[Loc] update to localized XLFs for 11/7/2023 (#17843)
This commit is contained in:
Родитель
9ce8e9cf41
Коммит
545cd5dfd4
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">SQL 登录名</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory - 通用型,支持 MFA</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID - 通用 w/ MFA 支持</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Microsoft 帐户</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra 帐户</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">复制代码并打开网页</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">选择 Azure Active Directory 帐户</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">选择 Microsoft Entra 帐户</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">添加帐户...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">添加 Microsoft Entra 帐户...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">已成功添加 Azure 帐户 {0}。</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">已成功添加 Microsoft Entra 帐户 {0}。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">无法添加新的 Azure 帐户。</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">无法添加新的 Microsoft Entra 帐户。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">已成功删除所选 Azure 帐户。</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">已成功删除所选 Microsoft Entra 帐户。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">删除用户帐户时出错: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">删除 Microsoft Entra 帐户时出错: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">找不到要删除的 Azure 帐户。</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">找不到要删除的 Microsoft Entra 帐户。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">由于令牌过期,无法连接。请重新进行身份验证,然后重试。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra Id</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">选择 Azure 租户</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">选择 Microsoft Entra 租户</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">已在此连接上启用加密、查看目标 SQL Server 的 SSL 和证书配置,或在设置文件中将“信任服务器证书”设置为 “true”。注意: 自签名证书仅提供有限的保护,不建议用于生产环境。是否要在此连接上启用“信任服务器证书”并重试?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">你的客户端 IP 地址没有访问服务器所需的权限。请添加 Azure 帐户,然后新建防火墙规则来启用访问权限。</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">你的客户端 IP 地址没有访问服务器所需的权限。添加 Microsoft Entra 帐户并创建新的防火墙规则以启用访问权限。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">刷新令牌时出错</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">无法在凭据存储中保存令牌缓存的密钥,这可能会导致 Azure 访问令牌持久性问题和连接不稳定。SqlTools 可能已达到 Windows 上的凭据存储限制,请清除至少 2 个以 Windows 凭据管理器中的“Microsoft.SqlTools|”开头的凭据,然后重新加载。</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">无法在凭据存储中保存令牌缓存的密钥,这可能会导致 Microsoft Entra ID 访问令牌持久性问题和连接不稳定。SqlTools 可能已达到 Windows 上的凭据存储限制,请清除至少 2 个以 Windows 凭据管理器中的“Microsoft.SqlTools|”开头的凭据,然后重新加载。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">URI 为 {1} 的连接 {0} 的成功刷新的令牌,{2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">无需刷新 URI 为 {1} 的连接 {0} 的 Azure 帐户令牌</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">无需刷新 URI 为 {0} 的连接 {1} 的 Microsoft Entra 帐户令牌</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">复制对象名称</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">添加 Azure 帐户</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">添加 Microsoft Entra 帐户</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">删除 Azure 帐户</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">删除 Microsoft Entra 帐户</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">清除 Azure acccount 令牌缓存</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">清除 Microsoft Entra 帐户令牌缓存</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[可选] 指示此配置文件显式设置为空密码</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">用于 Azure Active Directory 身份验证流的库。请在更改此选项后重启 Visual Studio Code。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">当用户选择“AzureMFA”身份验证时,允许将 SQL 身份验证提供程序用于“Active Directory 交互式”身份验证模式。这将在获取访问令牌时启用服务器端资源终结点集成。仅“MSAL”Azure 身份验证库支持此选项。请在更改此选项后重启 Visual Studio Code。</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">当用户选择“AzureMFA”身份验证时,允许将 SQL 身份验证提供程序用于“Microsoft Entra ID 交互式”身份验证模式。这将在获取访问令牌时启用服务器端资源终结点集成。仅“MSAL”身份验证库支持此选项。请在更改此选项后重启 Visual Studio Code。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">SQL 登入</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory - 通用含 MFA 支援</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID - 通用 (含 MFA 支援)</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Microsoft 帳戶</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra 帳戶</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">複製代碼並開啟網頁</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">選擇 Azure Active Directory 帳戶</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">選擇 Microsoft Entra 帳戶</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">新增帳戶...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">新增 Microsoft Entra 帳戶...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">已成功新增 Azure 帳戶 {0}。</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">已成功新增 Microsoft Entra 帳戶 {0}。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">無法新增 Azure 帳戶。</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">無法新增 Microsoft Entra 帳戶。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">已成功移除選取的 Azure 帳戶。</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">已成功移除選取的 Microsoft Entra 帳戶。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">移除使用者帳戶時發生錯誤: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">移除 Microsoft Entra 帳戶時發生錯誤: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">找不到要移除的 Azure 帳戶。</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">找不到要移除的 Microsoft Entra 帳戶。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">無法連線,因為權杖已過期。請重新驗證,然後再試一次。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">選擇 Azure 租用戶</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">選擇 Microsoft Entra 租用戶</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">已在此連線上啟用加密、檢閱目標 SQL Server 的 SSL 與憑證設定,或在設定檔案中將 [信任伺服器憑證] 設定為 'true'。注意: 自我簽署憑證只提供有限的保護,且不是實際執行環境的建議做法。您要在此連線上啟用 [信任伺服器憑證] 並重試嗎?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">您的用戶端 IP 位址無權存取伺服器。請新增 Azure 帳戶並建立新的防火牆規則以便存取。</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">您的用戶端 IP 位址無權存取伺服器。請新增 Microsoft Entra 帳戶並建立新的防火牆規則以啟用存取權。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">重新整理組織權杖時發生錯誤</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">權杖快取的金鑰無法儲存在認證存放區中,這可能會導致 Azure 存取權杖持續性問題和連線不穩定。