From ae0edae6cd8a9817fdc2cc02d8cbb5b1647b4e0a Mon Sep 17 00:00:00 2001 From: OpenStack Proposal Bot Date: Sun, 18 Feb 2018 06:54:33 +0000 Subject: [PATCH] Imported Translations from Zanata For more information about this automatic import see: https://docs.openstack.org/i18n/latest/reviewing-translation-import.html Change-Id: Ie25eaa64c109e7d964cd38602c68f1c55e584d59 --- keystone/locale/en_GB/LC_MESSAGES/keystone.po | 1725 +++++++++ .../locale/en_GB/LC_MESSAGES/releasenotes.po | 1043 ----- .../locale/fr/LC_MESSAGES/releasenotes.po | 120 - .../locale/ja/LC_MESSAGES/releasenotes.po | 3384 ----------------- .../locale/ko_KR/LC_MESSAGES/releasenotes.po | 157 - 5 files changed, 1725 insertions(+), 4704 deletions(-) create mode 100644 keystone/locale/en_GB/LC_MESSAGES/keystone.po delete mode 100644 releasenotes/source/locale/en_GB/LC_MESSAGES/releasenotes.po delete mode 100644 releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po delete mode 100644 releasenotes/source/locale/ja/LC_MESSAGES/releasenotes.po delete mode 100644 releasenotes/source/locale/ko_KR/LC_MESSAGES/releasenotes.po diff --git a/keystone/locale/en_GB/LC_MESSAGES/keystone.po b/keystone/locale/en_GB/LC_MESSAGES/keystone.po new file mode 100644 index 0000000000..ffa9bd4746 --- /dev/null +++ b/keystone/locale/en_GB/LC_MESSAGES/keystone.po @@ -0,0 +1,1725 @@ +# Translations template for keystone. +# Copyright (C) 2015 OpenStack Foundation +# This file is distributed under the same license as the keystone project. +# +# Translators: +# Andreas Jaeger , 2016. #zanata +# Andi Chandler , 2017. #zanata +# Andi Chandler , 2018. #zanata +msgid "" +msgstr "" +"Project-Id-Version: keystone VERSION\n" +"Report-Msgid-Bugs-To: https://bugs.launchpad.net/openstack-i18n/\n" +"POT-Creation-Date: 2018-02-15 22:03+0000\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"PO-Revision-Date: 2018-02-18 01:14+0000\n" +"Last-Translator: Andi Chandler \n" +"Language: en-GB\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"Generated-By: Babel 2.0\n" +"X-Generator: Zanata 3.9.6\n" +"Language-Team: English (United Kingdom)\n" + +#, python-format +msgid "" +"\n" +"WARNING: %s" +msgstr "" +"\n" +"WARNING: %s" + +#, python-format +msgid "%(detail)s" +msgstr "%(detail)s" + +#, python-format +msgid "" +"%(entity)s name cannot contain the following reserved characters: %(chars)s" +msgstr "" +"%(entity)s name cannot contain the following reserved characters: %(chars)s" + +#, python-format +msgid "" +"%(event)s is not a valid notification event, must be one of: %(actions)s" +msgstr "" +"%(event)s is not a valid notification event, must be one of: %(actions)s" + +#, python-format +msgid "%(host)s is not a trusted dashboard host" +msgstr "%(host)s is not a trusted dashboard host" + +#, python-format +msgid "" +"%(key_repo)s does not contain keys, use keystone-manage fernet_setup to " +"create Fernet keys." +msgstr "" +"%(key_repo)s does not contain keys, use keystone-manage fernet_setup to " +"create Fernet keys." + +#, python-format +msgid "%(key_repo)s does not exist" +msgstr "%(key_repo)s does not exist" + +#, python-format +msgid "%(message)s %(amendment)s" +msgstr "%(message)s %(amendment)s" + +#, python-format +msgid "" +"%(mod_name)s doesn't provide database migrations. The migration repository " +"path at %(path)s doesn't exist or isn't a directory." +msgstr "" +"%(mod_name)s doesn't provide database migrations. The migration repository " +"path at %(path)s doesn't exist or isn't a directory." + +#, python-format +msgid "%(prior_role_id)s does not imply %(implied_role_id)s." +msgstr "%(prior_role_id)s does not imply %(implied_role_id)s." + +#, python-format +msgid "%(property_name)s cannot be less than %(min_length)s characters." +msgstr "%(property_name)s cannot be less than %(min_length)s characters." + +#, python-format +msgid "%(property_name)s is not a %(display_expected_type)s" +msgstr "%(property_name)s is not a %(display_expected_type)s" + +#, python-format +msgid "%(property_name)s should not be greater than %(max_length)s characters." +msgstr "" +"%(property_name)s should not be greater than %(max_length)s characters." + +#, python-format +msgid "%(role_id)s cannot be an implied roles." +msgstr "%(role_id)s cannot be an implied roles." + +#, python-format +msgid "%s cannot be empty." +msgstr "%s cannot be empty." + +#, python-format +msgid "%s field is required and cannot be empty" +msgstr "%s field is required and cannot be empty" + +#, python-format +msgid "%s field(s) cannot be empty" +msgstr "%s field(s) cannot be empty" + +#, python-format +msgid "" +"%s for the LDAP identity backend has been deprecated in the Mitaka release " +"in favor of read-only identity LDAP access. It will be removed in the \"O\" " +"release." +msgstr "" +"%s for the LDAP identity backend has been deprecated in the Mitaka release " +"in favour of read-only identity LDAP access. It will be removed in the \"O\" " +"release." + +#, python-format +msgid "(%(url)s): The resource could not be found." +msgstr "(%(url)s): The resource could not be found." + +msgid "(Disable insecure_debug mode to suppress these details.)" +msgstr "(Disable insecure_debug mode to suppress these details.)" + +msgid "--all option cannot be mixed with other options" +msgstr "--all option cannot be mixed with other options" + +msgid "A project-scoped token is required to produce a service catalog." +msgstr "A project-scoped token is required to produce a service catalogue." + +msgid "Access token is expired" +msgstr "Access token is expired" + +msgid "Access token not found" +msgstr "Access token not found" + +msgid "Additional authentications steps required." +msgstr "Additional authentications steps required." + +msgid "" +"All extensions have been moved into keystone core and as such its migrations " +"are maintained by the main keystone database control. Use the command: " +"keystone-manage db_sync" +msgstr "" +"All extensions have been moved into Keystone core and as such its migrations " +"are maintained by the main Keystone database control. Use the command: " +"keystone-manage db_sync" + +msgid "" +"An authenticated call was made and there is no request.context. This means " +"the auth_context middleware is not in place. You must have this middleware " +"in your pipeline to perform authenticated calls" +msgstr "" +"An authenticated call was made and there is no request.context. This means " +"the auth_context middleware is not in place. You must have this middleware " +"in your pipeline to perform authenticated calls" + +msgid "An unexpected error occurred when retrieving domain configs" +msgstr "An unexpected error occurred when retrieving domain configs" + +#, python-format +msgid "An unexpected error occurred when trying to store %s" +msgstr "An unexpected error occurred when trying to store %s" + +msgid "" +"An unexpected error prevented the server from accessing encrypted " +"credentials." +msgstr "" +"An unexpected error prevented the server from accessing encrypted " +"credentials." + +msgid "An unexpected error prevented the server from fulfilling your request." +msgstr "An unexpected error prevented the server from fulfilling your request." + +#, python-format +msgid "" +"An unexpected error prevented the server from fulfilling your request: " +"%(exception)s." +msgstr "" +"An unexpected error prevented the server from fulfilling your request: " +"%(exception)s." + +msgid "At least one option must be provided" +msgstr "At least one option must be provided" + +msgid "At least one option must be provided, use either --all or --domain-name" +msgstr "" +"At least one option must be provided, use either --all or --domain-name" + +msgid "At least one role should be specified" +msgstr "At least one role should be specified" + +msgid "Attempted to authenticate with an unsupported method." +msgstr "Attempted to authenticate with an unsupported method." + +msgid "Auth Method Plugins are not loaded." +msgstr "Auth Method Plugins are not loaded." + +msgid "Authentication plugin error." +msgstr "Authentication plugin error." + +msgid "Cannot Authenticate due to internal error." +msgstr "Cannot Authenticate due to internal error." + +msgid "Cannot authorize a request token with a token issued via delegation." +msgstr "Cannot authorise a request token with a token issued via delegation." + +#, python-format +msgid "Cannot change %(option_name)s %(attr)s" +msgstr "Cannot change %(option_name)s %(attr)s" + +msgid "Cannot change Domain ID" +msgstr "Cannot change Domain ID" + +msgid "Cannot change user ID" +msgstr "Cannot change user ID" + +msgid "Cannot change user name" +msgstr "Cannot change user name" + +msgid "Cannot create an application credential for another user" +msgstr "Cannot create an application credential for another user" + +#, python-format +msgid "Cannot create an endpoint with an invalid URL: %(url)s." +msgstr "Cannot create an endpoint with an invalid URL: %(url)s." + +#, python-format +msgid "" +"Cannot create project, since it specifies its domain_id %(domain_id)s, but " +"specifies a parent in a different domain (%(parent_domain_id)s)." +msgstr "" +"Cannot create project, since it specifies its domain_id %(domain_id)s, but " +"specifies a parent in a different domain (%(parent_domain_id)s)." + +#, python-format +msgid "" +"Cannot create project, the parent (%(parent_id)s) is acting as a domain, but " +"this project's domain id (%(domain_id)s) does not match the parent's id." +msgstr "" +"Cannot create project, the parent (%(parent_id)s) is acting as a domain, but " +"this project's domain id (%(domain_id)s) does not match the parent's id." + +msgid "Cannot delete a domain that is enabled, please disable it first." +msgstr "Cannot delete a domain that is enabled, please disable it first." + +#, python-format +msgid "" +"Cannot delete project %(project_id)s since its subtree contains enabled " +"projects." +msgstr "" +"Cannot delete project %(project_id)s since its subtree contains enabled " +"projects." + +#, python-format +msgid "" +"Cannot delete the project %s since it is not a leaf in the hierarchy. Use " +"the cascade option if you want to delete a whole subtree." +msgstr "" +"Cannot delete the project %s since it is not a leaf in the hierarchy. Use " +"the cascade option if you want to delete a whole subtree." + +#, python-format +msgid "" +"Cannot disable project %(project_id)s since its subtree contains enabled " +"projects." +msgstr "" +"Cannot disable project %(project_id)s since its subtree contains enabled " +"projects." + +#, python-format +msgid "Cannot enable project %s since it has disabled parents" +msgstr "Cannot enable project %s since it has disabled parents" + +msgid "Cannot list assignments sourced from groups and filtered by user ID." +msgstr "Cannot list assignments sourced from groups and filtered by user ID." + +msgid "Cannot list request tokens with a token issued via delegation." +msgstr "Cannot list request tokens with a token issued via delegation." + +msgid "Cannot list trusts for another user" +msgstr "Cannot list trusts for another user" + +#, python-format +msgid "Cannot open certificate %(cert_file)s. Reason: %(reason)s" +msgstr "Cannot open certificate %(cert_file)s. Reason: %(reason)s" + +#, python-format +msgid "Cannot remove role that has not been granted, %s" +msgstr "Cannot remove role that has not been granted, %s" + +msgid "" +"Cannot truncate a driver call without hints list as first parameter after " +"self " +msgstr "" +"Cannot truncate a driver call without hints list as first parameter after " +"self " + +msgid "" +"Cannot use parents_as_list and parents_as_ids query params at the same time." +msgstr "" +"Cannot use parents_as_list and parents_as_ids query params at the same time." + +msgid "" +"Cannot use subtree_as_list and subtree_as_ids query params at the same time." +msgstr "" +"Cannot use subtree_as_list and subtree_as_ids query params at the same time." + +msgid "Cascade update is only allowed for enabled attribute." +msgstr "Cascade update is only allowed for enabled attribute." + +msgid "" +"Combining effective and group filter will always result in an empty list." +msgstr "" +"Combining effective and group filter will always result in an empty list." + +msgid "" +"Combining effective, domain and inherited filters will always result in an " +"empty list." +msgstr "" +"Combining effective, domain and inherited filters will always result in an " +"empty list." + +#, python-format +msgid "Config API entity at /domains/%s/config" +msgstr "Config API entity at /domains/%s/config" + +#, python-format +msgid "Conflict occurred attempting to store %(type)s - %(details)s." +msgstr "Conflict occurred attempting to store %(type)s - %(details)s." + +#, python-format +msgid "Conflicting region IDs specified: \"%(url_id)s\" != \"%(ref_id)s\"" +msgstr "Conflicting region IDs specified: \"%(url_id)s\" != \"%(ref_id)s\"" + +msgid "Consumer not found" +msgstr "Consumer not found" + +#, python-format +msgid "" +"Could not determine Identity Provider ID. The configuration option " +"%(issuer_attribute)s was not found in the request environment." +msgstr "" +"Could not determine Identity Provider ID. The configuration option " +"%(issuer_attribute)s was not found in the request environment." + +#, python-format +msgid "" +"Could not find %(group_or_option)s in domain configuration for domain " +"%(domain_id)s." +msgstr "" +"Could not find %(group_or_option)s in domain configuration for domain " +"%(domain_id)s." + +#, python-format +msgid "Could not find Application Credential: %(application_credential_id)s." +msgstr "Could not find Application Credential: %(application_credential_id)s." + +#, python-format +msgid "Could not find Endpoint Group: %(endpoint_group_id)s." +msgstr "Could not find Endpoint Group: %(endpoint_group_id)s." + +msgid "Could not find Identity Provider identifier in environment" +msgstr "Could not find Identity Provider identifier in environment" + +#, python-format +msgid "Could not find Identity Provider: %(idp_id)s." +msgstr "Could not find Identity Provider: %(idp_id)s." + +#, python-format +msgid "Could not find Service Provider: %(sp_id)s." +msgstr "Could not find Service Provider: %(sp_id)s." + +#, python-format +msgid "Could not find credential: %(credential_id)s." +msgstr "Could not find credential: %(credential_id)s." + +#, python-format +msgid "Could not find domain: %(domain_id)s." +msgstr "Could not find domain: %(domain_id)s." + +#, python-format +msgid "Could not find endpoint: %(endpoint_id)s." +msgstr "Could not find endpoint: %(endpoint_id)s." + +#, python-format +msgid "" +"Could not find federated protocol %(protocol_id)s for Identity Provider: " +"%(idp_id)s." +msgstr "" +"Could not find federated protocol %(protocol_id)s for Identity Provider: " +"%(idp_id)s." + +#, python-format +msgid "Could not find group: %(group_id)s." +msgstr "Could not find group: %(group_id)s." + +#, python-format +msgid "Could not find limit for %(id)s." +msgstr "Could not find limit for %(id)s." + +#, python-format +msgid "Could not find mapping: %(mapping_id)s." +msgstr "Could not find mapping: %(mapping_id)s." + +msgid "Could not find policy association." +msgstr "Could not find policy association." + +#, python-format +msgid "Could not find policy: %(policy_id)s." +msgstr "Could not find policy: %(policy_id)s." + +#, python-format +msgid "Could not find project tag: %(project_tag)s." +msgstr "Could not find project tag: %(project_tag)s." + +#, python-format +msgid "Could not find project: %(project_id)s." +msgstr "Could not find project: %(project_id)s." + +#, python-format +msgid "Could not find region: %(region_id)s." +msgstr "Could not find region: %(region_id)s." + +#, python-format +msgid "Could not find registered limit for %(id)s." +msgstr "Could not find registered limit for %(id)s." + +#, python-format +msgid "" +"Could not find role assignment with role: %(role_id)s, user or group: " +"%(actor_id)s, project, domain, or system: %(target_id)s." +msgstr "" +"Could not find role assignment with role: %(role_id)s, user or group: " +"%(actor_id)s, project, domain, or system: %(target_id)s." + +#, python-format +msgid "Could not find role: %(role_id)s." +msgstr "Could not find role: %(role_id)s." + +#, python-format +msgid "Could not find service: %(service_id)s." +msgstr "Could not find service: %(service_id)s." + +msgid "Could not find token" +msgstr "Could not find token" + +#, python-format +msgid "Could not find token: %(token_id)s." +msgstr "Could not find token: %(token_id)s." + +#, python-format +msgid "Could not find trust: %(trust_id)s." +msgstr "Could not find trust: %(trust_id)s." + +#, python-format +msgid "Could not find user: %(user_id)s." +msgstr "Could not find user: %(user_id)s." + +#, python-format +msgid "Could not find version: %(version)s." +msgstr "Could not find version: %(version)s." + +#, python-format +msgid "Could not find: %(target)s." +msgstr "Could not find: %(target)s." + +msgid "" +"Could not map any federated user properties to identity values. Check debug " +"logs or the mapping used for additional details." +msgstr "" +"Could not map any federated user properties to identity values. Check debug " +"logs or the mapping used for additional details." + +msgid "" +"Could not map user while setting ephemeral user identity. Either mapping " +"rules must specify user id/name or REMOTE_USER environment variable must be " +"set." +msgstr "" +"Could not map user while setting ephemeral user identity. Either mapping " +"rules must specify user id/name or REMOTE_USER environment variable must be " +"set." + +msgid "Could not validate the access token" +msgstr "Could not validate the access token" + +#, python-format +msgid "Could not verify unknown bind: {%(bind_type)s: %(identifier)s}" +msgstr "Could not verify unknown bind: {%(bind_type)s: %(identifier)s}" + +msgid "Credential belongs to another user" +msgstr "Credential belongs to another user" + +msgid "Credential could not be decrypted. Please contact the administrator" +msgstr "Credential could not be decrypted. Please contact the administrator" + +#, python-format +msgid "Credential could not be encrypted: %s" +msgstr "Credential could not be encrypted: %s" + +msgid "Credential signature mismatch" +msgstr "Credential signature mismatch" + +#, python-format +msgid "" +"Direct import of auth plugin %(name)r is deprecated as of Liberty in favor " +"of its entrypoint from %(namespace)r and may be removed in N." +msgstr "" +"Direct import of auth plugin %(name)r is deprecated as of Liberty in favour " +"of its entrypoint from %(namespace)r and may be removed in N." + +msgid "" +"Disabling an entity where the 'enable' attribute is ignored by configuration." +msgstr "" +"Disabling an entity where the 'enable' attribute is ignored by configuration." + +#, python-format +msgid "Domain (%s)" +msgstr "Domain (%s)" + +#, python-format +msgid "Domain cannot be named %s" +msgstr "Domain cannot be named %s" + +#, python-format +msgid "Domain cannot have ID %s" +msgstr "Domain cannot have ID %s" + +#, python-format +msgid "Domain is disabled: %s" +msgstr "Domain is disabled: %s" + +msgid "Domain name cannot contain reserved characters." +msgstr "Domain name cannot contain reserved characters." + +#, python-format +msgid "" +"Domain: %(domain)s already has a configuration defined - ignoring file: " +"%(file)s." +msgstr "" +"Domain: %(domain)s already has a configuration defined - ignoring file: " +"%(file)s." + +#, python-format +msgid "Duplicate ID, %s." +msgstr "Duplicate ID, %s." + +msgid "Duplicate entry" +msgstr "Duplicate entry" + +#, python-format +msgid "Duplicate entry at domain ID %s" +msgstr "Duplicate entry at domain ID %s" + +#, python-format +msgid "Duplicate entry found with %(field)s %(name)s" +msgstr "Duplicate entry found with %(field)s %(name)s" + +#, python-format +msgid "" +"Duplicate entry found with %(field)s %(name)s at domain ID %(domain_id)s" +msgstr "" +"Duplicate entry found with %(field)s %(name)s at domain ID %(domain_id)s" + +#, python-format +msgid "Duplicate entry: %s" +msgstr "Duplicate entry: %s" + +#, python-format +msgid "Duplicate name, %s." +msgstr "Duplicate name, %s." + +#, python-format +msgid "Duplicate remote ID: %s" +msgstr "Duplicate remote ID: %s" + +msgid "EC2 access key not found." +msgstr "EC2 access key not found." + +msgid "EC2 signature not supplied." +msgstr "EC2 signature not supplied." + +msgid "" +"Either --bootstrap-password argument or OS_BOOTSTRAP_PASSWORD must be set." +msgstr "" +"Either --bootstrap-password argument or OS_BOOTSTRAP_PASSWORD must be set." + +#, python-format +msgid "Endpoint %(endpoint_id)s not found in project %(project_id)s" +msgstr "Endpoint %(endpoint_id)s not found in project %(project_id)s" + +msgid "Endpoint Group Project Association not found" +msgstr "Endpoint Group Project Association not found" + +msgid "Ensure configuration option idp_entity_id is set." +msgstr "Ensure configuration option idp_entity_id is set." + +msgid "Ensure configuration option idp_sso_endpoint is set." +msgstr "Ensure configuration option idp_sso_endpoint is set." + +#, python-format +msgid "Error authenticating with application credential: %(detail)s" +msgstr "Error authenticating with application credential: %(detail)s" + +#, python-format +msgid "" +"Error parsing configuration file for domain: %(domain)s, file: %(file)s." +msgstr "" +"Error parsing configuration file for domain: %(domain)s, file: %(file)s." + +#, python-format +msgid "Error when changing user password: %s" +msgstr "Error when changing user password: %s" + +#, python-format +msgid "Error while opening file %(path)s: %(err)s" +msgstr "Error while opening file %(path)s: %(err)s" + +#, python-format +msgid "Error while parsing rules %(path)s: %(err)s" +msgstr "Error while parsing rules %(path)s: %(err)s" + +#, python-format +msgid "Error while reading metadata file: %(reason)s." +msgstr "Error while reading metadata file: %(reason)s." + +#, python-format +msgid "" +"Exceeded attempts to register domain %(domain)s to use the SQL driver, the " +"last domain that appears to have had it is %(last_domain)s, giving up" +msgstr "" +"Exceeded attempts to register domain %(domain)s to use the SQL driver, the " +"last domain that appears to have had it is %(last_domain)s, giving up" + +#, python-format +msgid "Expected boolean value, got %r" +msgstr "Expected boolean value, got %r" + +#, python-format +msgid "Expected dict or list: %s" +msgstr "Expected dict or list: %s" + +msgid "" +"Expected signing certificates are not available on the server. Please check " +"Keystone configuration." +msgstr "" +"Expected signing certificates are not available on the server. Please check " +"Keystone configuration." + +#, python-format +msgid "" +"Expecting to find %(attribute)s in %(target)s. The server could not comply " +"with the request since it is either malformed or otherwise incorrect. The " +"client is assumed to be in error." +msgstr "" +"Expecting to find %(attribute)s in %(target)s. The server could not comply " +"with the request since it is either malformed or otherwise incorrect. The " +"client is assumed to be in error." + +msgid "Failed to validate token" +msgstr "Failed to validate token" + +msgid "Federation token is expired" +msgstr "Federation token is expired" + +#, python-format +msgid "" +"Field \"remaining_uses\" is set to %(value)s while it must not be set in " +"order to redelegate a trust" +msgstr "" +"Field \"remaining_uses\" is set to %(value)s while it must not be set in " +"order to redelegate a trust" + +msgid "Found invalid token: scoped to both project and domain." +msgstr "Found invalid token: scoped to both project and domain." + +msgid "Global role cannot imply a domain-specific role" +msgstr "Global role cannot imply a domain-specific role" + +#, python-format +msgid "Group %(group)s is not supported for domain specific configurations" +msgstr "Group %(group)s is not supported for domain specific configurations" + +#, python-format +msgid "" +"Group %(group_id)s returned by mapping %(mapping_id)s was not found in the " +"backend." +msgstr "" +"Group %(group_id)s returned by mapping %(mapping_id)s was not found in the " +"backend." + +#, python-format +msgid "" +"Group membership across backend boundaries is not allowed. Group in question " +"is %(group_id)s, user is %(user_id)s." +msgstr "" +"Group membership across backend boundaries is not allowed. Group in question " +"is %(group_id)s, user is %(user_id)s." + +#, python-format +msgid "ID attribute %(id_attr)s not found in LDAP object %(dn)s" +msgstr "ID attribute %(id_attr)s not found in LDAP object %(dn)s" + +#, python-format +msgid "Identity Provider %(idp)s is disabled" +msgstr "Identity Provider %(idp)s is disabled" + +#, python-format +msgid "" +"Impersonation is not allowed because redelegated trust does not specify " +"impersonation. Redelegated trust id: %s" +msgstr "" +"Impersonation is not allowed because redelegated trust does not specify " +"impersonation. Redelegated trust id: %s" + +msgid "" +"Incoming identity provider identifier not included among the accepted " +"identifiers." +msgstr "" +"Incoming identity provider identifier not included among the accepted " +"identifiers." + +#, python-format +msgid "" +"Insufficient auth methods received for %(user_id)s. Auth Methods Provided: " +"%(methods)s." +msgstr "" +"Insufficient auth methods received for %(user_id)s. Auth Methods Provided: " +"%(methods)s." + +msgid "Invalid EC2 signature." +msgstr "Invalid EC2 signature." + +#, python-format +msgid "Invalid LDAP TLS certs option: %(option)s. Choose one of: %(options)s" +msgstr "Invalid LDAP TLS certs option: %(option)s. Choose one of: %(options)s" + +#, python-format +msgid "Invalid LDAP TLS_AVAIL option: %s. TLS not available" +msgstr "Invalid LDAP TLS_AVAIL option: %s. TLS not available" + +#, python-format +msgid "Invalid LDAP deref option: %(option)s. Choose one of: %(options)s" +msgstr "Invalid LDAP deref option: %(option)s. Choose one of: %(options)s" + +#, python-format +msgid "Invalid LDAP scope: %(scope)s. Choose one of: %(options)s" +msgstr "Invalid LDAP scope: %(scope)s. Choose one of: %(options)s" + +msgid "Invalid TLS / LDAPS combination" +msgstr "Invalid TLS / LDAPS combination" + +msgid "Invalid application credential ID or secret" +msgstr "Invalid application credential ID or secret" + +#, python-format +msgid "Invalid application credential: %(detail)s" +msgstr "Invalid application credential: %(detail)s" + +#, python-format +msgid "Invalid audit info data type: %(data)s (%(type)s)" +msgstr "Invalid audit info data type: %(data)s (%(type)s)" + +msgid "Invalid blob in credential" +msgstr "Invalid blob in credential" + +msgid "" +"Invalid data type, must be a list of lists comprised of strings. Sub-lists " +"may not be duplicated. Strings in sub-lists may not be duplicated." +msgstr "" +"Invalid data type, must be a list of lists comprised of strings. Sub-lists " +"may not be duplicated. Strings in sub-lists may not be duplicated." + +#, python-format +msgid "Invalid domain name: %(domain)s" +msgstr "Invalid domain name: %(domain)s" + +#, python-format +msgid "" +"Invalid domain name: %(domain)s found in config file name: %(file)s - " +"ignoring this file." +msgstr "" +"Invalid domain name: %(domain)s found in config file name: %(file)s - " +"ignoring this file." + +#, python-format +msgid "Invalid domain specific configuration: %(reason)s." +msgstr "Invalid domain specific configuration: %(reason)s." + +#, python-format +msgid "Invalid input for field '%(path)s': %(message)s" +msgstr "Invalid input for field '%(path)s': %(message)s" + +msgid "" +"Invalid input for field identity/password/user/domain: id or name must be " +"present." +msgstr "" +"Invalid input for field identity/password/user/domain: id or name must be " +"present." + +msgid "" +"Invalid input for field identity/password/user: id or name must be present." +msgstr "" +"Invalid input for field identity/password/user: id or name must be present." + +msgid "Invalid input for field scope/domain: id or name must be present." +msgstr "Invalid input for field scope/domain: id or name must be present." + +msgid "" +"Invalid input for field scope/project/domain: id or name must be present." +msgstr "" +"Invalid input for field scope/project/domain: id or name must be present." + +msgid "Invalid input for field scope/project: id or name must be present." +msgstr "Invalid input for field scope/project: id or name must be present." + +#, python-format +msgid "Invalid mapping id: %s" +msgstr "Invalid mapping id: %s" + +#, python-format +msgid "" +"Invalid mix of entities for policy association: only Endpoint, Service, or " +"Region+Service allowed. Request was - Endpoint: %(endpoint_id)s, Service: " +"%(service_id)s, Region: %(region_id)s." +msgstr "" +"Invalid mix of entities for policy association: only Endpoint, Service, or " +"Region+Service allowed. Request was - Endpoint: %(endpoint_id)s, Service: " +"%(service_id)s, Region: %(region_id)s." + +#, python-format +msgid "" +"Invalid rule: %(identity_value)s. Both 'groups' and 'domain' keywords must " +"be specified." +msgstr "" +"Invalid rule: %(identity_value)s. Both 'groups' and 'domain' keywords must " +"be specified." + +msgid "Invalid signature" +msgstr "Invalid signature" + +msgid "Invalid signature." +msgstr "Invalid signature." + +msgid "Invalid user / password" +msgstr "Invalid user / password" + +msgid "Invalid username or TOTP passcode" +msgstr "Invalid username or TOTP passcode" + +msgid "Invalid username or password" +msgstr "Invalid username or password" + +msgid "Kerberos credentials do not match those in bind" +msgstr "Kerberos credentials do not match those in bind" + +msgid "Kerberos credentials required and not present" +msgstr "Kerberos credentials required and not present" + +msgid "LDAP does not support write operations" +msgstr "LDAP does not support write operations" + +msgid "" +"Length of transformable resource id > 64, which is max allowed characters" +msgstr "" +"Length of transformable resource id > 64, which is max allowed characters" + +#, python-format +msgid "" +"Local section in mapping %(mapping_id)s refers to a remote match that " +"doesn't