ajouter un utilisateur au groupe"
|
||||
msgid "Remove user from group"
|
||||
msgstr "Retirer l'utilisateur du groupe"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Enable superuser status"
|
||||
msgstr "Activer le statut super-utilisateur"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Disable superuser status"
|
||||
msgstr "Désactiver le statut super-utilisateur"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "User's display name."
|
||||
msgstr "Nom d'affichage de l'utilisateur"
|
||||
@ -565,6 +553,61 @@ msgstr "Mappage de propriété Microsoft Entra"
|
||||
msgid "Microsoft Entra Provider Mappings"
|
||||
msgstr "Mappages de propriété Microsoft Entra"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
#: authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr ""
|
||||
"Détermine la durée de la session. La valeur par défaut de 0 signifie que la "
|
||||
"session dure jusqu'à la fermeture du navigateur. (Format : "
|
||||
"hours=-1;minutes=-2;seconds=-3)"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr ""
|
||||
"Si activé, les jetons de connexion seront supprimés lors de la déconnexion."
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr "Fournisseur RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr "Fournisseurs RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr "Point de terminaison RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr "Points de terminaison RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr "Mappage de propriété fournisseur RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr "Mappages de propriété fournisseur RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr "Jeton de connexion RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr "Jeton de connexions RAC"
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr "Limite maximum de connection atteinte."
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr "(Vous êtes déjà connecté dans un autre onglet/une autre fenêtre)"
|
||||
|
||||
#: authentik/enterprise/providers/ssf/models.py
|
||||
#: authentik/providers/oauth2/models.py
|
||||
msgid "Signing Key"
|
||||
@ -672,7 +715,6 @@ msgid "Slack Webhook (Slack/Discord)"
|
||||
msgstr "Webhook Slack (ou Discord)"
|
||||
|
||||
#: authentik/events/models.py
|
||||
#: authentik/stages/authenticator_validate/models.py
|
||||
msgid "Email"
|
||||
msgstr "Courriel"
|
||||
|
||||
@ -1177,16 +1219,6 @@ msgstr ""
|
||||
msgid "Client IP is not in an allowed country."
|
||||
msgstr "L'IP du client ne fait pas partie d'un pays autorisé."
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance from previous authentication is larger than threshold."
|
||||
msgstr ""
|
||||
"La distance par rapport à l'authentification précédente est supérieure au "
|
||||
"seuil."
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance is further than possible."
|
||||
msgstr "La distance est plus grande que possible."
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "GeoIP Policy"
|
||||
msgstr "Politique GeoIP"
|
||||
@ -1793,60 +1825,6 @@ msgstr "Fournisseur Proxy"
|
||||
msgid "Proxy Providers"
|
||||
msgstr "Fournisseur de Proxy"
|
||||
|
||||
#: authentik/providers/rac/models.py authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr ""
|
||||
"Détermine la durée de la session. La valeur par défaut de 0 signifie que la "
|
||||
"session dure jusqu'à la fermeture du navigateur. (Format : "
|
||||
"hours=-1;minutes=-2;seconds=-3)"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr ""
|
||||
"Si activé, les jetons de connexion seront supprimés lors de la déconnexion."
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr "Fournisseur RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr "Fournisseurs RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr "Point de terminaison RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr "Points de terminaison RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr "Mappage de propriété fournisseur RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr "Mappages de propriété fournisseur RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr "Jeton de connexion RAC"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr "Jeton de connexions RAC"
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr "Limite maximum de connection atteinte."
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr "(Vous êtes déjà connecté dans un autre onglet/une autre fenêtre)"
|
||||
|
||||
#: authentik/providers/radius/models.py
|
||||
msgid "Shared secret between clients and server to hash packets."
|
||||
msgstr ""
|
||||
@ -2763,112 +2741,6 @@ msgstr "Appareil Duo"
|
||||
msgid "Duo Devices"
|
||||
msgstr "Appareils Duo"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email OTP"
|
||||
msgstr "OTP Courriel"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr ""
|
||||
"Si activé, les paramètres globaux de connexion courriel seront utilisés et "
|
||||
"les paramètres de connexion ci-dessous seront ignorés."
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Time the token sent is valid (Format: hours=3,minutes=17,seconds=300)."
|
||||
msgstr ""
|
||||
"Durée de validité du jeton envoyé (Format : hours=3,minutes=17,seconds=300)."
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stage"
|
||||
msgstr "Étape de configuration de l'authentificateur courriel"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stages"
|
||||
msgstr "Étapes de configuration de l'authentificateur courriel"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr "Une erreur s'est produite lors de la modélisation du couriel"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Device"
|
||||
msgstr "Équipement courriel"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Devices"
|
||||
msgstr "Équipements courriel"
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr "Le Code ne correspond pas"
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
msgid "Invalid email"
|
||||
msgstr "Courriel invalide"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" Salut %(username)s,\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
msgid ""
|
||||
"\n"
|
||||
" Email MFA code.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" Code MFA envoyé par courriel.\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" If you did not request this code, please ignore this email. The code above is valid for %(expires)s.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" Si vous n'avez pas demandé ce code, veuillez ignorer ce courriel. Le code ci-dessus est valid pendant %(expires)s.\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr "Bonjour %(username)s,"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
"Email MFA code\n"
|
||||
msgstr ""
|
||||
"\n"
|
||||
"Code MFA envoyé par e-mail\n"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
"If you did not request this code, please ignore this email. The code above is valid for %(expires)s.\n"
|
||||
msgstr ""
|
||||
"\n"
|
||||
"Si vous n'avez pas demandé ce code, veuillez ignorer ce courriel. Le code ci-dessus est valid pendant %(expires)s.\n"
|
||||
|
||||
#: authentik/stages/authenticator_sms/models.py
|
||||
msgid ""
|
||||
"When enabled, the Phone number is only used during enrollment to verify the "
|
||||
@ -2906,6 +2778,11 @@ msgstr "Appareil SMS"
|
||||
msgid "SMS Devices"
|
||||
msgstr "Appareils SMS"
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr "Le Code ne correspond pas"
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
msgid "Invalid phone number"
|
||||
msgstr "Numéro de téléphone invalide"
|
||||
@ -3144,6 +3021,14 @@ msgstr "Réinitialiser le Mot de Passe"
|
||||
msgid "Account Confirmation"
|
||||
msgstr "Confirmation du Compte"
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr ""
|
||||
"Si activé, les paramètres globaux de connexion courriel seront utilisés et "
|
||||
"les paramètres de connexion ci-dessous seront ignorés."
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid "Activate users upon completion of stage."
|
||||
msgstr "Activer les utilisateurs à la complétion de l'étape."
|
||||
@ -3160,6 +3045,10 @@ msgstr "Étape Email"
|
||||
msgid "Email Stages"
|
||||
msgstr "Étape Email"
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr "Une erreur s'est produite lors de la modélisation du couriel"
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Successfully verified Email."
|
||||
msgstr "Email vérifié avec succès."
|
||||
@ -3244,6 +3133,17 @@ msgstr ""
|
||||
"\n"
|
||||
"Cet email a été envoyé depuis le transport de notification %(name)s.\n"
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" Salut %(username)s,\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
msgid ""
|
||||
"\n"
|
||||
@ -3265,6 +3165,11 @@ msgstr ""
|
||||
" Si vous n'avez pas requis de changement de mot de passe, veuillez ignorer cet e-mail. Le lien ci-dessus est valide pendant %(expires)s.\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr "Bonjour %(username)s,"
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
|
Binary file not shown.
@ -15,7 +15,7 @@ msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: PACKAGE VERSION\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2025-02-25 00:11+0000\n"
|
||||
"POT-Creation-Date: 2025-02-14 14:49+0000\n"
|
||||
"PO-Revision-Date: 2022-09-26 16:47+0000\n"
|
||||
"Last-Translator: deluxghost, 2025\n"
|
||||
"Language-Team: Chinese Simplified (https://app.transifex.com/authentik/teams/119923/zh-Hans/)\n"
|
||||
@ -118,10 +118,6 @@ msgstr "用户没有访问此应用程序的权限。"
|
||||
msgid "Extra description not available"
|
||||
msgstr "额外描述不可用"
|
||||
|
||||
#: authentik/core/api/groups.py
|
||||
msgid "Cannot set group as parent of itself."
|
||||
msgstr "无法设置组自身为父级。"
|
||||
|
||||
#: authentik/core/api/providers.py
|
||||
msgid ""
|
||||
"When not set all providers are returned. When set to true, only backchannel "
|
||||
@ -166,14 +162,6 @@ msgstr "添加用户到组"
|
||||
msgid "Remove user from group"
|
||||
msgstr "从组中删除用户"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Enable superuser status"
|
||||
msgstr "启用超级用户状态"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Disable superuser status"
|
||||
msgstr "禁用超级用户状态"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "User's display name."
|
||||
msgstr "用户的显示名称。"
|
||||
@ -522,6 +510,57 @@ msgstr "Microsoft Entra 提供程序映射"
|
||||
msgid "Microsoft Entra Provider Mappings"
|
||||
msgstr "Microsoft Entra 提供程序映射"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
#: authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr "确定会话持续多长时间。默认值为 0 表示会话持续到浏览器关闭为止。(格式:hours=-1;minutes=-2;seconds=-3)"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr "启用时,连接令牌将会在断开连接时被删除。"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr "已达到最大连接数。"
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr "(您已经在另一个标签页/窗口连接了)"
|
||||
|
||||
#: authentik/enterprise/providers/ssf/models.py
|
||||
#: authentik/providers/oauth2/models.py
|
||||
msgid "Signing Key"
|
||||
@ -623,7 +662,6 @@ msgid "Slack Webhook (Slack/Discord)"
|
||||
msgstr "Slack Webhook(Slack/Discord)"
|
||||
|
||||
#: authentik/events/models.py
|
||||
#: authentik/stages/authenticator_validate/models.py
|
||||
msgid "Email"
|
||||
msgstr "电子邮箱"
|
||||
|
||||
@ -1081,14 +1119,6 @@ msgstr "GeoIP:无法在城市数据库中找到客户端 IP。"
|
||||
msgid "Client IP is not in an allowed country."
|
||||
msgstr "客户端 IP 不在受允许的地区。"
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance from previous authentication is larger than threshold."
|
||||
msgstr "与上一次身份验证的距离超过阈值。"
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance is further than possible."
|
||||
msgstr "距离大幅超过可能值。"
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "GeoIP Policy"
|
||||
msgstr "GeoIP 策略"
|
||||
@ -1638,56 +1668,6 @@ msgstr "代理提供程序"
|
||||
msgid "Proxy Providers"
|
||||
msgstr "代理提供程序"
|
||||
|
||||
#: authentik/providers/rac/models.py authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr "确定会话持续多长时间。默认值为 0 表示会话持续到浏览器关闭为止。(格式:hours=-1;minutes=-2;seconds=-3)"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr "启用时,连接令牌将会在断开连接时被删除。"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr "已达到最大连接数。"
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr "(您已经在另一个标签页/窗口连接了)"
|
||||
|
||||
#: authentik/providers/radius/models.py
|
||||
msgid "Shared secret between clients and server to hash packets."
|
||||
msgstr "用于哈希处理数据包的客户端服务端共享密钥。"
|
||||
@ -2541,109 +2521,6 @@ msgstr "Duo 设备"
|
||||
msgid "Duo Devices"
|
||||
msgstr "Duo 设备"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email OTP"
|
||||
msgstr "电子邮件 OTP"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr "启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Time the token sent is valid (Format: hours=3,minutes=17,seconds=300)."
|
||||
msgstr "发出令牌有效的时间(格式:hours=3,minutes=17,seconds=300)。"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stage"
|
||||
msgstr "电子邮件身份验证器设置阶段"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stages"
|
||||
msgstr "电子邮件身份验证器设置阶段"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr "渲染电子邮件模板时发生异常"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Device"
|
||||
msgstr "电子邮件设备"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Devices"
|
||||
msgstr "电子邮件设备"
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr "代码不匹配"
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
msgid "Invalid email"
|
||||
msgstr "无效电子邮件"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" %(username)s 您好,\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
msgid ""
|
||||
"\n"
|
||||
" Email MFA code.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" 电子邮件 MFA 代码。\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" If you did not request this code, please ignore this email. The code above is valid for %(expires)s.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" 如果您没有请求此代码,请忽略此电子邮件。上面的代码在 %(expires)s 内有效。\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr "您好 %(username)s,"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
"Email MFA code\n"
|
||||
msgstr ""
|
||||
"\n"
|
||||
"电子邮件 MFA 代码\n"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
"If you did not request this code, please ignore this email. The code above is valid for %(expires)s.\n"
|
||||
msgstr ""
|
||||
"\n"
|
||||
"如果您没有请求此代码,请忽略此电子邮件。上面的代码在 %(expires)s 内有效。\n"
|
||||
|
||||
#: authentik/stages/authenticator_sms/models.py
|
||||
msgid ""
|
||||
"When enabled, the Phone number is only used during enrollment to verify the "
|
||||
@ -2676,6 +2553,11 @@ msgstr "短信设备"
|
||||
msgid "SMS Devices"
|
||||
msgstr "短信设备"
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr "代码不匹配"
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
msgid "Invalid phone number"
|
||||
msgstr "无效电话号码"
|
||||
@ -2898,6 +2780,12 @@ msgstr "密码重置"
|
||||
msgid "Account Confirmation"
|
||||
msgstr "账户确认"
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr "启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。"
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid "Activate users upon completion of stage."
|
||||
msgstr "完成阶段后激活用户。"
|
||||
@ -2914,6 +2802,10 @@ msgstr "电子邮件阶段"
|
||||
msgid "Email Stages"
|
||||
msgstr "电子邮件阶段"
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr "渲染电子邮件模板时发生异常"
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Successfully verified Email."