SqlTools 可能已達到 Windows 的認證儲存限制,請清除 Windows 認證管理員中以 「Microsoft.SqlTools|」 開始的至少 2 個認證,然後重新載入。</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">權杖快取的金鑰無法儲存在認證存放區中,這可能會導致 Microsoft Entra ID 存取權杖持續性問題和連線不穩定。SqlTools 可能已達到 Windows 的認證儲存限制,請清除 Windows 認證管理員中以 "Microsoft.SqlTools|" 開始的至少 2 個認證,然後重新載入。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">已成功重新整理 URI 為 {1} 的連線 {0} 權杖,{2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">不需要重新整理 URI 為 {1} 的連線 {0} Azure 帳戶權杖</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">不需要為 URI 為 {1} 的連線 {0} 重新整理 Microsoft Entra 帳戶權杖</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">複製物件名稱</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">新增 Azure 帳戶</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">新增 Microsoft Entra 帳戶</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">移除 Azure 帳戶</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">移除 Microsoft Entra 帳戶</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">清除 Azure 帳戶權杖快取</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">清除 Microsoft Entra 帳戶權杖快取</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[選用] 指示此設定檔是否明確地設定了空密碼</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">用於 Azure Active Directory 驗證流程的程式庫。請在變更此選項後將 Visual Studio Code 重新啟動。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">當使用者選取 'AzureMFA' 驗證,則針對 'Active Directory Interactive' 驗證模式啟用使用 SQL 驗證提供者。這會在擷取存取權杖時啟用伺服器端資源端點整合。此選項僅支援 'MSAL' Azure 驗證程式庫。請在變更此選項後重新啟動 Visual Studio Code。</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">當使用者選取 'AzureMFA' 驗證,則會針對 [Microsoft Entra ID 互動] 驗證模式啟用使用 SQL 驗證提供者。這會在擷取存取權杖時啟用伺服器端資源端點整合。此選項僅支援 'MSAL' 驗證程式庫。請在變更此選項後重新啟動 Visual Studio Code。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">SQL-Anmeldung</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory: universell, mit MFA-Unterstützung</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID – Universell mit MFA-Unterstützung</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Microsoft-Konto</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra-Konto</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">Code kopieren und Webseite öffnen</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Azure Active Directory-Konto auswählen</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Microsoft Entra-Konto auswählen</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">Konto hinzufügen...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Microsoft Entra-Konto hinzufügen...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">Das Azure-Konto {0} wurde erfolgreich hinzugefügt.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">Das Microsoft Entra-Konto {0} wurde erfolgreich hinzugefügt.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">Das neue Azure-Konto konnte nicht hinzugefügt werden.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">Das neue Microsoft Entra-Konto konnte nicht hinzugefügt werden.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">Das ausgewählte Azure-Konto wurde erfolgreich entfernt.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">Das ausgewählte Microsoft Entra-Konto wurde erfolgreich entfernt.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">Beim Entfernen des Benutzerkontos ist ein Fehler aufgetreten: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Fehler beim Entfernen des Microsoft Entra-Kontos: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">Es wurde kein Azure-Konto zum Entfernen gefunden.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">Es wurde kein Microsoft Entra-Konto zum Entfernen gefunden.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">Aufgrund abgelaufener Token kann keine Verbindung hergestellt werden. Authentifizieren Sie sich erneut, und versuchen Sie es noch mal.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Azure-Mandanten auswählen</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Microsoft Entra-Mandant auswählen</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">Die Verschlüsselung wurde für diese Verbindung aktiviert, überprüfen Sie Ihre SSL- und Zertifikatskonfiguration für den Ziel-SQL Server, oder legen Sie „Serverzertifikat vertrauen“ in der Einstellungsdatei auf „WAHR“ fest. Hinweis: Ein selbstsigniertes Zertifikat bietet nur eingeschränkten Schutz und ist keine empfohlene Praxis für Produktionsumgebungen. Möchten Sie „Serverzertifikat vertrauen“ für diese Verbindung aktivieren und es erneut versuchen?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">Ihre Client-IP-Adresse hat keinen Zugriff auf den Server. Fügen Sie ein Azure-Konto hinzu, und erstellen Sie eine neue Firewallregel, um den Zugriff zu ermöglichen.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">Ihre Client-IP-Adresse hat keinen Zugriff auf den Server. Fügen Sie ein Microsoft Entra-Konto hinzu, und erstellen Sie eine neue Firewallregel, um den Zugriff zu ermöglichen.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">Fehler beim Aktualisieren des Tokens</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Die Schlüssel für den Tokencache konnten nicht im Anmeldeinformationsspeicher gespeichert werden. Dies kann zu Problemen bei der Persistenz des Azure-Zugriffstokens und zu Verbindungsinstabilitäten führen. Wahrscheinlich hat SqlTools das Speicherlimit für Anmeldeinformationen unter Windows erreicht. Löschen Sie in der Windows-Anmeldeinformationsverwaltung mindestens 2 Anmeldeinformationen, die mit „Microsoft.SqlTools|“ beginnen, und wiederholen Sie den Ladevorgang.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Schlüssel für den Tokencache konnten nicht im Anmeldeinformationsspeicher gespeichert werden. Dies kann zu Problemen mit der Microsoft Entra-ID-Zugriffstokenpersistenz und Verbindungsinstabilitäten führen. Es ist wahrscheinlich, dass SqlTools das Speicherlimit für Anmeldeinformationen unter Windows erreicht hat. Löschen Sie mindestens 2 Anmeldeinformationen, die mit "Microsoft.SqlTools|" in Windows Anmeldeinformationsverwaltung beginnen, und laden Sie sie erneut.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">Token für Verbindung {0} mit URI {1}, {2} wurde erfolgreich aktualisiert</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Azure-Zugriffstoken für die Verbindung {0} mit URI {1} muss nicht aktualisiert werden.