exist (e.g. {0} in a local section)." +msgstr "" +"Local section in mapping %(mapping_id)s refers to a remote match that " +"doesn't exist (e.g. {0} in a local section)." + +#, python-format +msgid "Malformed endpoint URL (%(endpoint)s), see ERROR log for details." +msgstr "Malformed endpoint URL (%(endpoint)s), see ERROR log for details." + +#, python-format +msgid "Max hierarchy depth reached for %s branch." +msgstr "Max hierarchy depth reached for %s branch." + +#, python-format +msgid "Member %(member)s is already a member of group %(group)s" +msgstr "Member %(member)s is already a member of group %(group)s" + +#, python-format +msgid "Method not callable: %s" +msgstr "Method not callable: %s" + +msgid "Missing entity ID from environment" +msgstr "Missing entity ID from environment" + +msgid "" +"Modifying \"redelegation_count\" upon redelegation is forbidden. Omitting " +"this parameter is advised." +msgstr "" +"Modifying \"redelegation_count\" upon redelegation is forbidden. Omitting " +"this parameter is advised." + +msgid "Multiple domains are not supported" +msgstr "Multiple domains are not supported" + +msgid "Must specify either domain or project" +msgstr "Must specify either domain or project" + +#, python-format +msgid "Named bind mode %(name)s not in bind information" +msgstr "Named bind mode %(name)s not in bind information" + +msgid "Neither Project Domain ID nor Project Domain Name was provided." +msgstr "Neither Project Domain ID nor Project Domain Name was provided." + +msgid "" +"No Authorization headers found, cannot proceed with OAuth related calls. If " +"running under HTTPd or Apache, ensure WSGIPassAuthorization is set to On." +msgstr "" +"No Authorisation headers found, cannot proceed with OAuth related calls. If " +"running under HTTPd or Apache, ensure WSGIPassAuthorization is set to On." + +msgid "No authenticated user" +msgstr "No authenticated user" + +msgid "No bind information present in token." +msgstr "No bind information present in token." + +msgid "No domain information specified as part of list request" +msgstr "No domain information specified as part of list request" + +msgid "" +"No encryption keys found; run keystone-manage fernet_setup to bootstrap one." +msgstr "" +"No encryption keys found; run keystone-manage fernet_setup to bootstrap one." + +msgid "No options specified" +msgstr "No options specified" + +#, python-format +msgid "No policy is associated with endpoint %(endpoint_id)s." +msgstr "No policy is associated with endpoint %(endpoint_id)s." + +#, python-format +msgid "No remaining uses for trust: %(trust_id)s." +msgstr "No remaining uses for trust: %(trust_id)s." + +msgid "No token in the request" +msgstr "No token in the request" + +msgid "Non-default domain is not supported" +msgstr "Non-default domain is not supported" + +msgid "" +"Number of User/Group entities returned by LDAP exceeded size limit. Contact " +"your LDAP administrator." +msgstr "" +"Number of User/Group entities returned by LDAP exceeded size limit. Contact " +"your LDAP administrator." + +msgid "One of the trust agents is disabled or deleted" +msgstr "One of the trust agents is disabled or deleted" + +msgid "Only admin or trustor can delete a trust" +msgstr "Only admin or trustor can delete a trust" + +#, python-format +msgid "" +"Option %(option)s found with no group specified while checking domain " +"configuration request" +msgstr "" +"Option %(option)s found with no group specified while checking domain " +"configuration request" + +#, python-format +msgid "" +"Option %(option)s in group %(group)s is not supported for domain specific " +"configurations" +msgstr "" +"Option %(option)s in group %(group)s is not supported for domain specific " +"configurations" + +#, python-format +msgid "Option %(option_id)s already defined in %(registry)s." +msgstr "Option %(option_id)s already defined in %(registry)s." + +#, python-format +msgid "Option %(option_name)s already defined in %(registry)s" +msgstr "Option %(option_name)s already defined in %(registry)s" + +#, python-format +msgid "Password Hash Algorithm %s not found" +msgstr "Password Hash Algorithm %s not found" + +msgid "Password must be a string type" +msgstr "Password must be a string type" + +#, python-format +msgid "Password validation error: %(detail)s." +msgstr "Password validation error: %(detail)s." + +msgid "Programming Error: Invalid arguments supplied to build scope." +msgstr "Programming Error: Invalid arguments supplied to build scope." + +msgid "Programming Error: value to be stored must be a datetime object." +msgstr "Programming Error: value to be stored must be a datetime object." + +#, python-format +msgid "" +"Project %(project_id)s must be in the same domain as the role %(role_id)s " +"being assigned." +msgstr "" +"Project %(project_id)s must be in the same domain as the role %(role_id)s " +"being assigned." + +#, python-format +msgid "Project (%s)" +msgstr "Project (%s)" + +msgid "Project field is required and cannot be empty." +msgstr "Project field is required and cannot be empty." + +#, python-format +msgid "Project is disabled: %s" +msgstr "Project is disabled: %s" + +msgid "Project name cannot contain reserved characters." +msgstr "Project name cannot contain reserved characters." + +msgid "Provided consumer does not exist." +msgstr "Provided consumer does not exist." + +msgid "Provided consumer key does not match stored consumer key." +msgstr "Provided consumer key does not match stored consumer key." + +msgid "Provided verifier does not match stored verifier" +msgstr "Provided verifier does not match stored verifier" + +msgid "Query string is not UTF-8 encoded" +msgstr "Query string is not UTF-8 encoded" + +msgid "" +"Reading security compliance information for any domain other than the " +"default domain is not allowed or supported." +msgstr "" +"Reading security compliance information for any domain other than the " +"default domain is not allowed or supported." + +msgid "" +"Reading security compliance values other than password_regex and " +"password_regex_description is not allowed." +msgstr "" +"Reading security compliance values other than password_regex and " +"password_regex_description is not allowed." + +#, python-format +msgid "" +"Reading the default for option %(option)s in group %(group)s is not supported" +msgstr "" +"Reading the default for option %(option)s in group %(group)s is not supported" + +msgid "Redelegation allowed for delegated by trust only" +msgstr "Redelegation allowed for delegated by trust only" + +#, python-format +msgid "" +"Remaining redelegation depth of %(redelegation_depth)d out of allowed range " +"of [0..%(max_count)d]" +msgstr "" +"Remaining re-delegation depth of %(redelegation_depth)d out of allowed range " +"of [0..%(max_count)d]" + +msgid "Request Token does not have an authorizing user id." +msgstr "Request Token does not have an authorising user id." + +#, python-format +msgid "" +"Request attribute %(attribute)s must be less than or equal to %(size)i. The " +"server could not comply with the request because the attribute size is " +"invalid (too large). The client is assumed to be in error." +msgstr "" +"Request attribute %(attribute)s must be less than or equal to %(size)i. The " +"server could not comply with the request because the attribute size is " +"invalid (too large). The client is assumed to be in error." + +msgid "Request must have an origin query parameter" +msgstr "Request must have an origin query parameter" + +msgid "Request token is expired" +msgstr "Request token is expired" + +msgid "Request token not found" +msgstr "Request token not found" + +msgid "Requested expiration time is more than redelegated trust can provide" +msgstr "Requested expiration time is more than redelegated trust can provide" + +#, python-format +msgid "" +"Requested redelegation depth of %(requested_count)d is greater than allowed " +"%(max_count)d" +msgstr "" +"Requested redelegation depth of %(requested_count)d is greater than allowed " +"%(max_count)d" + +msgid "Requested user has no relation to this trust" +msgstr "Requested user has no relation to this trust" + +#, python-format +msgid "Role %s is not defined" +msgstr "Role %s is not defined" + +msgid "Scoping to both domain and project is not allowed" +msgstr "Scoping to both domain and project is not allowed" + +msgid "Scoping to both domain and system is not allowed" +msgstr "Scoping to both domain and system is not allowed" + +msgid "Scoping to both domain and trust is not allowed" +msgstr "Scoping to both domain and trust is not allowed" + +msgid "Scoping to both project and system is not allowed" +msgstr "Scoping to both project and system is not allowed" + +msgid "Scoping to both project and trust is not allowed" +msgstr "Scoping to both project and trust is not allowed" + +#, python-format +msgid "Service Provider %(sp)s is disabled" +msgstr "Service Provider %(sp)s is disabled" + +msgid "Some of requested roles are not in redelegated trust" +msgstr "Some of requested roles are not in redelegated trust" + +msgid "Specify a domain or project, not both" +msgstr "Specify a domain or project, not both" + +msgid "Specify a user or group, not both" +msgstr "Specify a user or group, not both" + +msgid "Specify one of domain or project" +msgstr "Specify one of domain or project" + +msgid "Specify one of user or group" +msgstr "Specify one of user or group" + +msgid "Specify system or domain, not both" +msgstr "Specify system or domain, not both" + +msgid "Specify system or project, not both" +msgstr "Specify system or project, not both" + +#, python-format +msgid "" +"String length exceeded. The length of string '%(string)s' exceeds the limit " +"of column %(type)s(CHAR(%(length)d))." +msgstr "" +"String length exceeded. The length of string '%(string)s' exceeds the limit " +"of column %(type)s(CHAR(%(length)d))." + +msgid "" +"The 'expires_at' must not be before now. The server could not comply with " +"the request since it is either malformed or otherwise incorrect. The client " +"is assumed to be in error." +msgstr "" +"The 'expires_at' must not be before now. The server could not comply with " +"the request since it is either malformed or otherwise incorrect. The client " +"is assumed to be in error." + +msgid "The --all option cannot be used with the --domain-name option" +msgstr "The --all option cannot be used with the --domain-name option" + +#, python-format +msgid "The Keystone configuration file %(config_file)s could not be found." +msgstr "The Keystone configuration file %(config_file)s could not be found." + +#, python-format +msgid "" +"The Keystone domain-specific configuration has specified more than one SQL " +"driver (only one is permitted): %(source)s." +msgstr "" +"The Keystone domain-specific configuration has specified more than one SQL " +"driver (only one is permitted): %(source)s." + +#, python-format +msgid "The account is disabled for user: %(user_id)s." +msgstr "The account is disabled for user: %(user_id)s." + +#, python-format +msgid "The account is locked for user: %(user_id)s." +msgstr "The account is locked for user: %(user_id)s." + +msgid "The action you have requested has not been implemented." +msgstr "The action you have requested has not been implemented." + +msgid "The authenticated project should match the project_id" +msgstr "The authenticated project should match the project_id" + +msgid "The authenticated user should match the trustor" +msgstr "The authenticated user should match the trustor" + +msgid "The configured token provider does not support bind authentication." +msgstr "The configured token provider does not support bind authentication." + +#, python-format +msgid "" +"The given operator %(_op)s is not valid. It must be one of the following: " +"'eq', 'neq', 'lt', 'lte', 'gt', or 'gte'." +msgstr "" +"The given operator %(_op)s is not valid. It must be one of the following: " +"'eq', 'neq', 'lt', 'lte', 'gt', or 'gte'." + +#, python-format +msgid "" +"The new password cannot be identical to a previous password. The total " +"number whichincludes the new password must be unique is %(unique_count)s." +msgstr "" +"The new password cannot be identical to a previous password. The total " +"number which includes the new password must be unique is %(unique_count)s." + +#, python-format +msgid "The password does not match the requirements: %(detail)s." +msgstr "The password does not match the requirements: %(detail)s." + +#, python-format +msgid "The password is expired and needs to be changed for user: %(user_id)s." +msgstr "The password is expired and needs to be changed for user: %(user_id)s." + +#, python-format +msgid "" +"The password length must be less than or equal to %(size)i. The server could " +"not comply with the request because the password is invalid." +msgstr "" +"The password length must be less than or equal to %(size)i. The server could " +"not comply with the request because the password is invalid." + +msgid "The request you have made requires authentication." +msgstr "The request you have made requires authentication." + +msgid "" +"The revoke call must not have both domain_id and project_id. This is a bug " +"in the Keystone server. The current request is aborted." +msgstr "" +"The revoke call must not have both domain_id and project_id. This is a bug " +"in the Keystone server. The current request is aborted." + +msgid "The service you have requested is no longer available on this server." +msgstr "The service you have requested is no longer available on this server." + +#, python-format +msgid "" +"The specified parent region %(parent_region_id)s would create a circular " +"region hierarchy." +msgstr "" +"The specified parent region %(parent_region_id)s would create a circular " +"region hierarchy." + +#, python-format +msgid "" +"The value of group %(group)s specified in the config should be a dictionary " +"of options" +msgstr "" +"The value of group %(group)s specified in the config should be a dictionary " +"of options" + +#, python-format +msgid "" +"There are multiple %(resource)s entities named '%(name)s'. Please use ID " +"instead of names to resolve the ambiguity." +msgstr "" +"There are multiple %(resource)s entities named '%(name)s'. Please use ID " +"instead of names to resolve the ambiguity." + +#, python-format +msgid "This is not a recognized Fernet payload version: %s" +msgstr "This is not a recognised Fernet payload version: %s" + +#, python-format +msgid "This is not a recognized Fernet token %s" +msgstr "This is not a recognised Fernet token %s" + +msgid "" +"Timestamp not in expected format. The server could not comply with the " +"request since it is either malformed or otherwise incorrect. The client is " +"assumed to be in error." +msgstr "" +"Timestamp not in expected format. The server could not comply with the " +"request since it is either malformed or otherwise incorrect. The client is " +"assumed to be in error." + +msgid "Token belongs to another user" +msgstr "Token belongs to another user" + +msgid "Token is absent" +msgstr "Token is absent" + +msgid "Token version is unrecognizable or unsupported." +msgstr "Token version is unrecognisable or unsupported." + +msgid "Trustee domain is disabled." +msgstr "Trustee domain is disabled." + +msgid "Trustee has no delegated roles." +msgstr "Trustee has no delegated roles." + +msgid "Trustor domain is disabled." +msgstr "Trustor domain is disabled." + +msgid "Trustor is disabled." +msgstr "Trustor is disabled." + +#, python-format +msgid "" +"Trying to update group %(group)s, so that, and only that, group must be " +"specified in the config" +msgstr "" +"Trying to update group %(group)s, so that, and only that, group must be " +"specified in the config" + +#, python-format +msgid "" +"Trying to update option %(option)s in group %(group)s, but config provided " +"contains option %(option_other)s instead" +msgstr "" +"Trying to update option %(option)s in group %(group)s, but config provided " +"contains option %(option_other)s instead" + +#, python-format +msgid "" +"Trying to update option %(option)s in group %(group)s, so that, and only " +"that, option must be specified in the config" +msgstr "" +"Trying to update option %(option)s in group %(group)s, so that, and only " +"that, option must be specified in the config" + +msgid "" +"Unable to access the keystone database, please check it is configured " +"correctly." +msgstr "" +"Unable to access the keystone database, please check it is configured " +"correctly." + +msgid "" +"Unable to authenticate against Identity backend - Invalid username or " +"password" +msgstr "" +"Unable to authenticate against Identity backend - Invalid username or " +"password" + +#, python-format +msgid "Unable to consume trust %(trust_id)s. Unable to acquire lock." +msgstr "Unable to consume trust %(trust_id)s. Unable to acquire lock." + +msgid "Unable to create a limit that has no corresponding registered limit." +msgstr "Unable to create a limit that has no corresponding registered limit." + +#, python-format +msgid "" +"Unable to create additional application credentials, maximum of %(limit)d " +"already exceeded for user." +msgstr "" +"Unable to create additional application credentials, maximum of %(limit)d " +"already exceeded for user." + +#, python-format +msgid "" +"Unable to delete region %(region_id)s because it or its child regions have " +"associated endpoints." +msgstr "" +"Unable to delete region %(region_id)s because it or its child regions have " +"associated endpoints." + +msgid "Unable to downgrade schema" +msgstr "Unable to downgrade schema" + +#, python-format +msgid "Unable to establish a connection to LDAP Server (%(url)s)." +msgstr "Unable to establish a connection to LDAP Server (%(url)s)." + +#, python-format +msgid "Unable to find %(name)r driver in %(namespace)r." +msgstr "Unable to find %(name)r driver in %(namespace)r." + +#, python-format +msgid "Unable to locate domain config directory: %s" +msgstr "Unable to locate domain config directory: %s" + +#, python-format +msgid "Unable to lookup user %s" +msgstr "Unable to lookup user %s" + +#, python-format +msgid "" +"Unable to reconcile identity attribute %(attribute)s as it has conflicting " +"values %(new)s and %(old)s" +msgstr "" +"Unable to reconcile identity attribute %(attribute)s as it has conflicting " +"values %(new)s and %(old)s" + +msgid "" +"Unable to rotate credential keys because not all credentials are encrypted " +"with the primary key. Please make sure all credentials have been encrypted " +"with the primary key using `keystone-manage credential_migrate`." +msgstr "" +"Unable to rotate credential keys because not all credentials are encrypted " +"with the primary key. Please make sure all credentials have been encrypted " +"with the primary key using `keystone-manage credential_migrate`." + +#, python-format +msgid "" +"Unable to sign SAML assertion. It is likely that this server does not have " +"xmlsec1 installed or this is the result of misconfiguration. Reason " +"%(reason)s." +msgstr "" +"Unable to sign SAML assertion. It is likely that this server does not have " +"xmlsec1 installed or this is the result of misconfiguration. Reason " +"%(reason)s." + +#, python-format +msgid "" +"Unable to update or delete registered limit %(id)s because there are project " +"limits associated with it." +msgstr "" +"Unable to update or delete registered limit %(id)s because there are project " +"limits associated with it." + +msgid "" +"Unable to update the registered limits because there are project limits " +"associated with it." +msgstr "" +"Unable to update the registered limits because there are project limits " +"associated with it." + +msgid "Unable to validate Federation tokens using the version v2.0 API." +msgstr "Unable to validate Federation tokens using the version v2.0 API." + +msgid "Unable to validate password due to invalid configuration" +msgstr "Unable to validate password due to invalid configuration" + +#, python-format +msgid "Unable to validate token because domain %(id)s is disabled" +msgstr "Unable to validate token because domain %(id)s is disabled" + +#, python-format +msgid "Unable to validate token because project %(id)s is disabled" +msgstr "Unable to validate token because project %(id)s is disabled" + +#, python-format +msgid "Unexpected assignment type encountered, %s" +msgstr "Unexpected assignment type encountered, %s" + +#, python-format +msgid "" +"Unexpected combination of grant attributes - User: %(user_id)s, Group: " +"%(group_id)s, Project: %(project_id)s, Domain: %(domain_id)s." +msgstr "" +"Unexpected combination of grant attributes - User: %(user_id)s, Group: " +"%(group_id)s, Project: %(project_id)s, Domain: %(domain_id)s." + +#, python-format +msgid "Unexpected status requested for JSON Home response, %s" +msgstr "Unexpected status requested for JSON Home response, %s" + +msgid "Unknown Target" +msgstr "Unknown Target" + +#, python-format +msgid "Unknown domain '%(name)s' specified by --domain-name" +msgstr "Unknown domain '%(name)s' specified by --domain-name" + +msgid "Unknown parameters found, please provide only oauth parameters." +msgstr "Unknown parameters found, please provide only oauth parameters." + +#, python-format +msgid "Unregistered dependency: %(name)s for %(targets)s" +msgstr "Unregistered dependency: %(name)s for %(targets)s" + +#, python-format +msgid "Unsupported password hashing algorithm ident: %s" +msgstr "Unsupported password hashing algorithm ident: %s" + +msgid "Update of `domain_id` is not allowed." +msgstr "Update of `domain_id` is not allowed." + +msgid "Update of `is_domain` is not allowed." +msgstr "Update of `is_domain` is not allowed." + +msgid "Update of `parent_id` is not allowed." +msgstr "Update of `parent_id` is not allowed." + +msgid "Use a project scoped token when attempting to create a SAML assertion" +msgstr "Use a project scoped token when attempting to create a SAML assertion" + +#, python-format +msgid "User %(user_id)s has no access to domain %(domain_id)s" +msgstr "User %(user_id)s has no access to domain %(domain_id)s" + +#, python-format +msgid "User %(user_id)s has no access to project %(project_id)s" +msgstr "User %(user_id)s has no access to project %(project_id)s" + +#, python-format +msgid "User %(user_id)s has no access to the system" +msgstr "User %(user_id)s has no access to the system" + +#, python-format +msgid "User %(user_id)s is already a member of group %(group_id)s" +msgstr "User %(user_id)s is already a member of group %(group_id)s" + +#, python-format +msgid "User '%(user_id)s' not found in group '%(group_id)s'" +msgstr "User '%(user_id)s' not found in group '%(group_id)s'" + +msgid "User IDs do not match" +msgstr "User IDs do not match" + +msgid "" +"User auth cannot be built due to missing either user id, or user name with " +"domain id, or user name with domain name." +msgstr "" +"User auth cannot be built due to missing either user id, or user name with " +"domain id, or user name with domain name." + +#, python-format +msgid "User is disabled: %s" +msgstr "User is disabled: %s" + +msgid "User is not a trustee." +msgstr "User is not a trustee." + +msgid "User not found by auth plugin; authentication failed" +msgstr "User not found by auth plugin; authentication failed" + +msgid "User not valid for tenant." +msgstr "User not valid for tenant." + +#, python-format +msgid "User type %s not supported" +msgstr "User type %s not supported" + +#, python-format +msgid "User's default project ID cannot be a domain ID: %s" +msgstr "User's default project ID cannot be a domain ID: %s" + +msgid "" +"Using OAuth-scoped token to create another token. Create a new OAuth-scoped " +"token instead" +msgstr "" +"Using OAuth-scoped token to create another token. Create a new OAuth-scoped " +"token instead" + +msgid "" +"Using a system-scoped token to create a project-scoped or domain-scoped " +"token is not allowed." +msgstr "" +"Using a system-scoped token to create a project-scoped or domain-scoped " +"token is not allowed." + +msgid "" +"Using method 'application_credential' is not allowed for managing additional " +"application credentials." +msgstr "" +"Using method 'application_credential' is not allowed for managing additional " +"application credentials." + +msgid "" +"Using method 'application_credential' is not allowed for managing trusts." +msgstr "" +"Using method 'application_credential' is not allowed for managing trusts." + +msgid "" +"Using trust-scoped token to create another token. Create a new trust-scoped " +"token instead" +msgstr "" +"Using trust-scoped token to create another token. Create a new trust-scoped " +"token instead" + +#, python-format +msgid "Validation failed with errors: %(error)s, detail message is: %(desc)s." +msgstr "Validation failed with errors: %(error)s, detail message is: %(desc)s." + +msgid "You are not authorized to perform the requested action." +msgstr "You are not authorised to perform the requested action." + +#, python-format +msgid "You are not authorized to perform the requested action: %(action)s." +msgstr "You are not authorised to perform the requested action: %(action)s." + +#, python-format +msgid "" +"You cannot change your password at this time due to the minimum password " +"age. Once you change your password, it must be used for %(min_age_days)d " +"day(s) before it can be changed. Please try again in %(days_left)d day(s) or " +"contact your administrator to reset your password." +msgstr "" +"You cannot change your password at this time due to the minimum password " +"age. Once you change your password, it must be used for %(min_age_days)d " +"day(s) before it can be changed. Please try again in %(days_left)d day(s) or " +"contact your administrator to reset your password." + +msgid "" +"You have tried to create a resource using the admin token. As this token is " +"not within a domain you must explicitly include a domain for this resource " +"to belong to." +msgstr "" +"You have tried to create a resource using the admin token. As this token is " +"not within a domain you must explicitly include a domain for this resource " +"to belong to." + +#, python-format +msgid "`option_id` must be 4 characters in length. Got %r" +msgstr "`option_id` must be 4 characters in length. Got %r" + +#, python-format +msgid "`option_id` must be a string, got %r" +msgstr "`option_id` must be a string, got %r" + +#, python-format +msgid "`option_name` must be a string. Got %r" +msgstr "`option_name` must be a string. Got %r" + +msgid "any options" +msgstr "any options" + +#, python-format +msgid "" +"assertion file %(pathname)s at line %(line_num)d expected 'key: value' but " +"found '%(line)s' see help for file format" +msgstr "" +"assertion file %(pathname)s at line %(line_num)d expected 'key: value' but " +"found '%(line)s' see help for file format" + +msgid "auth_context did not decode anything useful" +msgstr "auth_context did not decode anything useful" + +msgid "auth_type is not Negotiate" +msgstr "auth_type is not Negotiate" + +msgid "authorizing user does not have role required" +msgstr "authorising user does not have role required" + +#, python-format +msgid "cannot create a project in a branch containing a disabled project: %s" +msgstr "cannot create a project in a branch containing a disabled project: %s" + +#, python-format +msgid "" +"cannot delete an enabled project acting as a domain. Please disable the " +"project %s first." +msgstr "" +"cannot delete an enabled project acting as a domain. Please disable the " +"project %s first." + +#, python-format +msgid "group %(group)s" +msgstr "group %(group)s" + +#, python-format +msgid "invalid date format %s" +msgstr "invalid date format %s" + +#, python-format +msgid "" +"it is not permitted to have two projects acting as domains with the same " +"name: %s" +msgstr "" +"it is not permitted to have two projects acting as domains with the same " +"name: %s" + +#, python-format +msgid "" +"it is not permitted to have two projects with the same name in the same " +"domain : %s" +msgstr "" +"it is not permitted to have two projects with the same name in the same " +"domain : %s" + +msgid "only root projects are allowed to act as domains." +msgstr "only root projects are allowed to act as domains." + +#, python-format +msgid "option %(option)s in group %(group)s" +msgstr "option %(option)s in group %(group)s" + +msgid "remaining_uses must be a positive integer or null." +msgstr "remaining_uses must be a positive integer or null." + +msgid "remaining_uses must not be set if redelegation is allowed" +msgstr "remaining_uses must not be set if redelegation is allowed" + +#, python-format +msgid "" +"request to update group %(group)s, but config provided contains group " +"%(group_other)s instead" +msgstr "" +"request to update group %(group)s, but config provided contains group " +"%(group_other)s instead" + +msgid "rescope a scoped token" +msgstr "rescope a scoped token" + +#, python-format +msgid "" +"role: %(role_name)s must be within the same domain as the identity provider: " +"%(identity_provider)s." +msgstr "" +"role: %(role_name)s must be within the same domain as the identity provider: " +"%(identity_provider)s." + +msgid "scope.project.id must be specified if include_subtree is also specified" +msgstr "" +"scope.project.id must be specified if include_subtree is also specified" + +#, python-format +msgid "tls_cacertdir %s not found or is not a directory" +msgstr "tls_cacertdir %s not found or is not a directory" + +#, python-format +msgid "tls_cacertfile %s not found or is not a file" +msgstr "tls_cacertfile %s not found or is not a file" + +#, python-format +msgid "token reference must be a KeystoneToken type, got: %s" +msgstr "token reference must be a KeystoneToken type, got: %s" diff --git a/releasenotes/source/locale/en_GB/LC_MESSAGES/releasenotes.po b/releasenotes/source/locale/en_GB/LC_MESSAGES/releasenotes.po deleted file mode 100644 index 5ce975666a..0000000000 --- a/releasenotes/source/locale/en_GB/LC_MESSAGES/releasenotes.po +++ /dev/null @@ -1,1043 +0,0 @@ -# Andi Chandler , 2017. #zanata -# Andi Chandler , 2018. #zanata -msgid "" -msgstr "" -"Project-Id-Version: Keystone Release