|
||||
msgstr "已成功验证电子邮件。"
|
||||
@ -2994,6 +2886,17 @@ msgstr ""
|
||||
"\n"
|
||||
"此邮件由通知递送 %(name)s 发送。\n"
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" %(username)s 您好,\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
msgid ""
|
||||
"\n"
|
||||
@ -3015,6 +2918,11 @@ msgstr ""
|
||||
" 如果您没有请求更改密码,请忽略此电子邮件。上面的链接在 %(expires)s 内有效。\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr "您好 %(username)s,"
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
|
@ -14,7 +14,7 @@ msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: PACKAGE VERSION\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2025-02-25 00:11+0000\n"
|
||||
"POT-Creation-Date: 2025-02-14 14:49+0000\n"
|
||||
"PO-Revision-Date: 2022-09-26 16:47+0000\n"
|
||||
"Last-Translator: deluxghost, 2025\n"
|
||||
"Language-Team: Chinese (China) (https://app.transifex.com/authentik/teams/119923/zh_CN/)\n"
|
||||
@ -117,10 +117,6 @@ msgstr "用户没有访问此应用程序的权限。"
|
||||
msgid "Extra description not available"
|
||||
msgstr "额外描述不可用"
|
||||
|
||||
#: authentik/core/api/groups.py
|
||||
msgid "Cannot set group as parent of itself."
|
||||
msgstr "无法设置组自身为父级。"
|
||||
|
||||
#: authentik/core/api/providers.py
|
||||
msgid ""
|
||||
"When not set all providers are returned. When set to true, only backchannel "
|
||||
@ -165,14 +161,6 @@ msgstr "添加用户到组"
|
||||
msgid "Remove user from group"
|
||||
msgstr "从组中删除用户"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Enable superuser status"
|
||||
msgstr "启用超级用户状态"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "Disable superuser status"
|
||||
msgstr "禁用超级用户状态"
|
||||
|
||||
#: authentik/core/models.py
|
||||
msgid "User's display name."
|
||||
msgstr "用户的显示名称。"
|
||||
@ -521,6 +509,57 @@ msgstr "Microsoft Entra 提供程序映射"
|
||||
msgid "Microsoft Entra Provider Mappings"
|
||||
msgstr "Microsoft Entra 提供程序映射"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
#: authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr "确定会话持续多长时间。默认值为 0 表示会话持续到浏览器关闭为止。(格式:hours=-1;minutes=-2;seconds=-3)"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr "启用时,连接令牌将会在断开连接时被删除。"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/enterprise/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr "已达到最大连接数。"
|
||||
|
||||
#: authentik/enterprise/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr "(您已经在另一个标签页/窗口连接了)"
|
||||
|
||||
#: authentik/enterprise/providers/ssf/models.py
|
||||
#: authentik/providers/oauth2/models.py
|
||||
msgid "Signing Key"
|
||||
@ -622,7 +661,6 @@ msgid "Slack Webhook (Slack/Discord)"
|
||||
msgstr "Slack Webhook(Slack/Discord)"
|
||||
|
||||
#: authentik/events/models.py
|
||||
#: authentik/stages/authenticator_validate/models.py
|
||||
msgid "Email"
|
||||
msgstr "电子邮箱"
|
||||
|
||||
@ -1080,14 +1118,6 @@ msgstr "GeoIP:无法在城市数据库中找到客户端 IP。"
|
||||
msgid "Client IP is not in an allowed country."
|
||||
msgstr "客户端 IP 不在受允许的地区。"
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance from previous authentication is larger than threshold."
|
||||
msgstr "与上一次身份验证的距离超过阈值。"
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "Distance is further than possible."
|
||||
msgstr "距离大幅超过可能值。"
|
||||
|
||||
#: authentik/policies/geoip/models.py
|
||||
msgid "GeoIP Policy"
|
||||
msgstr "GeoIP 策略"
|
||||
@ -1637,56 +1667,6 @@ msgstr "代理提供程序"
|
||||
msgid "Proxy Providers"
|
||||
msgstr "代理提供程序"
|
||||
|
||||
#: authentik/providers/rac/models.py authentik/stages/user_login/models.py
|
||||
msgid ""
|
||||
"Determines how long a session lasts. Default of 0 means that the sessions "
|
||||
"lasts until the browser is closed. (Format: hours=-1;minutes=-2;seconds=-3)"
|
||||
msgstr "确定会话持续多长时间。默认值为 0 表示会话持续到浏览器关闭为止。(格式:hours=-1;minutes=-2;seconds=-3)"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "When set to true, connection tokens will be deleted upon disconnect."
|
||||
msgstr "启用时,连接令牌将会在断开连接时被删除。"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Providers"
|
||||
msgstr "RAC 提供程序"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoint"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Endpoints"
|
||||
msgstr "RAC 端点"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mapping"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Provider Property Mappings"
|
||||
msgstr "RAC 提供程序属性映射"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection token"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/providers/rac/models.py
|
||||
msgid "RAC Connection tokens"
|
||||
msgstr "RAC 连接令牌"
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "Maximum connection limit reached."
|
||||
msgstr "已达到最大连接数。"
|
||||
|
||||
#: authentik/providers/rac/views.py
|
||||
msgid "(You are already connected in another tab/window)"
|
||||
msgstr "(您已经在另一个标签页/窗口连接了)"
|
||||
|
||||
#: authentik/providers/radius/models.py
|
||||
msgid "Shared secret between clients and server to hash packets."
|
||||
msgstr "在客户端和服务端之间共享密钥以哈希数据包。"
|
||||
@ -2540,109 +2520,6 @@ msgstr "Duo 设备"
|
||||
msgid "Duo Devices"
|
||||
msgstr "Duo 设备"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email OTP"
|
||||
msgstr "电子邮件 OTP"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr "启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Time the token sent is valid (Format: hours=3,minutes=17,seconds=300)."
|
||||
msgstr "发出令牌有效的时间(格式:hours=3,minutes=17,seconds=300)。"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stage"
|
||||
msgstr "电子邮件身份验证器设置阶段"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Authenticator Setup Stages"
|
||||
msgstr "电子邮件身份验证器设置阶段"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr "渲染电子邮件模板时发生异常"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Device"
|
||||
msgstr "电子邮件设备"
|
||||
|
||||
#: authentik/stages/authenticator_email/models.py
|
||||
msgid "Email Devices"
|
||||
msgstr "电子邮件设备"
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr "代码不匹配"
|
||||
|
||||
#: authentik/stages/authenticator_email/stage.py
|
||||
msgid "Invalid email"
|
||||
msgstr "无效电子邮件"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" %(username)s 您好,\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
msgid ""
|
||||
"\n"
|
||||
" Email MFA code.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" 电子邮件 MFA 代码。\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" If you did not request this code, please ignore this email. The code above is valid for %(expires)s.\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" 如果您没有请求此代码,请忽略此电子邮件。上面的代码在 %(expires)s 内有效。\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr "您好 %(username)s,"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
"Email MFA code\n"
|
||||
msgstr ""
|
||||
"\n"
|
||||
"电子邮件 MFA 代码\n"
|
||||
|
||||
#: authentik/stages/authenticator_email/templates/email/email_otp.txt
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
"If you did not request this code, please ignore this email. The code above is valid for %(expires)s.\n"
|
||||
msgstr ""
|
||||
"\n"
|
||||
"如果您没有请求此代码,请忽略此电子邮件。上面的代码在 %(expires)s 内有效。\n"
|
||||
|
||||
#: authentik/stages/authenticator_sms/models.py
|
||||
msgid ""
|
||||
"When enabled, the Phone number is only used during enrollment to verify the "
|
||||
@ -2675,6 +2552,11 @@ msgstr "短信设备"
|
||||
msgid "SMS Devices"
|
||||
msgstr "短信设备"
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
#: authentik/stages/authenticator_totp/stage.py
|
||||
msgid "Code does not match"
|
||||
msgstr "代码不匹配"
|
||||
|
||||
#: authentik/stages/authenticator_sms/stage.py
|
||||
msgid "Invalid phone number"
|
||||
msgstr "无效电话号码"
|
||||
@ -2897,6 +2779,12 @@ msgstr "密码重置"
|
||||
msgid "Account Confirmation"
|
||||
msgstr "账户确认"
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid ""
|
||||
"When enabled, global Email connection settings will be used and connection "
|
||||
"settings below will be ignored."
|
||||
msgstr "启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。"
|
||||
|
||||
#: authentik/stages/email/models.py
|
||||
msgid "Activate users upon completion of stage."
|
||||
msgstr "完成阶段后激活用户。"
|
||||
@ -2913,6 +2801,10 @@ msgstr "电子邮件阶段"
|
||||
msgid "Email Stages"
|
||||
msgstr "电子邮件阶段"
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Exception occurred while rendering E-mail template"
|
||||
msgstr "渲染电子邮件模板时发生异常"
|
||||
|
||||
#: authentik/stages/email/stage.py
|
||||
msgid "Successfully verified Email."
|
||||
msgstr "已成功验证电子邮件。"
|
||||
@ -2993,6 +2885,17 @@ msgstr ""
|
||||
"\n"
|
||||
"此邮件由通知递送 %(name)s 发送。\n"
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
#, python-format
|
||||
msgid ""
|
||||
"\n"
|
||||
" Hi %(username)s,\n"
|
||||
" "
|
||||
msgstr ""
|
||||
"\n"
|
||||
" %(username)s 您好,\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.html
|
||||
msgid ""
|
||||
"\n"
|
||||
@ -3014,6 +2917,11 @@ msgstr ""
|
||||
" 如果您没有请求更改密码,请忽略此电子邮件。上面的链接在 %(expires)s 内有效。\n"
|
||||
" "
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
#, python-format
|
||||
msgid "Hi %(username)s,"
|
||||
msgstr "您好 %(username)s,"
|
||||
|
||||
#: authentik/stages/email/templates/email/password_reset.txt
|
||||
msgid ""
|
||||
"\n"
|
||||
|
@ -1,5 +1,5 @@
|
||||
{
|
||||
"name": "@goauthentik/authentik",
|
||||
"version": "2025.2.1",
|
||||
"version": "2024.12.3",
|
||||
"private": true
|
||||
}
|
||||
|
530
poetry.lock
generated
530
poetry.lock
generated
File diff suppressed because it is too large
Load Diff
@ -1,6 +1,6 @@
|
||||
[tool.poetry]
|
||||
name = "authentik"
|
||||
version = "2025.2.1"
|
||||
version = "2024.12.3"
|
||||
description = ""
|
||||
authors = ["authentik Team <hello@goauthentik.io>"]
|
||||
|
||||
@ -92,6 +92,7 @@ dacite = "*"
|
||||
deepmerge = "*"
|
||||
defusedxml = "*"
|
||||
django = "*"
|
||||
django-celery-beat = "*"
|
||||
django-countries = "*"
|
||||
django-cte = "*"
|
||||
django-filter = "*"
|
||||
|
122
schema.yml
122
schema.yml
@ -1,7 +1,7 @@
|
||||
openapi: 3.0.3
|
||||
info:
|
||||
title: authentik
|
||||
version: 2025.2.1
|
||||
version: 2024.12.3
|
||||
description: Making authentication simple.
|
||||
contact:
|
||||
email: hello@goauthentik.io
|
||||
@ -39432,10 +39432,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-access-denied
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -39550,10 +39546,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-source-oauth-apple
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -39881,10 +39873,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-duo
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -40044,10 +40032,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-email
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -40304,10 +40288,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-sms
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -40471,10 +40451,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-static
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -40596,10 +40572,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-totp
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -40827,10 +40799,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-validate
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -40884,10 +40852,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-authenticator-webauthn
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -41037,10 +41001,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-autosubmit
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -41304,10 +41264,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-captcha
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -41707,10 +41663,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-consent
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -42512,10 +42464,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-dummy
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -42718,10 +42666,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-email
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -43649,10 +43593,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-flow-error
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -43981,10 +43921,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: xak-flow-frame
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -44795,10 +44731,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-identification
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -46392,22 +46324,6 @@ components:
|
||||
- strict
|
||||
- regex
|
||||
type: string
|
||||
Message:
|
||||
type: object
|
||||
description: Base serializer class which doesn't implement create/update methods
|
||||
properties:
|
||||
message:
|
||||
type: string
|
||||
level:
|
||||
type: string
|
||||
tags:
|
||||
type: array
|
||||
items:
|
||||
type: string
|
||||
required:
|
||||
- level
|
||||
- message
|
||||
- tags
|
||||
Metadata:
|
||||
type: object
|
||||
description: Serializer for blueprint metadata
|
||||
@ -47293,10 +47209,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-provider-oauth2-device-code
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -47325,10 +47237,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-provider-oauth2-device-code-finish
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -49479,10 +49387,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-password
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -53038,10 +52942,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-source-plex
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -53567,10 +53467,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-prompt
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -54767,10 +54663,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: xak-flow-redirect
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -56636,10 +56528,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-session-end
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -56774,10 +56662,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: xak-flow-shell
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
@ -58059,10 +57943,6 @@ components:
|
||||
component:
|
||||
type: string
|
||||
default: ak-stage-user-login
|
||||
messages:
|
||||
type: array
|
||||
items:
|
||||
$ref: '#/components/schemas/Message'
|
||||
response_errors:
|
||||
type: object
|
||||
additionalProperties:
|
||||
|
@ -1,141 +0,0 @@
|
||||
import * as http from "http";
|
||||
import path from "path";
|
||||
|
||||
/**
|
||||
* Serializes a custom event to a text stream.
|
||||
* a
|
||||
* @param {Event} event
|
||||
* @returns {string}
|
||||
*/
|
||||
export function serializeCustomEventToStream(event) {
|
||||
// @ts-ignore
|
||||
const data = event.detail ?? {};
|
||||
|
||||
const eventContent = [`event: ${event.type}`, `data: ${JSON.stringify(data)}`];
|
||||
|
||||
return eventContent.join("\n") + "\n\n";
|
||||
}
|
||||
|
||||
/**
|
||||
* Options for the build observer plugin.