</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Es ist nicht erforderlich, das Microsoft Entra-Zugriffstoken für die Verbindung {0} mit dem URI zu aktualisieren. {1}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">Objektname kopieren</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Azure-Konto hinzufügen</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra-Konto hinzufügen</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Azure-Konto entfernen</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra-Konto entfernen</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Tokencache für Azure-Konto löschen</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Microsoft Entra-Kontotokencach löschen</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[Optional] Gibt an, ob für dieses Profil ausdrücklich ein leeres Kennwort festgelegt wurde.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Die Bibliothek wird für den Azure Active Directory Authentifizierungsfluss verwendet. Starten Sie Visual Studio Code neu, nachdem Sie diese Option geändert haben.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Ermöglicht die Verwendung des Sql-Authentifizierungsanbieters für den Authentifizierungsmodus „Active Directory Interactive“, wenn der Benutzer die Authentifizierung „AzureMFA“ auswählt. Dies ermöglicht die serverseitige Ressourcenendpunktintegration beim Abrufen von Zugriffstokens. Diese Option wird nur für die „MSAL“ Azure Authentication Library unterstützt. Bitte starten Sie Visual Studio Code neu, nachdem Sie diese Option geändert haben.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Aktiviert die Verwendung des SQL-Authentifizierungsanbieters für den Authentifizierungsmodus "Microsoft Entra ID interaktiv", wenn der Benutzer die Authentifizierung "AzureMFA" auswählt. Dies ermöglicht die serverseitige Ressourcenendpunktintegration beim Abrufen von Zugriffstoken. Diese Option wird nur für die MSAL-Authentifizierungsbibliothek unterstützt. Bitte starten Sie Visual Studio Code neu, nachdem Sie diese Option geändert haben.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">Inicio de sesión de SQL</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory: universal, compatible con MFA</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Id. de Microsoft Entra: compatibilidad universal con MFA</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Cuenta Microsoft</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Cuenta de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">Copiar código y abrir página web</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Elegir una cuenta de Azure Active Directory</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Elegir una cuenta de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">Agregar una cuenta...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Agregar una cuenta de Microsoft Entra...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">La cuenta de Azure {0} se ha agregado correctamente.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">La cuenta de Microsoft Entra {0} agregó correctamente.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">No se pudo agregar la nueva cuenta de Azure.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">No se pudo agregar la nueva cuenta de Microsoft Entra.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">La cuenta de Azure seleccionada se ha quitado correctamente.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">La cuenta de Microsoft Entra seleccionada se quitó correctamente.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">Error al quitar la cuenta de usuario: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Error al quitar la cuenta de Microsoft Entra: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">No se encuentra ninguna cuenta de Azure para su eliminación.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">No se encuentra ninguna cuenta de Microsoft Entra para su eliminación.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">No se puede conectar debido a que los tokens han expirado. Vuelva a autenticar e inténtelo de nuevo.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Id. de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Elegir un inquilino de Azure</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Elegir un inquilino de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">El cifrado se ha habilitado en esta conexión, revise la configuración de SSL y certificado para el SQL Server de destino o establezca "Certificado de servidor de confianza" en "true" en el archivo de configuración. Nota: Un certificado autofirmado solo ofrece protección limitada y no es una práctica recomendada para entornos de producción. ¿Desea habilitar "Confiar en el certificado de servidor" en esta conexión y volver a intentarlo?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">La dirección IP del cliente no tiene acceso al servidor. Agregue una cuenta de Azure y cree una regla de firewall para habilitar el acceso.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">La dirección IP del cliente no tiene acceso al servidor. Agregue una cuenta de Microsoft Entra y cree una nueva regla de firewall para habilitar el acceso.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">Error al actualizar el token</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">No se pudieron guardar las claves para la memoria caché de tokens en el almacén de credenciales. Esto puede provocar problemas de persistencia de tokens de acceso de Azure e inestabilidades de conexión. Es probable que SqlTools haya alcanzado el límite de almacenamiento de credenciales en Windows. Borre al menos 2 credenciales que empiecen con "Microsoft.SqlTools|" en el Administrador de credenciales de Windows y vuelva a cargar.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Las claves para la caché de tokens no se pudieron guardar en el almacén de credenciales, lo que puede causar problemas de persistencia del token de acceso de Microsoft Entra Id e inestabilidades en la conexión. Es probable que SqlTools haya alcanzado el límite de almacenamiento de credenciales en Windows. Borre al menos 2 credenciales que comiencen con "Microsoft.SqlTools|" en el Administrador de credenciales de Windows y vuelva a cargar.