Notes\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2018-02-09 18:02+0000\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"PO-Revision-Date: 2018-02-03 12:22+0000\n" -"Last-Translator: Andi Chandler \n" -"Language-Team: English (United Kingdom)\n" -"Language: en-GB\n" -"X-Generator: Zanata 3.9.6\n" -"Plural-Forms: nplurals=2; plural=(n != 1)\n" - -msgid "" -"**Experimental** - Domain specific configuration options can be stored in " -"SQL instead of configuration files, using the new REST APIs." -msgstr "" -"**Experimental** - Domain specific configuration options can be stored in " -"SQL instead of configuration files, using the new REST APIs." - -msgid "" -"**Experimental** - Keystone now supports tokenless authorization with X.509 " -"SSL client certificate." -msgstr "" -"**Experimental** - Keystone now supports tokenless authorisation with X.509 " -"SSL client certificate." - -msgid "10.0.0" -msgstr "10.0.0" - -msgid "10.0.1" -msgstr "10.0.1" - -msgid "10.0.3" -msgstr "10.0.3" - -msgid "11.0.0" -msgstr "11.0.0" - -msgid "11.0.1" -msgstr "11.0.1" - -msgid "11.0.3" -msgstr "11.0.3" - -msgid "11.0.3-3" -msgstr "11.0.3-3" - -msgid "12.0.0" -msgstr "12.0.0" - -msgid "12.0.0-7" -msgstr "12.0.0-7" - -msgid "8.0.1" -msgstr "8.0.1" - -msgid "8.1.0" -msgstr "8.1.0" - -msgid "9.0.0" -msgstr "9.0.0" - -msgid "9.2.0" -msgstr "9.2.0" - -msgid "" -"A new ``secure_proxy_ssl_header`` configuration option is available when " -"running keystone behind a proxy." -msgstr "" -"A new ``secure_proxy_ssl_header`` configuration option is available when " -"running keystone behind a proxy." - -msgid "" -"A new config option, `insecure_debug`, is added to control whether debug " -"information is returned to clients. This used to be controlled by the " -"`debug` option. If you'd like to return extra information to clients set the " -"value to ``true``. This extra information may help an attacker." -msgstr "" -"A new config option, `insecure_debug`, is added to control whether debug " -"information is returned to clients. This used to be controlled by the " -"`debug` option. If you'd like to return extra information to clients set the " -"value to ``true``. This extra information may help an attacker." - -msgid "" -"Add ``cache_on_issue`` flag to ``[token]`` section that enables placing " -"issued tokens to validation cache thus reducing the first validation time as " -"if token is already validated and token data cached." -msgstr "" -"Add ``cache_on_issue`` flag to ``[token]`` section that enables placing " -"issued tokens to validation cache thus reducing the first validation time as " -"if token is already validated and token data cached." - -msgid "" -"Add ``keystone-manage mapping_populate`` command, which should be used when " -"domain-specific LDAP backend is used." -msgstr "" -"Add ``keystone-manage mapping_populate`` command, which should be used when " -"domain-specific LDAP backend is used." - -msgid "" -"Add ``keystone-manage mapping_populate`` command. This command will pre-" -"populate a mapping table with all users from LDAP, in order to improve " -"future query performance. It should be used when an LDAP is first " -"configured, or after calling ``keystone-manage mapping_purge``, before any " -"queries related to the domain are made. For more information see ``keystone-" -"manage mapping_populate --help``" -msgstr "" -"Add ``keystone-manage mapping_populate`` command. This command will pre-" -"populate a mapping table with all users from LDAP, in order to improve " -"future query performance. It should be used when an LDAP is first " -"configured, or after calling ``keystone-manage mapping_purge``, before any " -"queries related to the domain are made. For more information see ``keystone-" -"manage mapping_populate --help``" - -msgid "" -"Added an option ``--check`` to ``keystone-manage db_sync``, the option will " -"allow a user to check the status of rolling upgrades in the database." -msgstr "" -"Added an option ``--check`` to ``keystone-manage db_sync``, the option will " -"allow a user to check the status of rolling upgrades in the database." - -msgid "" -"Adjust configuration tools as necessary, see the ``fixes`` section for more " -"details on this change." -msgstr "" -"Adjust configuration tools as necessary, see the ``fixes`` section for more " -"details on this change." - -msgid "" -"Any auth methods that are not defined in ``keystone.conf`` in the ``[auth] " -"methods`` option are ignored when the rules are processed. Empty rules are " -"not allowed. If a rule is empty due to no-valid auth methods existing within " -"it, the rule is discarded at authentication time. If there are no rules or " -"no valid rules for the user, authentication occurs in the default manner: " -"any single configured auth method is sufficient to receive a token." -msgstr "" -"Any auth methods that are not defined in ``keystone.conf`` in the ``[auth] " -"methods`` option are ignored when the rules are processed. Empty rules are " -"not allowed. If a rule is empty due to no-valid auth methods existing within " -"it, the rule is discarded at authentication time. If there are no rules or " -"no valid rules for the user, authentication occurs in the default manner: " -"any single configured auth method is sufficient to receive a token." - -msgid "Bug Fixes" -msgstr "Bug Fixes" - -msgid "" -"Certain deprecated methods from the assignment manager were removed in favor " -"of the same methods in the [resource] and [role] manager." -msgstr "" -"Certain deprecated methods from the assignment manager were removed in " -"favour of the same methods in the [resource] and [role] manager." - -msgid "" -"Certain variables in ``keystone.conf`` now have options, which determine if " -"the user's setting is valid." -msgstr "" -"Certain variables in ``keystone.conf`` now have options, which determine if " -"the user's setting is valid." - -msgid "Configuring per-Identity Provider WebSSO is now supported." -msgstr "Configuring per-Identity Provider WebSSO is now supported." - -msgid "Critical Issues" -msgstr "Critical Issues" - -msgid "Current Series Release Notes" -msgstr "Current Series Release Notes" - -msgid "Deprecation Notes" -msgstr "Deprecation Notes" - -msgid "" -"Domain name information can now be used in policy rules with the attribute " -"``domain_name``." -msgstr "" -"Domain name information can now be used in policy rules with the attribute " -"``domain_name``." - -msgid "" -"Domains are now represented as top level projects with the attribute " -"`is_domain` set to true. Such projects will appear as parents for any " -"previous top level projects. Projects acting as domains can be created, " -"read, updated, and deleted via either the project API or the domain API (V3 " -"only)." -msgstr "" -"Domains are now represented as top level projects with the attribute " -"`is_domain` set to true. Such projects will appear as parents for any " -"previous top level projects. Projects acting as domains can be created, " -"read, updated, and deleted via either the project API or the domain API (V3 " -"only)." - -msgid "" -"Each list of methods specifies a rule. If the auth methods provided by a " -"user match (or exceed) the auth methods in the list, that rule is used. The " -"first rule found (rules will not be processed in a specific order) that " -"matches will be used. If a user has the ruleset defined as ``[[\"password\", " -"\"totp\"]]`` the user must provide both password and totp auth methods (and " -"both methods must succeed) to receive a token. However, if a user has a " -"ruleset defined as ``[[\"password\"], [\"password\", \"totp\"]]`` the user " -"may use the ``password`` method on it's own but would be required to use " -"both ``password`` and ``totp`` if ``totp`` is specified at all." -msgstr "" -"Each list of methods specifies a rule. If the auth methods provided by a " -"user match (or exceed) the auth methods in the list, that rule is used. The " -"first rule found (rules will not be processed in a specific order) that " -"matches will be used. If a user has the ruleset defined as ``[[\"password\", " -"\"totp\"]]`` the user must provide both password and totp auth methods (and " -"both methods must succeed) to receive a token. However, if a user has a " -"ruleset defined as ``[[\"password\"], [\"password\", \"totp\"]]`` the user " -"may use the ``password`` method on it's own but would be required to use " -"both ``password`` and ``totp`` if ``totp`` is specified at all." - -msgid "" -"Features that were \"extensions\" in previous releases (OAuth delegation, " -"Federated Identity support, Endpoint Policy, etc) are now enabled by default." -msgstr "" -"Features that were \"extensions\" in previous releases (OAuth delegation, " -"Federated Identity support, Endpoint Policy, etc) are now enabled by default." - -msgid "" -"Fixes a bug related to the password create date. If you deployed master " -"during Newton development, the password create date may be reset. This would " -"only be apparent if you have security compliance features enabled." -msgstr "" -"Fixes a bug related to the password create date. If you deployed master " -"during Newton development, the password create date may be reset. This would " -"only be apparent if you have security compliance features enabled." - -msgid "" -"For additional details see: `event notifications `_" -msgstr "" -"For additional details see: `event notifications `_" - -msgid "" -"If PCI support is enabled, via the ``[security_compliance]`` configuration " -"options, then the ``password_expires_at`` field will be populated with a " -"timestamp. Otherwise, it will default to ``null``, indicating the password " -"does not expire." -msgstr "" -"If PCI support is enabled, via the ``[security_compliance]`` configuration " -"options, then the ``password_expires_at`` field will be populated with a " -"timestamp. Otherwise, it will default to ``null``, indicating the password " -"does not expire." - -msgid "" -"If a password does not meet the specified criteria. See " -"``[security_compliance] password_regex``." -msgstr "" -"If a password does not meet the specified criteria. See " -"``[security_compliance] password_regex``." - -msgid "" -"If a user attempts to change their password too often. See " -"``[security_compliance] minimum_password_age``." -msgstr "" -"If a user attempts to change their password too often. See " -"``[security_compliance] minimum_password_age``." - -msgid "" -"If a user does not change their passwords at least once every X days. See " -"``[security_compliance] password_expires_days``." -msgstr "" -"If a user does not change their passwords at least once every X days. See " -"``[security_compliance] password_expires_days``." - -msgid "" -"If a user is locked out after many failed authentication attempts. See " -"``[security_compliance] lockout_failure_attempts``." -msgstr "" -"If a user is locked out after many failed authentication attempts. See " -"``[security_compliance] lockout_failure_attempts``." - -msgid "" -"If a user submits a new password that was recently used. See " -"``[security_compliance] unique_last_password_count``." -msgstr "" -"If a user submits a new password that was recently used. See " -"``[security_compliance] unique_last_password_count``." - -msgid "" -"If performing rolling upgrades, set `[identity] " -"rolling_upgrade_password_hash_compat` to `True`. This will instruct keystone " -"to continue to hash passwords in a manner that older (pre Pike release) " -"keystones can still verify passwords. Once all upgrades are complete, ensure " -"this option is set back to `False`." -msgstr "" -"If performing rolling upgrades, set `[identity] " -"rolling_upgrade_password_hash_compat` to `True`. This will instruct keystone " -"to continue to hash passwords in a manner that older (pre Pike release) " -"keystones can still verify passwords. Once all upgrades are complete, ensure " -"this option is set back to `False`." - -msgid "" -"In ``keystone-paste.ini``, using ``paste.filter_factory`` is deprecated in " -"favor of the \"use\" directive, specifying an entrypoint." -msgstr "" -"In ``keystone-paste.ini``, using ``paste.filter_factory`` is deprecated in " -"favour of the \"use\" directive, specifying an entrypoint." - -msgid "" -"In the [resource] and [role] sections of the ``keystone.conf`` file, not " -"specifying the driver and using the assignment driver is deprecated. In the " -"Mitaka release, the resource and role drivers will default to the SQL driver." -msgstr "" -"In the [resource] and [role] sections of the ``keystone.conf`` file, not " -"specifying the driver and using the assignment driver is deprecated. In the " -"Mitaka release, the resource and role drivers will default to the SQL driver." - -msgid "" -"In the case a user should be exempt from MFA Rules, regardless if they are " -"set, the User-Option ``multi_factor_auth_enabled`` may be set to ``False`` " -"for that user via the user create and update API (``POST/PATCH /v3/users``) " -"call. If this option is set to ``False`` the MFA rules will be ignored for " -"the user. Any other value except ``False`` will result in the MFA Rules " -"being processed; the option can only be a boolean (``True`` or ``False``) or " -"\"None\" (which will result in the default behavior (same as ``True``) but " -"the option will no longer be shown in the ``user[\"options\"]`` dictionary." -msgstr "" -"In the case a user should be exempt from MFA Rules, regardless if they are " -"set, the User-Option ``multi_factor_auth_enabled`` may be set to ``False`` " -"for that user via the user create and update API (``POST/PATCH /v3/users``) " -"call. If this option is set to ``False`` the MFA rules will be ignored for " -"the user. Any other value except ``False`` will result in the MFA Rules " -"being processed; the option can only be a boolean (``True`` or ``False``) or " -"\"None\" (which will result in the default behaviour (same as ``True``) but " -"the option will no longer be shown in the ``user[\"options\"]`` dictionary." - -msgid "" -"In the policy.json file, we changed `identity:list_projects_for_groups` to " -"`identity:list_projects_for_user`. Likewise, we changed `identity:" -"list_domains_for_groups` to `identity:list_domains_for_user`. If you have " -"customized the policy.json file, you will need to make these changes. This " -"was done to better support new features around federation." -msgstr "" -"In the policy.json file, we changed `identity:list_projects_for_groups` to " -"`identity:list_projects_for_user`. Likewise, we changed `identity:" -"list_domains_for_groups` to `identity:list_domains_for_user`. If you have " -"customized the policy.json file, you will need to make these changes. This " -"was done to better support new features around federation." - -msgid "" -"It is recommended to have the ``healthcheck`` middleware first in the " -"pipeline::" -msgstr "" -"It is recommended to have the ``healthcheck`` middleware first in the " -"pipeline::" - -msgid "Keystone Release Notes" -msgstr "Keystone Release Notes" - -msgid "" -"Keystone cache backends have been removed in favor of their `oslo.cache` " -"counter-part. This affects:" -msgstr "" -"Keystone cache backends have been removed in favour of their `oslo.cache` " -"counter-part. This affects:" - -msgid "" -"Keystone now relies on pyldap instead of python-ldap. The pyldap library is " -"a fork of python-ldap and is a drop-in replacement with modifications to be " -"py3 compatible." -msgstr "" -"Keystone now relies on pyldap instead of python-ldap. The pyldap library is " -"a fork of python-ldap and is a drop-in replacement with modifications to be " -"py3 compatible." - -msgid "" -"Keystone now supports being run under Python 3. The Python 3 and Python 3.4 " -"classifiers have been added." -msgstr "" -"Keystone now supports being run under Python 3. The Python 3 and Python 3.4 " -"classifiers have been added." - -msgid "" -"Keystone now supports encrypted credentials at rest. In order to upgrade " -"successfully to Newton, deployers must encrypt all credentials currently " -"stored before contracting the database. Deployers must run `keystone-manage " -"credential_setup` in order to use the credential API within Newton, or " -"finish the upgrade from Mitaka to Newton. This will result in a service " -"outage for the credential API where credentials will be read-only for the " -"duration of the upgrade process. Once the database is contracted credentials " -"will be writeable again. Database contraction phases only apply to rolling " -"upgrades." -msgstr "" -"Keystone now supports encrypted credentials at rest. In order to upgrade " -"successfully to Newton, deployers must encrypt all credentials currently " -"stored before contracting the database. Deployers must run `keystone-manage " -"credential_setup` in order to use the credential API within Newton, or " -"finish the upgrade from Mitaka to Newton. This will result in a service " -"outage for the credential API where credentials will be read-only for the " -"duration of the upgrade process. Once the database is contracted credentials " -"will be writeable again. Database contraction phases only apply to rolling " -"upgrades." - -msgid "" -"Keystone now uses oslo.cache. Update the `[cache]` section of `keystone." -"conf` to point to oslo.cache backends: ``oslo_cache.memcache_pool`` or " -"``oslo_cache.mongo``. Refer to the sample configuration file for examples. " -"See `oslo.cache `_ for " -"additional documentation." -msgstr "" -"Keystone now uses oslo.cache. Update the `[cache]` section of `keystone." -"conf` to point to oslo.cache backends: ``oslo_cache.memcache_pool`` or " -"``oslo_cache.mongo``. Refer to the sample configuration file for examples. " -"See `oslo.cache `_ for " -"additional documentation." - -msgid "" -"Keystone supports ``$(project_id)s`` in the catalog. It works the same as ``" -"$(tenant_id)s``. Use of ``$(tenant_id)s`` is deprecated and catalog " -"endpoints should be updated to use ``$(project_id)s``." -msgstr "" -"Keystone supports ``$(project_id)s`` in the catalogue. It works the same as " -"``$(tenant_id)s``. Use of ``$(tenant_id)s`` is deprecated and catalogue " -"endpoints should be updated to use ``$(project_id)s``." - -msgid "Liberty Series Release Notes" -msgstr "Liberty Series Release Notes" - -msgid "Mitaka Series Release Notes" -msgstr "Mitaka Series Release Notes" - -msgid "New Features" -msgstr "New Features" - -msgid "Newton Series Release Notes" -msgstr "Newton Series Release Notes" - -msgid "" -"Not specifying a domain during a create user, group or project call, which " -"relied on falling back to the default domain, is now deprecated and will be " -"removed in the N release." -msgstr "" -"Not specifying a domain during a create user, group or project call, which " -"relied on falling back to the default domain, is now deprecated and will be " -"removed in the N release." - -msgid "" -"OSprofiler support was added. This cross-project profiling library allows to " -"trace various requests through all OpenStack services that support it. To " -"initiate OpenStack request tracing `--profile ` option needs to be " -"added to the CLI command. Configuration and usage details can be foung in " -"[`OSProfiler documentation `_]" -msgstr "" -"OSprofiler support was added. This cross-project profiling library allows to " -"trace various requests through all OpenStack services that support it. To " -"initiate OpenStack request tracing `--profile ` option needs to be " -"added to the CLI command. Configuration and usage details can be foung in " -"[`OSProfiler documentation `_]" - -msgid "" -"OSprofiler support was introduced. To allow its usage the keystone-paste.ini " -"file needs to be modified to contain osprofiler middleware." -msgstr "" -"OSprofiler support was introduced. To allow its usage the keystone-paste.ini " -"file needs to be modified to contain osprofiler middleware." - -msgid "Ocata Series Release Notes" -msgstr "Ocata Series Release Notes" - -msgid "Other Notes" -msgstr "Other Notes" - -msgid "PKI and PKIz token formats have been removed in favor of Fernet tokens." -msgstr "" -"PKI and PKIz token formats have been removed in favour of Fernet tokens." - -msgid "Pike Series Release Notes" -msgstr "Pike Series Release Notes" - -msgid "Prelude" -msgstr "Prelude" - -msgid "" -"Routes and SQL backends for the contrib extensions have been removed, they " -"have been incorporated into keystone and are no longer optional. This " -"affects:" -msgstr "" -"Routes and SQL backends for the contrib extensions have been removed, they " -"have been incorporated into Keystone and are no longer optional. This " -"affects:" - -msgid "" -"Running keystone in eventlet remains deprecated and will be removed in the " -"Mitaka release." -msgstr "" -"Running Keystone in eventlet remains deprecated and will be removed in the " -"Mitaka release." - -msgid "" -"SECURITY INFO: The MFA rules are only processed when authentication happens " -"through the V3 authentication APIs. If V2 Auth is enabled it is possible to " -"circumvent the MFA rules if the user can authenticate via V2 Auth API. It is " -"recommended to disable V2 authentication for full enforcement of the MFA " -"rules." -msgstr "" -"SECURITY INFO: The MFA rules are only processed when authentication happens " -"through the V3 authentication APIs. If V2 Auth is enabled it is possible to " -"circumvent the MFA rules if the user can authenticate via V2 Auth API. It is " -"recommended to disable V2 authentication for full enforcement of the MFA " -"rules." - -msgid "" -"Schema downgrades via ``keystone-manage db_sync`` are no longer supported. " -"Only upgrades are supported." -msgstr "" -"Schema downgrades via ``keystone-manage db_sync`` are no longer supported. " -"Only upgrades are supported." - -msgid "Security Issues" -msgstr "Security Issues" - -msgid "" -"Set the following user attributes to ``True`` or ``False`` in an API " -"request. To mark a user as exempt from the PCI password lockout policy::" -msgstr "" -"Set the following user attributes to ``True`` or ``False`` in an API " -"request. To mark a user as exempt from the PCI password lockout policy::" - -msgid "" -"Several configuration options have been deprecated, renamed, or moved to new " -"sections in the ``keystone.conf`` file." -msgstr "" -"Several configuration options have been deprecated, renamed, or moved to new " -"sections in the ``keystone.conf`` file." - -msgid "" -"Several features were hardened, including Fernet tokens, federation, domain " -"specific configurations from database and role assignments." -msgstr "" -"Several features were hardened, including Fernet tokens, federation, domain " -"specific configurations from database and role assignments." - -msgid "" -"Several token issuance methods from the abstract class ``keystone.token." -"providers.base.Provider`` were removed (see below) in favor of a single " -"method to issue tokens (``issue_token``). If using a custom token provider, " -"updated the custom provider accordingly." -msgstr "" -"Several token issuance methods from the abstract class ``keystone.token." -"providers.base.Provider`` were removed (see below) in favour of a single " -"method to issue tokens (``issue_token``). If using a custom token provider, " -"updated the custom provider accordingly." - -msgid "" -"Several token validation methods from the abstract class ``keystone.token." -"providers.base.Provider`` were removed (see below) in favor of a single " -"method to validate tokens (``validate_token``), that has the signature " -"``validate_token(self, token_ref)``. If using a custom token provider, " -"update the custom provider accordingly." -msgstr "" -"Several token validation methods from the abstract class ``keystone.token." -"providers.base.Provider`` were removed (see below) in favour of a single " -"method to validate tokens (``validate_token``), that has the signature " -"``validate_token(self, token_ref)``. If using a custom token provider, " -"update the custom provider accordingly." - -msgid "" -"Support for writing to LDAP has been removed. See ``Other Notes`` for more " -"details." -msgstr "" -"Support for writing to LDAP has been removed. See ``Other Notes`` for more " -"details." - -msgid "" -"Support has now been added to send notification events on user/group " -"membership. When a user is added or removed from a group a notification will " -"be sent including the identifiers of both the user and the group." -msgstr "" -"Support has now been added to send notification events on user/group " -"membership. When a user is added or removed from a group a notification will " -"be sent including the identifiers of both the user and the group." - -msgid "" -"Support was improved for out-of-tree drivers by defining stable driver " -"interfaces." -msgstr "" -"Support was improved for out-of-tree drivers by defining stable driver " -"interfaces." - -msgid "" -"The EC2 token middleware, deprecated in Juno, is no longer available in " -"keystone. It has been moved to the keystonemiddleware package." -msgstr "" -"The EC2 token middleware, deprecated in Juno, is no longer available in " -"Keystone. It has been moved to the keystonemiddleware package." - -msgid "" -"The LDAP driver now also maps the user description attribute after user " -"retrieval from LDAP. If this is undesired behavior for your setup, please " -"add `description` to the `user_attribute_ignore` LDAP driver config setting. " -"The default mapping of the description attribute is set to `description`. " -"Please adjust the LDAP driver config setting `user_description_attribute` if " -"your LDAP uses a different attribute name (for instance to `displayName` in " -"case of an AD backed LDAP). If your `user_additional_attribute_mapping` " -"setting contains `description:description` you can remove this mapping, " -"since this is now the default behavior." -msgstr "" -"The LDAP driver now also maps the user description attribute after user " -"retrieval from LDAP. If this is undesired behaviour for your setup, please " -"add `description` to the `user_attribute_ignore` LDAP driver config setting. " -"The default mapping of the description attribute is set to `description`. " -"Please adjust the LDAP driver config setting `user_description_attribute` if " -"your LDAP uses a different attribute name (for instance to `displayName` in " -"case of an AD backed LDAP). If your `user_additional_attribute_mapping` " -"setting contains `description:description` you can remove this mapping, " -"since this is now the default behaviour." - -msgid "" -"The MFA rules are set via the user create and update API (``POST/PATCH /v3/" -"users``) call; the options allow an admin to force a user to use specific " -"forms of authentication or combinations of forms of authentication to get a " -"token. The rules are specified as follows::" -msgstr "" -"The MFA rules are set via the user create and update API (``POST/PATCH /v3/" -"users``) call; the options allow an admin to force a user to use specific " -"forms of authentication or combinations of forms of authentication to get a " -"token. The rules are specified as follows::" - -msgid "" -"The PKI and PKIz token format has been removed. See ``Other Notes`` for more " -"details." -msgstr "" -"The PKI and PKIz token format has been removed. See ``Other Notes`` for more " -"details." - -msgid "" -"The V8 Federation driver interface is deprecated in favor of the V9 " -"Federation driver interface. Support for the V8 Federation driver interface " -"is planned to be removed in the 'O' release of OpenStack." -msgstr "" -"The V8 Federation driver interface is deprecated in favour of the V9 " -"Federation driver interface. Support for the V8 Federation driver interface " -"is planned to be removed in the 'O' release of OpenStack." - -msgid "" -"The V8 Resource driver interface is deprecated. Support for the V8 Resource " -"driver interface is planned to be removed in the 'O' release of OpenStack." -msgstr "" -"The V8 Resource driver interface is deprecated. Support for the V8 Resource " -"driver interface is planned to be removed in the 'O' release of OpenStack." - -msgid "" -"The XML middleware stub has been removed, so references to it must be " -"removed from the ``keystone-paste.ini`` configuration file." -msgstr "" -"The XML middleware stub has been removed, so references to it must be " -"removed from the ``keystone-paste.ini`` configuration file." - -msgid "" -"The ``[DEFAULT] domain_id_immutable`` configuration option has been removed " -"in favor of strictly immutable domain IDs." -msgstr "" -"The ``[DEFAULT] domain_id_immutable`` configuration option has been removed " -"in favour of strictly immutable domain IDs." - -msgid "" -"The ``[DEFAULT] domain_id_immutable`` option has been removed. This removes " -"the ability to change the ``domain_id`` attribute of users, groups, and " -"projects. The behavior was introduced to allow deployers to migrate entities " -"from one domain to another by updating the ``domain_id`` attribute of an " -"entity. This functionality was deprecated in the Mitaka release is now " -"removed." -msgstr "" -"The ``[DEFAULT] domain_id_immutable`` option has been removed. This removes " -"the ability to change the ``domain_id`` attribute of users, groups, and " -"projects. The behaviour was introduced to allow deployers to migrate " -"entities from one domain to another by updating the ``domain_id`` attribute " -"of an entity. This functionality was deprecated in the Mitaka release is now " -"removed." - -msgid "" -"The ``[assignment] driver`` now defaults to ``sql``. Logic to determine the " -"default assignment driver if one wasn't supplied through configuration has " -"been removed. Keystone only supports one assignment driver and it shouldn't " -"be changed unless you're deploying a custom assignment driver." -msgstr "" -"The ``[assignment] driver`` now defaults to ``sql``. Logic to determine the " -"default assignment driver if one wasn't supplied through configuration has " -"been removed. Keystone only supports one assignment driver and it shouldn't " -"be changed unless you're deploying a custom assignment driver." - -msgid "" -"The ``[endpoint_policy] enabled`` configuration option has been removed in " -"favor of always enabling the endpoint policy extension." -msgstr "" -"The ``[endpoint_policy] enabled`` configuration option has been removed in " -"favour of always enabling the endpoint policy extension." - -msgid "" -"The ``[os_inherit] enabled`` config option has been removed, the `OS-" -"INHERIT` extension is now always enabled." -msgstr "" -"The ``[os_inherit] enabled`` config option has been removed, the `OS-" -"INHERIT` extension is now always enabled." - -msgid "" -"The ``[resource] driver`` now defaults to ``sql``. Logic to determine the " -"default resource driver if one wasn't supplied through configuration has " -"been removed. Keystone only supports one resource driver and it shouldn't be " -"changed unless you're deploying a custom resource driver." -msgstr "" -"The ``[resource] driver`` now defaults to ``sql``. Logic to determine the " -"default resource driver if one wasn't supplied through configuration has " -"been removed. Keystone only supports one resource driver and it shouldn't be " -"changed unless you're deploying a custom resource driver." - -msgid "" -"The ``[security_compliance] password_expires_ignore_user_ids`` option has " -"been removed. Each user that should ignore password expiry should have the " -"value set to \"true\" in the user's ``options`` attribute (e.g. " -"``user['options']['ignore_password_expiry'] = True``) with a user update " -"call." -msgstr "" -"The ``[security_compliance] password_expires_ignore_user_ids`` option has " -"been removed. Each user that should ignore password expiry should have the " -"value set to \"true\" in the user's ``options`` attribute (e.g. " -"``user['options']['ignore_password_expiry'] = True``) with a user update " -"call." - -msgid "" -"The ``compute_port`` configuration option, deprecated in Juno, is no longer " -"available." -msgstr "" -"The ``compute_port`` configuration option, deprecated in Juno, is no longer " -"available." - -msgid "" -"The ``httpd/keystone.py`` file has been removed in favor of the ``keystone-" -"wsgi-admin`` and ``keystone-wsgi-public`` scripts." -msgstr "" -"The ``httpd/keystone.py`` file has been removed in favour of the ``keystone-" -"wsgi-admin`` and ``keystone-wsgi-public`` scripts." - -msgid "" -"The ``keystone.conf`` file now references entrypoint names for drivers. For " -"example, the drivers are now specified as \"sql\", \"ldap\", \"uuid\", " -"rather than the full module path. See the sample configuration file for " -"other examples." -msgstr "" -"The ``keystone.conf`` file now references entrypoint names for drivers. For " -"example, the drivers are now specified as \"sql\", \"ldap\", \"uuid\", " -"rather than the full module path. See the sample configuration file for " -"other examples." - -msgid "" -"The ``keystone/service.py`` file has been removed, the logic has been moved " -"to the ``keystone/version/service.py``." -msgstr "" -"The ``keystone/service.py`` file has been removed, the logic has been moved " -"to the ``keystone/version/service.py``." - -msgid "" -"The ``memcache`` and ``memcache_pool`` token persistence backends have been " -"removed in favor of using Fernet tokens (which require no persistence)." -msgstr "" -"The ``memcache`` and ``memcache_pool`` token persistence backends have been " -"removed in favour of using Fernet tokens (which require no persistence)." - -msgid "" -"The ``token`` auth method typically should not be specified in any MFA " -"Rules. The ``token`` auth method will include all previous auth methods for " -"the original auth request and will match the appropriate ruleset. This is " -"intentional, as the ``token`` method is used for rescoping/changing active " -"projects." -msgstr "" -"The ``token`` auth method typically should not be specified in any MFA " -"Rules. The ``token`` auth method will include all previous auth methods for " -"the original auth request and will match the appropriate ruleset. This is " -"intentional, as the ``token`` method is used for rescoping/changing active " -"projects." - -msgid "" -"The `keystone-paste.ini` file must be updated to remove extension filters, " -"and their use in ``[pipeline:api_v3]``. Remove the following filters: " -"``[filter:oauth1_extension]``, ``[filter:federation_extension]``, ``[filter:" -"endpoint_filter_extension]``, and ``[filter:revoke_extension]``. See the " -"sample `keystone-paste.ini `_ file for guidance." -msgstr "" -"The `keystone-paste.ini` file must be updated to remove extension filters, " -"and their use in ``[pipeline:api_v3]``. Remove the following filters: " -"``[filter:oauth1_extension]``, ``[filter:federation_extension]``, ``[filter:" -"endpoint_filter_extension]``, and ``[filter:revoke_extension]``. See the " -"sample `keystone-paste.ini `_ file for guidance." - -msgid "" -"The `keystone-paste.ini` file must be updated to remove extension filters, " -"and their use in ``[pipeline:public_api]`` and ``[pipeline:admin_api]`` " -"pipelines. Remove the following filters: ``[filter:user_crud_extension]``, " -"``[filter:crud_extension]``. See the sample `keystone-paste.ini `_ file " -"for guidance." -msgstr "" -"The `keystone-paste.ini` file must be updated to remove extension filters, " -"and their use in ``[pipeline:public_api]`` and ``[pipeline:admin_api]`` " -"pipelines. Remove the following filters: ``[filter:user_crud_extension]``, " -"``[filter:crud_extension]``. See the sample `keystone-paste.ini `_ file " -"for guidance." - -msgid "" -"The `os_inherit` configuration option is disabled. In the future, this " -"option will be removed and this portion of the API will be always enabled." -msgstr "" -"The `os_inherit` configuration option is disabled. In the future, this " -"option will be removed and this portion of the API will be always enabled." - -msgid "" -"The ability to validate a trust-scoped token against the v2.0 API has been " -"removed, in favor of using the version 3 of the API." -msgstr "" -"The ability to validate a trust-scoped token against the v2.0 API has been " -"removed, in favour of using the version 3 of the API." - -msgid "" -"The admin_token method of authentication was never intended to be used for " -"any purpose other than bootstrapping an install. However many deployments " -"had to leave the admin_token method enabled due to restrictions on editing " -"the paste file used to configure the web pipelines. To minimize the risk " -"from this mechanism, the `admin_token` configuration value now defaults to a " -"python `None` value. In addition, if the value is set to `None`, either " -"explicitly or implicitly, the `admin_token` will not be enabled, and an " -"attempt to use it will lead to a failed authentication." -msgstr "" -"The admin_token method of authentication was never intended to be used for " -"any purpose other than bootstrapping an install. However many deployments " -"had to leave the admin_token method enabled due to restrictions on editing " -"the paste file used to configure the web pipelines. To minimize the risk " -"from this mechanism, the `admin_token` configuration value now defaults to a " -"python `None` value. In addition, if the value is set to `None`, either " -"explicitly or implicitly, the `admin_token` will not be enabled, and an " -"attempt to use it will lead to a failed authentication." - -msgid "" -"The auth plugin ``keystone.auth.plugins.saml2.Saml2`` has been removed in " -"favor of the auth plugin ``keystone.auth.plugins.mapped.Mapped``." -msgstr "" -"The auth plugin ``keystone.auth.plugins.saml2.Saml2`` has been removed in " -"favour of the auth plugin ``keystone.auth.plugins.mapped.Mapped``." - -msgid "" -"The catalog backend ``endpoint_filter.sql`` has been removed. It has been " -"consolidated with the ``sql`` backend, therefore replace the " -"``endpoint_filter.sql`` catalog backend with the ``sql`` backend." -msgstr "" -"The catalogue backend ``endpoint_filter.sql`` has been removed. It has been " -"consolidated with the ``sql`` backend, therefore replace the " -"``endpoint_filter.sql`` catalogue backend with the ``sql`` backend." - -msgid "" -"The check for admin token from ``build_auth_context`` middleware has been " -"removed. If your deployment requires the use of `admin token`, update " -"``keystone-paste.ini`` so that ``admin_token_auth`` is before " -"``build_auth_context`` in the paste pipelines, otherwise remove the " -"``admin_token_auth`` middleware from ``keystone-paste.ini`` entirely." -msgstr "" -"The check for admin token from ``build_auth_context`` middleware has been " -"removed. If your deployment requires the use of `admin token`, update " -"``keystone-paste.ini`` so that ``admin_token_auth`` is before " -"``build_auth_context`` in the paste pipelines, otherwise remove the " -"``admin_token_auth`` middleware from ``keystone-paste.ini`` entirely." - -msgid "" -"The configuration options for LDAP connection pooling, `[ldap] use_pool` and " -"`[ldap] use_auth_pool`, are now both enabled by default. Only deployments " -"using LDAP drivers are affected. Additional configuration options are " -"available in the `[ldap]` section to tune connection pool size, etc." -msgstr "" -"The configuration options for LDAP connection pooling, `[ldap] use_pool` and " -"`[ldap] use_auth_pool`, are now both enabled by default. Only deployments " -"using LDAP drivers are affected. Additional configuration options are " -"available in the `[ldap]` section to tune connection pool size, etc." - -msgid "" -"The credentials list call can now have its results filtered by credential " -"type." -msgstr "" -"The credentials list call can now have its results filtered by credential " -"type." - -msgid "" -"The default setting for the `os_inherit` configuration option is changed to " -"True. If it is required to continue with this portion of the API disabled, " -"then override the default setting by explicitly specifying the os_inherit " -"option as False." -msgstr "" -"The default setting for the `os_inherit` configuration option is changed to " -"True. If it is required to continue with this portion of the API disabled, " -"then override the default setting by explicitly specifying the os_inherit " -"option as False." - -msgid "The default token provider is now Fernet." -msgstr "The default token provider is now Fernet." - -msgid "" -"The external authentication plugins ExternalDefault, ExternalDomain, " -"LegacyDefaultDomain, and LegacyDomain, deprecated in Icehouse, are no longer " -"available." -msgstr "" -"The external authentication plugins ExternalDefault, ExternalDomain, " -"LegacyDefaultDomain, and LegacyDomain, deprecated in Icehouse, are no longer " -"available." - -msgid "" -"The functionality of the ``ADMIN_TOKEN`` remains, but has been incorporated " -"into the main auth middleware (``keystone.middleware.auth." -"AuthContextMiddleware``)." -msgstr "" -"The functionality of the ``ADMIN_TOKEN`` remains, but has been incorporated " -"into the main auth middleware (``keystone.middleware.auth." -"AuthContextMiddleware``)." - -msgid "" -"The identity backend driver interface has changed. A new method, " -"`unset_default_project_id(project_id)`, was added to unset a user's default " -"project ID for a given project ID. Custom backend implementations must " -"implement this method." -msgstr "" -"The identity backend driver interface has changed. A new method, " -"`unset_default_project_id(project_id)`, was added to unset a user's default " -"project ID for a given project ID. Custom backend implementations must " -"implement this method." - -msgid "" -"The identity backend driver interface has changed. We've added a new " -"``change_password()`` method for self service password changes. If you have " -"a custom implementation for the identity driver, you will need to implement " -"this new method." -msgstr "" -"The identity backend driver interface has changed. We've added a new " -"``change_password()`` method for self service password changes. If you have " -"a custom implementation for the identity driver, you will need to implement " -"this new method." - -msgid "" -"The implementation for checking database state during an upgrade with the " -"use of `keystone-manage db_sync --check` has been corrected. This allows " -"users and automation to determine what step is next in a rolling upgrade " -"based on logging and command status codes." -msgstr "" -"The implementation for checking database state during an upgrade with the " -"use of `keystone-manage db_sync --check` has been corrected. This allows " -"users and automation to determine what step is next in a rolling upgrade " -"based on logging and command status codes." - -msgid "The method signature has changed from::" -msgstr "The method signature has changed from::" - -msgid "``keystone.token.persistence.backends.kvs.Token``" -msgstr "``keystone.token.persistence.backends.kvs.Token``" - -msgid "``keystone/common/cache/backends/memcache_pool``" -msgstr "``keystone/common/cache/backends/memcache_pool``" - -msgid "``keystone/common/cache/backends/mongo``" -msgstr "``keystone/common/cache/backends/mongo``" - -msgid "``keystone/common/cache/backends/noop``" -msgstr "``keystone/common/cache/backends/noop``" - -msgid "``keystone/contrib/admin_crud``" -msgstr "``keystone/contrib/admin_crud``" - -msgid "``keystone/contrib/endpoint_filter``" -msgstr "``keystone/contrib/endpoint_filter``" - -msgid "``keystone/contrib/federation``" -msgstr "``keystone/contrib/federation``" - -msgid "``keystone/contrib/oauth1``" -msgstr "``keystone/contrib/oauth1``" - -msgid "``keystone/contrib/revoke``" -msgstr "``keystone/contrib/revoke``" - -msgid "``keystone/contrib/simple_cert``" -msgstr "``keystone/contrib/simple_cert``" - -msgid "``keystone/contrib/user_crud``" -msgstr "``keystone/contrib/user_crud``" - -msgid "``update user``" -msgstr "``update user``" - -msgid "``validate_non_persistent_token``" -msgstr "``validate_non_persistent_token``" - -msgid "``validate_v2_token``" -msgstr "``validate_v2_token``" - -msgid "``validate_v3_token``" -msgstr "``validate_v3_token``" - -msgid "all config options under ``[kvs]`` in `keystone.conf`" -msgstr "all config options under ``[kvs]`` in `keystone.conf`" - -msgid "and will return a list of mappings for a given domain ID." -msgstr "and will return a list of mappings for a given domain ID." - -msgid "eq - password expires at the timestamp" -msgstr "eq - password expires at the timestamp" - -msgid "gt - password expires after the timestamp" -msgstr "gt - password expires after the timestamp" - -msgid "gte - password expires at or after the timestamp" -msgstr "gte - password expires at or after the timestamp" - -msgid "lt - password expires before the timestamp" -msgstr "lt - password expires before the timestamp" - -msgid "lte - password expires at or before timestamp" -msgstr "lte - password expires at or before timestamp" - -msgid "neq - password expires not at the timestamp" -msgstr "neq - password expires not at the timestamp" - -msgid "" -"stats_monitoring and stats_reporting paste filters have been removed, so " -"references to it must be removed from the ``keystone-paste.ini`` " -"configuration file." -msgstr "" -"stats_monitoring and stats_reporting paste filters have been removed, so " -"references to it must be removed from the ``keystone-paste.ini`` " -"configuration file." - -msgid "the config option ``[memcached] servers`` in `keystone.conf`" -msgstr "the config option ``[memcached] servers`` in `keystone.conf`" - -msgid "to::" -msgstr "to::" diff --git a/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po b/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po deleted file mode 100644 index 1919bcef60..0000000000 --- a/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po +++ /dev/null @@ -1,120 +0,0 @@ -# Gérald LONLAS , 2016. #zanata -msgid "" -msgstr "" -"Project-Id-Version: Keystone Release Notes\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2018-02-09 18:02+0000\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"PO-Revision-Date: 2016-10-22 05:03+0000\n" -"Last-Translator: Gérald LONLAS \n" -"Language-Team: French\n" -"Language: fr\n" -"X-Generator: Zanata 3.9.6\n" -"Plural-Forms: nplurals=2; plural=(n > 1)\n" - -msgid "10.0.0" -msgstr "10.0.0" - -msgid "8.0.1" -msgstr "8.0.1" - -msgid "8.1.0" -msgstr "8.1.0" - -msgid "9.0.0" -msgstr "9.0.0" - -msgid "9.2.0" -msgstr "9.2.0" - -msgid "Bug Fixes" -msgstr "Corrections de bugs" - -msgid "Critical Issues" -msgstr "Erreurs critiques" - -msgid "Current Series Release Notes" -msgstr "Note de la release actuelle" - -msgid "Deprecation Notes" -msgstr "Notes dépréciées " - -msgid "Keystone Release Notes" -msgstr "Note de release de Keystone" - -msgid "Liberty Series Release Notes" -msgstr "Note de release pour Liberty" - -msgid "Mitaka Series Release Notes" -msgstr "Note de release pour Mitaka" - -msgid "New Features" -msgstr "Nouvelles fonctionnalités" - -msgid "Newton Series Release Notes" -msgstr "Note de release pour Newton" - -msgid "Other Notes" -msgstr "Autres notes" - -msgid "Security Issues" -msgstr "Problèmes de sécurités" - -msgid "Upgrade Notes" -msgstr "Notes de mises à jours" - -msgid "``add user to group``" -msgstr "``add user to group``" - -msgid "``create group``" -msgstr "``create group``" - -msgid "``create user``" -msgstr "``create user``" - -msgid "``delete group``" -msgstr "``delete group``" - -msgid "``delete user``" -msgstr "``delete user``" - -msgid "``keystone/common/cache/backends/memcache_pool``" -msgstr "``keystone/common/cache/backends/memcache_pool``" - -msgid "``keystone/common/cache/backends/mongo``" -msgstr "``keystone/common/cache/backends/mongo``" - -msgid "``keystone/common/cache/backends/noop``" -msgstr "``keystone/common/cache/backends/noop``" - -msgid "``keystone/contrib/admin_crud``" -msgstr "``keystone/contrib/admin_crud``" - -msgid "``keystone/contrib/endpoint_filter``" -msgstr "``keystone/contrib/endpoint_filter``" - -msgid "``keystone/contrib/federation``" -msgstr "``keystone/contrib/federation``" - -msgid "``keystone/contrib/oauth1``" -msgstr "``keystone/contrib/oauth1``" - -msgid "``keystone/contrib/revoke``" -msgstr "``keystone/contrib/revoke``" - -msgid "``keystone/contrib/simple_cert``" -msgstr "``keystone/contrib/simple_cert``" - -msgid "``keystone/contrib/user_crud``" -msgstr "``keystone/contrib/user_crud``" - -msgid "``remove user from group``" -msgstr "``remove user from group``" - -msgid "``update group``" -msgstr "``update group``" - -msgid "``update user``" -msgstr "``update user``" diff --git a/releasenotes/source/locale/ja/LC_MESSAGES/releasenotes.po b/releasenotes/source/locale/ja/LC_MESSAGES/releasenotes.po deleted file mode 100644 index bc0b9208a5..0000000000 --- a/releasenotes/source/locale/ja/LC_MESSAGES/releasenotes.po +++ /dev/null @@ -1,3384 +0,0 @@ -# Shu Muto , 2017. #zanata -# Shu Muto , 2018. #zanata -msgid "" -msgstr "" -"Project-Id-Version: Keystone Release Notes\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2018-02-09 18:02+0000\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"PO-Revision-Date: 2018-02-07 06:04+0000\n" -"Last-Translator: Shu Muto \n" -"Language-Team: Japanese\n" -"Language: ja\n" -"X-Generator: Zanata 3.9.6\n" -"Plural-Forms: nplurals=1; plural=0\n" - -msgid "'/' and ',' are not allowed to be in a tag" -msgstr "'/' と ',' は、タグでは使用できません。" - -msgid "" -"**Experimental** - Domain specific configuration options can be stored in " -"SQL instead of configuration files, using the new REST APIs." -msgstr "" -"** 実験的 ** - ドメイン固有の設定オプションは、新しいREST APIを使用して、設定" -"ファイルの代わりに SQL で保存することができます。" - -msgid "" -"**Experimental** - Keystone now supports tokenless authorization with X.509 " -"SSL client certificate." -msgstr "" -"** 実験的 ** - Keystoneは X.509 SSL クライアント証明書でトークンレス認証をサ" -"ポートするようになりました。" - -msgid "10.0.0" -msgstr "10.0.0" - -msgid "10.0.1" -msgstr "10.0.1" - -msgid "10.0.3" -msgstr "10.0.3" - -msgid "11.0.0" -msgstr "11.0.0" - -msgid "11.0.1" -msgstr "11.0.1" - -msgid "11.0.3" -msgstr "11.0.3" - -msgid "11.0.3-3" -msgstr "11.0.3-3" - -msgid "12.0.0" -msgstr "12.0.0" - -msgid "12.0.0-7" -msgstr "12.0.0-7" - -msgid "13.0.0.0b1" -msgstr "13.0.0.0b1" - -msgid "13.0.0.0b2" -msgstr "13.0.0.0b2" - -msgid "13.0.0.0b3" -msgstr "13.0.0.0b3" - -msgid "8.0.1" -msgstr "8.0.1" - -msgid "8.1.0" -msgstr "8.1.0" - -msgid "9.0.0" -msgstr "9.0.0" - -msgid "9.2.0" -msgstr "9.2.0" - -msgid "" -"A new ``secure_proxy_ssl_header`` configuration option is available when " -"running keystone behind a proxy." -msgstr "" -"新しい ``secure_proxy_ssl_header`` 設定オプションは、プロキシの背後で " -"Keystone を実行するときに利用できます。" - -msgid "" -"A new config option, `insecure_debug`, is added to control whether debug " -"information is returned to clients. This used to be controlled by the " -"`debug` option. If you'd like to return extra information to clients set the " -"value to ``true``. This extra information may help an attacker." -msgstr "" -"新しい設定オプション `insecure_debug` が追加され、デバッグ情報をクライアント" -"に返すか制御できます。 これは `debug` オプションによって制御されていました。 " -"追加情報をクライアントに返したい場合は、値を ``true`` に設定してください。 こ" -"の追加情報は、攻撃者を助けるかもしれません。" - -msgid "" -"Add ``cache_on_issue`` flag to ``[token]`` section that enables placing " -"issued tokens to validation cache thus reducing the first validation time as " -"if token is already validated and token data cached." -msgstr "" -"発行されたトークンを検証キャッシュに置くことを可能にする ``cache_on_issue``フ" -"ラグが ``[token]`` セクションに追加され、トークンがすでに検証され、これは、" -"トークンがすでに検証され、トークンデータがキャッシュされているかのように、最" -"初の検証時間を短縮します。" - -msgid "" -"Add ``keystone-manage mapping_populate`` command, which should be used when " -"domain-specific LDAP backend is used." -msgstr "" -"ドメイン固有の LDAP バックエンドが使用されるときに使用される ``keystone-" -"manage mapping_populate`` コマンドを追加しました。" - -msgid "" -"Add ``keystone-manage mapping_populate`` command. This command will pre-" -"populate a mapping table with all users from LDAP, in order to improve " -"future query performance. It should be used when an LDAP is first " -"configured, or after calling ``keystone-manage mapping_purge``, before any " -"queries related to the domain are made. For more information see ``keystone-" -"manage mapping_populate --help``" -msgstr "" -"``keystone-manage mapping_populate`` コマンドを追加しました。 このコマンド" -"は、以降のクエリーのパフォーマンスを向上させるために、LDAP のすべてのユーザー" -"をマッピングテーブルをにあらかじめ入力します。 これは、 LDAP が最初に設定され" -"たとき、あるいは ``keystone-manage mapping_purge`` を呼び出した後に、ドメイン" -"に関連するクエリーが作成される前に使用されるべきです。 詳細は ``keystone-" -"manage mapping_populate --help`` を参照してください。" - -msgid "" -"Added an option ``--check`` to ``keystone-manage db_sync``, the option will " -"allow a user to check the status of rolling upgrades in the database." -msgstr "" -"``keystone-manage db_sync`` にオプション ``--check`` を追加すると、ユーザーは" -"データベース内のローリングアップグレードの状態を確認することができます。" - -msgid "" -"Adjust configuration tools as necessary, see the ``fixes`` section for more " -"details on this change." -msgstr "" -"必要に応じて設定ツールを調整してください。この変更の詳細については、 ``バグ修" -"正`` のセクションを参照してください。" - -msgid "" -"Any auth methods that are not defined in ``keystone.conf`` in the ``[auth] " -"methods`` option are ignored when the rules are processed. Empty rules are " -"not allowed. If a rule is empty due to no-valid auth methods existing within " -"it, the rule is discarded at authentication time. If there are no rules or " -"no valid rules for the user, authentication occurs in the default manner: " -"any single configured auth method is sufficient to receive a token." -msgstr "" -"``[auth] methods`` オプションの ``keystone.conf`` で定義されていない認証方法" -"は、ルールの処理時に無視されます。空のルールは設定できません。ルール内に無効" -"な認証方法が存在するためにルールが空の場合、ルールは認証時に破棄されます。 " -"ユーザーにルールがない場合、またはユーザーに対して有効なルールがない場合、認" -"証はデフォルトの方法で行われます。一つの認証方法が設定されていいれば、トーク" -"ンを受信するのに十分です。" - -msgid "Bug Fixes" -msgstr "Bug Fixes" - -msgid "" -"Certain deprecated methods from the assignment manager were removed in favor " -"of the same methods in the [resource] and [role] manager." -msgstr "" -"割り当て管理で廃止された特定のメソッドが削除され、[リソース]と[ロール]管理の" -"同じメソッドが使用されました。" - -msgid "" -"Certain variables in ``keystone.conf`` now have options, which determine if " -"the user's setting is valid." -msgstr "" -"``keystone.conf`` の特定の変数には、ユーザーの設定が有効かどうかを判断するオ" -"プションがあります。" - -msgid "Configuring per-Identity Provider WebSSO is now supported." -msgstr "認証プロバイダー WebSSO 毎の設定がサポートされました。" - -msgid "Critical Issues" -msgstr "致命的な問題" - -msgid "Current Series Release Notes" -msgstr "開発中バージョンのリリースノート" - -msgid "Deprecation Notes" -msgstr "廃止予定の機能" - -msgid "" -"Domain name information can now be used in policy rules with the attribute " -"``domain_name``." -msgstr "" -"ドメイン名情報は、``domain_name`` 属性を持つポリシールールで使用できるように" -"なりました。" - -msgid "" -"Domains are now represented as top level projects with the attribute " -"`is_domain` set to true. Such projects will appear as parents for any " -"previous top level projects. Projects acting as domains can be created, " -"read, updated, and deleted via either the project API or the domain API (V3 " -"only)." -msgstr "" -"ドメインは、 is_domain 属性が true に設定されたトップレベルのプロジェクトとし" -"て表されます。 そのようなプロジェクトは、以前のトップレベルプロジェクトの親と" -"して表示されます。 ドメインとして機能するプロジェクトは、プロジェクト API ま" -"たはドメイン API (V3 のみ)を使用して作成、読み取り、更新、および削除ができ" -"ます。" - -msgid "" -"Each list of methods specifies a rule. If the auth methods provided by a " -"user match (or exceed) the auth methods in the list, that rule is used. The " -"first rule found (rules will not be processed in a specific order) that " -"matches will be used. If a user has the ruleset defined as ``[[\"password\", " -"\"totp\"]]`` the user must provide both password and totp auth methods (and " -"both methods must succeed) to receive a token. However, if a user has a " -"ruleset defined as ``[[\"password\"], [\"password\", \"totp\"]]`` the user " -"may use the ``password`` method on it's own but would be required to use " -"both ``password`` and ``totp`` if ``totp`` is specified at all." -msgstr "" -"メソッドの各リストはルールを指定します。 ユーザーが提供する認証方法がリスト内" -"の認証方法と一致(または複数が一致)した場合、そのルールが使用されます。 見つ" -"かった最初のルール(ルールは特定の順序で処理されません)が使用されます。 ユー" -"ザーがルールセットを ``[[\"password\",\"totp\"]]`` として定義している場合、" -"ユーザーはトークンを受け取るためには password と totp の両方の認証方法を提供" -"しなければなりません。 しかし、ユーザーが ``[[\"password\"],[\"password\"," -"\"totp\"]]`` として定義されたルールセットを持っている場合、ユーザーは自身の " -"``password``メソッドを使うことができますが、 ``totp`` が指定されていれば " -"``password``と ``totp`` の両方を使います。" - -msgid "Each project can have up to 100 tags" -msgstr "各プロジェクトは、タグを 100 個まで使えます。" - -msgid "Each tag can be up to 255 characters" -msgstr "各タグは、255 文字まで使えます。" - -msgid "" -"Features that were \"extensions\" in previous releases (OAuth delegation, " -"Federated Identity support, Endpoint Policy, etc) are now enabled by default." -msgstr "" -"以前のリリースで「拡張機能」だった機能(OAuth 委任、統合認証サポート、エンド" -"ポイントポリシーなど)は、デフォルトで有効になりました。" - -msgid "" -"Fixes a bug related to the password create date. If you deployed master " -"during Newton development, the password create date may be reset. This would " -"only be apparent if you have security compliance features enabled." -msgstr "" -"パスワード作成日時に関連するバグが修正されました。Newton 開発の間にマスターを" -"デプロイした場合は、パスワード作成日時がリセットされます。これは、セキュリ" -"ティ保証機能を有効にしている場合に実施されます。" - -msgid "" -"For additional details see: `event notifications `_" -msgstr "" -"追加の詳細は、`event notifications `_ を参照してください。" - -msgid "" -"If PCI support is enabled, via the ``[security_compliance]`` configuration " -"options, then the ``password_expires_at`` field will be populated with a " -"timestamp. Otherwise, it will default to ``null``, indicating the password " -"does not expire." -msgstr "" -"``[security_compliance]`` 設定オプションによってPCI サポートを有効にしている" -"場合に、``password_expires_at`` 項目にタイムスタンプが入力されます。そうでな" -"ければ、デフォルトで ``null`` になり、パスワードの有効期限が切れないことを意" -"味します。" - -msgid "" -"If a password does not meet the specified criteria. See " -"``[security_compliance] password_regex``." -msgstr "" -"パスワードが指定された基準を満たしていない場合、 ``[security_compliance] " -"password_regex`` を参照してください。" - -msgid "" -"If a user attempts to change their password too often. See " -"``[security_compliance] minimum_password_age``." -msgstr "" -"ユーザーが頻繁にパスワードを変更しようとする場合、 ``[security_compliance] " -"minimum_password_age`` を参照してください。" - -msgid "" -"If a user does not change their passwords at least once every X days. See " -"``[security_compliance] password_expires_days``." -msgstr "" -"ユーザーが少なくとも X 日ごとにパスワードを変更しない場合、 " -"``[security_compliance] password_expires_days`` を参照してください。" - -msgid "" -"If a user is locked out after many failed authentication attempts. See " -"``[security_compliance] lockout_failure_attempts``." -msgstr "" -"認証に複数回失敗してユーザーがロックアウトされた場合、 " -"``[security_compliance] lockout_failure_attempts`` を参照してください。" - -msgid "" -"If a user submits a new password that was recently used. See " -"``[security_compliance] unique_last_password_count``." -msgstr "" -"ユーザーが新しいパスワードに最近使用されたものを送信した場合、 " -"``[security_compliance] unique_last_password_count`` を参照してください。" - -msgid "" -"If performing rolling upgrades, set `[identity] " -"rolling_upgrade_password_hash_compat` to `True`. This will instruct keystone " -"to continue to hash passwords in a manner that older (pre Pike release) " -"keystones can still verify passwords. Once all upgrades are complete, ensure " -"this option is set back to `False`." -msgstr "" -"ローリングアップグレードを実行する場合、 `[identity] " -"rolling_upgrade_password_hash_compat` を ` True` に設定してください。 これに" -"より、 Pike リリース以前の Keystone が引き続きパスワードを検証できるように、 " -"Keystone がパスワードをハッシュし続けるように指示されます。すべてのアップグ" -"レードが完了したら、このオプションが `False` に設定されていることを確認してく" -"ださい。" - -msgid "" -"In ``keystone-paste.ini``, using ``paste.filter_factory`` is deprecated in " -"favor of the \"use\" directive, specifying an entrypoint." -msgstr "" -"``keystone-paste.ini`` では、 ``paste.filter_factory`` の使用は廃止され、 " -"\"use\" ディレクティブでエントリーポイントを指定します。" - -msgid "" -"In the [resource] and [role] sections of the ``keystone.conf`` file, not " -"specifying the driver and using the assignment driver is deprecated. In the " -"Mitaka release, the resource and role drivers will default to the SQL driver." -msgstr "" -"``keystone.conf`` ファイルの [resource] と [role] セクションでは、ドライバー" -"を指定せずに割り当てドライバーの使用することは推奨されていません。 