|
||||
*
|
||||
* @typedef {Object} BuildObserverOptions
|
||||
*
|
||||
* @property {URL} serverURL
|
||||
* @property {string} logPrefix
|
||||
* @property {string} relativeRoot
|
||||
*/
|
||||
|
||||
/**
|
||||
* Creates a plugin that listens for build events and sends them to a server-sent event stream.
|
||||
*
|
||||
* @param {BuildObserverOptions} options
|
||||
* @returns {import('esbuild').Plugin}
|
||||
*/
|
||||
export function buildObserverPlugin({ serverURL, logPrefix, relativeRoot }) {
|
||||
const timerLabel = `[${logPrefix}] Build`;
|
||||
const endpoint = serverURL.pathname;
|
||||
const dispatcher = new EventTarget();
|
||||
|
||||
const eventServer = http.createServer((req, res) => {
|
||||
res.setHeader("Access-Control-Allow-Origin", "*");
|
||||
res.setHeader("Access-Control-Allow-Methods", "GET");
|
||||
res.setHeader("Access-Control-Allow-Headers", "Content-Type");
|
||||
|
||||
if (req.url !== endpoint) {
|
||||
console.log(`🚫 Invalid request to ${req.url}`);
|
||||
res.writeHead(404);
|
||||
res.end();
|
||||
return;
|
||||
}
|
||||
|
||||
console.log("🔌 Client connected");
|
||||
|
||||
res.writeHead(200, {
|
||||
"Content-Type": "text/event-stream",
|
||||
"Cache-Control": "no-cache",
|
||||
"Connection": "keep-alive",
|
||||
});
|
||||
|
||||
/**
|
||||
* @param {Event} event
|
||||
*/
|
||||
const listener = (event) => {
|
||||
const body = serializeCustomEventToStream(event);
|
||||
|
||||
res.write(body);
|
||||
};
|
||||
|
||||
dispatcher.addEventListener("esbuild:start", listener);
|
||||
dispatcher.addEventListener("esbuild:error", listener);
|
||||
dispatcher.addEventListener("esbuild:end", listener);
|
||||
|
||||
req.on("close", () => {
|
||||
console.log("🔌 Client disconnected");
|
||||
|
||||
clearInterval(keepAliveInterval);
|
||||
|
||||
dispatcher.removeEventListener("esbuild:start", listener);
|
||||
dispatcher.removeEventListener("esbuild:error", listener);
|
||||
dispatcher.removeEventListener("esbuild:end", listener);
|
||||
});
|
||||
|
||||
const keepAliveInterval = setInterval(() => {
|
||||
console.timeStamp("🏓 Keep-alive");
|
||||
|
||||
res.write("event: keep-alive\n\n");
|
||||
res.write(serializeCustomEventToStream(new CustomEvent("esbuild:keep-alive")));
|
||||
}, 15_000);
|
||||
});
|
||||
|
||||
return {
|
||||
name: "build-watcher",
|
||||
setup: (build) => {
|
||||
eventServer.listen(parseInt(serverURL.port, 10), serverURL.hostname);
|
||||
|
||||
build.onDispose(() => {
|
||||
eventServer.close();
|
||||
});
|
||||
|
||||
build.onStart(() => {
|
||||
console.time(timerLabel);
|
||||
|
||||
dispatcher.dispatchEvent(
|
||||
new CustomEvent("esbuild:start", {
|
||||
detail: new Date().toISOString(),
|
||||
}),
|
||||
);
|
||||
});
|
||||
|
||||
build.onEnd((buildResult) => {
|
||||
console.timeEnd(timerLabel);
|
||||
|
||||
if (!buildResult.errors.length) {
|
||||
dispatcher.dispatchEvent(
|
||||
new CustomEvent("esbuild:end", {
|
||||
detail: new Date().toISOString(),
|
||||
}),
|
||||
);
|
||||
|
||||
return;
|
||||
}
|
||||
|
||||
console.warn(`Build ended with ${buildResult.errors.length} errors`);
|
||||
|
||||
dispatcher.dispatchEvent(
|
||||
new CustomEvent("esbuild:error", {
|
||||
detail: buildResult.errors.map((error) => ({
|
||||
...error,
|
||||
location: error.location
|
||||
? {
|
||||
...error.location,
|
||||
file: path.resolve(relativeRoot, error.location.file),
|
||||
}
|
||||
: null,
|
||||
})),
|
||||
}),
|
||||
);
|
||||
});
|
||||
},
|
||||
};
|
||||
}
|
305
web/build.mjs
305
web/build.mjs
@ -1,54 +1,45 @@
|
||||
import { execFileSync } from "child_process";
|
||||
import * as chokidar from "chokidar";
|
||||
import esbuild from "esbuild";
|
||||
import findFreePorts from "find-free-ports";
|
||||
import { copyFileSync, mkdirSync, readFileSync, statSync } from "fs";
|
||||
import fs from "fs";
|
||||
import { globSync } from "glob";
|
||||
import path from "path";
|
||||
import { cwd } from "process";
|
||||
import process from "process";
|
||||
import { fileURLToPath } from "url";
|
||||
|
||||
import { buildObserverPlugin } from "./build-observer-plugin.mjs";
|
||||
|
||||
const __dirname = fileURLToPath(new URL(".", import.meta.url));
|
||||
let authentikProjectRoot = __dirname + "../";
|
||||
|
||||
let authentikProjectRoot = __dirname + "../";
|
||||
try {
|
||||
// Use the package.json file in the root folder, as it has the current version information.
|
||||
authentikProjectRoot = execFileSync("git", ["rev-parse", "--show-toplevel"], {
|
||||
encoding: "utf8",
|
||||
}).replace("\n", "");
|
||||
} catch (_error) {
|
||||
// We probably don't have a .git folder, which could happen in container builds.
|
||||
} catch (_exc) {
|
||||
// We probably don't have a .git folder, which could happen in container builds
|
||||
}
|
||||
const rootPackage = JSON.parse(fs.readFileSync(path.join(authentikProjectRoot, "./package.json")));
|
||||
|
||||
const packageJSONPath = path.join(authentikProjectRoot, "./package.json");
|
||||
const rootPackage = JSON.parse(readFileSync(packageJSONPath, "utf8"));
|
||||
const isProdBuild = process.env.NODE_ENV === "production";
|
||||
|
||||
const NODE_ENV = process.env.NODE_ENV || "development";
|
||||
const AK_API_BASE_PATH = process.env.AK_API_BASE_PATH || "";
|
||||
const apiBasePath = process.env.AK_API_BASE_PATH || "";
|
||||
|
||||
const environmentVars = new Map([
|
||||
["NODE_ENV", NODE_ENV],
|
||||
["CWD", cwd()],
|
||||
["AK_API_BASE_PATH", AK_API_BASE_PATH],
|
||||
]);
|
||||
const envGitHashKey = "GIT_BUILD_HASH";
|
||||
|
||||
const definitions = Object.fromEntries(
|
||||
Array.from(environmentVars).map(([key, value]) => {
|
||||
return [`process.env.${key}`, JSON.stringify(value)];
|
||||
}),
|
||||
);
|
||||
const definitions = {
|
||||
"process.env.NODE_ENV": JSON.stringify(isProdBuild ? "production" : "development"),
|
||||
"process.env.CWD": JSON.stringify(cwd()),
|
||||
"process.env.AK_API_BASE_PATH": JSON.stringify(apiBasePath),
|
||||
};
|
||||
|
||||
/**
|
||||
* All is magic is just to make sure the assets are copied into the right places. This is a very
|
||||
* stripped down version of what the rollup-copy-plugin does, without any of the features we don't
|
||||
* use, and using globSync instead of globby since we already had globSync lying around thanks to
|
||||
* Typescript. If there's a third argument in an array entry, it's used to replace the internal path
|
||||
* before concatenating it all together as the destination target.
|
||||
* @type {Array<[string, string, string?]>}
|
||||
*/
|
||||
const assetsFileMappings = [
|
||||
// All is magic is just to make sure the assets are copied into the right places. This is a very
|
||||
// stripped down version of what the rollup-copy-plugin does, without any of the features we don't
|
||||
// use, and using globSync instead of globby since we already had globSync lying around thanks to
|
||||
// Typescript. If there's a third argument in an array entry, it's used to replace the internal path
|
||||
// before concatenating it all together as the destination target.
|
||||
|
||||
const otherFiles = [
|
||||
["node_modules/@patternfly/patternfly/patternfly.min.css", "."],
|
||||
["node_modules/@patternfly/patternfly/assets/**", ".", "node_modules/@patternfly/patternfly/"],
|
||||
["src/custom.css", "."],
|
||||
@ -57,47 +48,28 @@ const assetsFileMappings = [
|
||||
["./icons/*", "./assets/icons"],
|
||||
];
|
||||
|
||||
/**
|
||||
* @param {string} filePath
|
||||
*/
|
||||
const isFile = (filePath) => statSync(filePath).isFile();
|
||||
|
||||
/**
|
||||
* @param {string} src Source file
|
||||
* @param {string} dest Destination folder
|
||||
* @param {string} [strip] Path to strip from the source file
|
||||
*/
|
||||
const isFile = (filePath) => fs.statSync(filePath).isFile();
|
||||
function nameCopyTarget(src, dest, strip) {
|
||||
const target = path.join(dest, strip ? src.replace(strip, "") : path.parse(src).base);
|
||||
return [src, target];
|
||||
}
|
||||
|
||||
for (const [source, rawdest, strip] of assetsFileMappings) {
|
||||
for (const [source, rawdest, strip] of otherFiles) {
|
||||
const matchedPaths = globSync(source);
|
||||
const dest = path.join("dist", rawdest);
|
||||
|
||||
const copyTargets = matchedPaths.map((path) => nameCopyTarget(path, dest, strip));
|
||||
|
||||
for (const [src, dest] of copyTargets) {
|
||||
if (isFile(src)) {
|
||||
mkdirSync(path.dirname(dest), { recursive: true });
|
||||
copyFileSync(src, dest);
|
||||
fs.mkdirSync(path.dirname(dest), { recursive: true });
|
||||
fs.copyFileSync(src, dest);
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* @typedef {[source: string, destination: string]} EntryPoint
|
||||
*/
|
||||
|
||||
/**
|
||||
* This starts the definitions used for esbuild: Our targets, our arguments, the function for
|
||||
* running a build, and three options for building: watching, building, and building the proxy.
|
||||
* Ordered by largest to smallest interface to build even faster
|
||||
*
|
||||
* @type {EntryPoint[]}
|
||||
*/
|
||||
const entryPoints = [
|
||||
// This starts the definitions used for esbuild: Our targets, our arguments, the function for
|
||||
// running a build, and three options for building: watching, building, and building the proxy.
|
||||
// Ordered by largest to smallest interface to build even faster
|
||||
const interfaces = [
|
||||
["admin/AdminInterface/AdminInterface.ts", "admin"],
|
||||
["user/UserInterface.ts", "user"],
|
||||
["flow/FlowInterface.ts", "flow"],
|
||||
@ -107,14 +79,11 @@ const entryPoints = [
|
||||
["polyfill/poly.ts", "."],
|
||||
];
|
||||
|
||||
/**
|
||||
* @satisfies {import("esbuild").BuildOptions}
|
||||
*/
|
||||
const BASE_ESBUILD_OPTIONS = {
|
||||
const baseArgs = {
|
||||
bundle: true,
|
||||
write: true,
|
||||
sourcemap: true,
|
||||
minify: NODE_ENV === "production",
|
||||
minify: isProdBuild,
|
||||
splitting: true,
|
||||
treeShaking: true,
|
||||
external: ["*.woff", "*.woff2"],
|
||||
@ -126,7 +95,6 @@ const BASE_ESBUILD_OPTIONS = {
|
||||
},
|
||||
define: definitions,
|
||||
format: "esm",
|
||||
plugins: [],
|
||||
logOverride: {
|
||||
/**
|
||||
* HACK: Silences issue originating in ESBuild.
|
||||
@ -138,144 +106,91 @@ const BASE_ESBUILD_OPTIONS = {
|
||||
},
|
||||
};
|
||||
|
||||
/**
|
||||
* Creates a version ID for the build.
|
||||
* @returns {string}
|
||||
*/
|
||||
function composeVersionID() {
|
||||
const { version } = rootPackage;
|
||||
const buildHash = process.env.GIT_BUILD_HASH;
|
||||
|
||||
if (buildHash) {
|
||||
return `${version}+${buildHash}`;
|
||||
function getVersion() {
|
||||
let version = rootPackage.version;
|
||||
if (process.env[envGitHashKey]) {
|
||||
version = `${version}+${process.env[envGitHashKey]}`;
|
||||
}
|
||||
|
||||
return version;
|
||||
}
|
||||
|
||||
/**
|
||||
* Build a single entry point.
|
||||
*
|
||||
* @param {EntryPoint} buildTarget
|
||||
* @param {Partial<esbuild.BuildOptions>} [overrides]
|
||||
* @throws {Error} on build failure
|
||||
*/
|
||||
function createEntryPointOptions([source, dest], overrides = {}) {
|
||||
const outdir = path.join(__dirname, "./dist", dest);
|
||||
async function buildOneSource(source, dest) {
|
||||
const DIST = path.join(__dirname, "./dist", dest);
|
||||
console.log(`[${new Date(Date.now()).toISOString()}] Starting build for target ${source}`);
|
||||
|
||||
return {
|
||||
...BASE_ESBUILD_OPTIONS,
|
||||
entryPoints: [`./src/${source}`],
|
||||
entryNames: `[dir]/[name]-${composeVersionID()}`,
|
||||
outdir,
|
||||
...overrides,
|
||||
};
|
||||
}
|
||||
|
||||
/**
|
||||
* Build all entry points in parallel.