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">Se actualizó correctamente el token para la conexión {0} con uri {1}, {2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">No es necesario actualizar el token de cuenta de Azure para la conexión {0} con uri {1}</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">No es necesario actualizar el token de cuenta de Microsoft Entra para la conexión {0} con el URI {1}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">Copiar nombre de objeto</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Agregar cuenta de Azure</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Agregar cuenta de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Quitar cuenta de Azure</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Quitar cuenta de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Borrar caché de tokens de cuenta de Azure</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Borrar caché de tokens de cuenta de Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[Opcional] Indica si este perfil tiene una contraseña vacía establecida explícitamente.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Biblioteca usada para el flujo de autenticación de Azure Active Directory. Reinicie Visual Studio Code después de cambiar esta opción.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Habilita el uso del proveedor de autenticación de SQL para el modo de autenticación "Active Directory interactivo" cuando el usuario selecciona la autenticación "AzureMFA". Esto habilita la integración del punto de conexión de recursos del lado servidor al capturar tokens de acceso. Esta opción solo se admite para la biblioteca de autenticación de Azure "MSAL". Reinicie Visual Studio Code después de cambiar esta opción.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Habilita el uso del proveedor de autenticación de SQL para el modo de autenticación "Microsoft Entra Id Interactive" cuando el usuario selecciona la autenticación "AzureMFA". Esto habilita la integración del punto de conexión de recursos del lado servidor al capturar tokens de acceso. Esta opción solo se admite para la biblioteca de autenticación "MSAL". Reinicie Visual Studio Code después de cambiar esta opción.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">Connexion SQL</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory - Universel avec prise en charge de MFA</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Identifiant Microsoft Entra – Universel avec prise en charge MFA</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Compte Microsoft</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Compte Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">Copier le code et ouvrir la page web</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Choisir un compte Azure Active Directory</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Choisissez un compte Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">Ajouter un compte...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Ajouter un compte Microsoft Entra...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">Compte Azure {0} ajouté avec succès.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">Compte Microsoft Entra {0} ajouté avec succès.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">Le nouveau compte Azure n'a pas pu être ajouté.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">Le nouveau compte Microsoft Entra n'a pas pu être ajouté.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">Le compte Azure sélectionné a été supprimé avec succès.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">Le compte Microsoft Entra sélectionné a été supprimé avec succès.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">Une erreur s'est produite lors de la suppression du compte utilisateur : {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Une erreur s'est produite lors de la suppression du compte Microsoft Entra : {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">Aucun compte Azure ne peut être trouvé pour la suppression.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">Aucun compte Microsoft Entra n'a été trouvé pour la suppression.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">Impossible de se connecter en raison de jetons expirés. Veuillez vous ré-authentifier et réessayer.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Identifiant Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Choisir un locataire Azure</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Choisissez un locataire Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">Le chiffrement a été activé sur cette connexion. Passez en revue la configuration de votre SSL et de votre certificat pour la cible SQL Server ou définissez le « Certificat de serveur de confiance » sur « true » dans le fichier de configuration. Remarque : un certificat auto-signé offre une protection limitée uniquement et n’est pas une pratique recommandée pour les environnements de production. Voulez-vous activer le « Certificat de serveur de confiance » sur cette connexion et réessayer ?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">L'adresse IP de votre client n'a pas accès au serveur. Ajoutez un compte Azure et créez une règle de pare-feu pour activer l'accès.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">L'adresse IP de votre client n'a pas accès au serveur. Ajoutez un compte Microsoft Entra et créez une nouvelle règle de pare-feu pour activer l'accès.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">Erreur lors de l’actualisation du jeton</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Impossible d’enregistrer les clés du cache de jetons dans le magasin d’informations d’identification. Cela peut entraîner des problèmes de persistance de jeton d’accès Azure et des instabilités de connexion. Il est probable que SqlTools ait atteint la limite de stockage des informations d’identification sur Windows. Effacez au moins 2 informations d’identification qui commencent par « Microsoft.SqlTools| » dans Windows Gestionnaire d'informations d'identification et rechargez.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Les clés du cache de jetons n'ont pas pu être enregistrées dans le magasin d'informations d'identification, ce qui peut entraîner des problèmes de persistance du jeton d'accès Microsoft Entra Id et des instabilités de connexion. Il est probable que SqlTools ait atteint la limite de stockage des informations d'identification sous Windows. Veuillez effacer au moins deux informations d'identification commençant par « Microsoft.SqlTools| » dans Windows Credential Manager et rechargez.