Mitaka リ" -"リースでは、リソースとロールのドライバーはデフォルトで SQL ドライバーになりま" -"す。" - -msgid "" -"In the case a user should be exempt from MFA Rules, regardless if they are " -"set, the User-Option ``multi_factor_auth_enabled`` may be set to ``False`` " -"for that user via the user create and update API (``POST/PATCH /v3/users``) " -"call. If this option is set to ``False`` the MFA rules will be ignored for " -"the user. Any other value except ``False`` will result in the MFA Rules " -"being processed; the option can only be a boolean (``True`` or ``False``) or " -"\"None\" (which will result in the default behavior (same as ``True``) but " -"the option will no longer be shown in the ``user[\"options\"]`` dictionary." -msgstr "" -"ユーザーが MFA ルールから免除されるべきである場合、設定されているかどうかにか" -"かわらず、 ユーザーが作成と更新 API ( `` POST / PATCH / v3 / users``)を呼び" -"出すことによって、そのユーザーの User-Option の " -"``multi_factor_auth_enabled`` オプションが ``False`` に設定されます。このオプ" -"ションが ``False`` に設定されている場合、 そのユーザに対して MFA ルールは無視" -"されます。 ``False`` を除く他の値の場合は、 MFA ルールが処理される結果となり" -"ます。 オプションはブール値(``True`` または ``False``)、あるいは None (こ" -"れはデフォルトの動作( ``True`` と同じ)になりますが、このオプションは " -"``user [\"options\"]`` ディクショナリーからなくなります)です。" - -msgid "" -"In the policy.json file, we changed `identity:list_projects_for_groups` to " -"`identity:list_projects_for_user`. Likewise, we changed `identity:" -"list_domains_for_groups` to `identity:list_domains_for_user`. If you have " -"customized the policy.json file, you will need to make these changes. This " -"was done to better support new features around federation." -msgstr "" -"poicy.json ファイルの `identity:list_projects_for_groups` を `identity:" -"list_projects_for_user` に変更しました。同様に、 `identity:" -"list_domains_for_groups` を`identity:list_domains_for_user` に変更しました。 " -"policy.jsonファイルをカスタマイズした場合は、これらの変更を行う必要がありま" -"す。 これはフェデレーションの新しい機能をよりよくサポートするために行われまし" -"た。" - -msgid "" -"It is recommended to have the ``healthcheck`` middleware first in the " -"pipeline::" -msgstr "" -"パイプラインの最初に ``healthcheck`` ミドルウェアを使うことをお勧めします::" - -msgid "Keystone Release Notes" -msgstr "Keystone リリースノート" - -msgid "" -"Keystone cache backends have been removed in favor of their `oslo.cache` " -"counter-part. This affects:" -msgstr "" -"Keystone キャッシュバックエンドは、 `oslo.cache` と同等のため削除しました。 " -"これは次のような影響を与えます。" - -msgid "" -"Keystone now relies on pyldap instead of python-ldap. The pyldap library is " -"a fork of python-ldap and is a drop-in replacement with modifications to be " -"py3 compatible." -msgstr "" -"Keystone は python-ldap ではなく pyldap を使用するようになりました。 pyldap " -"ライブラリは python-ldap のフォークであり、 py3 と互換性があるように変更され" -"ています。" - -msgid "" -"Keystone now supports authorizing a request token by providing a role name. " -"A `role` in the `roles` parameter can include either a role name or role id, " -"but not both." -msgstr "" -"Keystone は、ロール名の提供によるリクエストトークンの認可をサポートしました。" -"`roles` パラメーターの `role` は、ロール名かロール ID のいずれかを含めること" -"ができますが、両方を含めることはできません。" - -msgid "" -"Keystone now supports being run under Python 3. The Python 3 and Python 3.4 " -"classifiers have been added." -msgstr "" -"Keystone は Python 3 での動作をサポートしています。 Python3 および Python " -"3.4 分類子が追加されました。" - -msgid "" -"Keystone now supports encrypted credentials at rest. In order to upgrade " -"successfully to Newton, deployers must encrypt all credentials currently " -"stored before contracting the database. Deployers must run `keystone-manage " -"credential_setup` in order to use the credential API within Newton, or " -"finish the upgrade from Mitaka to Newton. This will result in a service " -"outage for the credential API where credentials will be read-only for the " -"duration of the upgrade process. Once the database is contracted credentials " -"will be writeable again. Database contraction phases only apply to rolling " -"upgrades." -msgstr "" -"Keystone は REST での暗号化された資格情報をサポートしています。 Newton に正常" -"にアップグレードするためには、デプロイヤーは、データベースの縮小フェーズの前" -"に、現在保管されているすべての資格情報を暗号化する必要があります。 デプロイ" -"ヤーは、 Newton 内で資格情報 API を使用するために `keystone-manage " -"credential_setup` を実行するか、 Mitaka から Newton へのアップグレードを完了" -"する必要があります。 これにより、認証情報 API のサービス停止が発生し、資格情" -"報はアップグレード処理中に読み取り専用になります。 データベースを縮小すると、" -"資格情報は再び書き込み可能になります。 データベース縮小フェーズは、ローリング" -"アップグレードにのみ適用されます。" - -msgid "" -"Keystone now uses oslo.cache. Update the `[cache]` section of `keystone." -"conf` to point to oslo.cache backends: ``oslo_cache.memcache_pool`` or " -"``oslo_cache.mongo``. Refer to the sample configuration file for examples. " -"See `oslo.cache `_ for " -"additional documentation." -msgstr "" -"Keystone は oslo.cache を使用するようになりました。`keystone.conf` の " -"`[cache]` セクションを oslo.cache バックエンドを指すよう、``oslo_cache." -"memcache_pool`` または ``oslo_cache.mongo`` に、更新しました。 サンプルの設定" -"ファイルを参照してください。追加のドキュメントを参照してください `oslo." -"cache`_" - -msgid "" -"Keystone supports ``$(project_id)s`` in the catalog. It works the same as ``" -"$(tenant_id)s``. Use of ``$(tenant_id)s`` is deprecated and catalog " -"endpoints should be updated to use ``$(project_id)s``." -msgstr "" -"Keystone はカタログでの ``$(project_id)s`` をサポートしました。これは、``" -"$(tenant_id)s`` と同じ動作をします。``$(tenant_id)s`` は非推奨になり、カタロ" -"グのエンドポイントは、``$(project_id)s`` が使用されるようになります。" - -msgid "Liberty Series Release Notes" -msgstr "Liberty バージョンのリリースノート" - -msgid "Mitaka Series Release Notes" -msgstr "Mitaka バージョンのリリースノート" - -msgid "New Features" -msgstr "新機能" - -msgid "Newton Series Release Notes" -msgstr "Newton バージョンのリリースノート" - -msgid "" -"Not specifying a domain during a create user, group or project call, which " -"relied on falling back to the default domain, is now deprecated and will be " -"removed in the N release." -msgstr "" -"既定のドメインが設定される、ドメインを指定しないユーザー、グループまたはプロ" -"ジェクトの作成は非推奨となり、 N リリースで削除されまする。" - -msgid "" -"OSprofiler support was added. This cross-project profiling library allows to " -"trace various requests through all OpenStack services that support it. To " -"initiate OpenStack request tracing `--profile ` option needs to be " -"added to the CLI command. Configuration and usage details can be foung in " -"[`OSProfiler documentation `_]" -msgstr "" -"OSprofiler サポートが追加されました。 このプロジェクト間プロファイリングライ" -"ブラリは、これをサポートするすべての OpenStack サービスのさまざまなリクエスト" -"をトレースすることを可能にします。 OpenStack リクエストトレースを開始するに" -"は、 `--profile ` オプションを CLI コマンドに追加する必要がありま" -"す。 設定と使用の詳細は、[`` OSProfiler documentation `_] を参照してください。" - -msgid "" -"OSprofiler support was introduced. To allow its usage the keystone-paste.ini " -"file needs to be modified to contain osprofiler middleware." -msgstr "" -"OSprofiler のサポートが導入されました。これを使用可能にするには、 keystone-" -"paste.ini ファイルを osprofiler ミドルウェアを使用するように編集する必要があ" -"ります。" - -msgid "Ocata Series Release Notes" -msgstr "Ocata バージョンのリリースノート" - -msgid "Other Notes" -msgstr "その他の注意点" - -msgid "PKI and PKIz token formats have been removed in favor of Fernet tokens." -msgstr "" -"PKI および PKIz トークン形式が削除され、 Fernet トークンが採用されました。" - -msgid "Pike Series Release Notes" -msgstr "Pike バージョンのリリースノート" - -msgid "Prelude" -msgstr "紹介" - -msgid "" -"Project tags are implemented following the guidelines set by the `API " -"Working Group `_" -msgstr "" -"`API ワーキンググループ `_ によって設定されたガイドラインに従って、プロジェクト" -"タグが実装されました。" - -msgid "" -"Routes and SQL backends for the contrib extensions have been removed, they " -"have been incorporated into keystone and are no longer optional. This " -"affects:" -msgstr "" -"Route および contrib 拡張の SQL バックエンドが削除、 Keystone に組み込まれ、" -"オプションではなくなりました。 これは次のような影響を与えます。" - -msgid "" -"Running keystone in eventlet remains deprecated and will be removed in the " -"Mitaka release." -msgstr "" -"イベントレットでの Keystone 実行は廃止され、 Mitaka リリースで削除されます。" - -msgid "" -"SECURITY INFO: The MFA rules are only processed when authentication happens " -"through the V3 authentication APIs. If V2 Auth is enabled it is possible to " -"circumvent the MFA rules if the user can authenticate via V2 Auth API. It is " -"recommended to disable V2 authentication for full enforcement of the MFA " -"rules." -msgstr "" -"セキュリティ情報: MFA ルールは、認証が V3 認証 API を介して行われる場合にのみ" -"処理されます。 V2 認証が有効な場合、ユーザーが V2 認証 APIを使用して認証でき" -"る場合は、MFA ルールを迂回することができます。 MFA ルールを完全に実施するに" -"は、V2 認証を無効にすることをお勧めします。" - -msgid "" -"Schema downgrades via ``keystone-manage db_sync`` are no longer supported. " -"Only upgrades are supported." -msgstr "" -"``keystone-manage db_sync`` によるスキーマのダウングレードは、もはやサポート" -"されません。アップグレードのみがサポートされます。" - -msgid "Security Issues" -msgstr "セキュリティー上の問題" - -msgid "" -"See `Project Tags `_" -msgstr "" -"`プロジェクトタグ `_ を参照してください。" - -msgid "" -"Set the following user attributes to ``True`` or ``False`` in an API " -"request. To mark a user as exempt from the PCI password lockout policy::" -msgstr "" -"ユーザーを PCI パスワードロックアウトポリシーから免除するように設定するには、" -"API リクエストで以下のユーザー属性を ``True`` あるいは ``False`` に設定してく" -"ださい。" - -msgid "" -"Several configuration options have been deprecated, renamed, or moved to new " -"sections in the ``keystone.conf`` file." -msgstr "" -"幾つかの設定オプションが非推奨、名称変更、あるいは ``keystone.conf`` ファイル" -"の新しいセクション移動になりました。" - -msgid "" -"Several features were hardened, including Fernet tokens, federation, domain " -"specific configurations from database and role assignments." -msgstr "" -"Fernet トークン、フェデレーション、データベースやロールの割り当てによるドメイ" -"ン固有の設定など、幾つかの機能が強化されました。" - -msgid "" -"Several token issuance methods from the abstract class ``keystone.token." -"providers.base.Provider`` were removed (see below) in favor of a single " -"method to issue tokens (``issue_token``). If using a custom token provider, " -"updated the custom provider accordingly." -msgstr "" -"抽象クラス ``keystone.token.providers.base.Provider`` からの幾つかのトークン" -"発行メソッド(下記参照)が削除され、トークンを発行するための単一のメソッド" -"(``issue_token``)になりました。 カスタムトークンプロバイダを使用している場" -"合は、それに応じてカスタムプロバイダを更新してください。" - -msgid "" -"Several token validation methods from the abstract class ``keystone.token." -"providers.base.Provider`` were removed (see below) in favor of a single " -"method to validate tokens (``validate_token``), that has the signature " -"``validate_token(self, token_ref)``. If using a custom token provider, " -"update the custom provider accordingly." -msgstr "" -"抽象クラス ``keystone.token.providers.base.Provider`` からの幾つかのトークン" -"検証メソッド(下記参照)が削除され、トークンを検証するための単一のメソッド" -"(``validate_token``)になりました。これは署名を取ります " -"``validate_token(self, token_ref)``。 カスタムトークンプロバイダを使用してい" -"る場合は、それに応じてカスタムプロバイダを更新してください。" - -msgid "" -"Support for writing to LDAP has been removed. See ``Other Notes`` for more " -"details." -msgstr "" -"LDAP への書き出しのサポートは削除されました。詳細は ``その他の注意点`` を参照" -"してください。" - -msgid "" -"Support has now been added to send notification events on user/group " -"membership. When a user is added or removed from a group a notification will " -"be sent including the identifiers of both the user and the group." -msgstr "" -"ユーザー/グループのメンバーシップに関する通知イベント送信がサポートされまし" -"た。 ユーザーがグループに追加または削除されると、ユーザーとグループの両方の識" -"別子を含む通知が送信されます。" - -msgid "" -"Support was improved for out-of-tree drivers by defining stable driver " -"interfaces." -msgstr "" -"安定したドライバーインターフェースを定義することにより、カスタムドライバのサ" -"ポートが改善されました。" - -msgid "Tags are case sensitive" -msgstr "タグは、大文字小文字を区別します。" - -msgid "" -"The EC2 token middleware, deprecated in Juno, is no longer available in " -"keystone. It has been moved to the keystonemiddleware package." -msgstr "" -"Juno で非推奨となった EC2 トークンミドルウェアは、もはや Keystone では使用で" -"きません。keystonemiddleware パッケージに移動しました。" - -msgid "" -"The LDAP driver now also maps the user description attribute after user " -"retrieval from LDAP. If this is undesired behavior for your setup, please " -"add `description` to the `user_attribute_ignore` LDAP driver config setting. " -"The default mapping of the description attribute is set to `description`. " -"Please adjust the LDAP driver config setting `user_description_attribute` if " -"your LDAP uses a different attribute name (for instance to `displayName` in " -"case of an AD backed LDAP). If your `user_additional_attribute_mapping` " -"setting contains `description:description` you can remove this mapping, " -"since this is now the default behavior." -msgstr "" -"LDAP ドライバは、 LDAP からのユーザー取得後にユーザーの description 属性も" -"マップするようになりました。 これが望ましくない動作である場合は、 LDAP ドライ" -"バ設定の `user_attribute_ignore` に `description` を追加してください。 " -"description 属性のデフォルトマッピングは `description`に設定されています。 " -"LDAP が別の属性名を使用する場合(例えば、 AD がバックエンドの LDAP の場合は " -"`displayName`)、 LDAP ドライバ設定 `user_description_attribute` を調整してく" -"ださい。 あなたの `user_additional_attribute_mapping` 設定に `description:" -"description` が含まれている場合、このマッピングを削除すれば、デフォルト動作に" -"なります。" - -msgid "" -"The MFA rules are set via the user create and update API (``POST/PATCH /v3/" -"users``) call; the options allow an admin to force a user to use specific " -"forms of authentication or combinations of forms of authentication to get a " -"token. The rules are specified as follows::" -msgstr "" -"MFA ルールは、ユーザー作成および更新 API (``POST/PATCH /v3/users``) の呼び" -"出しによって設定されます。 このオプションを使用すると、管理者は、ユーザーによ" -"るトークン取得に、特定の形式の認証、または複数の形式の認証の組み合わせの使用" -"を強制することができます。 ルールは次のように指定されます。" - -msgid "" -"The PKI and PKIz token format has been removed. See ``Other Notes`` for more " -"details." -msgstr "" -"PKI と PKIz トークン形式は削除されました。詳細は ``その他の注意点`` を参照し" -"てください。" - -msgid "" -"The V8 Federation driver interface is deprecated in favor of the V9 " -"Federation driver interface. Support for the V8 Federation driver interface " -"is planned to be removed in the 'O' release of OpenStack." -msgstr "" -"V8 フェデレーションドライバーインターフェースは非推奨になり、 V9 フェデレー" -"ションドライバーインターフェースになりました。 V8 フェデレーションドライバー" -"インターフェースのサポートは、 OpenStack の 'O' リリースで削除される予定で" -"す。" - -msgid "" -"The V8 Resource driver interface is deprecated. Support for the V8 Resource " -"driver interface is planned to be removed in the 'O' release of OpenStack." -msgstr "" -"V8 リソースドライバーインターフェースは非推奨になりました。 V8 フェデレーショ" -"ンドライバーインターフェースのサポートは、 OpenStack の 'O' リリースで削除さ" -"れる予定です。" - -msgid "" -"The XML middleware stub has been removed, so references to it must be " -"removed from the ``keystone-paste.ini`` configuration file." -msgstr "" -"XML ミドルウェアのスタブは削除されているので、 ``keystone-paste.ini`` 設定" -"ファイルから参照を削除する必要があります。" - -msgid "" -"The ``/OS-FEDERATION/projects`` and ``/OS-FEDERATION/domains`` APIs are " -"deprecated in favor of the ``/v3/auth/projects`` and ``/v3/auth/domains`` " -"APIs. These APIs were originally marked as deprecated during the Juno " -"release cycle, but we never deprecated using ``versionutils`` from oslo. " -"More information regarding this deprecation can be found in the `patch " -"`_ that proposed the deprecation." -msgstr "" -"``/v3/auth/projects`` と ``/v3/auth/domains`` API のために、``/OS-" -"FEDERATION/projects`` と ``/OS-FEDERATION/domains`` API は非推奨となりまし" -"た。これらの API は、もともと Juno リリースサイクル中に非推奨となりましたが、" -"oslo の ``versionutils`` を使用して非推奨には決してしませんでした。この廃止に" -"関する詳細は、廃止を提案した `パッチ `_ にあります。" - -msgid "" -"The ``[DEFAULT] domain_id_immutable`` configuration option has been removed " -"in favor of strictly immutable domain IDs." -msgstr "" -"``[DEFAULT] domain_id_immutable`` 設定オプションは、厳密で不変なドメイン ID " -"のために削除されました。" - -msgid "" -"The ``[DEFAULT] domain_id_immutable`` option has been removed. This removes " -"the ability to change the ``domain_id`` attribute of users, groups, and " -"projects. The behavior was introduced to allow deployers to migrate entities " -"from one domain to another by updating the ``domain_id`` attribute of an " -"entity. This functionality was deprecated in the Mitaka release is now " -"removed." -msgstr "" -"``[DEFAULT] domain_id_immutable`` オプションは削除されました。これにより、" -"ユーザー、グループ、およびプロジェクトの ``domain_id`` 属性を変更する機能が削" -"除されます。 この振る舞いは、エンティティの ``domain_id`` 属性を更新すること" -"によって、デプロイヤーがエンティティをあるドメインから別のドメインに移行でき" -"るようにするために導入されました。 この機能は Mitaka リリースで非推奨になり、" -"現在は廃止されました。" - -msgid "" -"The ``[assignment] driver`` now defaults to ``sql``. Logic to determine the " -"default assignment driver if one wasn't supplied through configuration has " -"been removed. Keystone only supports one assignment driver and it shouldn't " -"be changed unless you're deploying a custom assignment driver." -msgstr "" -"``[assignment] driver`` のデフォルトは ``sql`` になりました。設定で1つが提供" -"されなかった場合のデフォルト割り当てドライバーを決定するロジックが削除されま" -"した。 Keystone は1つの割り当てドライバーのみをサポートしており、カスタム割り" -"当てドライバを配備していない限り、変更しないでください。" - -msgid "" -"The ``[endpoint_policy] enabled`` configuration option has been removed in " -"favor of always enabling the endpoint policy extension." -msgstr "" -"``[endpoint_policy] enabled`` 設定オプションは、エンドポイントのポリシー拡張" -"を常に有効にするために削除されました。" - -msgid "" -"The ``[os_inherit] enabled`` config option has been removed, the `OS-" -"INHERIT` extension is now always enabled." -msgstr "" -"``[os_inherit] enabled`` 設定オプションは削除され、 `OS-INHERIT` 拡張が常に有" -"効になりました。" - -msgid "" -"The ``[resource] driver`` now defaults to ``sql``. Logic to determine the " -"default resource driver if one wasn't supplied through configuration has " -"been removed. Keystone only supports one resource driver and it shouldn't be " -"changed unless you're deploying a custom resource driver." -msgstr "" -"``[resource] driver`` のデフォルトは ``sql`` になりました。設定で1つが提供さ" -"れなかった場合のデフォルトリソースドライバーを決定するロジックが削除されまし" -"た。 Keystone は1つのリソースドライバーのみをサポートしており、カスタムリソー" -"スドライバを配備していない限り、変更しないでください。" - -msgid "" -"The ``[security_compliance] password_expires_ignore_user_ids`` option has " -"been removed. Each user that should ignore password expiry should have the " -"value set to \"true\" in the user's ``options`` attribute (e.g. " -"``user['options']['ignore_password_expiry'] = True``) with a user update " -"call." -msgstr "" -"``[security_compliance] password_expires_ignore_user_ids`` オプションは削除さ" -"れました。パスワードの有効期限を無視する必要のあるユーザーは、それぞれユー" -"ザー更新呼び出しで、ユーザーの ``options`` 属性(例えば、 ``user['options']" -"['ignore_password_expiry'] = True``)に \"true\" を設定する必要があります。" - -msgid "" -"The ``compute_port`` configuration option, deprecated in Juno, is no longer " -"available." -msgstr "" -"Juno で非推奨となった ``compute_port`` 設定オプションは、もはや使用できませ" -"ん。" - -msgid "" -"The ``enabled`` config option of the ``trust`` feature is deprecated and " -"will be removed in the next release. Trusts will then always be enabled." -msgstr "" -"``trust`` 機能の ``enabled`` 設定オプションは、非推奨となり、次のリリースで削" -"除される予定です。信頼は常に有効になる予定です。" - -msgid "" -"The ``httpd/keystone.py`` file has been removed in favor of the ``keystone-" -"wsgi-admin`` and ``keystone-wsgi-public`` scripts." -msgstr "" -"``httpd/keystone.py`` ファイルは、 ``keystone-wsgi-admin`` および ``keystone-" -"wsgi-public`` スクリプトのために削除されました。" - -msgid "" -"The ``keystone.conf`` file now references entrypoint names for drivers. For " -"example, the drivers are now specified as \"sql\", \"ldap\", \"uuid\", " -"rather than the full module path. See the sample configuration file for " -"other examples." -msgstr "" -"``keystone.conf`` ファイルは、ドライバーのエントリーポイント名を参照するよう" -"になりました。 たとえば、ドライバは完全なモジュールパスではなく、 \"sql\"、 " -"\"ldap\"、 \"uuid\"と指定されています。 他の例については、サンプルの設定ファ" -"イルを参照してください。" - -msgid "" -"The ``keystone/service.py`` file has been removed, the logic has been moved " -"to the ``keystone/version/service.py``." -msgstr "" -"``keystone/service.py`` ファイルを削除し、そのロジックは ``keystone/version/" -"service.py`` に移動しました。" - -msgid "" -"The ``memcache`` and ``memcache_pool`` token persistence backends have been " -"removed in favor of using Fernet tokens (which require no persistence)." -msgstr "" -"``memcache`` と ``memcache_pool`` のトークン永続性バックエンドは、永続性を必" -"要としない Fernet トークンの使用のために削除されました。" - -msgid "" -"The ``policies`` API is deprecated. Keystone is not a policy management " -"service." -msgstr "" -"``policies`` API は非推奨となりました。Keystone はポリシー管理サービスではあ" -"りません。" - -msgid "" -"The ``token`` auth method typically should not be specified in any MFA " -"Rules. The ``token`` auth method will include all previous auth methods for " -"the original auth request and will match the appropriate ruleset. This is " -"intentional, as the ``token`` method is used for rescoping/changing active " -"projects." -msgstr "" -"``token`` 認証方法は、通常、どの MFA ルールでも指定すべきではありません。 " -"``token`` 認証方法は、元の認証リクエストに対するすべての以前の認証方法を含" -"み、適切なルールセットと一致します。 ``token`` メソッドは、アクティブなプロ" -"ジェクトの再スコープ/変更に使用されるもので、これは意図的なものです。" - -msgid "" -"The `keystone-paste.ini` file must be updated to remove extension filters, " -"and their use in ``[pipeline:api_v3]``. Remove the following filters: " -"``[filter:oauth1_extension]``, ``[filter:federation_extension]``, ``[filter:" -"endpoint_filter_extension]``, and ``[filter:revoke_extension]``. See the " -"sample `keystone-paste.ini `_ file for guidance." -msgstr "" -"`keystone-paste.ini`ファイルを編集して拡張フィルタを削除し、``[pipeline:" -"api_v3]`` でそれらを使う必要があります。 ``[filter:oauth1_extension]``、 " -"``[filter:federation_extension]``、 `` [filter:" -"endpoint_filter_extension]``、 ``[filter:revoke_extension]`` のフィルタを削除" -"してください。 ガイダンスについては、サンプル `keystone-paste.ini ` _ " -"ファイルを参照してください。" - -msgid "" -"The `keystone-paste.ini` file must be updated to remove extension filters, " -"and their use in ``[pipeline:public_api]`` and ``[pipeline:admin_api]`` " -"pipelines. Remove the following filters: ``[filter:user_crud_extension]``, " -"``[filter:crud_extension]``. See the sample `keystone-paste.ini `_ file " -"for guidance." -msgstr "" -"``keystone-paste.ini`` ファイルを編集して拡張フィルタを削除し、``[pipe:" -"public_api]`` と ``[pipeline:admin_api]`` パイプラインでそれらを使う必要があ" -"ります。``[filter:user_crud_extension]``、 ``[filter:crud_extension]`` を削除" -"してください。ガイダンスについては、サンプル `keystone-paste.ini ` _ " -"ファイルを参照してください。" - -msgid "" -"The `os_inherit` configuration option is disabled. In the future, this " -"option will be removed and this portion of the API will be always enabled." -msgstr "" -"``os_inherit`` 設定オプションは無効になりました。将来、このオプションは削除さ" -"れ、 API のこの部分は常に有効になります。" - -msgid "" -"The ability to validate a trust-scoped token against the v2.0 API has been " -"removed, in favor of using the version 3 of the API." -msgstr "" -"v2.0 API に対する信頼スコープのトークンを検証する機能が削除され、バージョン " -"3 の API が使用されました。" - -msgid "" -"The admin_token method of authentication was never intended to be used for " -"any purpose other than bootstrapping an install. However many deployments " -"had to leave the admin_token method enabled due to restrictions on editing " -"the paste file used to configure the web pipelines. To minimize the risk " -"from this mechanism, the `admin_token` configuration value now defaults to a " -"python `None` value. In addition, if the value is set to `None`, either " -"explicitly or implicitly, the `admin_token` will not be enabled, and an " -"attempt to use it will lead to a failed authentication." -msgstr "" -"admin_token 認証方法は、インストールをブートストラップする以外の目的には使用" -"されませんでした。しかし、Web パイプラインの設定に使用されるペーストファイル" -"の編集の制限により、多くのデプロイメントで admin_token メソッドを有効にしてお" -"かなければなりませんでした。このメカニズムによるリスクを最小限に抑えるため" -"に、 `admin_token` 設定値のデフォルト値は、 Python の `None` 値です。さらに、" -"明示的または暗黙的に値が `None` に設定されている場合、`admin_token` は有効に" -"ならず、それを使用しようとすると認証に失敗します。" - -msgid "" -"The auth plugin ``keystone.auth.plugins.saml2.Saml2`` has been removed in " -"favor of the auth plugin ``keystone.auth.plugins.mapped.Mapped``." -msgstr "" -"認証プラグイン ``keystone.auth.plugins.saml2.Saml2`` は、認証プラグイン " -"``keystone.auth.plugins.mapped.Mapped`` のために削除されました。" - -msgid "" -"The catalog backend ``endpoint_filter.sql`` has been removed. It has been " -"consolidated with the ``sql`` backend, therefore replace the " -"``endpoint_filter.sql`` catalog backend with the ``sql`` backend." -msgstr "" -"カタログバックエンド ``endpoint_filter.sql`` は削除されました。これは " -"``sql`` バックエンドと統合されているので、``endpoint_filter.sql`` カタログ" -"バックエンドを `` sql`` バックエンドに置き換えます。" - -msgid "" -"The check for admin token from ``build_auth_context`` middleware has been " -"removed. If your deployment requires the use of `admin token`, update " -"``keystone-paste.ini`` so that ``admin_token_auth`` is before " -"``build_auth_context`` in the paste pipelines, otherwise remove the " -"``admin_token_auth`` middleware from ``keystone-paste.ini`` entirely." -msgstr "" -"``build_auth_context`` ミドルウェアからの管理トークンのチェックが削除されまし" -"た。デプロイメントで `admin token`が必要な場合は、``keystone-paste.ini`` を編" -"集して、ペーストパイプラインで ``admin_token_auth`` が " -"``build_auth_context`` の前にあるようにしてください。そうでなければ " -"``admin_token_auth`` ミドルウェアを ``keystone-paste.ini`` から完全に削除して" -"ください。" - -msgid "" -"The config option ``rolling_upgrade_password_hash_compat`` is removed. It is " -"only used for rolling-upgrade from Ocata release to Pike release." -msgstr "" -"``rolling_upgrade_password_hash_compat`` 設定オプションを削除しました。これ" -"は、Ocata リリースから Pike リリースへのローリングアップグレードのみで使用さ" -"れていました。" - -msgid "" -"The configuration options for LDAP connection pooling, `[ldap] use_pool` and " -"`[ldap] use_auth_pool`, are now both enabled by default. Only deployments " -"using LDAP drivers are affected. Additional configuration options are " -"available in the `[ldap]` section to tune connection pool size, etc." -msgstr "" -"LDAP 接続プーリングの設定オプション `[ldap] use_pool` と `[ldap] " -"use_auth_pool` は、デフォルトで両方とも有効になりました。 LDAP ドライバを使用" -"しているデプロイメントのみが影響を受けます。`[ldap]` セクションに追加の設定オ" -"プションがあり、接続プールのサイズなどを調整できます。" - -msgid "" -"The credentials list call can now have its results filtered by credential " -"type." -msgstr "" -"資格情報リストの呼び出しは、資格情報の種別でフィルターされた結果を返すように" -"なりました。" - -msgid "" -"The default setting for the `os_inherit` configuration option is changed to " -"True. If it is required to continue with this portion of the API disabled, " -"then override the default setting by explicitly specifying the os_inherit " -"option as False." -msgstr "" -"`os_inherit` 設定オプションのデフォルトは、 True に変更されました。この部分" -"の API を無効にする必要がある場合は、os_inherit オプションを明示的に False に" -"指定して、デフォルト設定をオーバーライドします。" - -msgid "The default token provider is now Fernet." -msgstr "現在、デフォルトのトークンプロバイダーは、 Fernet です。" - -msgid "" -"The external authentication plugins ExternalDefault, ExternalDomain, " -"LegacyDefaultDomain, and LegacyDomain, deprecated in Icehouse, are no longer " -"available." -msgstr "" -"ExternalDefault 、 ExternalDomain 、 LegacyDefaultDomain 、および " -"LegacyDomain は Icehouse で非推奨となり、使用できません。" - -msgid "" -"The functionality of the ``ADMIN_TOKEN`` remains, but has been incorporated " -"into the main auth middleware (``keystone.middleware.auth." -"AuthContextMiddleware``)." -msgstr "" -"``ADMIN_TOKEN`` の機能は残っていますが、主な認証ミドルウェア(``keystone." -"middleware.auth.AuthContextMiddleware``)に組み込まれています。" - -msgid "" -"The identity backend driver interface has changed. A new method, " -"`unset_default_project_id(project_id)`, was added to unset a user's default " -"project ID for a given project ID. Custom backend implementations must " -"implement this method." -msgstr "" -"認証バックエンドドライバーインターフェースが変更されました。与えられたプロ" -"ジェクト ID のユーザーのデフォルトプロジェクト ID の設定を解除するための新し" -"いメソッド `unset_default_project_id(project_id)` が追加されました。 カスタム" -"バックエンドの実装では、このメソッドを実装する必要があります。" - -msgid "" -"The identity backend driver interface has changed. We've added a new " -"``change_password()`` method for self service password changes. If you have " -"a custom implementation for the identity driver, you will need to implement " -"this new method." -msgstr "" -"認証バックエンドドライバーインターフェースが変更されました。 セルフサービスの" -"パスワードを変更するための新しい ``change_password()`` メソッドを追加しまし" -"た。認証ドライバーのカスタム実装がある場合は、この新しいメソッドを実装する必" -"要があります。" - -msgid "" -"The implementation for checking database state during an upgrade with the " -"use of `keystone-manage db_sync --check` has been corrected. This allows " -"users and automation to determine what step is next in a rolling upgrade " -"based on logging and command status codes." -msgstr "" -"`keystone-manage db_sync --check` を使用してアップグレード中にデータベースの" -"状態をチェックする実装が修正されました。 これにより、ユーザーおよび自動化は、" -"ロギングおよびコマンドステータスコードに基づいて、ローリングアップグレードの" -"次のステップを判断できます。" - -msgid "" -"The list_project_ids_for_user(), list_domain_ids_for_user(), " -"list_user_ids_for_project(), list_project_ids_for_groups(), " -"list_domain_ids_for_groups(), list_role_ids_for_groups_on_project() and " -"list_role_ids_for_groups_on_domain() methods have been removed from the V9 " -"version of the Assignment driver." -msgstr "" -"割り当てドライバーの V9 バージョンから、 list_project_ids_for_user()、 " -"list_domain_ids_for_user()、 list_user_ids_for_project()、 " -"list_project_ids_for_groups()、 list_domain_ids_for_groups()、 " -"list_role_ids_for_groups_on_project() および " -"list_role_ids_for_groups_on_domain() メソッドが削除されました。" - -msgid "The method signature has changed from::" -msgstr "メソッドの署名が以下から変更されました。" - -msgid "" -"The resource backend cannot be configured to anything but SQL if the SQL " -"Identity backend is being used. The resource backend must now be SQL which " -"allows for the use of Foreign Keys to domains/projects wherever desired. " -"This makes managing project relationships and such much more straight " -"forward. The inability to configure non-SQL resource backends has been in " -"Keystone since at least Ocata. This is eliminating some complexity and " -"preventing the need for some really ugly back-port SQL migrations in favor " -"of a better model. Resource is highly relational and should be SQL based." -msgstr "" -"SQL バックエンドが使用されている場合は、リソースバックエンドを SQL 以外のもの" -"に構成することはできません。リソースのバックエンドは、現在、ドメイン/プロジェ" -"クトへの外部キーの使用を可能にする SQL でなければなりません。これにより、プロ" -"ジェクトの関係性の管理などがより簡単になります。 非 SQL リソースのバックエン" -"ドを構成できないことは、少なくとも Ocata 以来、 Keystone にありました。 これ" -"は、いくつかの複雑さを排除し、いくつかのとても酷いバックポート SQL マイグレー" -"ションの必要性を防止し、より良いモデルを支持します。 リソースは非常にリレー" -"ショナルであり、 SQL ベースでなければなりません。" - -msgid "" -"The response's content type for creating request token or access token is " -"changed to `application/x-www-form-urlencoded`, the old value `application/x-" -"www-urlformencoded` is invalid and will no longer be used." -msgstr "" -"リクエストトークンまたはアクセストークンを作成するためのレスポンスのコンテン" -"ツタイプが `application/x-www-form-urlencoded` に変更され、古い値の " -"`application / x-www-urlformencoded` は無効になり、使用されなくなりました。" - -msgid "" -"The rules are specified as a list of lists. The elements of the sub-lists " -"must be strings and are intended to mirror the required authentication " -"method names (e.g. ``password``, ``totp``, etc) as defined in the ``keystone." -"conf`` file in the ``[auth] methods`` option." -msgstr "" -"ルールはリストのリストとして指定されます。 サブリストの要素は文字列でなければ" -"ならず、 ``[auth] methods`` オプションの ``keystone.conf`` で定義されている必" -"要な認証方法名(``password`` や ``totp`` など)です。" - -msgid "" -"The token_formatter utility class has been moved from under fernet to the " -"default token directory. This is to allow for the reuse of functionality " -"with other token providers. Any deployments that are specifically using the " -"fernet utils may be affected and will need to adjust accordingly." -msgstr "" -"token_formatter ユーザビリティクラスは、fernet 配下からデフォルトトークンディ" -"レクトリーに移動しました。これは、他のトークンプロバイダーとともにこの機能を" -"再利用できるようにするためです。