|
||||
*
|
||||
* @param {EntryPoint[]} entryPoints
|
||||
*/
|
||||
async function buildParallel(entryPoints) {
|
||||
await Promise.allSettled(
|
||||
entryPoints.map((entryPoint) => {
|
||||
return esbuild.build(createEntryPointOptions(entryPoint));
|
||||
}),
|
||||
);
|
||||
}
|
||||
|
||||
function doHelp() {
|
||||
console.log(`Build the authentik UI
|
||||
|
||||
options:
|
||||
-w, --watch: Build all ${entryPoints.length} interfaces
|
||||
-p, --proxy: Build only the polyfills and the loading application
|
||||
-h, --help: This help message
|
||||
`);
|
||||
|
||||
process.exit(0);
|
||||
}
|
||||
|
||||
async function doWatch() {
|
||||
console.log("Watching all entry points...");
|
||||
|
||||
const wathcherPorts = await findFreePorts(entryPoints.length);
|
||||
|
||||
const buildContexts = await Promise.all(
|
||||
entryPoints.map((entryPoint, i) => {
|
||||
const port = wathcherPorts[i];
|
||||
const serverURL = new URL(`http://localhost:${port}/events`);
|
||||
|
||||
return esbuild.context(
|
||||
createEntryPointOptions(entryPoint, {
|
||||
plugins: [
|
||||
...BASE_ESBUILD_OPTIONS.plugins,
|
||||
buildObserverPlugin({
|
||||
serverURL,
|
||||
logPrefix: entryPoint[1],
|
||||
relativeRoot: __dirname,
|
||||
}),
|
||||
],
|
||||
define: {
|
||||
...definitions,
|
||||
"process.env.WATCHER_URL": JSON.stringify(serverURL.toString()),
|
||||
},
|
||||
}),
|
||||
);
|
||||
}),
|
||||
);
|
||||
|
||||
await Promise.all(buildContexts.map((context) => context.rebuild()));
|
||||
|
||||
await Promise.allSettled(buildContexts.map((context) => context.watch()));
|
||||
|
||||
return /** @type {Promise<void>} */ (
|
||||
new Promise((resolve) => {
|
||||
process.on("SIGINT", () => {
|
||||
resolve();
|
||||
});
|
||||
})
|
||||
);
|
||||
}
|
||||
|
||||
async function doBuild() {
|
||||
console.log("Building all entry points");
|
||||
|
||||
return buildParallel(entryPoints);
|
||||
}
|
||||
|
||||
async function doProxy() {
|
||||
return buildParallel(
|
||||
entryPoints.filter(([_, dest]) => ["standalone/loading", "."].includes(dest)),
|
||||
);
|
||||
}
|
||||
|
||||
async function delegateCommand() {
|
||||
const command = process.argv[2];
|
||||
|
||||
switch (command) {
|
||||
case "-h":
|
||||
case "--help":
|
||||
return doHelp();
|
||||
case "-w":
|
||||
case "--watch":
|
||||
return doWatch();
|
||||
// There's no watch-for-proxy, sorry.
|
||||
case "-p":
|
||||
case "--proxy":
|
||||
return doProxy();
|
||||
default:
|
||||
return doBuild();
|
||||
try {
|
||||
const start = Date.now();
|
||||
await esbuild.build({
|
||||
...baseArgs,
|
||||
entryPoints: [`./src/${source}`],
|
||||
entryNames: `[dir]/[name]-${getVersion()}`,
|
||||
outdir: DIST,
|
||||
});
|
||||
const end = Date.now();
|
||||
console.log(
|
||||
`[${new Date(end).toISOString()}] Finished build for target ${source} in ${
|
||||
Date.now() - start
|
||||
}ms`,
|
||||
);
|
||||
return 0;
|
||||
} catch (exc) {
|
||||
console.error(`[${new Date(Date.now()).toISOString()}] Failed to build ${source}: ${exc}`);
|
||||
return 1;
|
||||
}
|
||||
}
|
||||
|
||||
await delegateCommand()
|
||||
.then(() => {
|
||||
console.log("Build complete");
|
||||
process.exit(0);
|
||||
})
|
||||
.catch((error) => {
|
||||
console.error(error);
|
||||
process.exit(1);
|
||||
async function buildAuthentik(interfaces) {
|
||||
const code = await Promise.allSettled(
|
||||
interfaces.map(([source, dest]) => buildOneSource(source, dest)),
|
||||
);
|
||||
const finalCode = code.reduce((a, res) => a + res.value, 0);
|
||||
if (finalCode > 0) {
|
||||
return 1;
|
||||
}
|
||||
return 0;
|
||||
}
|
||||
|
||||
let timeoutId = null;
|
||||
function debouncedBuild() {
|
||||
if (timeoutId !== null) {
|
||||
clearTimeout(timeoutId);
|
||||
}
|
||||
timeoutId = setTimeout(() => {
|
||||
console.clear();
|
||||
buildAuthentik(interfaces);
|
||||
}, 250);
|
||||
}
|
||||
|
||||
if (process.argv.length > 2 && (process.argv[2] === "-h" || process.argv[2] === "--help")) {
|
||||
console.log(`Build the authentikUI
|
||||
|
||||
options:
|
||||
-w, --watch: Build all ${interfaces.length} interfaces
|
||||
-p, --proxy: Build only the polyfills and the loading application
|
||||
-h, --help: This help message
|
||||
`);
|
||||
process.exit(0);
|
||||
}
|
||||
|
||||
if (process.argv.length > 2 && (process.argv[2] === "-w" || process.argv[2] === "--watch")) {
|
||||
console.log("Watching ./src for changes");
|
||||
chokidar.watch("./src").on("all", (event, path) => {
|
||||
if (!["add", "change", "unlink"].includes(event)) {
|
||||
return;
|
||||
}
|
||||
if (!/(\.css|\.ts|\.js)$/.test(path)) {
|
||||
return;
|
||||
}
|
||||
debouncedBuild();
|
||||
});
|
||||
} else if (process.argv.length > 2 && (process.argv[2] === "-p" || process.argv[2] === "--proxy")) {
|
||||
// There's no watch-for-proxy, sorry.
|
||||
process.exit(
|
||||
await buildAuthentik(
|
||||
interfaces.filter(([_, dest]) => ["standalone/loading", "."].includes(dest)),
|
||||
),
|
||||
);
|
||||
} else {
|
||||
// And the fallback: just build it.
|
||||
process.exit(await buildAuthentik(interfaces));
|
||||
}
|
||||
|
16
web/package-lock.json
generated
16
web/package-lock.json
generated
@ -23,7 +23,7 @@
|
||||
"@floating-ui/dom": "^1.6.11",
|
||||
"@formatjs/intl-listformat": "^7.5.7",
|
||||
"@fortawesome/fontawesome-free": "^6.6.0",
|
||||
"@goauthentik/api": "^2025.2.1-1740653734",
|
||||
"@goauthentik/api": "^2024.12.3-1739965710",
|
||||
"@lit-labs/ssr": "^3.2.2",
|
||||
"@lit/context": "^1.1.2",
|
||||
"@lit/localize": "^0.12.2",
|
||||
@ -89,7 +89,6 @@
|
||||
"eslint": "^9.11.1",
|
||||
"eslint-plugin-lit": "^1.15.0",
|
||||
"eslint-plugin-wc": "^2.1.1",
|
||||
"find-free-ports": "^3.1.1",
|
||||
"github-slugger": "^2.0.0",
|
||||
"glob": "^11.0.0",
|
||||
"globals": "^15.10.0",
|
||||
@ -1815,9 +1814,9 @@
|
||||
}
|
||||
},
|
||||
"node_modules/@goauthentik/api": {
|
||||
"version": "2025.2.1-1740653734",
|
||||
"resolved": "https://registry.npmjs.org/@goauthentik/api/-/api-2025.2.1-1740653734.tgz",
|
||||
"integrity": "sha512-GRxBt52lgZOvEu7l9DN1lj0L2Q9KUiftrC9MWfaz3dIlw1s+kKzic/NTTlB7AaEsRqw7+i10aI6GkiKAErw2VA=="
|
||||
"version": "2024.12.3-1739965710",
|
||||
"resolved": "https://registry.npmjs.org/@goauthentik/api/-/api-2024.12.3-1739965710.tgz",
|
||||
"integrity": "sha512-16zoQWeJhAFSwttvqLRoXoQA43tMW1ZXDEihW6r8rtWtlxqPh7n36RtcWYraYiLcjmJskI90zdgz6k1kmY5AXw=="
|
||||
},
|
||||
"node_modules/@goauthentik/web": {
|
||||
"resolved": "",
|
||||
@ -12893,13 +12892,6 @@
|
||||
"url": "https://github.com/avajs/find-cache-dir?sponsor=1"
|
||||
}
|
||||
},
|
||||
"node_modules/find-free-ports": {
|
||||
"version": "3.1.1",
|
||||
"resolved": "https://registry.npmjs.org/find-free-ports/-/find-free-ports-3.1.1.tgz",
|
||||
"integrity": "sha512-hQebewth9i5qkf0a0u06iFaxQssk5ZnPBBggsa1vk8zCYaZoz9IZXpoRLTbEOrYdqfrjvcxU00gYoCPgmXugKA==",
|
||||
"dev": true,
|
||||
"license": "MIT"
|
||||
},
|
||||
"node_modules/find-up": {
|
||||
"version": "5.0.0",
|
||||
"resolved": "https://registry.npmjs.org/find-up/-/find-up-5.0.0.tgz",
|
||||
|
@ -11,7 +11,7 @@
|
||||
"@floating-ui/dom": "^1.6.11",
|
||||
"@formatjs/intl-listformat": "^7.5.7",
|
||||
"@fortawesome/fontawesome-free": "^6.6.0",
|
||||
"@goauthentik/api": "^2025.2.1-1740653734",
|
||||
"@goauthentik/api": "^2024.12.3-1739965710",
|
||||
"@lit-labs/ssr": "^3.2.2",
|
||||
"@lit/context": "^1.1.2",
|
||||
"@lit/localize": "^0.12.2",
|
||||
@ -77,7 +77,6 @@
|
||||
"eslint": "^9.11.1",
|
||||
"eslint-plugin-lit": "^1.15.0",
|
||||
"eslint-plugin-wc": "^2.1.1",
|
||||
"find-free-ports": "^3.1.1",
|
||||
"github-slugger": "^2.0.0",
|
||||
"glob": "^11.0.0",
|
||||
"globals": "^15.10.0",
|
||||
|
@ -90,14 +90,12 @@ export class AdminInterface extends AuthenticatedInterface {
|
||||
constructor() {
|
||||
super();
|
||||
this.ws = new WebsocketClient();
|
||||
|
||||
window.addEventListener(EVENT_NOTIFICATION_DRAWER_TOGGLE, () => {
|
||||
this.notificationDrawerOpen = !this.notificationDrawerOpen;
|
||||
updateURLParams({
|
||||
notificationDrawerOpen: this.notificationDrawerOpen,
|
||||
});
|
||||
});
|
||||
|
||||
window.addEventListener(EVENT_API_DRAWER_TOGGLE, () => {
|
||||
this.apiDrawerOpen = !this.apiDrawerOpen;
|
||||
updateURLParams({
|
||||
@ -109,7 +107,6 @@ export class AdminInterface extends AuthenticatedInterface {
|
||||
async firstUpdated(): Promise<void> {
|
||||
configureSentry(true);
|
||||
this.user = await me();
|
||||
|
||||
const canAccessAdmin =
|
||||
this.user.user.isSuperuser ||
|
||||
// TODO: somehow add `access_admin_interface` to the API schema
|
||||
@ -119,16 +116,6 @@ export class AdminInterface extends AuthenticatedInterface {
|
||||
}
|
||||
}
|
||||
|
||||
async connectedCallback(): Promise<void> {
|
||||
super.connectedCallback();
|
||||
|
||||
if (process.env.NODE_ENV === "development" && process.env.WATCHER_URL) {
|
||||
const { ESBuildObserver } = await import("@goauthentik/common/client");
|
||||
|
||||
new ESBuildObserver(process.env.WATCHER_URL);
|
||||
}
|
||||
}
|
||||
|
||||
render(): TemplateResult {
|
||||
const sidebarClasses = {
|
||||
"pf-m-light": this.activeTheme === UiThemeEnum.Light,
|
||||
|
@ -31,9 +31,9 @@ export class BoundPoliciesList extends Table<PolicyBinding> {
|
||||
|
||||
@property({ type: Array })
|
||||
allowedTypes: PolicyBindingCheckTarget[] = [
|
||||
PolicyBindingCheckTarget.policy,
|
||||
PolicyBindingCheckTarget.group,
|
||||
PolicyBindingCheckTarget.user,
|
||||
PolicyBindingCheckTarget.policy,
|
||||
];
|
||||
|
||||
@property({ type: Array })
|
||||
|
@ -58,9 +58,9 @@ export class PolicyBindingForm extends ModelForm<PolicyBinding, string> {
|
||||
|
||||
@property({ type: Array })
|
||||
allowedTypes: PolicyBindingCheckTarget[] = [
|
||||
PolicyBindingCheckTarget.policy,
|
||||
PolicyBindingCheckTarget.group,
|
||||
PolicyBindingCheckTarget.user,
|
||||
PolicyBindingCheckTarget.policy,
|
||||
];
|
||||
|
||||
@property({ type: Array })
|
||||
|
@ -118,7 +118,7 @@ export class ProxyProviderViewPage extends AKElement {
|
||||
}
|
||||
|
||||
renderConfig(): TemplateResult {
|
||||
const servers = [
|
||||
const serves = [
|
||||
{
|
||||
label: msg("Nginx (Ingress)"),
|
||||
md: MDNginxIngress,
|
||||
@ -184,7 +184,7 @@ export class ProxyProviderViewPage extends AKElement {
|
||||
},
|
||||
];
|
||||
return html`<ak-tabs pageIdentifier="proxy-setup">
|
||||
${servers.map((server) => {
|
||||
${serves.map((server) => {
|
||||
return html`<section
|
||||
slot="page-${convertToSlug(server.label)}"
|
||||
data-tab-title="${server.label}"
|
||||
|
Binary file not shown.