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">Jeton actualisé pour le {0} de connexion avec l'{1} d’URI, {2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Vous n’avez pas besoin d’actualiser le jeton de compte Azure pour la {0} de connexion avec l'{1} d’URI.</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Pas besoin d'actualiser le jeton de compte Microsoft Entra pour la connexion {0} avec l'uri {1}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">Copier le nom de l’objet</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Ajouter un compte Azure</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Ajouter un compte Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Supprimer le compte Azure</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Supprimer le compte Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Effacer le cache de jetons de compte Azure</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Effacer le cache des jetons du compte Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[Facultatif] Indique si ce profil a un mot de passe vide défini explicitement</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Bibliothèque utilisée pour le flux d'authentification Azure Active Directory Domain Services. Veuillez redémarrer Visual Studio Code après avoir modifié cette option.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Active l'utilisation du fournisseur d'authentification Sql pour le mode d'authentification « Active Directory Domain Services Interactive » lorsque l'utilisateur sélectionne l'authentification « AzureMFA ». Cela permet l'intégration du point de terminaison des ressources côté serveur lors de la récupération des jetons d'accès. Cette option est uniquement prise en charge pour la bibliothèque d'authentification Azure « MSAL ». Veuillez redémarrer Visual Studio Code après avoir modifié cette option.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Permet l'utilisation du fournisseur d'authentification SQL pour le mode d'authentification « Microsoft Entra Id Interactive » lorsque l'utilisateur sélectionne l'authentification « AzureMFA ». Cela permet l'intégration des points de terminaison de ressources côté serveur lors de la récupération des jetons d'accès. Cette option n'est prise en charge que pour la bibliothèque d'authentification « MSAL ». Veuillez redémarrer Visual Studio Code après avoir modifié cette option.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">Account di accesso SQL</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory - Universale con supporto MFA</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID - Supporto universale con autenticazione a più fattori</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Account Microsoft</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Account Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">Copiare il codice e aprire la pagina Web</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Scegliere un account Azure Active Directory</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Scegliere un account Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">Aggiungi un account...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Aggiungere un account Microsoft Entra...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">L'account Azure {0} è stato aggiunto.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">L'account Microsoft Entra {0} è stato aggiunto correttamente.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">Non è stato possibile aggiungere un nuovo account Azure.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">Non è stato possibile aggiungere il nuovo account Microsoft Entra.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">L'account Azure selezionato è stato rimosso.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">L'account Microsoft Entra selezionato è stato rimosso correttamente.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">Errore durante la rimozione dell'account utente: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Si è verificato un errore durante la rimozione dell'account Microsoft Entra: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">Non è stato trovato alcun account Azure per la rimozione.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">Non è possibile trovare un account Microsoft Entra per la rimozione.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">Non è possibile connettersi a causa di token scaduti. Ripetere l'autenticazione e riprovare.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Scegliere un tenant di Azure</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Scegliere un tenant di Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">La crittografia è stata abilitata in questa connessione, rivedere la configurazione SSL e del certificato per SQL Server di destinazione o impostare 'Certificato del server attendibile' su 'true' nel file delle impostazioni. Nota: un certificato autofirmato offre solo una protezione limitata e non è una procedura consigliata per gli ambienti di produzione. Abilitare 'Certificato del server attendibile' in questa connessione e riprovare?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">L'indirizzo IP client non ha accesso al server. Aggiungere un account Azure e creare una nuova regola del firewall per consentire l'accesso.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">L'indirizzo IP client non ha accesso al server. Aggiungere un account Microsoft Entra e creare una nuova regola del firewall per abilitare l'accesso.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">Errore durante l'aggiornamento del token</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Non è stato possibile salvare le chiavi per la cache dei token nell'archivio credenziali. Ciò potrebbe causare problemi di persistenza del token di accesso di Azure e instabilità della connessione. È probabile che SqlTools abbia raggiunto il limite di archiviazione delle credenziali in Windows. Cancellare almeno 2 credenziali che iniziano con "Microsoft.SqlTools|" in Windows Gestione credenziali e ricaricare.