fernet ユーティリティを使用している構成では、" -"影響を受ける可能性があり、それに対応して調整する必要があります。" - -msgid "" -"The trusts table now has an expires_at_int column that represents the " -"expiration time as an integer instead of a datetime object. This will " -"prevent rounding errors related to the way date objects are stored in some " -"versions of MySQL. The expires_at column remains, but will be dropped in " -"Rocky." -msgstr "" -"trusts テーブルに、有効期限を日時オブジェクトの代わりに整数で表す " -"expires_at_int 列が追加されました。これは、MySQL の幾つかのバージョンで、日付" -"オブジェクトの格納方法に関連する丸め誤差を防止します。expires_at 列は残ってい" -"ますが、Rocky バージョンで削除される予定です。" - -msgid "" -"The use of `sha512_crypt` is considered inadequate for password hashing in " -"an application like Keystone. The use of bcrypt or scrypt is recommended to " -"ensure protection against password cracking utilities if the hashes are " -"exposed. This is due to Time-Complexity requirements for computing the " -"hashes in light of modern hardware (CPU, GPU, ASIC, FPGA, etc). Keystone has " -"moved to bcrypt as a default and no longer hashes new passwords (and " -"password changes) with sha512_crypt. It is recommended passwords be changed " -"after upgrade to Pike. The risk of password hash exposure is limited, but " -"for the best possible protection against cracking the hash it is recommended " -"passwords be changed after upgrade. The password change will then result in " -"a more secure hash (bcrypt by default) being used to store the password in " -"the DB." -msgstr "" -"`sha512_crypt` の使用は Keystone のようなアプリケーションでのパスワードハッシ" -"ングには不十分と考えられます。 ハッシュが公開されている場合、パスワードクラッ" -"キングユーティリティーからの保護を確実にするために、 bcrypt または scrypt の" -"使用を推奨します。これは、最新のハードウェア(CPU、GPU、ASIC、FPGAなど)を焦" -"点にしてハッシュを計算するための時間複雑性の要件によるものです。Keystone がデ" -"フォルトを bcrypt に移行し、 sha512_crypt では新しいパスワード(およびパス" -"ワード変更)をハッシュしなくなりました。 Pike へのアップグレード後にパスワー" -"ドを変更することをお勧めします。パスワードハッシュ公開のリスクは限られていま" -"すが、ハッシュをクラックさせないようにするために、アップグレード後にパスワー" -"ドを変更することをお勧めします。 パスワードを変更すると、より安全なハッシュ" -"(デフォルトでは bcrypt )が使用され、パスワードが DB に格納されます。" - -msgid "" -"The use of admin_token filter is insecure compared to the use of a proper " -"username/password. Historically the admin_token filter has been left enabled " -"in Keystone after initialization due to the way CMS systems work. Moving to " -"an out-of-band initialization using ``keystone-manage bootstrap`` will " -"eliminate the security concerns around a static shared string that conveys " -"admin access to keystone and therefore to the entire installation." -msgstr "" -"admin_token フィルタの使用は、適切なユーザ名/パスワードの使用と比較して安全で" -"はありません。歴史的に、admin_token フィルタは、 CMS システムを動作させるため" -"に、初期化後の Keystone では有効になったままです。 ``keystone-manage " -"bootstrap`` を使ったアウトオブバンドの初期化に移行すると、 Keystone への、つ" -"まりインストール全体への管理者アクセス権を譲渡する静的共有文字列に関するセ" -"キュリティ上の懸念が排除されます。" - -msgid "" -"Third-party extensions that extend the abstract class " -"(``ShadowUsersDriverBase``) should be updated according to the new parameter " -"names." -msgstr "" -"抽象クラス(``ShadowUsersDriverBase``)を継承するサードパーティ拡張は、新しい" -"パラメータ名に従って更新する必要があります。" - -msgid "" -"This release adds support for Application Credentials, a new way to allow " -"applications and automated tooling to authenticate with keystone. Rather " -"than storing a username and password in an application's config file, which " -"can pose security risks, you can now create an application credential to " -"allow an application to authenticate and acquire a preset scope and role " -"assignments. This is especially useful for LDAP and federated users, who can " -"now delegate their cloud management tasks to a keystone-specific resource, " -"rather than share their externally managed credentials with keystone and " -"risk a compromise of those external systems. Users can delegate a subset of " -"their role assignments to an application credential, allowing them to " -"strategically limit their application's access to the minimum needed. Unlike " -"passwords, a user can have more than one active application credential, " -"which means they can be rotated without causing downtime for the " -"applications using them." -msgstr "" -"このリリースでは、アプリケーションや自動化ツールが Keystone で認証できる新し" -"い手段、アプリケーション認証情報のサポートを追加しました。セキュリティリスク" -"を発生する可能性がある、ユーザー名とパスワードをアプリケーションの設定ファイ" -"ルに保存する方法ではなく、アプリケーションが事前に設定したスコープとロール割" -"り当てを取得して認証できるように、アプリケーション認証情報を作成できます。こ" -"れは、外部管理された認証情報を Keystone と共有して外部システムが妥協するリス" -"クを冒すよりも、クラウド管理タスクを Keystone 固有のリソースに委譲できるの" -"で、LDAP や統合ユーザーにとって特に有用です。ユーザーは、ロール割り当てのサブ" -"セットをアプリケーション認証情報に委譲して、アプリケーションのアクセスを戦略" -"的に必要最小限に制限できます。パスワードとは異なり、ユーザーは複数の有効なア" -"プリケーション認証情報を持つことができ、これを使用するアプリケーションのダウ" -"ンタイムを引き起こすことなく、これらをローテートできることを意味します。" - -msgid "To mark a user as exempt from the PCI password expiry policy::" -msgstr "" -"ユーザーを PCI パスワード有効期限ポリシーから免除されるようにマークするには::" - -msgid "To mark a user as exempt from the PCI reset policy::" -msgstr "ユーザーを PCI リセットポリシーから免除されるようにマークするには::" - -msgid "To mark a user exempt from the MFA Rules::" -msgstr "ユーザーを MFA ルールから免除されるようにマークするには::" - -msgid "To the properly written::" -msgstr "正しくは::" - -msgid "To::" -msgstr "変更後::" - -msgid "" -"Token persistence driver/code (SQL) is deprecated with this patch since it " -"is only used by the UUID token provider.." -msgstr "" -"トークン永続ドライバー/コード(SQL)は、 UUID トークンプロバイダーのみが使用" -"するため、非推奨になりました。" - -msgid "Tokens can now be cached when issued." -msgstr "トークンは発行された時にキャッシュされるようになりました。" - -msgid "" -"UUID token provider ``[token] provider=uuid`` has been deprecated in favor " -"of Fernet tokens ``[token] provider=fernet``. With Fernet tokens becoming " -"the default UUID tokens can be slated for removal in the R release. This " -"also deprecates token-bind support as it was never implemented for fernet." -msgstr "" -"UUID トークンプロバイダー ``[token] provider=uuid`` は、 Fernet トークン " -"``[token] provider=fernet`` のために非推奨になりました。 Fernet トークンがデ" -"フォルトになり、 UUID トークンは R リリースで削除予定です。また、トークンバイ" -"ンドのサポートは、 fernet のために実装されたものではないので、非推奨になりま" -"した。" - -msgid "Upgrade Notes" -msgstr "アップグレード時の注意" - -msgid "" -"Use of ``$(tenant_id)s`` in the catalog endpoints is deprecated in favor of " -"``$(project_id)s``." -msgstr "" -"カタログエンドポイントでの ``$(tenant_id)s`` の使用は非推奨となり、 ``" -"$(project_id)s`` になりました。" - -msgid "" -"Using LDAP as the resource backend, i.e for projects and domains, is now " -"deprecated and will be removed in the Mitaka release." -msgstr "" -"プロジェクトやドメインなどのリソースバックエンドとしての LDAP の使用は非推奨" -"となり、 Mitaka リリースで削除される予定です。" - -msgid "" -"Using the full path to the driver class is deprecated in favor of using the " -"entrypoint. In the Mitaka release, the entrypoint must be used." -msgstr "" -"エントリーポイントを使用するため、ドライバークラスへのフルパスの使用は非推奨" -"となりました。 Mitaka リリースでは、エントリーポイントを使用する必要がありま" -"す。" - -msgid "" -"We have added the ``password_expires_at`` attribute to the user response " -"object." -msgstr "" -"``password_expires_at`` 属性をユーザーのレスポンスオブジェクトに追加しまし" -"た。" - -msgid "" -"We now expose entrypoints for the ``keystone-manage`` command instead of a " -"file." -msgstr "" -"ファイルの代わりに ``keystone-manage`` コマンドのエントリーポイントを公開しま" -"した。" - -msgid "" -"Write support for the LDAP has been removed in favor of read-only support. " -"The following operations are no longer supported for LDAP:" -msgstr "" -"LDAP への書き込みのサポートは、読み込みのみのサポートのため、削除されました。" -"以下の LDAP の操作はサポートさなくなりました。" - -msgid "" -"[`Bug 1645487 `_] Added a " -"new PCI-DSS feature that will require users to immediately change their " -"password upon first use for new users and after an administrative password " -"reset. The new feature can be enabled by setting [security_compliance] " -"``change_password_upon_first_use`` to ``True``." -msgstr "" -"[`Bug 1645487 `_] 新しい" -"ユーザーの最初の使用時、および管理者によるパスワードのリセット後に、ユーザー" -"にすぐにパスワード変更を必要とさせるための新しい PCI-DSS 機能が追加されまし" -"た。新しい機能を有効にするには、[security_compliance] " -"``change_password_upon_first_use`` を ``True`` に設定します。" - -msgid "" -"[`Bug 1649446 `_] The " -"default policy for listing revocation events has changed. Previously, any " -"authenticated user could list revocation events; it is now, by default, an " -"admin or service user only function. This can be changed by modifying the " -"policy file being used by keystone." -msgstr "" -"[`Bug 1649446 `_] 取り消し" -"イベントをリストするデフォルトのポリシーが変更されました。以前は、すべての認" -"証されたユーザーが取り消しイベントをリストできました。デフォルトでは、管理者" -"またはサービスユーザー専用の機能に変更されました。 これは、 Keystone によって" -"使用されているポリシーファイルを変更することによって変更できます。" - -msgid "" -"[`Related to Bug 1649446 `_] The ``identity:list_revoke_events`` rule has been changed " -"in both sample policy files, ``policy.json`` and ``policy.v3cloudsample." -"json``. From::" -msgstr "" -"[`Related to Bug 1649446 `_] ``identity:list_revoke_events`` ルールは両方のサンプルポリ" -"シーファイル ``policy.json``と ``policy.v3cloudsample.json`` で変更されまし" -"た。変更前::" - -msgid "" -"[`blueprint allow-expired `_] An `allow_expired` flag is added to the token validation " -"call (``GET/HEAD /v3/auth/tokens``) that allows fetching a token that has " -"expired. This allows for validating tokens in long running operations." -msgstr "" -"[`blueprint allow-expired `_] 有効期限が切れたトークンを取得できるトークン検証コール " -"(``GET /HEAD/v3 /auth/tokens``) に `allow_expired` フラグが追加されまし" -"た。 これにより、長時間実行されている操作のトークンの検証が可能になります。" - -msgid "" -"[`blueprint allow-expired `_] To allow long running operations to complete services must " -"be able to fetch expired tokens via the ``allow_expired`` flag. The length " -"of time a token is retrievable for beyond its traditional expiry is managed " -"by the ``[token] allow_expired_window`` option and so the data must be " -"retrievable for this about of time. When using fernet tokens this means that " -"the key rotation period must exceed this time so that older tokens are still " -"decrytable. Ensure that you do not rotate fernet keys faster than ``[token] " -"expiration`` + ``[token] allow_expired_window`` seconds." -msgstr "" -"[`blueprint allow-expired `_] サービスを完了するために長時間実行される操作を許可するに" -"は、 ``allow_expired`` フラグを使って期限切れのトークンを取得できる必要があり" -"ます。それまでの有効期限を超えてトークンを取得可能な時間は、 ``[token] " -"allow_expired_window`` オプションで管理されるため、この時間の間、データを取得" -"可能にする必要があります。 Fernet トークンを使用する場合、古いトークンがまだ" -"解読可能であるためには、キーのローテート期間がこれ以上でなければならないこと" -"を意味します。 ``[token] expiration`` + ``[token] allow_expired_window`` 秒よ" -"り早く Fernet キーをローテートさせないようにしてください。" - -msgid "" -"[`blueprint application-credentials `_] Users can now create Application " -"Credentials, a new keystone resource that can provide an application with " -"the means to get a token from keystone with a preset scope and role " -"assignments. To authenticate with an application credential, an application " -"can use the normal token API with the 'application_credential' auth method." -msgstr "" -"[`blueprint application-credentials `_] ユーザーは、事前に設定されたスコー" -"プとロール割り当てを持つトークンをアプリケーションに提供するための新しい " -"Keystone リソース、アプリケーション認証情報を作成できるようになりました。アプ" -"リケーション認証情報で認証するには、アプリケーションは " -"'application_credential' 認証メソッドとともに通常のトークン API を使用しま" -"す。" - -msgid "" -"[`blueprint bootstrap `_] keystone-manage now supports the bootstrap command on the CLI " -"so that a keystone install can be initialized without the need of the " -"admin_token filter in the paste-ini." -msgstr "" -"[`blueprint bootstrap `_] keystone-manage は CLI での bootstrap コマンドをサポートし、 " -"paste-ini に admin_token フィルタを必要とせずに Keystone のインストールを初期" -"化できるようになりました。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] As of the Mitaka release, the PKI " -"and PKIz token formats have been deprecated. They will be removed in the 'O' " -"release. Due to this change, the `hash_algorithm` option in the `[token]` " -"section of the configuration file has also been deprecated. Also due to this " -"change, the ``keystone-manage pki_setup`` command has been deprecated as " -"well." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] Mitaka リリースでは、 PKI および " -"PKIz トークンの形式は非推奨です。これらは 'O' リリースで削除されます。この変" -"更により、設定ファイルの `[token]` セクションの `hash_algorithm` オプションも" -"非推奨になりました。この変更のために、 ``keystone-manage pki_setup`` コマンド" -"も同様に非推奨されました。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] As of the Mitaka release, the " -"auth plugin `keystone.auth.plugins.saml2.Saml2` has been deprecated. It is " -"recommended to use `keystone.auth.plugins.mapped.Mapped` instead. The " -"``saml2`` plugin will be removed in the 'O' release." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] Mitaka リリースでは、認証プラグイ" -"ン `keystone.auth.plugins.saml2.Saml2` は廃止されました。 代わりに、 " -"`keystone.auth.plugins.mapped.Mapped` を使用することをお勧めします。 " -"``saml2`` プラグインは 'O' リリースで削除されます。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] As of the Mitaka release, the " -"simple_cert_extension is deprecated since it is only used in support of the " -"PKI and PKIz token formats. It will be removed in the 'O' release." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] Mitaka リリースでは、 " -"simple_cert_extension は PKI および PKIz トークン形式のサポートでのみ使用され" -"るため、非推奨となっています。これは 'O' リリースで削除されます。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] As of the Mitaka release, write " -"support for the LDAP driver of the Identity backend has been deprecated. " -"This includes the following operations: create user, create group, delete " -"user, delete group, update user, update group, add user to group, and remove " -"user from group. These operations will be removed in the 'O' release." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] Mitaka リリースでは、認証バックエ" -"ンドの LDAP ドライバーに対する書き込みサポートが非推奨になりました。これに" -"は、ユーザーの作成、グループの作成、ユーザーの削除、グループの削除、ユーザー" -"の更新、グループの更新、ユーザーのグループへの追加、およびグループからのユー" -"ザーの削除の操作が含まれます。これらの操作は 'O' リリースで削除されます。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] Deprecate the ``enabled`` option " -"from ``[endpoint_policy]``, it will be removed in the 'O' release, and the " -"extension will always be enabled." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] `` [endpoint_policy]`` の " -"``enabled`` オプションを非推奨、 'O'リリースで削除予定とし、その拡張機能は常" -"に有効になります。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] Deprecated all v2.0 APIs. The " -"keystone team recommends using v3 APIs instead. Most v2.0 APIs will be " -"removed in the 'Q' release. However, the authentication APIs and EC2 APIs " -"are indefinitely deprecated and will not be removed in the 'Q' release." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] すべての v2.0 API を非推奨にしまし" -"た。 Keystone チームは代わりに v3 API を使用することを推奨します。ほとんどの " -"v2.0 API は 'Q' リリースで削除されます。 ただし、認証 API と EC2 API は無期限" -"に非推奨であり、 'Q' リリースでは削除されません。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] The V8 Assignment driver " -"interface is deprecated. Support for the V8 Assignment driver interface is " -"planned to be removed in the 'O' release of OpenStack." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] V8 割り当てドライバーインタフェー" -"スは非推奨です。 V8 割り当てドライバーインタフェースのサポートは、 OpenStack " -"の 'O' リリースで削除される予定です。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] The V8 Role driver interface is " -"deprecated. Support for the V8 Role driver interface is planned to be " -"removed in the 'O' release of OpenStack." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] V8 ロールドライバーインタフェース" -"は非推奨です。 V8 ロールドライバーインタフェースのサポートは、 OpenStack の " -"'O' リリースで削除される予定です。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] The ``admin_token_auth`` filter " -"must now be placed before the ``build_auth_context`` filter in `keystone-" -"paste.ini`." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] ``admin_token_auth`` フィルタは、 " -"`keystone-paste.ini` の ``build_auth_context`` フィルタの前に置く必要がありま" -"す。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] The file ``httpd/keystone.py`` " -"has been deprecated in favor of ``keystone-wsgi-admin`` and ``keystone-wsgi-" -"public`` and may be removed in the 'O' release." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] ``httpd/keystone.py`` ファイル" -"は、 ``keystone-wsgi-admin`` と ``keystone-wsgi-public`` のために非推奨とな" -"り、 'O' リリースで削除される予定です。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] The token memcache and " -"memcache_pool persistence backends have been deprecated in favor of using " -"Fernet tokens (which require no persistence)." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] トークン用の memcache と " -"memcache_pool 永続性バックエンドは、永続性を必要としない Fernet トークンを使" -"用するために非推奨になりました。" - -msgid "" -"[`blueprint deprecated-as-of-mitaka `_] ``keystone.common.cache.backends." -"memcache_pool``, ``keystone.common.cache.backends.mongo``, and ``keystone." -"common.cache.backends.noop`` are deprecated in favor of oslo.cache backends. " -"The keystone backends will be removed in the 'O' release." -msgstr "" -"[`blueprint deprecated-as-of-mitaka `_] ``keystone.common.cache.backends." -"memcache_pool``、 ``keystone.common.cache.backends.mongo``、および " -"``keystone.common.cache.backends.noop`` は、 oslo.cache バックエンドを使用す" -"るため、非推奨になりました。これらの Keystone バックエンドは 'O' リリースで削" -"除されます。" - -msgid "" -"[`blueprint deprecated-as-of-newton `_] As of the Newton release, the " -"class plugin `keystone.common.kvs.core.KeyValueStore` has been deprecated. " -"It is recommended to use alternative backends instead. The ``KeyValueStore`` " -"class will be removed in the 'P' release." -msgstr "" -"[`blueprint deprecated-as-of-newton `_] Newton リリースでは、クラスプラグ" -"イン `keystone.common.kvs.core.KeyValueStore` は非推奨になりました。代わりの" -"バックエンドを使用することをお勧めします。 ``KeyValueStore`` クラスは 'P' リ" -"リースで削除されます。" - -msgid "" -"[`blueprint deprecated-as-of-ocata `_] The catalog backend " -"``endpoint_filter.sql`` has been deprecated in the `Ocata` release, it has " -"been consolidated with the ``sql`` backend. It is recommended to replace the " -"``endpoint_filter.sql`` catalog backend with the ``sql`` backend. The " -"``endpoint_filter.sql`` backend will be removed in the `Pike` release." -msgstr "" -"[`blueprint deprecated-as-of-ocata `_] カタログバックエンド " -"``endpoint_filter.sql`` は、 `Ocata` リリースで非推奨となり、 ``sql`` バック" -"エンドと統合されました。 ``endpoint_filter.sql`` カタログバックエンドを " -"``sql`` バックエンドに置き換えることをお勧めします。 ``endpoint_filter.sql`` " -"バックエンドは `Pike` リリースで削除されます。" - -msgid "" -"[`blueprint deprecated-as-of-ocata `_] Various KVS backends and config " -"options have been deprecated and will be removed in the `Pike` release. This " -"includes:" -msgstr "" -"[`blueprint deprecated-as-of-ocata `_] 様々な KVS バックエンドと設定オプ" -"ションが非推奨となり、 `Pike` リリースで削除される予定です。 以下が含まれま" -"す。" - -msgid "" -"[`blueprint deprecated-as-of-pike `_] The v2.0 ``auth`` and ``ec2`` APIs were " -"already maked as deprecated in the Mitaka release, although no removal " -"release had yet been identified. These APIs will now be removed in the 'T' " -"release. The v3 APIs should be used instead." -msgstr "" -"[`blueprint-as-of-pike `_] v2.0 の ``auth`` と ``ec2`` API は、Mitaka リリース" -"で廃止されましたが、削除するためのリリースはまだされていません。これらの API " -"は 'T' リリースで削除される予定です。代わりに v3 API\n" -" を使用する必要があります。" - -msgid "" -"[`blueprint domain-config-as-stable `_] Deprecated ``keystone-manage " -"domain_config_upload``. The keystone team recommends setting domain config " -"options via the API instead. The ``domain_config_upload`` command line " -"option may be removed in the 'P' release." -msgstr "" -"[`blueprint domain-config-as-stable `_] ``keystone-manage " -"domain_config_upload`` は非推奨になりました。 Keystone チームは、代わりに " -"API を介してドメイン設定オプションを設定することを推奨します。 " -"``domain_config_upload`` コマンドラインオプションは 'P' リリースで削除される" -"予定です。" - -msgid "" -"[`blueprint domain-config-as-stable `_] The domain config via API is now " -"marked as stable." -msgstr "" -"[`blueprint domain-config-as-stable `_] API 経由のドメイン設定は、安定な機" -"能になりました。" - -msgid "" -"[`blueprint domain-config-default `_] The Identity API now supports retrieving the " -"default values for the configuration options that can be overriden via the " -"domain specific configuration API." -msgstr "" -"[`blueprint domain-config-default `_] 認証 API は、ドメイン固有の設定 API でオー" -"バーライドできる、設定オプションのデフォルト値の取得をサポートしました。" - -msgid "" -"[`blueprint domain-specific-roles `_] Roles can now be optionally defined as " -"domain specific. Domain specific roles are not referenced in policy files, " -"rather they can be used to allow a domain to build their own private " -"inference rules with implied roles. A domain specific role can be assigned " -"to a domain or project within its domain, and any subset of global roles it " -"implies will appear in a token scoped to the respective domain or project. " -"The domain specific role itself, however, will not appear in the token." -msgstr "" -"[`blueprint domain-specific-roles `_] ロールをドメイン固有として定義できるようにな" -"りました。ドメイン固有のロールは、ポリシーファイルでは参照されず、ドメインが" -"推論ルールを持つ独自の暗黙ロールを構築できるようにするために使用されます。ド" -"メイン固有のロールをドメインまたはドメイン内のプロジェクトに割り当てることが" -"でき、グローバルなロールのサブセットを意味し、それぞれのドメインまたはプロ" -"ジェクトにスコープされたトークンに表示されます。 ただし、ドメイン固有のロール" -"自体はトークンには表示されません。" - -msgid "" -"[`blueprint federation-group-ids-mapped-without-domain-reference `_] Enhanced the federation mapping engine to allow for " -"group IDs to be referenced without a domain ID." -msgstr "" -"[`blueprint federation-group-ids-mapped-without-domain-reference `_] 統合マッピングエンジンを強化し、ドメイン ID なしでグルー" -"プ ID を参照できるようにしました。" - -msgid "" -"[`blueprint implied-roles `_] Keystone now supports creating implied roles. Role " -"inference rules can now be added to indicate when the assignment of one role " -"implies the assignment of another. The rules are of the form `prior_role` " -"implies `implied_role`. At token generation time, user/group assignments of " -"roles that have implied roles will be expanded to also include such roles in " -"the token. The expansion of implied roles is controlled by the " -"`prohibited_implied_role` option in the `[assignment]` section of `keystone." -"conf`." -msgstr "" -"[`blueprint implied-roles `_] Keystone は暗黙のロールの作成をサポートするようになりまし" -"た。ロール推論ルールを追加して、あるロールの割り当てが別のロールの割り当てを" -"意味する場合を示すことができるようになりました。そのルールは `prior_role` の" -"形式で `implied_role` を意味します。トークン生成時に、暗黙的なロールを持つ" -"ロールのユーザー/グループの割り当てが展開され、そのロールもトークンに含められ" -"ます。暗黙のロールの拡張は、 `keystone.conf` の `[assignment]` セクションの " -"`prohibited_implied_role` オプションによって制御されます。" - -msgid "" -"[`blueprint manage-migration `_] Upgrading keystone to a new version can now be " -"undertaken as a rolling upgrade using the `--expand`, `--migrate` and `--" -"contract` options of the `keystone-manage db_sync` command." -msgstr "" -"[`blueprint manage-migration `_] Keystone の新しいバージョンへのアップグレードは、 " -"`keystone-manage db_sync` コマンドの `--expand`、` --migrate`、 `--contract` " -"オプションを使用して、ローリングアップグレードとして実行できるようになりまし" -"た。" - -msgid "" -"[`blueprint move-extensions `_] If any extension migrations are run, for example: " -"``keystone-manage db_sync --extension endpoint_policy`` an error will be " -"returned. This is working as designed. To run these migrations simply run: " -"``keystone-manage db_sync``. The complete list of affected extensions are: " -"``oauth1``, ``federation``, ``endpoint_filter``, ``endpoint_policy``, and " -"``revoke``." -msgstr "" -"[`blueprint move-extensions `_] ``keystone-manage db_sync --extension endpoint_policy`` " -"のような拡張マイグレーションが実行された場合、エラーが返されます。これは設計" -"どおりの動作です。これらの移行を実行するには、単に ``keystone-manage " -"db_sync`` を実行します。影響を受ける拡張は、 ``oauth1`` 、 ``federation`` 、 " -"``endpoint_filter`` 、``endpoint_policy`` 、および ``revoke`` です。" - -msgid "" -"[`blueprint password-expires-validation `_] Token responses will now have " -"a ``password_expires_at`` field in the ``user`` object, this can be " -"expressed briefly as::" -msgstr "" -"[`blueprint password-expires-validation `_] トークンレスポンスは ``user`` " -"オブジェクトに ``password_expires_at`` フィールドを持つようになりました。これ" -"はつまり、" - -msgid "" -"[`blueprint pci-dss-notifications `_] CADF notifications now extend to PCI-DSS " -"events. A ``reason`` object is added to the notification. A ``reason`` " -"object has both a ``reasonType`` (a short description of the reason) and " -"``reasonCode`` (the HTTP return code). The following events will be impacted:" -msgstr "" -"[`blueprint pci-dss-notifications `_] CADF 通知は、 PCI-DSS イベントにも適用されま" -"す。 ``reason`` オブジェクトが通知に追加されました。 ``reason`` オブジェクト" -"には ``reasonType`` (理由の簡単な説明)と ``reasonCode`` (HTTP レスポンス" -"コード)があります。以下のイベントが影響を受けます:" - -msgid "" -"[`blueprint pci-dss-password-requirements-api `_] Added a new API (``/" -"v3/domains/{domain_id}/config/security_compliance``) to retrieve regular " -"expression requirements for passwords. Specifically, ``[security_compliance] " -"password_regex`` and ``[security_compliance] password_regex_description`` " -"will be returned. Note that these options are only meaningful if PCI support " -"is enabled, via various ``[security_compliance]`` configuration options." -msgstr "" -"[`blueprint pci-dss-password-requirements-api `_] パスワードの正規表現" -"要件を取得するための新しい API ( ``/v3/domains/{domain_id}/config/" -"security_compliance`` )を追加しました。具体的には、 ``[security_compliance] " -"password_regex`` と ``[security_compliance] password_regex_description`` が返" -"されます。これらのオプションは、さまざまな ``[security_compliance]`` 設定オプ" -"ションを使って PCI サポートが有効になっている場合にのみ有効であることに注意し" -"てください。" - -msgid "" -"[`blueprint pci-dss-query-password-expired-users `_] Added " -"a ``password_expires_at`` query to ``/v3/users`` and ``/v3/groups/{group_id}/" -"users``. The ``password_expires_at`` query is comprised of two parts, an " -"``operator`` (valid choices listed below) and a ``timestamp`` (of form " -"``YYYY-MM-DDTHH:mm:ssZ``). The APIs will filter the list of users based on " -"the ``operator`` and ``timestamp`` given." -msgstr "" -"[`blueprint pci-dss-query-password-expired-users `_] ``/v3/" -"users`` と ``/v3/groups/{group_id}/users`` に ``password_expires_at`` クエ" -"リーを追加しました。 ``password_expires_at`` クエリーは ``operator`` (下記の" -"有効な選択肢)と ``YYYY-MM-DDTHH:mm:ssZ`` 形式の ``timestamp`` の2つの部分" -"で構成されています。 API は与えられた ``operator`` と ``timestamp`` に基づい" -"てユーザーのリストをフィルタリングします。" - -msgid "" -"[`blueprint per-user-auth-plugin-reqs `_] Per-user Multi-Factor-Auth " -"rules (MFA Rules) have been implemented. These rules define which auth " -"methods can be used (e.g. Password, TOTP) and provides the ability to " -"require multiple auth forms to successfully get a token." -msgstr "" -"[`blueprint per-user-auth-plugin-reqs `_] ユーザー単位の多要素認証ルール" -"( MFA ルール)が実装されました。 これらのルールは、どの認証方法を使用できる" -"か(たとえば、パスワードや TOTP)を定義し、トークンを正常に取得するために複数" -"の認証フォームを要求する機能を提供します。" - -msgid "" -"[`blueprint project-tags `_] Projects have a new property called tags. These tags are " -"simple strings that can be used to allow projects to be filtered/searched. " -"Project tags will have the following properties:" -msgstr "" -"[`blueprint project-tags `_] プロジェクトには tags という新しいプロパティがあります。これ" -"らのタグは、プロジェクトをフィルタリング/検索できるようにするための単純な文" -"字列です。プロジェクトタグには、以下のプロパティがあります。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] Notifications with event_type ``identity." -"created.role_assignment`` and ``identity.deleted.role_assignment`` have been " -"removed. The keystone team suggests listening for ``identity.role_assignment." -"created`` and ``identity.role_assignment.deleted`` instead. This was " -"deprecated in the Kilo release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] ``identity.created.role_assignment`` と " -"``identity.deleted.role_assignment`` の event_type の通知は削除されました。 " -"Keystone チームは代わりに、 ``identity.role_assignment.created`` と " -"``identity.role_assignment.deleted`` で判断するよう提案しています。 これは " -"Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] Removed Catalog KVS backend (``keystone." -"catalog.backends.sql.Catalog``). This was deprecated in the Icehouse release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] カタログ KVS バックエンドを削除しました" -"( ``keystone.catalog.backends.sql.Catalog`` )。 これは Icehouse リリースで" -"非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] Removed Revoke KVS backend (``keystone.revoke." -"backends.kvs.Revoke``). This was deprecated in the Juno release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] Revoke KVS バックエンドを削除しました" -"( ``keystone.revoke.backends.kvs.Revoke``)。 これは Juno リリースで非推奨に" -"なりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] Removed ``RequestBodySizeLimiter`` from " -"keystone middleware. The keystone team suggests using ``oslo_middleware." -"sizelimit.RequestBodySizeLimiter`` instead. This was deprecated in the Kilo " -"release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] keystone middleware から " -"``RequestBodySizeLimiter`` を削除しました。 Keystone チームは代わりに " -"``oslo_middleware.sizelimit.RequestBodySizeLimiter`` を使用することを提案して" -"います。これは Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] Removed ``check_role_for_trust`` from the " -"trust controller, ensure policy files do not refer to this target. This was " -"deprecated in the Kilo release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] トラストコントローラーから " -"``check_role_for_trust`` を削除ました。ポリシーファイルがこのターゲットを参照" -"していないことを確認してください。これは Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] Removed ``extras`` from token responses. " -"These fields should not be necessary and a well-defined API makes this field " -"redundant. This was deprecated in the Kilo release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] トークンレスポンスから ``extras`` を削除しまし" -"た。 これらのフィールドは必要ではなく、明確な API によってこのフィールドは冗" -"長になります。これは Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] The LDAP backend for Assignment has been " -"removed. This was deprecated in the Kilo release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] Assignment の LDAP バックエンドが削除されまし" -"た。これは Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] The LDAP backend for Resource has been " -"removed. This was deprecated in the Kilo release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] Resource の LDAP バックエンドが削除されまし" -"た。これは Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-mitaka `_] The LDAP backend for Role has been removed. " -"This was deprecated in the Kilo release." -msgstr "" -"[`blueprint removed-as-of-mitaka `_] ロール の LDAP バックエンドが削除されました。" -"これは Kilo リリースで非推奨になりました。" - -msgid "" -"[`blueprint removed-as-of-newton `_] Removed ``[eventlet_server]`` and " -"``[eventlet_server_ssl]`` sections from the `keystone.conf`." -msgstr "" -"[`blueprint removed-as-of-newton `_] ``[eventlet_server]`` と " -"``[eventlet_server_ssl]`` セクションが `keystone.conf` から削除されました。" - -msgid "" -"[`blueprint removed-as-of-newton `_] Removed support for generating SSL " -"certificates." -msgstr "" -"[`blueprint removed-as-of-newton `_] SSL 証明書の生成のサポートは削除されました。" - -msgid "" -"[`blueprint removed-as-of-newton `_] Removed support for running keystone under " -"eventlet. It is recommended to run keystone in an HTTP server." -msgstr "" -"[`blueprint removed-as-of-newton `_] イベントレット配下での Keystone の実行のサポー" -"トが削除されました。 