Before Width: | Height: | Size: 628 KiB After Width: | Height: | Size: 772 KiB |
@ -1,170 +0,0 @@
|
||||
/**
|
||||
* @file
|
||||
* Client-side observer for ESBuild events.
|
||||
*/
|
||||
import type { Message as ESBuildMessage } from "esbuild";
|
||||
|
||||
const logPrefix = "👷 [ESBuild]";
|
||||
const log = console.debug.bind(console, logPrefix);
|
||||
|
||||
type BuildEventListener<Data = unknown> = (event: MessageEvent<Data>) => void;
|
||||
|
||||
/**
|
||||
* A client-side watcher for ESBuild.
|
||||
*
|
||||
* Note that this should be conditionally imported in your code, so that
|
||||
* ESBuild may tree-shake it out of production builds.
|
||||
*
|
||||
* ```ts
|
||||
* if (process.env.NODE_ENV === "development" && process.env.WATCHER_URL) {
|
||||
* const { ESBuildObserver } = await import("@goauthentik/common/client");
|
||||
*
|
||||
* new ESBuildObserver(process.env.WATCHER_URL);
|
||||
* }
|
||||
* ```
|
||||
}
|
||||
|
||||
*/
|
||||
export class ESBuildObserver extends EventSource {
|
||||
/**
|
||||
* Whether the watcher has a recent connection to the server.
|
||||
*/
|
||||
alive = true;
|
||||
|
||||
/**
|
||||
* The number of errors that have occurred since the watcher started.
|
||||
*/
|
||||
errorCount = 0;
|
||||
|
||||
/**
|
||||
* Whether a reload has been requested while offline.
|
||||
*/
|
||||
deferredReload = false;
|
||||
|
||||
/**
|
||||
* The last time a message was received from the server.
|
||||
*/
|
||||
lastUpdatedAt = Date.now();
|
||||
|
||||
/**
|
||||
* Whether the browser considers itself online.
|
||||
*/
|
||||
online = true;
|
||||
|
||||
/**
|
||||
* The ID of the animation frame for the reload.
|
||||
*/
|
||||
#reloadFrameID = -1;
|
||||
|
||||
/**
|
||||
* The interval for the keep-alive check.
|
||||
*/
|
||||
#keepAliveInterval: ReturnType<typeof setInterval> | undefined;
|
||||
|
||||
#trackActivity = () => {
|
||||
this.lastUpdatedAt = Date.now();
|
||||
this.alive = true;
|
||||
};
|
||||
|
||||
#startListener: BuildEventListener = () => {
|
||||
this.#trackActivity();
|
||||
log("⏰ Build started...");
|
||||
};
|
||||
|
||||
#internalErrorListener = () => {
|
||||
this.errorCount += 1;
|
||||
|
||||
if (this.errorCount > 100) {
|
||||
clearTimeout(this.#keepAliveInterval);
|
||||
|
||||
this.close();
|
||||
log("⛔️ Closing connection");
|
||||
}
|
||||
};
|
||||
|
||||
#errorListener: BuildEventListener<string> = (event) => {
|
||||
this.#trackActivity();
|
||||
|
||||
// eslint-disable-next-line no-console
|
||||
console.group(logPrefix, "⛔️⛔️⛔️ Build error...");
|
||||
|
||||
const esbuildErrorMessages: ESBuildMessage[] = JSON.parse(event.data);
|
||||
|
||||
for (const error of esbuildErrorMessages) {
|
||||
console.warn(error.text);
|
||||
|
||||
if (error.location) {
|
||||
console.debug(
|
||||
`file://${error.location.file}:${error.location.line}:${error.location.column}`,
|
||||
);
|
||||
console.debug(error.location.lineText);
|
||||
}
|
||||
}
|
||||
|
||||
// eslint-disable-next-line no-console
|
||||
console.groupEnd();
|
||||
};
|
||||
|
||||
#endListener: BuildEventListener = () => {
|
||||
cancelAnimationFrame(this.#reloadFrameID);
|
||||
|
||||
this.#trackActivity();
|
||||
|
||||
if (!this.online) {
|
||||
log("🚫 Build finished while offline.");
|
||||
this.deferredReload = true;
|
||||
|
||||
return;
|
||||
}
|
||||
|
||||
log("🛎️ Build completed! Reloading...");
|
||||
|
||||
// We use an animation frame to keep the reload from happening before the
|
||||
// event loop has a chance to process the message.
|
||||
this.#reloadFrameID = requestAnimationFrame(() => {
|
||||
window.location.reload();
|
||||
});
|
||||
};
|
||||
|
||||
#keepAliveListener: BuildEventListener = () => {
|
||||
this.#trackActivity();
|
||||
log("🏓 Keep-alive");
|
||||
};
|
||||
|
||||
constructor(url: string | URL) {
|
||||
super(url);
|
||||
|
||||
this.addEventListener("esbuild:start", this.#startListener);
|
||||
this.addEventListener("esbuild:end", this.#endListener);
|
||||
this.addEventListener("esbuild:error", this.#errorListener);
|
||||
this.addEventListener("esbuild:keep-alive", this.#keepAliveListener);
|
||||
|
||||
this.addEventListener("error", this.#internalErrorListener);
|
||||
|
||||
window.addEventListener("offline", () => {
|
||||
this.online = false;
|
||||
});
|
||||
|
||||
window.addEventListener("online", () => {
|
||||
this.online = true;
|
||||
|
||||
if (!this.deferredReload) return;
|
||||
|
||||
log("🛎️ Reloading after offline build...");
|
||||
this.deferredReload = false;
|
||||
|
||||
window.location.reload();
|
||||
});
|
||||
|
||||
log("🛎️ Listening for build changes...");
|
||||
|
||||
this.#keepAliveInterval = setInterval(() => {
|
||||
const now = Date.now();
|
||||
|
||||
if (now - this.lastUpdatedAt < 10_000) return;
|
||||
|
||||
this.alive = false;
|
||||
log("👋 Waiting for build to start...");
|
||||
}, 15_000);
|
||||
}
|
||||
}
|
@ -3,7 +3,7 @@ export const SUCCESS_CLASS = "pf-m-success";
|
||||
export const ERROR_CLASS = "pf-m-danger";
|
||||
export const PROGRESS_CLASS = "pf-m-in-progress";
|
||||
export const CURRENT_CLASS = "pf-m-current";
|
||||
export const VERSION = "2025.2.1";
|
||||
export const VERSION = "2024.12.3";
|
||||
export const TITLE_DEFAULT = "authentik";
|
||||
export const ROUTE_SEPARATOR = ";";
|
||||
|
||||
|
@ -5,16 +5,15 @@ import {
|
||||
TITLE_DEFAULT,
|
||||
} from "@goauthentik/common/constants";
|
||||
import { globalAK } from "@goauthentik/common/global";
|
||||
import { MessageLevel } from "@goauthentik/common/messages";
|
||||
import { purify } from "@goauthentik/common/purify";
|
||||
import { configureSentry } from "@goauthentik/common/sentry";
|
||||
import { first } from "@goauthentik/common/utils";
|
||||
import { WebsocketClient } from "@goauthentik/common/ws";
|
||||
import { Interface } from "@goauthentik/elements/Interface";
|
||||
import "@goauthentik/elements/LoadingOverlay";
|
||||
import "@goauthentik/elements/ak-locale-context";
|
||||
import { showMessage } from "@goauthentik/elements/messages/MessageContainer";
|
||||
import { DefaultBrand } from "@goauthentik/elements/sidebar/SidebarBrand";
|
||||
import { themeImage } from "@goauthentik/elements/utils/images";
|
||||
import "@goauthentik/flow/components/ak-brand-footer";
|
||||
import "@goauthentik/flow/sources/apple/AppleLoginInit";
|
||||
import "@goauthentik/flow/sources/plex/PlexLoginInit";
|
||||
import "@goauthentik/flow/stages/FlowErrorStage";
|
||||
@ -45,7 +44,6 @@ import {
|
||||
FlowErrorChallenge,
|
||||
FlowLayoutEnum,
|
||||
FlowsApi,
|
||||
Message,
|
||||
ResponseError,
|
||||
ShellChallenge,
|
||||
UiThemeEnum,
|
||||
@ -85,6 +83,8 @@ export class FlowExecutor extends Interface implements StageHost {
|
||||
@state()
|
||||
flowInfo?: ContextualFlowInfo;
|
||||
|
||||
ws: WebsocketClient;
|
||||
|
||||
static get styles(): CSSResult[] {
|
||||
return [PFBase, PFLogin, PFDrawer, PFButton, PFTitle, PFList, PFBackgroundImage].concat(css`
|
||||
:host {
|
||||
@ -174,6 +174,7 @@ export class FlowExecutor extends Interface implements StageHost {
|
||||
|
||||
constructor() {
|
||||
super();
|
||||
this.ws = new WebsocketClient();
|
||||
const inspector = new URL(window.location.toString()).searchParams.get("inspector");
|
||||
if (inspector === "" || inspector === "open") {
|
||||
this.inspectorOpen = true;
|
||||
@ -232,7 +233,6 @@ export class FlowExecutor extends Interface implements StageHost {
|
||||
if (this.challenge.flowInfo) {
|
||||
this.flowInfo = this.challenge.flowInfo;
|
||||
}
|
||||
this.showMessages(this.challenge.messages);
|
||||
return !this.challenge.responseErrors;
|
||||
} catch (exc: unknown) {
|
||||
this.errorMessage(exc as Error | ResponseError | FetchError);
|
||||
@ -265,7 +265,6 @@ export class FlowExecutor extends Interface implements StageHost {
|
||||
if (this.challenge.flowInfo) {
|
||||
this.flowInfo = this.challenge.flowInfo;
|
||||
}
|
||||
this.showMessages(this.challenge.messages);
|
||||
} catch (exc: unknown) {
|
||||
// Catch JSON or Update errors
|
||||
this.errorMessage(exc as Error | ResponseError | FetchError);
|
||||
@ -274,15 +273,6 @@ export class FlowExecutor extends Interface implements StageHost {
|
||||
}
|
||||
}
|
||||
|
||||
showMessages(messages: Array<Message> | undefined) {
|
||||
for (const message of (messages ??= [])) {
|
||||
showMessage({
|
||||
level: message.level as MessageLevel,
|
||||
message: message.message,
|
||||
});
|
||||
}
|
||||
}
|
||||
|
||||
async errorMessage(error: Error | ResponseError | FetchError): Promise<void> {
|
||||
let body = "";
|
||||
if (error instanceof FetchError) {
|
||||
@ -547,10 +537,27 @@ export class FlowExecutor extends Interface implements StageHost {
|
||||
</div>
|
||||
${until(this.renderChallenge())}
|
||||
</div>
|
||||
<ak-brand-links
|
||||
class="pf-c-login__footer"
|
||||
.links=${this.brand?.uiFooterLinks ?? []}
|
||||
></ak-brand-links>
|
||||
<footer class="pf-c-login__footer">
|
||||
<ul class="pf-c-list pf-m-inline">
|
||||
${this.brand?.uiFooterLinks?.map((link) => {
|
||||
if (link.href) {
|
||||
return html`${purify(
|
||||
html`<li>
|
||||
<a href="${link.href}"
|
||||
>${link.name}</a
|
||||
>
|
||||
</li>`,
|
||||
)}`;
|
||||
}
|
||||
return html`<li>
|
||||
<span>${link.name}</span>
|
||||
</li>`;
|
||||
})}
|
||||
<li>
|
||||
<span>${msg("Powered by authentik")}</span>
|
||||
</li>
|
||||
</ul>
|
||||
</footer>
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
|
@ -1,3 +1,4 @@
|
||||
import "@goauthentik/elements/messages/MessageContainer";
|
||||
import "@goauthentik/flow/FlowExecutor";
|
||||
// Statically import some stages to speed up load speed
|
||||
import "@goauthentik/flow/stages/access_denied/AccessDeniedStage";
|
||||
@ -12,9 +13,3 @@ import "@goauthentik/flow/stages/identification/IdentificationStage";
|
||||
import "@goauthentik/flow/stages/password/PasswordStage";
|
||||
|
||||
// end of stage import
|
||||
|
||||
if (process.env.NODE_ENV === "development" && process.env.WATCHER_URL) {
|
||||
const { ESBuildObserver } = await import("@goauthentik/common/client");
|
||||
|
||||
new ESBuildObserver(process.env.WATCHER_URL);
|
||||
}
|
||||
|
@ -1,51 +0,0 @@
|
||||
import { purify } from "@goauthentik/common/purify";
|
||||
import { AKElement } from "@goauthentik/elements/Base.js";
|
||||
|
||||
import { msg } from "@lit/localize";
|
||||
import { css, html } from "lit";
|
||||
import { customElement, property } from "lit/decorators.js";
|
||||
import { map } from "lit/directives/map.js";
|
||||
|
||||
import PFList from "@patternfly/patternfly/components/List/list.css";
|
||||
import PFBase from "@patternfly/patternfly/patternfly-base.css";
|
||||
|
||||
import { FooterLink } from "@goauthentik/api";
|
||||
|
||||
const styles = css`
|
||||
.pf-c-list a {
|
||||
color: unset;
|
||||
}
|
||||
ul.pf-c-list.pf-m-inline {
|
||||
justify-content: center;
|
||||
padding: calc(var(--pf-global--spacer--xs) / 2) 0px;
|
||||
}
|
||||
`;
|
||||
|
||||
const poweredBy: FooterLink = { name: msg("Powered by authentik"), href: null };
|
||||
|
||||
@customElement("ak-brand-links")
|
||||
export class BrandLinks extends AKElement {
|
||||
static get styles() {
|
||||
return [PFBase, PFList, styles];
|
||||
}
|
||||
|
||||
@property({ type: Array, attribute: false })
|
||||
links: FooterLink[] = [];
|
||||
|
||||
render() {
|
||||
const links = [...(this.links ?? []), poweredBy];
|
||||
return html` <ul class="pf-c-list pf-m-inline">
|
||||
${map(links, (link) =>
|
||||
link.href
|
||||
? purify(html`<li><a href="${link.href}">${link.name}</a></li>`)
|
||||
: html`<li><span>${link.name}</span></li>`,
|
||||
)}
|
||||
</ul>`;
|
||||
}
|
||||
}
|
||||
|
||||
declare global {
|
||||
interface HTMLElementTagNameMap {
|
||||
"ak-brand-links": BrandLinks;
|
||||
}
|
||||
}
|
@ -193,9 +193,6 @@ export class InputPassword extends AKElement {
|
||||
* the `autofocus` attribute isn't enough, due to timing within shadow doms and such.