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Non è possibile salvare le chiavi della cache dei token nell'archivio delle credenziali. Ciò potrebbe causare problemi di persistenza dei token di accesso Microsoft Entra ID e instabilità della connessione. È probabile che SqlTools abbia raggiunto il limite di archiviazione delle credenziali in Windows. Cancellare almeno 2 credenziali che iniziano con "Microsoft.SqlTools|" in Gestione credenziali di Windows e ricaricare.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">Il token per la connessione {0} con {1} URI è stato aggiornato, {2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Non è necessario aggiornare il token di accesso di Azure per connessione {0} con uri {1}</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Non è necessario aggiornare il token dell'account Microsoft Entra per la connessione {0} con URI {1}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">Copia nome oggetto</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Aggiungi un account Azure</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Aggiungi account Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Rimuovere l'account di Azure</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Rimuovi l'account Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Cancella la cache dei token dell'account Azure</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Cancella la cache dei token dell'account Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[Facoltativo] Indica se per questo profilo è disponibile una password vuota impostata in modo esplicito</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Libreria utilizzata per il flusso di autenticazione Azure Active Directory. Riavvia Visual Studio Code dopo aver modificato questa opzione.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Abilita l'uso del provider di autenticazione SQL per la modalità di autenticazione 'Active Directory Interactive' quando l'utente seleziona l'autenticazione 'AzureMFA'. Abilita l'integrazione dell'endpoint risorse lato server durante il recupero dei token di accesso. Questa opzione è supportata solo per la libreria di autenticazione di Azure 'MSAL'. Riavvia Visual Studio Code dopo aver modificato questa opzione.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Abilita l'uso del provider di autenticazione Sql per la modalità di autenticazione 'Microsoft Entra ID Interactive' quando l'utente seleziona l'autenticazione 'AzureMFA'. Abilita l'integrazione dell'endpoint risorsa lato server durante il recupero dei token di accesso. Questa opzione è supportata solo per la libreria di autenticazione 'MSAL'. Riavvia Visual Studio Code dopo aver modificato questa opzione.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">SQL ログイン</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory - ユニバーサルと MFA サポート</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID - MFA サポート付きユニバーサル</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Microsoft アカウント</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra アカウント</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">コードをコピーして Web ページを開く</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Azure Active Directory アカウントを選択してください</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Microsoft Entra アカウントを選択する</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">アカウントの追加...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Microsoft Entra アカウントを追加...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">Azure アカウント {0} が正常に追加されました。</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">Microsoft Entra アカウント {0} が正常に追加されました。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">新しい Azure アカウントを追加できませんでした。</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">新しい Microsoft Entra アカウントを追加できませんでした。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">選択した Azure アカウントが正常に削除されました。</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">選択した Microsoft Entra アカウントが正常に削除されました。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">ユーザー アカウントの削除中にエラーが発生しました: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Microsoft Entra アカウントの削除中にエラーが発生しました: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">削除する Azure アカウントが見つかりません。</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">削除する Microsoft Entra アカウントが見つかりません。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">トークンの有効期限が切れているため、接続できません。再認証して、もう一度お試しください。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Azure テナントの選択</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Microsoft Entra テナントを選択する</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">この接続で暗号化が有効になっているか、ターゲット SQL Serverの SSL と証明書の構成を確認するか、設定ファイルで 'Trust server certificate' を 'true' に設定します。注: 自己署名証明書では保護が制限されるだけで、運用環境では推奨されません。この接続で 'サーバー証明書の信頼' を有効にして再試行しますか?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">ご使用のクライアント IP アドレスには、サーバーへのアクセス権がありません。Azure アカウントを追加し、アクセスを可能にするための新しいファイアウォール規則を作成してください。</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">クライアント IP アドレスにサーバーへのアクセス権がありません。Microsoft Entra アカウントを追加し、アクセスを有効にする新しいファイアウォール規則を作成します。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">トークンの更新中にエラーが発生しました</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">トークン キャッシュのキーを資格情報ストアに保存できませんでした。Azure アクセス トークンの永続化に問題が発生して接続が不安定になる可能性があります。SqlTools が Windows の資格情報ストレージ制限に達していると考えられる場合は、Windows 資格情報マネージャーで、"Microsoft.SqlTools|" から始まる資格情報を少なくとも 2 つクリアし、再読み込みしてください。</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">トークン キャッシュのキーを資格情報ストアに保存できなかったため、Microsoft Entra ID アクセス トークンの永続化の問題や接続が不安定になる可能性があります。SqlTools が Windows の資格情報ストレージの上限に達した可能性があります。Windows 資格情報マネージャーで "Microsoft.SqlTools|" で始まる資格情報を少なくとも 2 つクリアして、再度読み込んでください。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">URI {1} の接続 {0} のトークンが正常に更新されました。{2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">URI {1} の接続 {0} の Azure アカウント トークンを更新する必要はありません</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">URI {1} との接続 {0} のために Microsoft Entra アカウント トークンを更新する必要はありません</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">オブジェクト名のコピー</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Azure アカウントを追加する</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra アカウントの追加</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Azure アカウントの削除</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra アカウントの削除</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Azure アカウント トークン キャッシュをクリアする</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Microsoft Entra アカウント トークン キャッシュのクリア</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[省略可能] このプロファイルが、明示的に設定された空のパスワードを持つかどうかを示します</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Azure Active Directory 認証フローに使用されるライブラリ。