HTTP サーバーでの Keystone の実行が推奨されています。" - -msgid "" -"[`blueprint removed-as-of-newton `_] Removed the backend and route from ``keystone." -"contrib.endpoint_policy``. The package has been moved to ``keystone." -"endpoint_policy``. This was deprecated in the Liberty release." -msgstr "" -"[`blueprint removed-as-of-newton `_] ``keystone.contrib.endpoint_policy`` からバッ" -"クエンドとルートを削除しました。このパッケージは ``keystone." -"endpoint_policy`` に移動しました。これは Liberty リリースで非推奨になりまし" -"た。" - -msgid "" -"[`blueprint removed-as-of-newton `_] The ``revoke_by_expiration`` method in " -"``keystone.revoke.core`` has been removed. This was deprecated in the Juno " -"release." -msgstr "" -"[`blueprint removed-as-of-newton `_] ``keystone.revoke.core`` の " -"``revoke_by_expiration`` メソッドを削除しました。 これは Juno リリースで非推" -"奨になりました。" - -msgid "" -"[`blueprint removed-as-of-pike `_] All key-value-store code, options, and " -"documentation has been removed as of the Pike release. The removed code " -"included ``keystone.common.kvs`` configuration options for the KVS code, " -"unit tests, and the KVS token persistence driver ``keystone.token." -"persistence.backends.kvs``. All associated documentation has been removed." -msgstr "" -"[`blueprint removed-as-of-pike `_] すべてのキーバリューストアのコード、オプション、" -"およびドキュメントは、 Pike リリースで削除されます。削除されたコードには、" -"KVS コードの ``keystone.common.kvs`` 設定オプション、単体テスト、KVS トークン" -"永続性ドライバーの ``keystone.token.persistence.backends.kvs`` が含まれていま" -"す。すべての関連文書が削除されました。" - -msgid "" -"[`blueprint removed-as-of-pike `_] Direct import of drivers outside of their " -"`keystone` namespace has been removed. Ex. identity drivers are loaded from " -"the `keystone.identity` namespace and assignment drivers from the `keystone." -"assignment` namespace. Loading drivers outside of their keystone namespaces " -"was deprecated in the Liberty release." -msgstr "" -"[`blueprint-as-of-pike `_] `keystone` 名前空間の外のドライバーの直接的なインポー" -"トを削除しました。例えば、認証ドライバーは `keystone.identity` 名前空間から、" -"割り当てドライバーは `keystone.assignment` 名前空間からロードされます。 " -"keystone 名前空間外のドライバーの読み込みは、Liberty リリースで非推奨になって" -"いました。" - -msgid "" -"[`blueprint removed-as-of-pike `_] The ``admin_token_auth`` filter has been " -"removed from all sample pipelines, specifically, the following section has " -"been removed from ``keystone-paste.ini``::" -msgstr "" -"[`blueprint removed-as-of-pike `_] ``admin_token_auth`` フィルタはすべてのサンプル" -"パイプラインから削除されました。具体的には、以下のセクションが ``keystone-" -"paste.ini`` から削除されました::" - -msgid "" -"[`blueprint removed-as-of-pike `_] The ``keystone-manage pki_setup`` was added to " -"aid developer setup by hiding the sometimes cryptic openssl commands. This " -"is no longer needed since keystone no longer supports PKI tokens and can no " -"longer serve SSL. This was deprecated in the Mitaka release." -msgstr "" -"[`blueprint removed-as-of-pike `_] しばしば謎めいた openssl コマンドを隠すことに" -"よって、開発者向けセットアップを補助するために、``keystone-manage " -"pki_setup`` が追加されていました。 Keystone はもはや PKI トークンをサポートし" -"なくなり、 SSL を提供することができなくなったため、これはもう必要ありませ" -"ん。 これは Mitaka リリースで廃止されました。" - -msgid "" -"[`blueprint removed-as-of-pike `_] The ``keystone.common.ldap`` module was removed " -"from the code tree. It was deprecated in the Newton release in favor of " -"using ``keystone.identity.backends.ldap.common`` which has the same " -"functionality." -msgstr "" -"[`blueprint removed-as-of-pike `_] ``keystone.common.ldap`` モジュールがコードツ" -"リーから削除されました。 Newton リリースで非推奨となり、同じ機能を持つ " -"``keystone.identity.backends.ldap.common`` の使用を推奨しています。" - -msgid "" -"[`blueprint removed-as-of-queens `_] The ``admin_token_auth`` middleware is " -"removed now. The related doc is removed as well." -msgstr "" -"[`blueprint removed-as-of-queens `_] ``admin_token_auth`` ミドルウェアを削除しまし" -"た。関連する文書も削除しました。" - -msgid "" -"[`blueprint shadow-mapping `_] The federated identity mapping engine now supports the " -"ability to automatically provision ``projects`` for ``federated users``. A " -"role assignment will automatically be created for the user on the specified " -"project. If the project specified within the mapping does not exist, it will " -"be automatically created in the ``domain`` associated with the ``identity " -"provider``. This behavior can be triggered using a specific syntax within " -"the ``local`` rules section of a mapping. For more information see: `mapping " -"combinations `_" -msgstr "" -"[`blueprint shadow-mapping `_] 統合認証マッピングエンジンは、 ``統合ユーザー`` の ``プロ" -"ジェクト`` を自動的に提供する機能をサポートします。ユーザーのロール割当は、指" -"定されたプロジェクトに自動的に登録されます。マッピング内に指定されたプロジェ" -"クトが存在しない場合、``認証プロバイダー`` に関連付けられた ``ドメイン`` に自" -"動的に作成されます。この動作は、マッピングの `` local`` ルールセクション内の" -"特定の構文を使用することで引き起こされます。詳細は、 `マッピングの組み合わ" -"せ\n" -" `_ を参照してください。" - -msgid "" -"[`blueprint support-federated-attr `_] Added new filters to the `list " -"user` API (``GET /v3/users``) to support querying federated identity " -"attributes: ``idp_id``, ``protocol_id``, and ``unique_id``." -msgstr "" -"[`blueprint support-federated-attr `_] 統合認証の属性( ``idp_id``、 " -"``protocol_id``、 ``unique_id`` )の問い合わせをサポートするために、 `list " -"user` API (``GET /v3/users``) に新しいフィルターを追加しました。" - -msgid "" -"[`blueprint system-scope `_] Keystone now supports the ability to assign roles to users " -"and groups on the system. As a result, users and groups with system role " -"assignment will be able to request system-scoped tokens." -msgstr "" -"[`blueprint system-scope `_] Keystone は、システム上のユーザーおよびグループにロールを割" -"り当てる機能をサポートしました。その結果、システムロールの割り当てを持つユー" -"ザーおよびグループは、システムスコープのトークンを要求できます。" - -msgid "" -"[`blueprint totp-auth `_] Keystone now supports authenticating via Time-based One-time " -"Password (TOTP). To enable this feature, add the ``totp`` auth plugin to the " -"`methods` option in the `[auth]` section of `keystone.conf`. More " -"information about using TOTP can be found in `keystone's developer " -"documentation `_." -msgstr "" -"[`blueprint totp-auth `_] Keystone は Time-based One-Time Password(TOTP)による認証をサポート" -"しました。 この機能を有効にするには、 ``totp`` 認証プラグインを `keystone." -"conf` の `[auth]` セクションの `methods` オプションに追加してください。 TOTP " -"の使用に関する詳細は、 `Keystone の開発者用ドキュメント `_ にあります。" - -msgid "" -"[`blueprint unified-limit `_] Keystone now supports unified limits. Two resouces called " -"``registered limit`` and ``limit`` are added and a batch of related APIs are " -"supported as well. These APIs are experimental now. It means that they are " -"not stable enough and may be changed without backward compatibility. Once " -"unified limit feature are ready for consuming, the APIs will be marked as " -"stable." -msgstr "" -"[`blueprint unified-limit `_] Keystone は、統一制限をサポートしました。``登録された制限``" -"および``制限``と呼ばれる二つのリソースが追加され、関連する API のバッチもサ" -"ポートされます。これらの API は、現在実験段階です。これは、それらが十分安定し" -"ておらず、下位互換性なしに変更される可能性があることを意味します。統一制限機" -"能が使用可能になると、API は安定したものとしてマークされます。" - -msgid "" -"[`blueprint url-safe-naming `_] The names of projects and domains can optionally be " -"ensured to be url safe, to support the future ability to specify projects " -"using hierarchical naming." -msgstr "" -"[`blueprint url-safe-naming `_] 階層的な名前付けを使用してプロジェクトを指定するための将" -"来の機能をサポートするために、オプションで、プロジェクトとドメインの名前を " -"URL に安全に使用できるようにしました。" - -msgid "" -"[`blueprint x509-ssl-client-cert-authn `_] Keystone now supports " -"tokenless client SSL x.509 certificate authentication and authorization." -msgstr "" -"[`blueprint x509-ssl-client-cert-authn `_] Keystone は、トークンレスクライ" -"アント SSL x.509 証明書の認証と承認をサポートしました。" - -msgid "" -"[`bug 1017606 `_] The " -"signature on the ``get_catalog`` and ``get_v3_catalog`` methods of " -"``keystone.catalog.backends.base.CatalogDriverBase`` have been updated. " -"Third-party extensions that extend the abstract class " -"(``CatalogDriverBase``) should be updated according to the new parameter " -"names. The method signatures have changed from::" -msgstr "" -"[`bug 1017606 `_] " -"``keystone.catalog.backends.base.CatalogDriverBase`` の ``get_catalog`` メ" -"ソッドと ``get_v3_catalog`` メソッドが変更されました。抽象クラス" -"(``CatalogDriverBase``)を拡張するサードパーティー拡張は、新しいパラメータ名" -"に従って変更する必要があります。変更前のメソッド::" - -msgid "" -"[`bug 1367113 `_] The " -"\"get entity\" and \"list entities\" functionality for the KVS catalog " -"backend has been reimplemented to use the data from the catalog template. " -"Previously this would only act on temporary data that was created at " -"runtime. The create, update and delete entity functionality now raises an " -"exception." -msgstr "" -"[`bug 1367113 `_] カタログ" -"テンプレートのデータを使用するために、KVS カタログバックエンドの「エンティ" -"ティー取得」機能と「エンティティー一覧」機能が再実装されました。これまでは、" -"実行時に作成された一時的なデータに対してのみ機能しました。 エンティティーの作" -"成、更新、削除機能は、例外を発生するようになりました。" - -msgid "" -"[`bug 1473042 `_] " -"Keystone's S3 compatibility support can now authenticate using AWS Signature " -"Version 4." -msgstr "" -"[`bug 1473042 `_] Keystone " -"の S3 互換性サポートは、 AWS Signature Version 4 を使用して認証を行います。" - -msgid "" -"[`bug 1473553 `_] The " -"`keystone-paste.ini` must be updated to put the ``admin_token_auth`` " -"middleware before ``build_auth_context``. See the sample `keystone-paste." -"ini` for the correct `pipeline` value. Having ``admin_token_auth`` after " -"``build_auth_context`` is deprecated and will not be supported in a future " -"release." -msgstr "" -"[`bug 1473553 `_] " -"`keystone-paste.ini` は、``build_auth_context`` の前に ``admin_token_auth`` " -"ミドルウェアを置くように変更する必要があります。正しい `pipeline` の値につい" -"ては、` keystone-paste.ini` サンプルを参照してください。" -"``build_auth_context`` の後の ``admin_token_auth`` は非推奨になり、将来のリ" -"リースではサポートされなくなります。" - -msgid "" -"[`bug 1479569 `_] Names " -"have been added to list role assignments (GET /role_assignments?" -"include_names=True), rather than returning just the internal IDs of the " -"objects the names are also returned." -msgstr "" -"[`bug 1479569 `_] ロールの" -"割り当てのリストに名前が追加されました(GET /role_assignments?" -"include_names=True)。オブジェクトの内部的な ID だけでなく、名前も返されま" -"す。" - -msgid "" -"[`bug 1480270 `_] " -"Endpoints created when using v3 of the keystone REST API will now be " -"included when listing endpoints via the v2.0 API." -msgstr "" -"[`bug 1480270 `_] v2.0 API " -"を使用してエンドポイントをリストするときに、Keystone REST API の v3 を使用し" -"て作成されたエンドポイントが含まれるようになりました。" - -msgid "" -"[`bug 1489061 `_] Caching " -"has been added to catalog retrieval on a per user ID and project ID basis. " -"This affects both the v2 and v3 APIs. As a result this should provide a " -"performance benefit to fernet-based deployments." -msgstr "" -"[`bug 1489061 `_] ユーザー " -"ID およびプロジェクト ID ごとのカタログ検索にキャッシュが追加されました。これ" -"は、v2 と v3 の両方の API に影響します。 結果として、これはFernet ベースのデ" -"プロイでパフォーマンス上の利点を提供します。" - -msgid "" -"[`bug 1490804 `_] Audit " -"IDs are included in the token revocation list." -msgstr "" -"[`bug 1490804 `_] 監査 ID " -"がトークン取消リストに含まれるようになりました。" - -msgid "" -"[`bug 1490804 `_] " -"[`CVE-2015-7546 `_] A bug is fixed where an attacker could avoid token " -"revocation when the PKI or PKIZ token provider is used. The complete " -"remediation for this vulnerability requires the corresponding fix in the " -"keystonemiddleware project." -msgstr "" -"[`bug 1490804 `_] " -"[`CVE-2015-7546 `_] PKI または PKIz トークンプロバイダーが使用されていると" -"きに、攻撃者がトークンの取り消しを回避できるバグが修正されました。この脆弱性" -"に対する完全な修復には、keystonemiddleware プロジェクトの対応する修正が必要で" -"す。" - -msgid "" -"[`bug 1500222 `_] Added " -"information such as: user ID, project ID, and domain ID to log entries. As a " -"side effect of this change, both the user's domain ID and project's domain " -"ID are now included in the auth context." -msgstr "" -"[`bug 1500222 `_] ユーザー " -"ID 、プロジェクト ID 、およびドメイン ID などの情報をログエントリーに追加しま" -"した。この変更の副作用として、ユーザーのドメイン ID とプロジェクトのドメイン " -"ID の両方が認証コンテキストに含まれるようになりました。" - -msgid "" -"[`bug 1501698 `_] Support " -"parameter `list_limit` when LDAP is used as identity backend." -msgstr "" -"[`bug 1501698 `_] 認証バッ" -"クエンドに LDAP を使用した時の `list_limit` パラメーターがサポートされまし" -"た。" - -msgid "" -"[`bug 1515302 `_] Two new " -"configuration options have been added to the `[ldap]` section. " -"`user_enabled_emulation_use_group_config` and " -"`project_enabled_emulation_use_group_config`, which allow deployers to " -"choose if they want to override the default group LDAP schema option." -msgstr "" -"[`bug 1515302 `_] `[ldap]` " -"セクションに2つの新しい設定オプションが追加されました。" -"`user_enabled_emulation_use_group_config` と " -"`project_enabled_emulation_use_group_config` を使用して、デプロイヤーがデフォ" -"ルトのグループ LDAP スキーマオプションを上書きするかどうかを選択できます。" - -msgid "" -"[`bug 1516469 `_] " -"Endpoints filtered by endpoint_group project association will be included in " -"the service catalog when a project scoped token is issued and " -"``endpoint_filter.sql`` is used for the catalog driver." -msgstr "" -"[`bug 1516469 `_] " -"endpoint_group のプロジェクト関連付けによってフィルタリングされたエンドポイン" -"トは、プロジェクトスコープトークンが発行され、カタログドライバに " -"``endpoint_filter.sql`` が使用されたときにサービスカタログに含まれます。" - -msgid "" -"[`bug 1519210 `_] A user " -"may now opt-out of notifications by specifying a list of event types using " -"the `notification_opt_out` option in `keystone.conf`. These events are never " -"sent to a messaging service." -msgstr "" -"[`bug 1519210 `_] " -"`keystone.conf` の `notification_opt_out` オプションを使ってイベント種別のリ" -"ストを指定することで、通知をオプトアウトすることができます。 これらのイベント" -"は、メッセージングサービスには送信されません。" - -msgid "" -"[`bug 1523369 `_] Deleting " -"a project will now cause it to be removed as a default project for users. If " -"caching is enabled the changes may not be visible until the user's cache " -"entry expires." -msgstr "" -"[`bug 1523369 `_] プロジェ" -"クトを削除すると、ユーザーのデフォルトプロジェクトからそのプロジェクトが削除" -"されます。キャッシングが有効な場合、ユーザーのキャッシュエントリーが期限切れ" -"になるまで変更内容が表示されないことがあります。" - -msgid "" -"[`bug 1524030 `_] During " -"token validation we have reduced the number of revocation events returned, " -"only returning a subset of events relevant to the token. Thus, improving " -"overall token validation performance." -msgstr "" -"[`bug 1524030 `_] トークン" -"の検証中に返される取り消しイベントの数を減らし、トークンに関連するイベントの" -"サブセットのみ返すようにしました。したがって、全体的なトークン検証のパフォー" -"マンスが向上します。" - -msgid "" -"[`bug 1524030 `_] " -"Revocation records are no longer written to the ``revocation_event`` table " -"when a domain or project is disabled. These records were only ever used " -"during the token validation process. In favor of revocation events, the " -"project or domain will be validated online when the token is validated. This " -"results in less database bloat while maintaining security during token " -"validation." -msgstr "" -"[`bug 1524030 `_] ドメイン" -"またはプロジェクトが無効になっている場合、破棄レコードは " -"``revocation_event`` テーブルに書き込まれなくなりました。これらのレコードは、" -"トークンの検証プロセスのみで使われていました。破棄イベントのために、トークン" -"が検証されるときに、プロジェクトまたはドメインはオンラインで検証されます。こ" -"れにより、トークンの検証中にセキュリティを維持しながら、データベースの膨張を" -"少なくできます。" - -msgid "" -"[`bug 1524030 `_] The " -"signature on the ``list_events`` method of ``keystone.revoke.backends.base." -"RevokeDriverBase`` has been updated. Third-party extensions that extend the " -"abstract class (``RevokeDriverBase``) should update their code according to " -"the new parameter names. The method signature has changed from::" -msgstr "" -"[`bug 1524030 `_] " -"``keystone.revoke.backends.base.RevokeDriverBase`` の ``list_events`` メソッ" -"ドを変更しました。 抽象クラス(``RevokeDriverBase``)を拡張するサードパー" -"ティー拡張は、新しいパラメーターに従ってコードを変更する必要があります。 メ" -"ソッドの変更前::" - -msgid "" -"[`bug 1525317 `_] Enable " -"filtering of identity providers based on `id`, and `enabled` attributes." -msgstr "" -"[`bug 1525317 `_] 認証プロ" -"バイダーのフィルタリングを `id` と `enabled` 属性を基にして有効化します。" - -msgid "" -"[`bug 1526462 `_] Support " -"for posixGroups with OpenDirectory and UNIX when using the LDAP identity " -"driver." -msgstr "" -"[`bug 1526462 `_] LDAP 認証" -"ドライバーを使用する場合、 OpenDirectory および UNIX での posixGroups をサ" -"ポートしました。" - -msgid "" -"[`bug 1527759 `_] Reverted " -"the change that eliminates the ability to get a V2 token with a user or " -"project that is not in the default domain. This change broke real-world " -"deployments that utilized the ability to authenticate via V2 API with a user " -"not in the default domain or with a project not in the default domain. The " -"deployer is being convinced to update code to properly handle V3 auth but " -"the fix broke expected and tested behavior." -msgstr "" -"[`bug 1527759 `_] 既定のド" -"メインにないユーザーまたはプロジェクトで V2 トークンを取得する機能を削除する" -"変更を元に戻しました。この変更は、既定のドメインにないユーザーまたはプロジェ" -"クトで V2 API 経由で認証する機能を利用していた実際のデプロイを破壊しました。" -"デプロイヤーは V3 の認証を適切に処理するためにコードを変更してくれると確信し" -"ていますが、この修正は、期待され、テストされた動作を破壊したものでした。" - -msgid "" -"[`bug 1535878 `_] " -"Originally, to perform GET /projects/{project_id}, the provided policy files " -"required a user to have at least project admin level of permission. They " -"have been updated to allow it to be performed by any user who has a role on " -"the project." -msgstr "" -"[`bug 1535878 `_] もとも" -"と、 GET /projects/{project_id} を実行するために、提供されたポリシーファイル" -"には、少なくともプロジェクトの管理者レベルの権限が必要でした。プロジェクトに" -"役割を持つユーザーなら誰でも実行できるように更新しました。" - -msgid "" -"[`bug 1541092 `_] Only " -"database upgrades from Kilo and newer are supported." -msgstr "" -"[`bug 1541092 `_] データ" -"ベースのアップグレードは Kilo 以降のみでサポートされます。" - -msgid "" -"[`bug 1542417 `_] Added " -"support for a `user_description_attribute` mapping to the LDAP driver " -"configuration." -msgstr "" -"[`bug 1542417 `_] " -"`user_description_attribute` の LDAP ドライバー設定へのマッピングがサポートさ" -"れました。" - -msgid "" -"[`bug 1543048 `_] [`bug " -"1668503 `_] Keystone now " -"supports multiple forms of password hashing. Notably bcrypt, scrypt, and " -"pbkdf2_sha512. The options are now located in the `[identity]` section of " -"the configuration file. To set the algorithm use `[identity] " -"password_hash_algorithm`. To set the number of rounds (time-complexity, and " -"memory-use in the case of scrypt) use `[identity] password_hash_rounds`. " -"`scrypt` and `pbkdf2_sha512` have further tuning options available. Keystone " -"now defaults to using `bcrypt` as the hashing algorithm. All passwords will " -"continue to function with the old sha512_crypt hash, but new password hashes " -"will be bcrypt." -msgstr "" -"[`bug 1543048 `_] [`bug " -"1668503 `_] Keystone は複数" -"の形式のパスワードハッシュをサポートするようになりました。特に bcrypt 、 " -"scrypt 、および pbkdf2_sha512 。オプションは設定ファイルの `[identity]` セク" -"ションにあります。 アルゴリズムを設定するには `[identity] " -"password_hash_algorithm` を使います。ラウンド数(scrypt の場合、時間複雑度と" -"メモリ使用量)を設定するには、 `[identity] password_hash_rounds` を使用しま" -"す。 `scrypt` と `pbkdf2_sha512` にはさらにチューニングオプションがありま" -"す。 Keystone はデフォルトのハッシュアルゴリズムとして `bcrypt` を使用するよ" -"うになっています。 すべてのパスワードは古い\n" -"sha512_crypt ハッシュで引き続き機能しますが、新しいパスワードハッシュは " -"bcrypt になります。" - -msgid "" -"[`bug 1547684 `_] A minor " -"change to the ``policy.v3cloudsample.json`` sample file was performed so the " -"sample file loads correctly. The ``cloud_admin`` rule has changed from::" -msgstr "" -"[`bug 1547684 `_] サンプル" -"ファイルが正しく読み込まれるように、 ``policy.v3cloudsample.json`` サンプル" -"ファイルを少し変更しました。 ``cloud_admin`` ルール変更前::" - -msgid "" -"[`bug 1547684 `_] A typo " -"in the ``policy.v3cloudsample.json`` sample file was causing `oslo.policy` " -"to not load the file. See the ``upgrades`` section for more details." -msgstr "" -"[`bug 1547684 `_] ``policy." -"v3cloudsample.json`` サンプルファイルのタイプミスにより `oslo.policy` がファ" -"イルをロードしていませんでした。 詳細については、``アップグレード時の注意`` " -"の節を参照してください。" - -msgid "" -"[`bug 1555830 `_] Enable " -"filtering of service providers based on `id`, and `enabled` attributes." -msgstr "" -"[`bug 1555830 `_] サービス" -"プロバイダーのフィルタリングを `id` と `enabled` 属性を基にして有効化します。" - -msgid "" -"[`bug 1561054 `_] If " -"upgrading to Fernet tokens, you must have a key repository and key " -"distribution mechanism in place, otherwise token validation may not work. " -"Please see the upgrade section for more details." -msgstr "" -"[`bug 1561054 `_] Fernet " -"トークンにアップグレードする場合は、キーリポジトリーとキー配布メカニズムを適" -"切に配置する必要があります。そうしないと、トークンの検証が機能しない可能性が" -"あります。詳細については、アップグレード時の注意のセクションを参照してくださ" -"い。" - -msgid "" -"[`bug 1561054 `_] The " -"default token provider has switched from UUID to Fernet. Please note that " -"Fernet requires a key repository to be in place prior to running Ocata, this " -"can be done running ``keystone-manage fernet_setup``. Additionally, for " -"multi-node deployments, it is imperative that a key distribution process be " -"in use before upgrading. Once a key repository has been created it should be " -"distributed to all keystone nodes in the deployment. This ensures that each " -"keystone node will be able to validate tokens issued across the deployment. " -"If you do not wish to switch token formats, you will need to explicitly set " -"the token provider for each node in the deployment by setting ``[token] " -"provider`` to ``uuid`` in ``keystone.conf``. Documentation can be found at " -"`fernet-tokens `_." -msgstr "" -"[`bug 1561054 `_] デフォル" -"トのトークンプロバイダーは、 UUID から Fernet に切り替えました。 Fernet は、" -"Ocata を実行する前にキーリポジトリーが必要であることに注意してください。これ" -"は ``keystone-manage fernet_setup`` を実行することで実現できます。さらに、マ" -"ルチノード環境では、アップグレードする前にキー配布プロセスを使用することが不" -"可欠です。キーリポジトリーを作成したら、そのリポジトリーをデプロイメントのす" -"べての Keystone ノードに配布する必要があります。これにより、各 Keystone ノー" -"ドはデプロイメント全体で発行されたトークンを検証できます。 トークン形式を切り" -"替える必要がない場合は、 ``keystone.conf`` の ``[token] provider`` を " -"``uuid`` に設定して、各ノードのトークンプロバイダーを明示的に設定する必要があ" -"ります。 ドキュメントは `fernet-tokens ` _ にありま" -"す。" - -msgid "" -"[`bug 1563101 `_] The " -"token provider driver interface has moved from ``keystone.token.provider." -"Provider`` to ``keystone.token.providers.base.Provider``. If implementing a " -"custom token provider, subclass from the new location." -msgstr "" -"[`bug 1563101 `_] トークン" -"プロバイダードライバーインタフェースを ``keystone.token.provider.Provider`` " -"から ``keystone.token.providers.base.Provider`` に移動しました。カスタムトー" -"クンプロバイダーを実装する場合は、新しい場所からサブクラス化してください。" - -msgid "" -"[`bug 1571878 `_] A valid " -"``mapping_id`` is now required when creating or updating a federation " -"protocol. If the ``mapping_id`` does not exist, a ``400 - Bad Request`` will " -"be returned." -msgstr "" -"[`bug 1571878 `_] フェデ" -"レーションプロトコルを作成または更新するときは、有効な ``mapping_id`` が必要" -"になります。 ``mapping_id`` が存在しない場合、 ``400 - Bad Request`` が返され" -"ます。" - -msgid "" -"[`bug 1582585 `_] A new " -"method ``get_domain_mapping_list`` was added to ``keystone.identity." -"mapping_backends.base.MappingDriverBase``. Third-party extensions that " -"extend the abstract class (``MappingDriverBase``) should implement this new " -"method. The method has the following signature::" -msgstr "" -"[`bug 1582585 `_] 新しいメ" -"ソッド ``get_domain_mapping_list`` が ``keystone.identity.mapping_backends." -"base.MappingDriverBase`` に追加されました。抽象クラス" -"(``MappingDriverBase``)を拡張するサードパーティー拡張は、この新しいメソッド" -"を実装する必要があります。このメソッドは次のように実装されています::" - -msgid "" -"[`bug 1590587 `_] When " -"assigning Domain Specific Roles, the domain of the role and the domain of " -"the project must match. This is now validated and the REST call will return " -"a 403 Forbidden." -msgstr "" -"[`bug 1590587 `_] ドメイン" -"固有のロールを割り当てるときは、ロールのドメインとプロジェクトのドメインが一" -"致する必要があります。現在、これが検証されており、 REST 呼び出しは 403 " -"Forbidden を返します。" - -msgid "" -"[`bug 1594482 `_] When " -"using list_limit config option, the GET /services?name={service_name} API " -"was first truncating the list and afterwards filtering by name. The API was " -"fixed to first filter by name and only afterwards truncate the result list " -"to the desired limit." -msgstr "" -"[`bug 1594482 `_] " -"list_limit 設定オプションを使用すると、 GET /services?name={service_name} " -"API が最初にリストを切り捨ててから、名前でフィルタリングしていました。 API は" -"最初に名前でフィルタリングするように修正され、その後、結果リストを目的の制限" -"で切り捨てます。" - -msgid "" -"[`bug 1611102 `_] The " -"methods ``list_endpoints_for_policy()`` and ``get_policy_for_endpoint()`` " -"have been removed from the ``keystone.endpoint_policy.backends.base." -"EndpointPolicyDriverBase`` abstract class, they were unused." -msgstr "" -"[`bug 1611102 `_] " -"``list_endpoints_for_policy()`` と ``get_policy_for_endpoint()`` メソッド" -"は使用されていないため、 ``keystone.endpoint_policy.backends.base." -"EndpointPolicyDriverBase`` 抽象クラスから削除されました。" - -msgid "" -"[`bug 1613466 `_] " -"Credentials update to ec2 type originally accepted credentials with no " -"project ID set, this would lead to an error when trying to use such " -"credential. This behavior has been blocked, so creating a non-ec2 credential " -"with no project ID and updating it to ec2 without providing a project ID " -"will fail with a `400 Bad Request` error." -msgstr "" -"[`bug 1613466 `_] プロジェ" -"クト ID が設定されていない資格情報が ec2 タイプの資格情報に更新されると、その" -"資格情報を使用するときにエラーになります。この動作はブロックされており、プロ" -"ジェクト ID を持たない ec2 以外の認証情報を作成して、それをプロジェクト ID を" -"指定せずに ec2 に更新すると、 `400 Bad Request` エラーが発生します。" - -msgid "" -"[`bug 1615014 `_] " -"Migration order is now strictly enforced. The ensure upgrade process is done " -"in the order it is officially documented and support, starting with " -"`expand`, then `migrate`, and finishing with `contract`." -msgstr "" -"[`bug 1615014 `_] 移行指示" -"が厳密に強制されるようになりました。確実なアップグレードプロセスは、公式に文" -"書化されている順序で実行され、 `expand` で開始、次に `migrate` となり、 " -"`contract` での終了をサポートしています。" - -msgid "" -"[`bug 1616424 `_] Provide " -"better exception messages when creating OAuth request tokens and OAuth " -"access tokens via the ``/v3/OS-OAUTH1/request_token`` and ``/v3/OS-OAUTH1/" -"access_token`` APIs, respectively." -msgstr "" -"[`bug 1616424 `_] ``/v3/OS-" -"OAUTH1/request_token`` と ``/ v3/OS-OAUTH1/access_token`` API を使って、 " -"OAuth リクエストトークンと OAuth アクセストークンを作成する際の例外メッセージ" -"が改善されました。" - -msgid "" -"[`bug 1616424 `_] Python " -"build-in exception was raised if create request token or access token " -"request from client with invalid request parameters, invalid signature for " -"example. The implementation is hardened by showing proper exception and " -"displaying the failure reasons if existent." -msgstr "" -"[`bug 1616424 `_] Python の" -"ビルドインの例外は、無効なリクエストパラメータを持つクライアントからの要求" -"トークンまたはアクセストークンの作成要求、例えば無効な署名などの場合に発生し" -"ました。適切な例外を表示し、存在する場合は失敗の理由を表示することによって、" -"実装が強化されます。" - -msgid "" -"[`bug 1622310 `_] A new " -"method ``delete_trusts_for_project`` has been added to ``keystone.trust." -"backends.base.TrustDriverBase``. Third-party extensions that extend the " -"abstract class (``TrustDriverBase``) should be updated according to the new " -"parameter names. The signature for the new method is::" -msgstr "" -"[`bug 1622310 `_] 新しいメ" -"ソッド ``delete_trusts_for_project`` が ``keystone.trust.backends.base." -"TrustDriverBase`` に追加されました。抽象クラス(``TrustDriverBase``)を拡張す" -"るサードパーティー拡張は、新しいパラメータに従って変更する必要があります。 新" -"しいメソッドは次のように実装されています::" - -msgid "" -"[`bug 1622310 `_] Trusts " -"will now be invalidated if: the project to which the trust is scoped, or the " -"user (trustor or trustee) for which the delegation is assigned, has been " -"deleted." -msgstr "" -"[`bug 1622310 `_] 信頼がス" -"コープされているプロジェクト、または委任が割り当てられているユーザー(委託者" -"または受託者)が削除された場合、信頼は無効になります。" - -msgid "" -"[`bug 1636950 `_] New " -"option ``[ldap] connection_timeout`` allows a deployer to set a " -"``OPT_NETWORK_TIMEOUT`` value to use with the LDAP server. This allows the " -"LDAP server to return a ``SERVER_DOWN`` exception, if the LDAP URL is " -"incorrect or if there is a connection failure. By default, the value for " -"``[ldap] connection_timeout`` is -1, meaning it is disabled. Set a positive " -"value (in seconds) to enable the option." -msgstr "" -"[`bug 1636950 `_] 新しいオ" -"プション ``[ldap] connection_timeout`` は、デプロイヤーが LDAP サーバーで使用" -"するための ``OPT_NETWORK_TIMEOUT`` 値を設定できるようにします。これにより、" -"LDAP URLが正しくない場合や接続に失敗した場合、 LDAP サーバーは " -"``SERVER_DOWN`` 例外を返すことができます。デフォルトでは、 ``[ldap] " -"connection_timeout`` の値は -1 であり、無効になっています。オプションを有効に" -"するには、正の値(秒単位)を設定します。" - -msgid "" -"[`bug 1638603 `_] Add " -"support for nested groups in Active Directory. A new boolean option ``[ldap] " -"group_ad_nesting`` has been added, it defaults to ``False``. Enable the " -"option is using Active Directory with nested groups. This option will impact " -"the ``list_users_in_group``, ``list_groups_for_user``, and " -"``check_user_in_group`` operations." -msgstr "" -"[`bug 1638603 `_] Active " -"Directory のネストされたグループのサポートを追加しました。新しいブール値のオ" -"プション ``[ldap] group_ad_nesting`` を追加しました。デフォルトは ``False`` " -"です。有効にすると、ネストされたグループを持つ Active Directory を使用できま" -"す。このオプションは、 ``list_users_in_group``、 ``list_groups_for_user``、お" -"よび ``check_user_in_group`` 操作に影響します。" - -msgid "" -"[`bug 1638603 `_] Support " -"nested groups in Active Directory. A new boolean option ``[ldap] " -"group_ad_nesting`` has been added, it defaults to ``False``. Enable the " -"option is using Active Directory with nested groups. This option will impact " -"the ``list_users_in_group``, ``list_groups_for_user``, and " -"``check_user_in_group`` operations." -msgstr "" -"[`bug 1638603 `_] Active " -"Directory のネストされたグループをサポートします。新しいブール値のオプション " -"``[ldap] group_ad_nesting`` が追加され、デフォルトは ``False`` です。このオプ" -"ションは、ネストされたグループのある Active Directory を使用可能にします。こ" -"のオプションは、 ``list_users_in_group``、 ``list_groups_for_user``、および " -"``check_user_in_group`` 操作に影響します。" - -msgid "" -"[`bug 1641645 `_] RBAC " -"protection was removed from the `Self-service change user password` API (``/" -"v3/user/$user_id/password``), meaning, a user can now change their password " -"without a token specified in the ``X-Auth-Token`` header. This change will " -"allow a user, with an expired password, to update their password without the " -"need of an administrator." -msgstr "" -"[`bug 1641645 `_] RBAC保護" -"が `Self-service change user password` API (``/v3/user/$ user_id/" -"password``)から削除されました。つまり、ユーザーは ``X- Auth-Token` ヘッダー" -"に指定されているトークンを使用せずにパスワードを変更できるようになりました。" -"この変更により、期限切れのパスワードを持つユーザーは、管理者の介入なしにパス" -"ワードを更新できます。" - -msgid "" -"[`bug 1641654 `_] The " -"``healthcheck`` middleware from `oslo.middleware` has been added to the " -"keystone application pipelines by default. The following section has been " -"added to ``keystone-paste.ini``::" -msgstr "" -"[`bug 1641654 `_] `oslo." -"middleware` の ``healthcheck`` ミドルウェアは、デフォルトで KeyStone のアプリ" -"ケーションパイプラインに追加されています。 次のセクションが ``keystone-paste." -"ini`` に追加されました。" - -msgid "" -"[`bug 1641654 `_] The " -"``healthcheck`` middleware from `oslo.middleware` has been added to the " -"keystone application pipelines by default. This middleware provides a common " -"method to check the health of keystone. Refer to the example paste provided " -"in ``keystone-paste.ini`` to see how to include the ``healthcheck`` " -"middleware." -msgstr "" -"[`bug 1641654 `_] `oslo." -"middleware` の ``healthcheck`` ミドルウェアは、デフォルトで Keystone のアプリ" -"ケーションパイプラインに追加されています。 このミドルウェアは、Keystone の健" -"全性をチェックする一般的な方法を提供します。 ``keystone-paste.ini`` に用意さ" -"れている例を参照して、 ``healthcheck`` ミドルウェアを含める方法を見てくださ" -"い。" - -msgid "" -"[`bug 1641660 `_] The " -"default value for ``[DEFAULT] notification_format`` has been changed from " -"``basic`` to ``cadf``. The CADF notifications have more information about " -"the user that initiated the request." -msgstr "" -"[`bug 1641660 `_] " -"``[DEFAULT] notification_format`` のデフォルト値は ``basic`` から ``cadf`` に" -"変更されました。 CADF 通知には、要求を開始したユーザーに関する詳細情報があり" -"ます。" - -msgid "" -"[`bug 1641660 `_] The " -"default value for ``[DEFAULT] notification_opt_out`` has been changed to " -"include: ``identity.authenticate.success``, ``identity.authenticate." -"pending`` and ``identity.authenticate.failed``. If a deployment relies on " -"these notifications, then override the default setting." -msgstr "" -"[`bug 1641660 `_] " -"``[DEFAULT] notification_opt_out`` のデフォルト値は、 ``identity." -"authenticate.success``、 ``identity.authenticate.pending``、 ``identity." -"authenticate.failed`` を含むように変更されました。 デプロイメントがこれらの通" -"知に依存している場合は、デフォルト設定を書き換えてください。" - -msgid "" -"[`bug 1641816 `_] The " -"``[token] cache_on_issue`` option is now enabled by default. This option has " -"no effect unless global caching and token caching are enabled." -msgstr "" -"[`bug 1641816 `_] デフォル" -"トで ``[token] cache_on_issue`` オプションが有効になりました。このオプション" -"は、グローバルキャッシングとトークンキャッシングが有効になっていない限り無効" -"です。" - -msgid "" -"[`bug 1642348 `_] Added " -"new option ``[security_compliance] lockout_ignored_user_ids`` to allow " -"deployers to specify users that are exempt from PCI lockout rules." -msgstr "" -"[`bug 1642348 `_] デプロイ" -"ヤーが PCI ロックアウトルールから除外されているユーザーを指定できるようにする" -"新しいオプション ``[security_compliance] lockout_ignored_user_ids`` が追加さ" -"れました。" - -msgid "" -"[`bug 1642457 `_] Handle " -"disk write and IO failures when rotating keys for Fernet tokens. Rather than " -"creating empty keys, properly catch and log errors when unable to write to " -"disk." -msgstr "" -"[`bug 1642457 `_] Fernet " -"トークンのキーをローテーションするときの、ディスク書き込みと I/O 失敗を処理し" -"ます。空のキーを作成するのではなく、ディスクに書き込めないときにエラーを適切" -"にキャッチしてログに記録します。" - -msgid "" -"[`bug 1642687 `_] The " -"signature on the ``create_federated_user`` method of ``keystone.identity." -"shadow_backends.base.ShadowUsersDriverBase`` has been updated." -msgstr "" -"[`bug 1642687 `_] " -"``keystone.identity.shadow_backends.base.ShadowUsersDriverBase`` の " -"``create_federated_user`` メソッドにおける署名が変更されました。" - -msgid "" -"[`bug 1642687 `_] Upon a " -"successful upgrade, all existing ``identity providers`` will now be " -"associated with a automatically created domain. Each ``identity provider`` " -"that existed prior to the `Ocata` release will now have a ``domain_id`` " -"field. The new domain will have an ``id`` (random UUID), a ``name`` (that " -"will match the ``identity provider`` ID , and be ``enabled`` by default." -msgstr "" -"[`bug 1642687 `_] アップグ" -"レードが成功すると、すべての既存の ``identity provider`` が自動的に作成された" -"ドメインに関連付けられます。 `Ocata` リリースより前に存在していた``identity " -"provider`` には ``domain_id`` フィールドが追加されました。新しいドメインは " -"``id`` (ランダムな UUID) および ``identity provider`` ID と一致する " -"``name`` を持ち、デフォルトでは ``enabled`` になります。" - -msgid "" -"[`bug 1642687 `_] Users " -"that authenticate with an ``identity provider`` will now have a " -"``domain_id`` attribute, that is associated with the ``identity provider``." -msgstr "" -"[`bug 1642687 `_] " -"``identity provider`` で認証するユーザーは、 ``domain_id`` 属性を持つようにな" -"りました。これは、 ``identity provider`` と結びついています。" - -msgid "" -"[`bug 1642687 `_] When " -"registering an ``identity provider`` via the OS-FEDERATION API, it is now " -"recommended to include a ``domain_id`` to associate with the ``identity " -"provider`` in the request. Federated users that authenticate with the " -"``identity provider`` will now be associated with the ``domain_id`` " -"specified. If no ``domain_id`` is specified, then a domain will be " -"automatically created." -msgstr "" -"[`bug 1642687 `_] OS-" -"FEDERATION API を介して ``identity provider`` を登録する際には、要求内の " -"``identity provider`` に関連付けるために ``domain_id`` を含むことが推奨されて" -"います。 ``identity provider`` で認証された統合されたユーザーは、指定された " -"``domain_id`` に関連付けられます。 ``domain_id`` を指定しないと、自動的にドメ" -"インが作成されます。" - -msgid "" -"[`bug 1642692 `_] When a " -"`federation protocol` is deleted, all users that authenticated with the " -"`federation protocol` will also be deleted." -msgstr "" -"[`bug 1642692 `_] 1つの" -"`federation protocol` が削除されると、`federation protocol` で認証されたすべ" -"てのユーザーも削除されます。" - -msgid "" -"[`bug 1649138 `_] When " -"using LDAP as an identity backend, the initial bind will now occur upon " -"creation of a connection object, i.e. early on when performing LDAP queries, " -"no matter whether the bind is authenticated or anonymous, so that any " -"connection errors can be handled correctly and early." -msgstr "" -"[`bug 1649138 `_] 認証バッ" -"クエンドとして LDAP を使用する場合、初期のバインドは接続オブジェクトの作成時" -"に発生します。つまり、LDAP クエリーの実行の早期の段階で、バインドが認証されて" -"いるか匿名であるかにかかわらず、接続エラーを正しく、早期に処理できます。" - -msgid "" -"[`bug 1650676 `_] " -"Authentication plugins now required ``AuthContext`` objects to be used. This " -"has added security features to ensure information such as the ``user_id`` " -"does not change between authentication methods being processed by the " -"server. The ``keystone.controllers.Auth.authenticate`` method now requires " -"the argument ``auth_context`` to be an actual ``AuthContext`` object." -msgstr "" -"[`bug 1650676 `_] 認証プラ" -"グインは、 ``AuthContext`` オブジェクトを使用する必要があります。これにより、" -"サーバーが処理する認証方法の間で ``user_id`` などの情報が変更されないようにす" -"るためのセキュリティ機能が追加されました。 ``keystone.controllers.Auth." -"authenticate`` メソッドは、引数 ``auth_context`` を実際の ``AuthContext`` オ" -"ブジェクトにする必要があります。" - -msgid "" -"[`bug 1651989 `_] Due to " -"``bug 1547684``, when using the ``policy.v3cloudsample.json`` sample file, a " -"domain admin token was being treated as a cloud admin. Since the " -"``is_admin_project`` functionality only supports project-scoped tokens, we " -"automatically set any domain scoped token to have the property " -"``is_admin_project`` to ``False``." -msgstr "" -"[`bug 1651989 `_] ``bug " -"1547684`` によって、``policy.v3cloudsample.json`` サンプルファイルを使用した" -"時に、ドメイン管理者トークンがクラウド管理者として扱われれていました。" -"``is_admin_project`` 機能がプロジェクトにスコープされたトークンのみをサポート" -"しているので、 ``is_admin_project`` プロパティを持つすべてのドメインにスコー" -"プされたトークンに ``False``に自動的に設定します。" - -msgid "" -"[`bug 1656076 `_] The " -"various plugins under ``keystone.controllers.Auth.authenticate`` now require " -"``AuthContext`` objects to be returned." -msgstr "" -"[`bug 1656076 `_] " -"``keystone.controllers.Auth.authenticate`` 配下の様々なプラグインは、 " -"``AuthContext`` オブジェクトを返す必要があります。" - -msgid "" -"[`bug 1659730 `_] The " -"signature on the ``authenticate`` method of ``keystone.auth.plugins.base." -"AuthMethodHandler`` has been updated. Third-party extensions that extend the " -"abstract class (``AuthMethodHandler``) should update their code according to " -"the new parameter names. The method signature has changed from::" -msgstr "" -"[`bug 1659730 `_] " -"``keystone.auth.plugins.base.AuthMethodHandler`` の ``authenticate`` メソッド" -"にある署名が変更されました。抽象クラス(``AuthMethodHandler``)を継承したサー" -"ドパーティー製の拡張は、新しいパラメーター名にしたがって、そのコードを変更す" -"る必要があります。メソッドの署名は以下から変更されました。" - -msgid "" -"[`bug 1659995 `_] New " -"options have been made available via the user create and update API (``POST/" -"PATCH /v3/users``) call, the options will allow an admin to mark users as " -"exempt from certain PCI requirements via an API." -msgstr "" -"[`bug 1659995 `_] 新しいオ" -"プションは、ユーザー作成更新 API (``POST/PATCH /v3/users``)呼び出しを使用し" -"て、管理者がユーザーを特定の PCI 要件から免除されるようにマークすることを可能" -"にします。" - -msgid "" -"[`bug 1659995 `_] The " -"config option ``[security_compliance] password_expires_ignore_user_ids`` has " -"been deprecated in favor of using the option value set, available via the " -"user create and update API call" -msgstr "" -"[`bug 1659995 `_] 設定オプ" -"ション ``[security_compliance] password_expires_ignore_user_ids`` は非推奨と" -"なり、オプションの値セットの使用を推奨しています。これは、ユーザー作成および" -"更新 API 呼び出しで利用できます。" - -msgid "" -"[`bug 1670382 `_] The ldap " -"config group_members_are_ids has been added to the whitelisted options " -"allowing it to now be used in the domain config API and `keystone-manage " -"domain_config_upload`" -msgstr "" -"[`bug 1670382 `_] LDAP 設定" -"のgroup_members_are_ids がホワイトリストされたオプションに追加され、ドメイン" -"設定 API と `keystone-manage domain_config_upload` で使用できるようになりまし" -"た。" - -msgid "" -"[`bug 1674415 `_] Fixed " -"issue with translation of keystone error messages which was not happening in " -"case of any error messages from identity API with locale being set." -msgstr "" -"[`bug 1674415 `_] ロケール" -"が設定されている 認証 API から、どんなエラーメッセージも発生しないという、 " -"Keystone エラーメッセージの翻訳に関する問題を修正しました。" - -msgid "" -"[`bug 1676497 `_] `bindep` " -"now correctly reports the `openssl-devel` binary dependency for rpm distros " -"instead of `libssl-dev`." -msgstr "" -"[`bug 1676497 `_] `bindep` " -"は、 `libssl-dev` の代わりに rpm ディストリビューションの `openssl-devel` バ" -"イナリー依存関係を正しく報告するようになりました。" - -msgid "" -"[`bug 1684994 `_] This " -"catches the ldap.INVALID_CREDENTIALS exception thrown when trying to connect " -"to an LDAP backend with an invalid username or password, and emits a message " -"back to the user instead of the default 500 error message." -msgstr "" -"[`bug 1684994 `_] 無効な" -"ユーザー名、またはパスワードを使用して LDAP バックエンドに接続しようとしたと" -"きにスローされるldap.INVALID_CREDENTIALS 例外がキャッチされ、デフォルトの " -"500 エラーメッセージではなくユーザーにメッセージが返されます。" - -msgid "" -"[`bug 1687593 `_] Ensure " -"that the URL used to make the request when creating OAUTH1 request tokens is " -"also the URL that verifies the request token." -msgstr "" -"[`bug 1687593 `_] OAUTH1 要" -"求トークンを作成するときの要求を行うために使用される URL が、要求トークンを検" -"証する URL でもあることを確実にしました。" - -msgid "" -"[`bug 1688188 `_] When " -"creating an IdP, if a domain was generated for it and a conflict was raised " -"while effectively creating the IdP in the database, the auto-generated " -"domain is now cleaned up." -msgstr "" -"[`bug 1688188 `_] IdP を作" -"成するときに、そのためのドメインが生成され、データベースに IdP を効果的に作成" -"して競合が発生した場合、自動生成ドメインがクリーンアップされるようになりまし" -"た。" - -msgid "" -"[`bug 1689616 `_] " -"Significant improvements have been made when performing a token flush on " -"massive data sets." -msgstr "" -"[`bug 1689616 `_] 膨大な" -"データセットに対してトークンフラッシュを実行するときの、重要な改善が行われま" -"した。" - -msgid "" -"[`bug 1696574 `_] All GET " -"APIs within keystone now have support for HEAD, if not already implemented. " -"All new HEAD APIs have the same response codes and headers as their GET " -"counterparts. This aids in client-side processing, especially caching." -msgstr "" -"[`bug 1696574 `_] Keystone " -"内のすべての\n" -"GET API は、まだ実装されていない場合は HEAD をサポートします。すべての新しい " -"HEAD API は、GET のものと同じレスポンスコードとヘッダーを持っています。 これ" -"は、クライアント側の処理、特にキャッシングに役立ちます。" - -msgid "" -"[`bug 1700852 `_] Keystone " -"now supports caching of the `GET|HEAD /v3/users/{user_id}/projects` API in " -"an effort to improve performance." -msgstr "" -"[`bug 1700852 `_] Keystone " -"は、パフォーマンスを向上させるために、 `GET|HEAD /v3/users/{user_id}/" -"projects` API のキャッシュをサポートしました。" - -msgid "" -"[`bug 1701324 `_] Token " -"bodies now contain only unique roles in the authentication response." -msgstr "" -"[`bug 1701324 `_] トークン" -"本体は、認証応答に固有のロールのみを含むようになりました。" - -msgid "" -"[`bug 1702211 `_] Password " -"`created_at` field under some versions/deployments of MySQL would lose sub-" -"second precision. This means that it was possible for passwords to be " -"returned out-of-order when changed within one second (especially common in " -"testing). This change stores password `created_at` and `expires_at` as an " -"integer instead of as a DATETIME data-type." -msgstr "" -"[`bug 1702211 `_] MySQL の" -"いくつかのバージョン/デプロイメントでは、パスワードの `created_at` フィールド" -"は 1 秒未満の精度を失います。 これは、 1 秒以内にパスワードが変更されたときに" -"パスワードが乱れる可能性があることを意味します(特にテストでは一般的です)。" -"この変更は、パスワードの `created_at` と `expires_at` を DATETIME データ型で" -"はなく整数として保存します。" - -msgid "" -"[`bug 1703369 `_] There " -"was a typo for the identity:get_identity_provider rule in the default " -"``policy.json`` file in previous releases. The default value for that rule " -"was the same as the default value for the default rule (restricted to admin) " -"so this typo was not readily apparent. Anyone customizing this rule should " -"review their settings and confirm that they did not copy that typo. More " -"context regarding the purpose of this backport can be found in the bug " -"report." -msgstr "" -"[`bug 1703369 `_] 以前のリ" -"リースのデフォルトの ``policy.json`` ファイルには、identity:" -"get_identity_provider ルールにタイプミスがありました。そのルールのデフォルト" -"値はデフォルトルールのデフォルト値(adminに制限されています)と同じで、このタ" -"イプミスが容易には判明しませんでした。このルールをカスタマイズしたら、設定を" -"確認して、そのタイプミスをコピーしていないことを確認する必要があります。この" -"バックポートの目的に関する詳細は、バグレポートに記載されています。" - -msgid "" -"[`bug 1703369 `_] There " -"was a typo for the identity:get_identity_provider rule in the default " -"``policy.json`` file in previous releases. The default value for that rule " -"was the same as the default value for the default rule (restricted to admin) " -"so this typo was not readily apparent. Anyone customizing this rule should " -"review their settings and confirm that they did not copy that typo. " -"Particularly given that the default rule is being removed in Pike with the " -"move of policy into code." -msgstr "" -"[`bug 1703369 `_] 以前のリ" -"リースのデフォルトの ``policy.json`` ファイルには、identity:" -"get_identity_provider ルールにタイプミスがありました。そのルールのデフォルト" -"値はデフォルトルールのデフォルト値(adminに制限されています)と同じで、このタ" -"イプミスが容易には判明しませんでした。このルールをカスタマイズしたら、設定を" -"確認して、そのタイプミスをコピーしていないことを確認する必要があります。特に" -"ポリシーのコードへの移行と伴に、 Pike ではデフォルトルールが削除されているこ" -"とに注意してください。" - -msgid "" -"[`bug 1704205 `_] All " -"users and groups are required to have a name. Prior to this fix, Keystone " -"was not properly enforcing this for LDAP users and groups. Keystone will now " -"ignore users and groups that do not have a value for the LDAP attribute " -"which Keystone has been configured to use for that entity's name." -msgstr "" -"[`bug 1704205 `_] すべての" -"ユーザーとグループには名前が必要です。この修正に先立って、 Keystone は LDAP " -"ユーザーとグループに対してこれを適切に実施していませんでした。 Keystone は、" -"そのエンティティの名前に使用するように設定されている LDAP 属性の値を持たない" -"ユーザーおよびグループを無視します。" - -msgid "" -"[`bug 1705485 `_] A " -"`previous change `_ removed policy " -"from the self-service password API. Since a user is required to authenticate " -"to change their password, protection via policy didn't necessarily make " -"sense. This change removes the default policy from code, since it is no " -"longer required or used by the service. Note that administrative password " -"resets for users are still protected via policy through a separate endpoint." -msgstr "" -"[`bug 1705485 `_] 前回の変" -"更`_ ではセルフサービスパスワード " -"API からポリシーが削除されました。 ユーザーはパスワードを変更するために認証す" -"る必要があるため、ポリシーによる保護は必ずしも意味をなさないものです。この変" -"更により、デフォルトのポリシーはコードから削除されます。サービスで必要とされ" -"なくなったためです。ユーザーの管理パスワードのリセットは、ポリシーによって別" -"のエンドポイントを介して保護されます。" - -msgid "" -"[`bug 1705485 `_] The " -"`change_password` protection policy can be removed from file-based policies. " -"This policy is no longer used to protect the self-service password change " -"API since the logic was moved into code. Note that the administrative " -"password reset functionality is still protected via policy on the " -"`update_user` API." -msgstr "" -"[`bug 1705485 `_] " -"`change_password` 保護ポリシーは、ファイルベースのポリシーから削除することが" -"できます。このポリシーは、ロジックがコードに移行されたため、セルフサービスパ" -"スワード変更 API を保護するために使用されなくなりました。管理パスワードのリ" -"セット機能は `update_user` API のポリシーで保護されています。" - -msgid "" -"[`bug 1727099 `_] When " -"users try to changes their password, the total number which includes the new " -"password should not be greater or equal to the " -"``unique_last_password_count`` config options. But the help and error " -"messages for this scenario are not described clearly. Now the messges are " -"updated to be more clear." -msgstr "" -"[`bug 1727099 `_] ユーザー" -"がパスワードを変更しようとするとき、新しいパスワードは、新しいパスワードを含" -"んで、設定オプション ``unique_last_password_count`` 個以内で一意でなければな" -"りません。 しかし、ヘルプとエラーメッセージは明確は説明していませんでした。" -"メッセージは更新され、より明確になりました。" - -msgid "" -"[`bug 1727726 `_] All " -"users and groups are required to have a name. Prior to this fix, Keystone " -"was allowing LDAP users and groups whose name has only empty white spaces. " -"Keystone will now ignore users and groups that do have only white spaces as " -"value for the LDAP attribute which Keystone has been configured to use for " -"that entity's name." -msgstr "" -"[`bug 1727726 `_] すべての" -"ユーザーとグループには名前が必要です。この修正以前は、 Keystone は名前に空白" -"だけがある LDAP ユーザーとグループを許可していました。Keystone は、使用するよ" -"う設定されたエンティティ名の LDAP 属性が、値として空白のみを持つユーザーおよ" -"びグループを無視するようになりました。" - -msgid "" -"[`bug 1728690 `_] The " -"``keystone-manage bootstrap`` command will only create the admin role and " -"will no longer create a default member role. Please create any additional " -"roles you need after running ``bootstrap`` by using the ``openstack role " -"create`` command." -msgstr "" -"[`bug 1728690 `_] " -"``keystone-manage bootstrap`` コマンドは admin ロールを作成するだけで、もはや" -"デフォルトのメンバーロールを作成しません。`` bootstrap`` を実行した後、" -"``openstack role create`` コマンドを使って必要なロールを追加してください。" - -msgid "" -"[`bug 1728690 `_] The " -"``member_role_id`` and ``member_role_name`` config options were used to " -"create a default member role for keystone v2 role assignments, but with the " -"removal of the v2 API it is no longer necessary to create this default role. " -"This option is deprecated and will be removed in the S release. If you are " -"depending on having a predictable role name and ID for this member role you " -"will need to update your tooling." -msgstr "" -"[`bug 1728690 `_] " -"``member_role_id`` と ``member_role_name`` 設定オプションは、Keystone v2 の" -"ロール割り当てのためのデフォルトのメンバーロールを作成するために使用されまし" -"たが、v2 API の削除により、このデフォルトロールを作成する必要はありません。こ" -"のオプションは非推奨となり、S リリースで削除予定です。想定しているロール名と " -"ID に依存している場合、ユーザーはツールを更新する必要があります。" - -msgid "" -"[`bug 1733754 `_] Keystone " -"didn't validate the OS-TRUST:trust key of the authentication request is " -"actually a dictionary. This results in a 500 Internal Server Error when it " -"should really be a 400 Bad Request." -msgstr "" -"[`bug 1733754 `_] Keystone " -"は認証リクエストの OS-TRUST:trust 鍵が辞書型かを検証しませんでした。これによ" -"り、実際には 400 Bad Request が発生すべき場合に、500 Internal Server Error が" -"発生します。" - -msgid "" -"[`bug 1734244 `_] Return a " -"400 status code instead of a 500 when creating a trust with extra attributes " -"in the roles parameter." -msgstr "" -"[`bug 1734244 `_] roles パ" -"ラメーターに余分な属性を含んで信頼を作成するとき、500 ではなく 400 のステータ" -"スコードを返します。" - -msgid "" -"[`bug 1736875 `_] Add " -"schema check to return a 400 status code instead of a 500 when authorize a " -"request token with non-id attributes in the `roles` parameter." -msgstr "" -"[`bug 1736875 `_] `roles` " -"パラメータに非 id 属性を持つリクエストトークンを認可するとき、スキーマチェッ" -"クを追加して 500 ではなく 400 のステータスコードを返します。" - -msgid "" -"[`bug 1740951 `_] A new " -"method was added that made it so oslo.policy sample generation scripts can " -"be used with keystone. The ``oslopolicy-policy-generator`` script will now " -"generate a policy file containing overrides and defaults registered in code." -msgstr "" -"[`bug 1740951 `_] oslo." -"policy のサンプル生成スクリプトを Keystone で使用できるようにする新しい方法が" -"追加されました。 ``oslopolicy-policy-generator`` は、上書きとコードに登録され" -"ているデフォルトを含むポリシーファイルを生成します。" - -msgid "" -"[`bug 96869 `_] A pair of " -"configuration options have been added to the ``[resource]`` section to " -"specify a special ``admin`` project: ``admin_project_domain_name`` and " -"``admin_project_name``. If these are defined, any scoped token issued for " -"that project will have an additional identifier ``is_admin_project`` added " -"to the token. This identifier can then be checked by the policy rules in the " -"policy files of the services when evaluating access control policy for an " -"API. Keystone does not yet support the ability for a project acting as a " -"domain to be the admin project. That will be added once the rest of the " -"code for projects acting as domains is merged." -msgstr "" -"[`bug 96869 `_] " -"``[resource]`` セクションに、特別な ``admin`` プロジェクト " -"``admin_project_domain_name`` と ``admin_project_name`` を指定するための、一" -"対の設定オプションが追加されました。これらが定義されている場合、そのプロジェ" -"クトに対して発行されたスコープ付きトークンは、トークンに追加された追加の識別" -"子 ``is_admin_project`` を持ちます。この識別子は、 API がアクセス制御ポリシー" -"を評価するときに、サービスのポリシーファイル内のポリシールールによってチェッ" -"クできます。 Keystone は、まだドメインとして動作しているプロジェクトが管理プ" -"ロジェクトになる機能をサポートしていません。 これは、ドメインとして動作してい" -"るプロジェクトのための残りのコードがマージされると追加されます。" - -msgid "" -"[`bug 968696 `_] The work " -"to introduce `system-scope `_ in addition to associating `scope types `_ to operations with ``oslo.policy`` will give project developers the " -"ability to fix `bug 968696 `_." -msgstr "" -"[`bug 968696 `_] `system-" -"scope `_ を導入" -"する作業、および ``oslo.policy`` による `スコープ種別 `_ の操作への割り当てとともに、プロジェクト開発者が `バグ 968696 " -"`_ を修正できるようにしまし" -"た。" - -msgid "" -"`[DEFAULT] crypt_strength` is deprecated in favor of `[identity] " -"password_hash_rounds`. Note that `[DEFAULT] crypt_strength` is still used " -"when `[identity] rolling_upgrade_password_hash_compat` is set to `True`." -msgstr "" -"`[DEFAULT] crypt_strength` は、 `[identity] password_hash_rounds` のために 非" -"推奨となりました。 `[identity] rolling_upgrade_password_hash_compat` が ` " -"True` に設定されているとき、 `[DEFAULT] crypt_strength` は引き続き使用される" -"ことに注意してください。" - -msgid "" -"`[`blueprint policy-in-code `_] Keystone now supports the ability to register default " -"policies in code. This makes policy file maintenance easier by allowing " -"duplicated default policies to be removed from the policy file. The only " -"policies that should exist within a deployment's policy file after Pike " -"should be policy overrides. Note that there is no longer a default value for " -"the default rule. That rule is only checked when the more specific rule " -"cannot be found, and with policy in code all rules should be found in code " -"even if they are not in the policy file. To generate sample policy files " -"from default values, prune default policies from existing policy files, or " -"familiarize yourself with general policy usage, please see the `usage " -"documentation `_ provided in oslo.policy." -msgstr "" -"`[`blueprint policy-in-code `_] Keystone は、コードでデフォルトポリシーを登録する機能をサ" -"ポートしました。 これにより、重複したデフォルトポリシーをポリシーファイルから" -"削除することで、ポリシーファイルのメンテナンスが容易になります。Pike 以後のデ" -"プロイにあるポリシーファイル内に存在する唯一のポリシーは、ポリシーを上書きさ" -"れる必要があります。 デフォルトルールのデフォルト値はもはや存在しないことに注" -"意してください。 このルールは、さらに指定されたルールが見つからない場合にのみ" -"チェックされ、コードによるのポリシーでは、すべてのルールがポリシーファイル内" -"になくてもコード内に見つかるようにする必要があります。デフォルト値からサンプ" -"ルポリシーファイルを生成したり、既存のポリシーファイルからデフォルトポリシー" -"を削除したり、ポリシーの一般的な使い方を理解するには、oslo.policy で提供され" -"ている `usage documentation `_ を参照してください。 " - -msgid "``add user to group``" -msgstr "``ユーザーのグループへの追加``" - -msgid "``create group``" -msgstr "``グループの作成``" - -msgid "``create user``" -msgstr "``ユーザーの作成``" - -msgid "``delete group``" -msgstr "``グループの削除``" - -msgid "``delete user``" -msgstr "``ユーザーの削除``" - -msgid "``issue_v2_token``" -msgstr "``issue_v2_token``" - -msgid "``issue_v3_token``" -msgstr "``issue_v3_token``" - -msgid "" -"``keystone-manage db_sync`` will no longer create the Default domain. This " -"domain is used as the domain for any users created using the legacy v2.0 " -"API. A default domain is created by ``keystone-manage bootstrap`` and when a " -"user or project is created using the legacy v2.0 API." -msgstr "" -"``keystone-manage db_sync`` は、デフォルトドメインを作成しません。 このドメイ" -"ンは、従来の v2.0 API を使用して作成されたすべてのユーザーのドメインとして使" -"用されます。 デフォルトのドメインは、 ``keystone-manage bootstrap`` 、あるい" -"はユーザーやプロジェクトが従来の v2.0 API を使って作成されたときに作成されま" -"す。" - -msgid "``keystone.common.kvs.backends.inmemdb.MemoryBackend``" -msgstr "``keystone.common.kvs.backends.inmemdb.MemoryBackend``" - -msgid "``keystone.common.kvs.backends.memcached.MemcachedBackend``" -msgstr "``keystone.common.kvs.backends.memcached.MemcachedBackend``" - -msgid "``keystone.token.persistence.backends.kvs.Token``" -msgstr "``keystone.token.persistence.backends.kvs.Token``" - -msgid "``keystone/common/cache/backends/memcache_pool``" -msgstr "``keystone/common/cache/backends/memcache_pool``" - -msgid "``keystone/common/cache/backends/mongo``" -msgstr "``keystone/common/cache/backends/mongo``" - -msgid "``keystone/common/cache/backends/noop``" -msgstr "``keystone/common/cache/backends/noop``" - -msgid "``keystone/contrib/admin_crud``" -msgstr "``keystone/contrib/admin_crud``" - -msgid "``keystone/contrib/endpoint_filter``" -msgstr "``keystone/contrib/endpoint_filter``" - -msgid "``keystone/contrib/federation``" -msgstr "``keystone/contrib/federation``" - -msgid "``keystone/contrib/oauth1``" -msgstr "``keystone/contrib/oauth1``" - -msgid "``keystone/contrib/revoke``" -msgstr "``keystone/contrib/revoke``" - -msgid "``keystone/contrib/simple_cert``" -msgstr "``keystone/contrib/simple_cert``" - -msgid "``keystone/contrib/user_crud``" -msgstr "``keystone/contrib/user_crud``" - -msgid "" -"``openstack_user_domain`` and ``openstack_project_domain`` attributes were " -"added to SAML assertion in order to map user and project domains, " -"respectively." -msgstr "" -"ユーザーとプロジェクトのドメインをそれぞれマッピングするために、 " -"``openstack_user_domain`` と ``openstack_project_domain`` 属性が SAML アサー" -"ションに追加されました。" - -msgid "``remove user from group``" -msgstr "``ユーザーのグループからの削除``" - -msgid "``update group``" -msgstr "``グループの更新``" - -msgid "``update user``" -msgstr "``ユーザーの更新``" - -msgid "``validate_non_persistent_token``" -msgstr "``validate_non_persistent_token``" - -msgid "``validate_v2_token``" -msgstr "``validate_v2_token``" - -msgid "``validate_v3_token``" -msgstr "``validate_v3_token``" - -msgid "all config options under ``[kvs]`` in `keystone.conf`" -msgstr "`keystone.conf` の ``[kvs]`` にあるすべての設定オプション" - -msgid "and will return a list of mappings for a given domain ID." -msgstr "指定されたドメイン ID のマッピングの一覧が返されます。" - -msgid "eq - password expires at the timestamp" -msgstr "eq - パスワードはそのタイムスタンプで有効期限が切れます" - -msgid "gt - password expires after the timestamp" -msgstr "gt - パスワードはそのタイムスタンプより後に有効期限が切れます" - -msgid "gte - password expires at or after the timestamp" -msgstr "gte - パスワードはそのタイムスタンプ以降に有効期限が切れます" - -msgid "lt - password expires before the timestamp" -msgstr "lt - パスワードはそのタイムスタンプより前に有効期限が切れます" - -msgid "lte - password expires at or before timestamp" -msgstr "lte - パスワードはそのタイムスタンプ以降に有効期限が切れます" - -msgid "neq - password expires not at the timestamp" -msgstr "neq - パスワードはそのタイムスタンプではないときに有効期限が切れます" - -msgid "" -"stats_monitoring and stats_reporting paste filters have been removed, so " -"references to it must be removed from the ``keystone-paste.ini`` " -"configuration file." -msgstr "" -"stats_monitoring と stats_reporting の貼り付けフィルタは削除されているので、 " -"``keystone-paste.ini`` 設定ファイルから参照を削除する必要があります。" - -msgid "the config option ``[memcached] servers`` in `keystone.conf`" -msgstr "`keystone.conf` の ``[memcached] servers`` の設定オプション" - -msgid "to::" -msgstr "変更後::" diff --git a/releasenotes/source/locale/ko_KR/LC_MESSAGES/releasenotes.po b/releasenotes/source/locale/ko_KR/LC_MESSAGES/releasenotes.po deleted file mode 100644 index 8cc53a010a..0000000000 --- a/releasenotes/source/locale/ko_KR/LC_MESSAGES/releasenotes.po +++ /dev/null @@ -1,157 +0,0 @@ -# Sungjin Kang , 2017. #zanata -msgid "" -msgstr "" -"Project-Id-Version: Keystone Release Notes\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2018-02-09 18:02+0000\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"PO-Revision-Date: 2017-02-07 12:46+0000\n" -"Last-Translator: Sungjin Kang \n" -"Language-Team: Korean (South Korea)\n" -"Language: ko-KR\n" -"X-Generator: Zanata 3.9.6\n" -"Plural-Forms: nplurals=1; plural=0\n" - -msgid "10.0.0" -msgstr "10.0.0" - -msgid "10.0.1" -msgstr "10.0.1" - -msgid "8.0.1" -msgstr "8.0.1" - -msgid "8.1.0" -msgstr "8.1.0" - -msgid "9.0.0" -msgstr "9.0.0" - -msgid "9.2.0" -msgstr "9.2.0" - -msgid "Bug Fixes" -msgstr "버그 수정" - -msgid "Current Series Release Notes" -msgstr "현재 시리즈 릴리즈 노트" - -msgid "Deprecation Notes" -msgstr "지원 종료된 기능 노트" - -msgid "" -"For additional details see: `event notifications `_" -msgstr "" -"추가적으로 자세한 사항을 확인하려면 : `event notifications `_" - -msgid "Keystone Release Notes" -msgstr "Keystone 릴리즈 노트" - -msgid "Liberty Series Release Notes" -msgstr "Liberty 시리즈 릴리즈 노트" - -msgid "Mitaka Series Release Notes" -msgstr "Mitaka 시리즈 릴리즈 노트" - -msgid "New Features" -msgstr "새로운 기능" - -msgid "Newton Series Release Notes" -msgstr "Newton 시리즈 릴리즈 노트" - -msgid "Other Notes" -msgstr "기타 기능" - -msgid "Security Issues" -msgstr "보안 이슈" - -msgid "To::" -msgstr "To::" - -msgid "Upgrade Notes" -msgstr "업그레이드 노트" - -msgid "``add user to group``" -msgstr "``add user to group``" - -msgid "``create group``" -msgstr "``create group``" - -msgid "``create user``" -msgstr "``create user``" - -msgid "``delete group``" -msgstr "``delete group``" - -msgid "``delete user``" -msgstr "``delete user``" - -msgid "``issue_v2_token``" -msgstr "``issue_v2_token``" - -msgid "``issue_v3_token``" -msgstr "``issue_v3_token``" - -msgid "``keystone.common.kvs.backends.inmemdb.MemoryBackend``" -msgstr "``keystone.common.kvs.backends.inmemdb.MemoryBackend``" - -msgid "``keystone.common.kvs.backends.memcached.MemcachedBackend``" -msgstr "``keystone.common.kvs.backends.memcached.MemcachedBackend``" - -msgid "``keystone.token.persistence.backends.kvs.Token``" -msgstr "``keystone.token.persistence.backends.kvs.Token``" - -msgid "``keystone/common/cache/backends/memcache_pool``" -msgstr "``keystone/common/cache/backends/memcache_pool``" - -msgid "``keystone/common/cache/backends/mongo``" -msgstr "``keystone/common/cache/backends/mongo``" - -msgid "``keystone/common/cache/backends/noop``" -msgstr "``keystone/common/cache/backends/noop``" - -msgid "``keystone/contrib/admin_crud``" -msgstr "``keystone/contrib/admin_crud``" - -msgid "``keystone/contrib/endpoint_filter``" -msgstr "``keystone/contrib/endpoint_filter``" - -msgid "``keystone/contrib/federation``" -msgstr "``keystone/contrib/federation``" - -msgid "``keystone/contrib/oauth1``" -msgstr "``keystone/contrib/oauth1``" - -msgid "``keystone/contrib/revoke``" -msgstr "``keystone/contrib/revoke``" - -msgid "``keystone/contrib/simple_cert``" -msgstr "``keystone/contrib/simple_cert``" - -msgid "``keystone/contrib/user_crud``" -msgstr "``keystone/contrib/user_crud``" - -msgid "``remove user from group``" -msgstr "``remove user from group``" - -msgid "``update group``" -msgstr "``update group``" - -msgid "``update user``" -msgstr "``update user``" - -msgid "``validate_non_persistent_token``" -msgstr "``validate_non_persistent_token``" - -msgid "``validate_v2_token``" -msgstr "``validate_v2_token``" - -msgid "``validate_v3_token``" -msgstr "``validate_v3_token``" - -msgid "to::" -msgstr "to::"