|
||||
*/
|
||||
observeInputFocus(): void {
|
||||
if (!this.grabFocus) {
|
||||
return;
|
||||
}
|
||||
this.inputFocusIntervalID = setInterval(() => {
|
||||
const input = this.inputRef.value;
|
||||
|
||||
@ -222,9 +219,7 @@ export class InputPassword extends AKElement {
|
||||
}
|
||||
|
||||
disconnectedCallback() {
|
||||
if (this.inputFocusIntervalID) {
|
||||
clearInterval(this.inputFocusIntervalID);
|
||||
}
|
||||
clearInterval(this.inputFocusIntervalID);
|
||||
|
||||
super.disconnectedCallback();
|
||||
|
||||
@ -269,7 +264,7 @@ export class InputPassword extends AKElement {
|
||||
|
||||
toggleElement.setAttribute(
|
||||
"aria-label",
|
||||
masked ? Visibility.Reveal.label : Visibility.Mask.label,
|
||||
msg(masked ? Visibility.Reveal.label : Visibility.Mask.label),
|
||||
);
|
||||
|
||||
const iconElement = toggleElement.querySelector("i")!;
|
||||
@ -285,7 +280,7 @@ export class InputPassword extends AKElement {
|
||||
|
||||
return html`<button
|
||||
${ref(this.toggleVisibilityRef)}
|
||||
aria-label=${label}
|
||||
aria-label=${msg(label)}
|
||||
@click=${this.togglePasswordVisibility}
|
||||
class="pf-c-button pf-m-control"
|
||||
type="button"
|
||||
|
@ -3,7 +3,7 @@ import "@goauthentik/elements/forms/FormElement";
|
||||
import { BaseDeviceStage } from "@goauthentik/flow/stages/authenticator_validate/base";
|
||||
import { PasswordManagerPrefill } from "@goauthentik/flow/stages/identification/IdentificationStage";
|
||||
|
||||
import { msg, str } from "@lit/localize";
|
||||
import { msg } from "@lit/localize";
|
||||
import { CSSResult, TemplateResult, css, html } from "lit";
|
||||
import { customElement } from "lit/decorators.js";
|
||||
|
||||
@ -35,7 +35,7 @@ export class AuthenticatorValidateStageWebCode extends BaseDeviceStage<
|
||||
switch (this.deviceChallenge?.deviceClass) {
|
||||
case DeviceClassesEnum.Email: {
|
||||
const email = this.deviceChallenge.challenge?.email;
|
||||
return msg(str`A code has been sent to you via email${email ? ` ${email}` : ""}`);
|
||||
return msg(`A code has been sent to you via email${email ? ` ${email}` : ""}`);
|
||||
}
|
||||
case DeviceClassesEnum.Sms:
|
||||
return msg("A code has been sent to you via SMS.");
|
||||
|
@ -97,7 +97,9 @@ export class LibraryApplication extends AKElement {
|
||||
return html``;
|
||||
}
|
||||
if (this.application?.launchUrl === "goauthentik.io://providers/rac/launch") {
|
||||
return html`<div class="pf-c-card__header">
|
||||
return html`<ak-library-rac-endpoint-launch .app=${this.application}>
|
||||
</ak-library-rac-endpoint-launch>
|
||||
<div class="pf-c-card__header">
|
||||
<a
|
||||
@click=${() => {
|
||||
this.racEndpointLaunch?.onClick();
|
||||
@ -118,9 +120,7 @@ export class LibraryApplication extends AKElement {
|
||||
>
|
||||
${this.application.name}
|
||||
</a>
|
||||
</div>
|
||||
<ak-library-rac-endpoint-launch .app=${this.application}>
|
||||
</ak-library-rac-endpoint-launch>`;
|
||||
</div>`;
|
||||
}
|
||||
return html`<div class="pf-c-card__header">
|
||||
<a
|
||||
|
@ -278,17 +278,11 @@ export class UserInterface extends AuthenticatedInterface {
|
||||
this.fetchConfigurationDetails = this.fetchConfigurationDetails.bind(this);
|
||||
}
|
||||
|
||||
async connectedCallback() {
|
||||
connectedCallback() {
|
||||
super.connectedCallback();
|
||||
window.addEventListener(EVENT_NOTIFICATION_DRAWER_TOGGLE, this.toggleNotificationDrawer);
|
||||
window.addEventListener(EVENT_API_DRAWER_TOGGLE, this.toggleApiDrawer);
|
||||
window.addEventListener(EVENT_WS_MESSAGE, this.fetchConfigurationDetails);
|
||||
|
||||
if (process.env.NODE_ENV === "development" && process.env.WATCHER_URL) {
|
||||
const { ESBuildObserver } = await import("@goauthentik/common/client");
|
||||
|
||||
new ESBuildObserver(process.env.WATCHER_URL);
|
||||
}
|
||||
}
|
||||
|
||||
disconnectedCallback() {
|
||||
|
@ -8600,7 +8600,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -8926,96 +8926,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -7128,7 +7128,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -7453,96 +7453,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8688,7 +8688,7 @@ Las vinculaciones a grupos o usuarios se comparan con el usuario del evento.</ta
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>Aplicaciones externas que utilizan <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> como proveedor de identidad a través de protocolos como OAuth2 y SAML. Aquí se muestran todas las aplicaciones, incluso aquellas a las que no puede acceder.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
@ -9019,96 +9019,6 @@ Las vinculaciones a grupos o usuarios se comparan con el usuario del evento.</ta
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
126
web/xliff/fr.xlf
126
web/xliff/fr.xlf
@ -6572,7 +6572,7 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti
|
||||
</trans-unit>
|
||||
<trans-unit id="s0e516232f2ab4e04">
|
||||
<source>Tokens sent via SMS.</source>
|
||||
<target>Jetons envoyés par SMS.</target>
|
||||
<target>Jeton envoyé par SMS</target>
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="s6ae0d087036e6d6d">
|
||||
@ -9046,8 +9046,8 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti
|
||||
<target>Cette option configure les liens affichés en bas de page sur l’exécuteur de flux. L'URL est limitée à des addresses web et courriel. Si le nom est laissé vide, l'URL sera affichée.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>Applications externes qui utilisent <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> comme fournisseur d'identité en utilisant des protocoles comme OAuth2 et SAML. Toutes les applications sont affichées ici, même celles auxquelles vous n'avez pas accès.</target>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>Applications externes qui utilisent <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> comme fournisseur d'identité en utilisant des protocoles comme OAuth2 et SAML. Toutes les applications sont affichées ici, même celles auxquelles vous n'avez pas accès.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9482,126 +9482,6 @@ Les liaisons avec les groupes/utilisateurs sont vérifiées par rapport à l'uti
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
<target>Moins de détails</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
<target>Créer une nouvelle application et configurer un fournisseur pour celle-ci.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
<target>L'utilisation de ce formulaire ne créera qu'une application. Afin de vous authentifier auprès de l'application, vous devrez l'associer manuellement à un fournisseur.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
<target>Réglages de distance</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
<target>Vérifier l'historique de distance des connexions</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
<target>Lorsque cette option est activée, les données GeoIP de la demande de politique sont comparées au nombre spécifié de connexions historiques.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
<target>Distance maximale</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
<target>Distance maximale autorisée pour une tentative de connexion en kilomètres.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
<target>Tolérance de distance</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
<target>Tolérance de vérification des distances en kilomètres.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
<target>Nombre de connexions historiques</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
<target>Nombre d'événements de connexion précédents à vérifier.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
<target>Vérifier les déplacements impossibles</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
<target>Lorsque cette option est activée, les données GeoIP de la demande de politique sont comparées au nombre spécifié de connexions historiques et si le voyage aurait été possible dans le laps de temps écoulé depuis l'événement précédent.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
<target>Tolérance de déplacement impossible</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
<target>Paramètres de règle statique</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
<target>Créer avec un fournisseur</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
<target>Adresse courriel depuis laquelle le courriel de vérification sera envoyé.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
<target>Étape utilisée pour configurer un authentificateur courriel.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
<target>Utiliser les paramètres de connexion globaux</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
<target>Si activé, les paramètres globaux de connexion courriel seront utilisés et les paramètres de connexion ci-dessous seront ignorés.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
<target>Objet du courriel de vérification.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
<target>Expiration du jeton</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
<target>Durée de validité du jeton envoyé (Format : hours=3,minutes=17,seconds=300).</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
<target>Authenticatificateurs basé sur courriel</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
<target>La touche Verr Maj est activée.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
<target>Configurer votre courriel</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
<target>Veuillez entrer votre adresse courriel.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
<target>Veuillez entrer le code que vous avez reçu par courriel</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
<target>Un code vous a été envoyé par courriel<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
<target>Jetons envoyés par courriel.</target>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -9015,7 +9015,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<target>Questo opzione configura il link in basso nel flusso delle pagine di esecuzione. L'URL e' limitato a web e indirizzo mail-Se il nome viene lasciato vuoto, verra' visualizzato l'URL</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>Applicazioni esterne che usano <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> come identity provider tramite protocolli come OAuth2 e SAML. Sono mostrate tutte le applicazioni, anche quelle alle quali non hai accesso.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
@ -9370,96 +9370,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8600,7 +8600,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -8926,96 +8926,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8501,7 +8501,7 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -8827,96 +8827,6 @@ Bindingen naar groepen/gebruikers worden gecontroleerd tegen de gebruiker van de
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8930,7 +8930,7 @@ Powiązania z grupami/użytkownikami są sprawdzane względem użytkownika zdarz
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9256,96 +9256,6 @@ Powiązania z grupami/użytkownikami są sprawdzane względem użytkownika zdarz
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8937,7 +8937,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9263,94 +9263,4 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body></file></xliff>
|
||||
|
@ -8963,7 +8963,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9289,96 +9289,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8993,7 +8993,7 @@ Gruplara/kullanıcılara yapılan bağlamalar, etkinliğin kullanıcısına kar
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9319,96 +9319,6 @@ Gruplara/kullanıcılara yapılan bağlamalar, etkinliğin kullanıcısına kar
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -5730,7 +5730,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -6056,96 +6056,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
</xliff>
|
||||
|
@ -1,4 +1,4 @@
|
||||
<?xml version="1.0" ?><xliff xmlns="urn:oasis:names:tc:xliff:document:1.2" version="1.2">
|
||||
<?xml version="1.0"?><xliff xmlns="urn:oasis:names:tc:xliff:document:1.2" version="1.2">
|
||||
<file target-language="zh-Hans" source-language="en" original="lit-localize-inputs" datatype="plaintext">
|
||||
<body>
|
||||
<trans-unit id="s4caed5b7a7e5d89b">
|
||||
@ -596,9 +596,9 @@
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="saa0e2675da69651b">
|
||||
<source>The URL "<x id="0" equiv-text="${this.url}"/>" was not found.</source>
|
||||
<target>未找到 URL "
|
||||
<x id="0" equiv-text="${this.url}"/>"。</target>
|
||||
<source>The URL "<x id="0" equiv-text="${this.url}"/>" was not found.</source>
|
||||
<target>未找到 URL "
|
||||
<x id="0" equiv-text="${this.url}"/>"。</target>
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="s58cd9c2fe836d9c6">
|
||||
@ -1715,8 +1715,8 @@
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="sa90b7809586c35ce">
|
||||
<source>Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test".</source>
|
||||
<target>输入完整 URL、相对路径,或者使用 'fa://fa-test' 来使用 Font Awesome 图标 "fa-test"。</target>
|
||||
<source>Either input a full URL, a relative path, or use 'fa://fa-test' to use the Font Awesome icon "fa-test".</source>
|
||||
<target>输入完整 URL、相对路径,或者使用 'fa://fa-test' 来使用 Font Awesome 图标 "fa-test"。</target>
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="s0410779cb47de312">
|
||||
@ -2864,8 +2864,8 @@ doesn't pass when either or both of the selected options are equal or above the
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="s76768bebabb7d543">
|
||||
<source>Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...'</source>
|
||||
<target>包含组成员的字段。请注意,如果使用 "memberUid" 字段,则假定该值包含相对可分辨名称。例如,'memberUid=some-user' 而不是 'memberUid=cn=some-user,ou=groups,...'</target>
|
||||
<source>Field which contains members of a group. Note that if using the "memberUid" field, the value is assumed to contain a relative distinguished name. e.g. 'memberUid=some-user' instead of 'memberUid=cn=some-user,ou=groups,...'</source>
|
||||
<target>包含组成员的字段。请注意,如果使用 "memberUid" 字段,则假定该值包含相对可分辨名称。例如,'memberUid=some-user' 而不是 'memberUid=cn=some-user,ou=groups,...'</target>
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="s026555347e589f0e">
|
||||
@ -3783,10 +3783,10 @@ doesn't pass when either or both of the selected options are equal or above the
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="sa95a538bfbb86111">
|
||||
<source>Are you sure you want to update <x id="0" equiv-text="${this.objectLabel}"/> "<x id="1" equiv-text="${this.obj?.name}"/>"?</source>
|
||||
<source>Are you sure you want to update <x id="0" equiv-text="${this.objectLabel}"/> "<x id="1" equiv-text="${this.obj?.name}"/>"?</source>
|
||||
<target>您确定要更新
|
||||
<x id="0" equiv-text="${this.objectLabel}"/>"
|
||||
<x id="1" equiv-text="${this.obj?.name}"/>" 吗?</target>
|
||||
<x id="0" equiv-text="${this.objectLabel}"/>"
|
||||
<x id="1" equiv-text="${this.obj?.name}"/>" 吗?</target>
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="sc92d7cfb6ee1fec6">
|
||||
@ -4857,7 +4857,7 @@ doesn't pass when either or both of the selected options are equal or above the
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="sdf1d8edef27236f0">
|
||||
<source>A "roaming" authenticator, like a YubiKey</source>
|
||||
<source>A "roaming" authenticator, like a YubiKey</source>
|
||||
<target>像 YubiKey 这样的“漫游”身份验证器</target>
|
||||
|
||||
</trans-unit>
|
||||
@ -5226,7 +5226,7 @@ doesn't pass when either or both of the selected options are equal or above the