このオプションを変更した後、Visual Studio Code を再起動してください。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">ユーザーが 'AzureMFA' 認証を選択したときに、'Active Directory Interactive' 認証モードで SQL 認証プロバイダーを使用できるようにします。これにより、アクセス トークンをフェッチするときに、サーバー側のリソース エンドポイントの統合が可能になります。 このオプションは、'MSAL' Azure 認証ライブラリでのみサポートされています。このオプションを変更した後、Visual Studio Code を再起動してください。</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">ユーザーが 'AzureMFA' 認証を選択したときに、'Microsoft Entra Id Interactive' 認証モードで Sql 認証プロバイダーを使用できるようにします。これにより、アクセス トークンをフェッチするときに、サーバー側のリソース エンドポイントの統合が可能になります。このオプションは、'MSAL' 認証ライブラリでのみサポートされています。このオプションを変更した後、Visual Studio Code を再起動してください。</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">SQL 로그인</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory - MFA가 지원되는 유니버설</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID - MFA 지원 포함 유니버설</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Microsoft 계정</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra 계정</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">코드 복사 및 웹 페이지 열기</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Azure Active Directory 계정 선택</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Microsoft Entra 계정 선택</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">계정 추가...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Microsoft Entra 계정 추가...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">Azure 계정이 {0} 추가되었습니다.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">Microsoft Entra 계정 {0}이(가) 추가되었습니다.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">새 Azure 계정을 추가할 수 없습니다.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">새 Microsoft Entra 계정을 추가할 수 없습니다.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">선택한 Azure 계정을 제거했습니다.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">선택한 Microsoft Entra 계정을 제거했습니다.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">사용자 계정을을 제거하는 중 오류가 발생했습니다. {0}.</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Microsoft Entra 계정을 제거하는 동안 오류가 발생했습니다. {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">제거할 Azure 계정을 찾을 수 없습니다.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">제거할 Microsoft Entra 계정을 찾을 수 없습니다.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">만료된 토큰으로 인해 연결할 수 없습니다. 다시 인증하고 다시 시도하세요.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Azure 테넌트 선택</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Microsoft Entra 테넌트 선택</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">이 연결에서 암호화가 사용 설정되었습니다. 대상 SQL Server의 SSL 및 인증서 구성을 검토하거나 설정 파일에서 '서버 인증서 신뢰'를 'true'로 설정하세요. 참고: 자체 서명된 인증서는 제한된 보호만 제공하며 프로덕션 환경에서는 권장되지 않습니다. 이 연결에서 '서버 인증서 신뢰'를 활성화하고 다시 시도하시겠습니까?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">클라이언트 IP 주소에서 서버에 액세스할 수 없습니다. Azure 계정을 추가하고 액세스를 허용하는 새 방화벽 규칙을 만드세요.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">클라이언트 IP 주소에서 서버에 액세스할 수 없습니다. Microsoft Entra 계정을 추가하고 액세스를 허용하는 새 방화벽 규칙을 만드세요.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">토큰을 새로 고치는 동안 오류 발생</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">토큰 캐시에 대한 키를 자격 증명 저장소에 저장할 수 없습니다. 이로 인해 Azure 액세스 토큰 지속성 문제가 발생할 수 있으며 연결이 불안정해질 수 있습니다. SqlTools가 Windows의 자격 증명 저장 한도에 도달한 것 같습니다. Windows 자격 증명 관리자 "Microsoft.SqlTools|"로 시작하는 자격 증명을 2개 이상 지우고 다시 로드하세요.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">토큰 캐시용 키를 자격 증명 저장소에 저장할 수 없습니다. 이로 인해 Microsoft Entra ID 액세스 토큰 지속성 문제 및 연결이 불안정해질 수 있습니다. SqlTools가 Windows의 자격 증명 저장 한도에 도달했을 가능성이 높습니다. Windows 자격 증명 관리자에서 "Microsoft.SqlTools|"로 시작하는 자격 증명을 2개 이상 지우고 다시 로드하세요.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">{1} URI와의 {0} 연결 토큰을 새로 고쳤습니다. {2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">{1} URI와의 {0} 연결에 대한 Azure 계정 토큰을 새로 고치지 않아도 됩니다.</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">{0} URI와의 {1} 연결에 대한 Microsoft Entra 계정 토큰을 새로 고치지 않아도 됩니다.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">개체 이름 복사</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Azure 계정 추가</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra 계정 추가</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Azure 계정 제거</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Microsoft Entra 테넌트 제거</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Azure 계정 토큰 캐시 지우기</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Microsoft Entra 계정 토큰 캐시 지우기</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[옵션] 이 프로필에 명시적으로 빈 암호가 설정되었는지 여부를 나타냅니다.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Azure Active Directory 인증 흐름에 사용되는 라이브러리입니다. 이 옵션을 변경한 후 Visual Studio Code를 다시 시작하세요.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">사용자가 'AzureMFA' 인증을 선택할 때 'Active Directory Interactive' 인증 모드에서 SQL 인증 공급자를 사용하도록 설정합니다. 이를 통해 액세스 토큰을 가져올 때 서버 쪽 리소스 엔드포인트 통합을 사용할 수 있습니다. 이 옵션은 'MSAL' Azure 인증 라이브러리에 대해서만 지원됩니다. 이 옵션을 변경한 후 Visual Studio Code를 다시 시작하세요.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">사용자가 'AzureMFA' 인증을 선택할 때 'Microsoft Entra ID Interactive' 인증 모드에서 SQL 인증 공급자를 사용하도록 설정합니다. 이를 통해 액세스 토큰을 가져올 때 서버 쪽 리소스 엔드포인트 통합을 사용할 수 있습니다. 이 옵션은 'MSAL' 인증 라이브러리에 대해서만 지원됩니다. 이 옵션을 변경한 후 Visual Studio Code를 다시 시작하세요.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">Logon do SQL</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory – Universal com Suporte para MFA</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID - Universal com suporte para MFA</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Microsoft Corp</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Conta Microsoft</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Conta do Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">Copiar o código e abrir a página da Web</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Escolha uma Conta do Azure Active Directory</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Escolha uma conta Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">Adicionar uma Conta...</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Adicionar uma conta do Microsoft Entra...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">Conta do Azure {0} adicionada com êxito.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">Conta do Microsoft Entra {0} adicionada com sucesso.