|
||||
|
||||
</trans-unit>
|
||||
<trans-unit id="s1608b2f94fa0dbd4">
|
||||
<source>If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here.</source>
|
||||
<source>If set to a duration above 0, the user will have the option to choose to "stay signed in", which will extend their session by the time specified here.</source>
|
||||
<target>如果设置时长大于 0,用户可以选择“保持登录”选项,这将使用户的会话延长此处设置的时间。</target>
|
||||
|
||||
</trans-unit>
|
||||
@ -7521,7 +7521,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<target>成功创建用户并添加到组 <x id="0" equiv-text="${this.group.name}"/></target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s824e0943a7104668">
|
||||
<source>This user will be added to the group "<x id="0" equiv-text="${this.targetGroup.name}"/>".</source>
|
||||
<source>This user will be added to the group "<x id="0" equiv-text="${this.targetGroup.name}"/>".</source>
|
||||
<target>此用户将会被添加到组 &quot;<x id="0" equiv-text="${this.targetGroup.name}"/>&quot;。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s62e7f6ed7d9cb3ca">
|
||||
@ -8815,7 +8815,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<target>同步组</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s2d5f69929bb7221d">
|
||||
<source><x id="0" equiv-text="${p.name}"/> ("<x id="1" equiv-text="${p.fieldKey}"/>", of type <x id="2" equiv-text="${p.type}"/>)</source>
|
||||
<source><x id="0" equiv-text="${p.name}"/> ("<x id="1" equiv-text="${p.fieldKey}"/>", of type <x id="2" equiv-text="${p.type}"/>)</source>
|
||||
<target><x id="0" equiv-text="${p.name}"/>(&quot;<x id="1" equiv-text="${p.fieldKey}"/>&quot;,类型为 <x id="2" equiv-text="${p.type}"/>)</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s25bacc19d98b444e">
|
||||
@ -9047,8 +9047,8 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<target>此选项配置流程执行器页面上的页脚链接。URL 限为 Web 和电子邮件地址。如果名称留空,则显示 URL 自身。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>通过 OAuth2 和 SAML 等协议,使用 <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> 作为身份提供程序的外部应用程序。此处显示了所有应用程序,即使您无法访问的也包括在内。</target>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>通过 OAuth2 和 SAML 等协议,使用 <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> 作为身份提供程序的外部应用程序。此处显示了所有应用程序,即使您无法访问的也包括在内。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9063,8 +9063,8 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<target>授权流程成功后有效的重定向 URI。还可以在此处为隐式流程指定任何来源。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s4c49d27de60a532b">
|
||||
<source>To allow any redirect URI, set the mode to Regex and the value to ".*". Be aware of the possible security implications this can have.</source>
|
||||
<target>要允许任何重定向 URI,请设置模式为正则表达式,并将此值设置为 ".*"。请注意这可能带来的安全影响。</target>
|
||||
<source>To allow any redirect URI, set the mode to Regex and the value to ".*". Be aware of the possible security implications this can have.</source>
|
||||
<target>要允许任何重定向 URI,请设置模式为正则表达式,并将此值设置为 ".*"。请注意这可能带来的安全影响。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa52bf79fe1ccb13e">
|
||||
<source>Federated OIDC Sources</source>
|
||||
@ -9483,127 +9483,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
<target>显示更少</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
<target>创建一个应用程序并为它配置提供程序。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
<target>此表单只会创建应用程序。要设置此应用程序的身份验证,您需要手动为它配对一个提供程序。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
<target>距离设置</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
<target>检查历史登录距离</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
<target>启用此选项时,策略请求的 GeoIP 数据会用来与指定数量的历史登录比较。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
<target>最大距离</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
<target>允许登录请求的最大距离,单位为千米。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
<target>距离误差</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
<target>检查距离时允许的误差,单位为千米。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
<target>历史登录次数</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
<target>检查指定次数的历史登录事件。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
<target>检查不可能的行程</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
<target>启用此选项时,策略请求的 GeoIP 数据会用来与指定数量的历史登录比较,以及自上次活动以来移动的距离是否可能在该时段内完成。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
<target>不可能行程的误差</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
<target>静态规则设置</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
<target>以提供程序创建</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
<target>用于发送验证邮件的电子邮件地址。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
<target>用来配置基于电子邮件的身份验证器的阶段。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
<target>使用全局连接设置</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
<target>启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
<target>验证邮件的主题。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
<target>令牌过期时间</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
<target>发出令牌有效的时间(格式:hours=3,minutes=17,seconds=300)。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
<target>基于电子邮件的身份验证器</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
<target>大写锁定已启用。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
<target>配置您的电子邮件</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
<target>请输入您的电子邮件地址。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
<target>请输入您通过电子邮件收到的代码</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
<target>一份代码已通过电子邮件地址 <x id="0" equiv-text="${email ? ` ${email}` : ""}"/> 发送给您</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
<target>通过电子邮件发送的令牌。</target>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
</xliff>
|
||||
</xliff>
|
||||
|
@ -6828,7 +6828,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -7153,96 +7153,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -9047,8 +9047,8 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<target>此选项配置流程执行器页面上的页脚链接。URL 限为 Web 和电子邮件地址。如果名称留空,则显示 URL 自身。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>通过 OAuth2 和 SAML 等协议,使用 <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> 作为身份提供程序的外部应用程序。此处显示了所有应用程序,即使您无法访问的也包括在内。</target>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<target>通过 OAuth2 和 SAML 等协议,使用 <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> 作为身份提供程序的外部应用程序。此处显示了所有应用程序,即使您无法访问的也包括在内。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -9483,126 +9483,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
<target>显示更少</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
<target>创建一个应用程序并为它配置提供程序。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
<target>此表单只会创建应用程序。要设置此应用程序的身份验证,您需要手动为它配对一个提供程序。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
<target>距离设置</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
<target>检查历史登录距离</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
<target>启用此选项时,策略请求的 GeoIP 数据会用来与指定数量的历史登录比较。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
<target>最大距离</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
<target>允许登录请求的最大距离,单位为千米。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
<target>距离误差</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
<target>检查距离时允许的误差,单位为千米。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
<target>历史登录次数</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
<target>检查指定次数的历史登录事件。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
<target>检查不可能的行程</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
<target>启用此选项时,策略请求的 GeoIP 数据会用来与指定数量的历史登录比较,以及自上次活动以来移动的距离是否可能在该时段内完成。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
<target>不可能行程的误差</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
<target>静态规则设置</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
<target>以提供程序创建</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
<target>用于发送验证邮件的电子邮件地址。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
<target>用来配置基于电子邮件的身份验证器的阶段。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
<target>使用全局连接设置</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
<target>启用后,将使用全局电子邮件连接设置,下面的连接设置将被忽略。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
<target>验证邮件的主题。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
<target>令牌过期时间</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
<target>发出令牌有效的时间(格式:hours=3,minutes=17,seconds=300)。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
<target>基于电子邮件的身份验证器</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
<target>大写锁定已启用。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
<target>配置您的电子邮件</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
<target>请输入您的电子邮件地址。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
<target>请输入您通过电子邮件收到的代码</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
<target>一份代码已通过电子邮件地址 <x id="0" equiv-text="${email ? ` ${email}` : ""}"/> 发送给您</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
<target>通过电子邮件发送的令牌。</target>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -8577,7 +8577,7 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
<source>This option configures the footer links on the flow executor pages. The URL is limited to web and mail addresses. If the name is left blank, the URL will be shown.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s66f572bec2bde9c4">
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand?.brandingTitle ?? "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
<source>External applications that use <x id="0" equiv-text="${this.brand.brandingTitle || "authentik"}"/> as an identity provider via protocols like OAuth2 and SAML. All applications are shown here, even ones you cannot access.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s58bec0ecd4f3ccd4">
|
||||
<source>Strict</source>
|
||||
@ -8903,96 +8903,6 @@ Bindings to groups/users are checked against the user of the event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s47b7ce63a543564c">
|
||||
<source>Fewer details</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s140111d464591e6b">
|
||||
<source>Create a new application and configure a provider for it.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5e0c81c05565bf42">
|
||||
<source>Using this form will only create an Application. In order to authenticate with the application, you will have to manually pair it with a Provider.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s035bfd9c5f97e4d3">
|
||||
<source>Distance settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s207e6f8a8b3515fd">
|
||||
<source>Check historical distance of logins</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8158f4b3e5c869be">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sb8b7450c8515894c">
|
||||
<source>Maximum distance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s40cdbaa532bc9899">
|
||||
<source>Maximum distance a login attempt is allowed from in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="seef852b5c0f8a529">
|
||||
<source>Distance tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sce567ced300aeb8a">
|
||||
<source>Tolerance in checking for distances in kilometers.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s9ea9cdabd74f8f97">
|
||||
<source>Historical Login Count</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s27aec4c2de1ae777">
|
||||
<source>Amount of previous login events to check against.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s48611ce6e85874dc">
|
||||
<source>Check impossible travel</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8cf926e8311f8065">
|
||||
<source>When this option enabled, the GeoIP data of the policy request is compared to the specified number of historical logins and if the travel would have been possible in the amount of time since the previous event.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sa963d05af436770b">
|
||||
<source>Impossible travel tolerance</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s5760cd97ca42a238">
|
||||
<source>Static rule settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s8fec035fa1737294">
|
||||
<source>Create with Provider</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sca2487321ec12bd6">
|
||||
<source>Email address the verification email will be sent from.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s24a8fdfc73e8137f">
|
||||
<source>Stage used to configure an email-based authenticator.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sea0da186a814a212">
|
||||
<source>Use global connection settings</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7754fa56a4439de4">
|
||||
<source>When enabled, global email connection settings will be used and connection settings below will be ignored.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7e2bcca51126ec9c">
|
||||
<source>Subject of the verification email.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc12c90b1da0f3a47">
|
||||
<source>Token expiration</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="sc264a82f9c710f14">
|
||||
<source>Time the token sent is valid (Format: hours=3,minutes=17,seconds=300).</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s15986693bfc99fb7">
|
||||
<source>Email-based Authenticators</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s6bb30c61df4cf486">
|
||||
<source>Caps Lock is enabled.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s3f8a07912545e72e">
|
||||
<source>Configure your email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="scedf77e8b75cad5a">
|
||||
<source>Please enter your email address.</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s7cdd62c100b6b17b">
|
||||
<source>Please enter the code you received via email</source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s1d64dba9bb8b284d">
|
||||
<source>A code has been sent to you via email<x id="0" equiv-text="${email ? ` ${email}` : ""}"/></source>
|
||||
</trans-unit>
|
||||
<trans-unit id="s833cfe815918c143">
|
||||
<source>Tokens sent via email.</source>
|
||||
</trans-unit>
|
||||
</body>
|
||||
</file>
|
||||
|
@ -4,21 +4,37 @@ title: Manage applications
|
||||
|
||||
Managing the applications that your team uses involves several tasks, from initially adding the application and provider, to controlling access and visibility of the application, to providing access URLs.
|
||||
|
||||
## Add new applications
|
||||
|
||||
Learn how to add new applications from our video or follow the instructions below.
|
||||
|
||||
### Video
|
||||
|
||||
<iframe
|
||||
width="560"
|
||||
height="315"
|
||||
src="https://www.youtube.com/embed/broUAWrIWDI;start=22"
|
||||
title="YouTube video player"
|
||||
frameborder="0"
|
||||
allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share"
|
||||
allowfullscreen
|
||||
></iframe>
|
||||
|
||||
### Instructions
|
||||
|
||||
To add an application to authentik and have it display on users' **My applications** page, follow these steps:
|
||||
To add an application to authentik and have it display on users' **My applications** page, you can use the Application Wizard, which creates both the new application and the required provider at the same time.
|
||||
|
||||
1. Log in to authentik as an admin, and open the authentik Admin interface.
|
||||
1. Log into authentik as an admin, and navigate to **Applications --> Applications**.
|
||||
|
||||
2. Navigate to **Applications -> Applications** and click **Create with Provider** to create an application and provider pair. (Alternatively you can create only an application, without a provider, by clicking **Create.)**
|
||||
2. Click **Create with Wizard**. (Alternatively, use our legacy process and click **Create**. The legacy process requires that the application and its authentication provider be configured separately.)
|
||||
|
||||
3. In the **New application** box, define the application details, the provider type and configuration settings, and bindings for the application.
|
||||
3. In the **New application** wizard, define the application details, the provider type, bindings for the application.
|
||||
|
||||
- **Application**: provide a name, an optional group for the type of application, the policy engine mode, and optional UI settings.
|
||||
|
||||
- **Choose a Provider**: select the provider types for this application.
|
||||
|
||||
- **Configure the Provider**: provide a name (or accept the auto-provided name), the authorization flow to use for this provider, and any additional required configurations.
|
||||
- **Configure a Provider**: provide a name (or accept the auto-provided name), the authorization flow to use for this provider, and any additional required configurations.
|
||||
|
||||
- **Configure Bindings**: to manage the listing and access to applications on a user's **My applications** page, you can optionally create a [binding](../flows-stages/bindings/index.md) between the application and a specific policy, group, or user. Note that if you do not define any bindings, then all users have access to the application. For more information about user access, refer to our documentation about [authorization](#policy-driven-authorization) and [hiding an application](#hide-applications).
|
||||
|
||||
@ -79,8 +95,8 @@ return {
|
||||
3. Click the **Application entitlements** tab at the top of the page, and then click **Create entitlement**. Provide a name for the entitlement, enter any optional **Attributes**, and then click **Create**.
|
||||
4. In the list locate the entitlement to which you want to bind a user or group, and then **click the caret (>) to expand the entitlement details.**
|
||||
5. In the expanded area, click **Bind existing Group/User**.
|
||||
6. In the **Create Binding** box, select either the tab for **Group** or **User**, and then in the drop-down list, select the group or user.
|
||||
7. Optionally, configure additional settings for the binding, and then click **Create** to create the binding and close the box.
|
||||
6. In the **Create Binding** modal box, select either the tab for **Group** or **User**, and then in the drop-down list, select the group or user.
|
||||
7. Optionally, configure additional settings for the binding, and then click **Create** to create the binding and close the modal box.
|
||||
|
||||
## Hide applications
|
||||
|
||||
|
@ -9,5 +9,5 @@ For instructions to create a binding, refer to the documentation for the specifi
|
||||
- [Bind a stage to a flow](../stages/index.md#bind-a-stage-to-a-flow)
|
||||
- [Bind a policy to a flow or stage](../../../customize/policies/working_with_policies#bind-a-policy-to-a-flow-or-stage)
|
||||
- [Bind users or groups to a specific application with an Application Entitlement](../../applications/manage_apps.mdx#application-entitlements)
|
||||
- [Bind a policy to a specific application when you create a new application and provider](../../applications/manage_apps.mdx#instructions)
|
||||
- [Bind a policy to a specific application when you create a new app using the Wizard](../../applications/manage_apps.mdx#instructions)
|
||||
- [Bind users and groups to a stage binding, to define whether or not that stage is shown](../stages/index.md#bind-users-and-groups-to-a-flows-stage-binding)
|
||||
|
@ -154,7 +154,7 @@ Possible options:
|
||||
- `token` (Authenticated via API token)
|
||||
- `ldap` (Authenticated via LDAP bind from an LDAP source)
|
||||
- `auth_mfa` (Authentication via MFA device without password)
|
||||
- `auth_webauthn_pwl` (Passwordless authentication via WebAuthn with Passkeys)
|
||||
- `auth_webauthn_pwl` (Passwordless authentication via WebAuthn)
|
||||
- `jwt` ([M2M](../../../providers/oauth2/client_credentials.mdx) authentication via an existing JWT)
|
||||
|
||||
##### `auth_method_args` (dictionary)
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Duo Authenticator Setup stage
|
||||
title: Duo authenticator setup stage
|
||||
---
|
||||
|
||||
This stage configures a Duo authenticator. To get the API Credentials for this stage, open your Duo Admin dashboard.
|
||||
|
@ -1,48 +0,0 @@
|
||||
---
|
||||
title: Email Authenticator Setup stage
|
||||
---
|
||||
|
||||
<span class="badge badge--version">authentik 2025.2+</span>
|
||||
|
||||
This stage configures an email-based authenticator that sends a one-time code to a user's email address for authentication.
|
||||
|
||||
When a user goes through a flow that includes this stage, they are prompted for their email address (if not already set). The user then receives an email with a one-time code, which they enter into the authentik Login panel.
|
||||
|
||||
The email address will be saved and can be used with the [Authenticator validation](../authenticator_validate/index.mdx) stage for future authentications.
|
||||
|
||||
## Flow integration
|
||||
|
||||
To use the Email Authenticator Setup stage in a flow, follow these steps:
|
||||
|
||||
1. [Create](../../flow/index.md#create-a-custom-flow) a new flow or edit an existing one.
|
||||
2. On the flow's **Stage Bindings** tab, click **Create and bind stage** to create and add the Email Authenticator Setup stage. (If the stage already exists, click **Bind existing stage**.)
|
||||
3. Configure the stage settings as described below.
|
||||
|
||||
- **Name**: provide a descriptive name, such as Email Authenticator Setup.
|
||||
- **Authenticator type name**: define the display name for this stage.
|
||||
- **Use global connection settings**: the stage can be configured in two ways: global settings or stage-specific settings.
|
||||
|
||||
- Enable (toggle on) the **Use global connection settings** option to use authentik's global email configuration. Note that you must already have configured your environment variables to use the global settings. See instructions for [Docker Compose](../../../../install-config/install/docker-compose#email-configuration-optional-but-recommended) and for [Kubernetes](../../../../install-config/install/kubernetes#optional-step-configure-global-email-credentials).
|
||||
|
||||
- If you need different email settings for this stage, disable (toggle off) **Use global connection settings** and configure the following options:
|
||||
|
||||
- **Connection settings**:
|
||||
|
||||
- **SMTP Host**: SMTP server hostname (default: localhost)
|
||||
- **SMTP Port**: SMTP server port number(default: 25)
|
||||
- **SMTP Username**: SMTP authentication username (optional)
|
||||
- **SMTP Password**: SMTP authentication password (optional)
|
||||
- **Use TLS**: Enable TLS encryption
|
||||
- **Use SSL**: Enable SSL encryption
|
||||
- **Timeout**: Connection timeout in seconds (default: 10)
|
||||
- **From Address**: Email address that messages are sent from (default: system@authentik.local)
|
||||
|
||||
- **Stage-specific settings**:
|
||||
|
||||
- **Subject**: Email subject line (default: "authentik Sign-in code")
|
||||
- **Token Expiration**: Time in minutes that the sent token is valid (default: 30)
|
||||
- **Configuration flow**: select the flow to which you are binding this stage.
|
||||
|
||||
4. Click **Update** to complete the creation and binding of the stage to the flow.
|
||||
|
||||
The new Email Authenticator Setup stage now appears on the **Stage Bindings** tab for the flow.
|
@ -26,7 +26,7 @@ For detailed instructions, refer to Google documentation.
|
||||
### Create a Google cloud project
|
||||
|
||||
1. Open the Google Cloud Console (https://cloud.google.com/cloud-console).
|
||||
2. In upper left, click the drop-down box to open the **Select a project** box, and then select **New Project**.
|
||||
2. In upper left, click the drop-down box to open the **Select a project** modal box, and then select **New Project**.
|
||||
3. Create a new project and give it a name like "authentik GWS".
|
||||
4. Use the search bar at the top of your new project page to search for "API Library".
|
||||
5. On the **API Library** page, use the search bar again to find "Chrome Verified Access API".
|
||||
@ -47,7 +47,7 @@ For detailed instructions, refer to Google documentation.
|
||||
|
||||
1. On the **Service accounts** page, click the account that you just created.
|
||||
2. Click the **Keys** tab at top of the page, the click **Add Key -> Create new key**.
|
||||
3. In the Create box, select JSON as the key type, and then click **Create**.
|
||||
3. In the Create modal box, select JSON as the key type, and then click **Create**.
|
||||
A pop-up displays with the private key, and the key is saved to your computer as a JSON file.
|
||||
Later, when you create the stage in authentik, you will add this key in the **Credentials** field.
|
||||
4. On the service account page, click the **Details** tab, and expand the **Advanced settings** area.
|
||||
@ -64,7 +64,7 @@ For detailed instructions, refer to Google documentation.
|
||||
|
||||
2. In the Admin interface, navigate to **Flows -> Stages**.
|
||||
|
||||
3. Click **Create**, and select **Endpoint Authenticator Google Device Trust Connector Stage**, and in the **New stage** box, define the following fields:
|
||||
3. Click **Create**, and select **Endpoint Authenticator Google Device Trust Connector Stage**, and in the **New stage** modal box, define the following fields:
|
||||
|
||||
- **Name**: define a descriptive name, such as "chrome-device-trust".
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: SMS Authenticator Setup stage
|
||||
title: SMS authenticator setup stage
|
||||
---
|
||||
|
||||
This stage configures an SMS-based authenticator using either Twilio, or a generic HTTP endpoint.
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Static Authenticator Setup stage
|
||||
title: Static authenticator setup stage
|
||||
---
|
||||
|
||||
This stage configures static Tokens, which can be used as a backup method to time-based OTP tokens.
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: TOTP Authenticator Setup stage
|
||||
title: TOTP authenticator setup stage
|
||||
---
|
||||
|
||||
This stage configures a time-based OTP Device, such as Google Authenticator or Authy.
|
||||
|
@ -1,11 +1,10 @@
|
||||
---
|
||||
title: Authenticator Validation stage
|
||||
title: Authenticator validation stage
|
||||
---
|
||||
|
||||
This stage validates an already configured Authenticator Device. This device has to be configured using any of the other authenticator stages:
|
||||
|
||||
- [Duo authenticator stage](../authenticator_duo/index.mdx)
|
||||
- [Email authenticator stage](../authenticator_email/index.md)
|
||||
- [SMS authenticator stage](../authenticator_sms/index.mdx)
|
||||
- [Static authenticator stage](../authenticator_static/index.md)
|
||||
- [TOTP authenticator stage](../authenticator_totp/index.md)
|
||||
@ -34,7 +33,7 @@ You can configure this stage to only ask for MFA validation if the user hasn't a
|
||||
Firefox has some known issues regarding TouchID (see https://bugzilla.mozilla.org/show_bug.cgi?id=1536482)
|
||||
:::
|
||||
|
||||
Passwordless authentication currently only supports WebAuthn devices, which provides for the use of passkeys, security keys and biometrics. For an alternate passwordless setup, see [Password stage](../password/index.md#passwordless-login), which supports other types.
|
||||
Passwordless authentication currently only supports WebAuthn devices, like security keys and biometrics. For an alternate passwordless setup, see [Password stage](../password/index.md#passwordless-login), which supports other types.
|
||||
|
||||
To configure passwordless authentication, create a new Flow with the designation set to _Authentication_.
|
||||
|
||||
|
@ -1,9 +1,7 @@
|
||||
---
|
||||
title: WebAuthn / Passkeys Authenticator setup stage
|
||||
title: WebAuthn authenticator setup stage
|
||||
---
|
||||
|
||||
<span class="badge badge--version">authentik 2021.3.1+</span>
|
||||
|
||||
This stage configures a WebAuthn-based Authenticator. This can either be a browser, biometrics or a Security stick like a YubiKey.
|
||||
|
||||
### Options
|
||||
|
@ -70,8 +70,8 @@ To bind a user or a group to a stage binding for a specific flow, follow these s
|
||||

|
||||
|
||||
6. In the expanded area, click **Bind existing policy/group/user**.
|
||||
7. In the **Create Binding** box, select either the tab for **Group** or **User**.
|
||||
7. In the **Create Binding** modal box, select either the tab for **Group** or **User**.
|
||||
8. In the drop-down list, select the group or user.
|
||||
9. Optionally, configure additional settings for the binding, and then click **Create** to create the binding and close the box.
|
||||
9. Optionally, configure additional settings for the binding, and then click **Create** to create the binding and close the modal box.
|
||||
|
||||
Learn more about [bindings](../bindings/index.md) and [working with them](../bindings/work_with_bindings.md).
|
||||
|
@ -35,7 +35,7 @@ Any change made to the outpost's associated app or provider immediately triggers
|
||||
- **Applications**: select the applications that you want the outpost to serve
|
||||
- **Advanced settings** (*optional*): For further optional configuration settings, refer to [Configuration](#configuration) below.
|
||||
|
||||
4. Click **Create** to save your new outpost settings and close the box.
|
||||
4. Click **Create** to save your new outpost settings and close the modal.
|
||||
|
||||
Upon creation, a service account and a token is generated. The service account only has permissions to read the outpost and provider configuration. This token is used by the outpost to connect to authentik.
|
||||
|
||||
|
@ -17,7 +17,7 @@ As detailed in the steps below, when you add an Entra ID provider in authentik y
|
||||
|
||||
1. Log in as an admin to authentik, and go to the Admin interface.
|
||||
2. In the Admin interface, navigate to **Applications -> Providers**.
|
||||
3. Click **Create**, and in the **New provider** box select **Microsoft Entra Provider** as the type and click **Next**.
|
||||
3. Click **Create**, and in the **New provider** modal box select **Microsoft Entra Provider** as the type and click **Next**.
|
||||
4. Define the following fields:
|
||||
|
||||
- **Name**: define a descriptive name, such as "Entra provider".
|
||||
@ -46,7 +46,7 @@ As detailed in the steps below, when you add an Entra ID provider in authentik y
|
||||
|
||||
1. Log in as an admin to authentik, and go to the Admin interface.
|
||||
2. In the Admin interface, navigate to **Applications -> Applications**.
|
||||
3. Click **Create**, and define the following fields:
|
||||
3. Click **Create**, and in the **Create Application** modal box define the following fields:
|
||||
|
||||
- **Name**: provide a descriptive name.
|
||||
- **Slug**: enter the name of the app as you want it to appear in the URL.
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user