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">Não foi possível adicionar a nova conta do Azure.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">Não foi possível adicionar a nova conta do Microsoft Entra.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">A conta do Azure selecionada foi removida com êxito.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">Conta Microsoft Entra selecionada removida com sucesso.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">Ocorreu um erro ao remover a conta do usuário: {0}</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Ocorreu um erro ao remover a conta do Microsoft Entra: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">Nenhuma conta do Azure pode ser encontrada para remoção.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">Nenhuma conta do Microsoft Entra pode ser encontrada para remoção.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">Não é possível conectar por causa dos tokens expirados. Reautentique-se e tente novamente.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Escolher um locatário do Azure</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Escolha um locatário do Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">A criptografia foi habilitada nesta conexão, examine sua configuração de SSL e certificado para a configuração de SQL Server, ou configure o 'Certificado do servidor de confiança' como 'true' na caixa de diálogo de conexão. Observação: um certificado autoassinado oferece apenas proteção limitada e não é uma prática recomendada para ambientes de produção. Deseja habilitar o 'Certificado do servidor de confiança' nesta conexão e tentar novamente?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">O endereço IP do cliente não tem acesso ao servidor. Adicione uma conta do Azure e crie uma regra de firewall para permitir o acesso.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">O endereço IP do cliente não tem acesso ao servidor. Adicione uma conta do Microsoft Entra e crie uma nova regra de firewall para permitir o acesso.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">Erro ao atualizar o token</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">As chaves para cache de token não puderam ser salvas no armazenamento de credenciais, isso pode causar problemas de persistência de token de acesso do Azure e instabilidades de conexão. É provável que o SqlTools tenha atingido o limite de armazenamento de credenciais no Windows, limpe pelo menos 2 credenciais que comecem com "Microsoft.SqlTools|" no Gerenciador de Credenciais do Windows e recarregue.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">As chaves do cache de tokens não puderam ser salvas no armazenamento de credenciais, o que pode causar problemas de persistência de tokens de acesso ao Microsoft Entra ID e instabilidades de conexão. É provável que o SqlTools tenha atingido o limite de armazenamento de credenciais no Windows. Limpe pelo menos 2 credenciais que comecem com "Microsoft.SqlTools|" no Gerenciador de Credenciais do Windows e recarregue.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">Token atualizado com sucesso para conexão {0} com o URI {1}, {2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Não é necessário atualizar o token da conta do Azure para conexão {0} com o URI {1}</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Não é necessário atualizar o token da conta do Microsoft Entra para conexão {0} com o URI {1}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">Copiar nome do objeto</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Adicionar conta do Azure</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Adicionar Conta do Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Remover Conta do Azure</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Remover Conta do Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Limpar cache de token da conta do Azure</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Limpar cache de token de conta do Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[Opcional] Indica se este perfil tem uma senha vazia definida explicitamente</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">A biblioteca usada para o fluxo de autenticação do Azure Active Directory. Reinicie o Visual Studio Code após alterar esta opção.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Habilita o uso do Provedor de Autenticação Sql para o modo de autenticação 'Active Directory Interactive' quando o usuário seleciona a autenticação 'AzureMFA'. Isso permite a integração de ponto de extremidade de recurso do lado do servidor ao buscar tokens de acesso. Esta opção só tem suporte para a Biblioteca de Autenticação do Azure 'MSAL'. Reinicie o Visual Studio Code após alterar esta opção.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Permite o uso do provedor de autenticação Sql para o modo de autenticação "Microsoft Entra ID Interactive" quando o usuário seleciona a autenticação "AzureMFA". Isso permite a integração de ponto de extremidade de recurso do lado do servidor ao buscar tokens de acesso. Esta opção só tem suporte para a Biblioteca de Autenticação ''MSAL''. Reinicie o Visual Studio Code após alterar esta opção.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
<target state="translated">Имя для входа SQL</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="authTypeAzureActiveDirectory">
|
||||
<source xml:lang="en">Azure Active Directory - Universal w/ MFA Support</source>
|
||||
<target state="translated">Azure Active Directory — универсальная поддержка с многофакторной проверкой подлинности</target>
|
||||
<source xml:lang="en">Microsoft Entra Id - Universal w/ MFA Support</source>
|
||||
<target state="translated">Microsoft Entra ID — универсальный с поддержкой MFA</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAuthTypeCodeGrant">
|
||||
<source xml:lang="en">Azure Code Grant</source>
|
||||
|
@ -195,8 +195,8 @@
|
|||
<target state="translated">Корпорация Майкрософт</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureMicrosoftAccount">
|
||||
<source xml:lang="en">Microsoft Account</source>
|
||||
<target state="translated">Учетная запись Майкрософт</target>
|
||||
<source xml:lang="en">Microsoft Entra Account</source>
|
||||
<target state="translated">Учетная запись Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureNoMicrosoftResource">
|
||||
<source xml:lang="en">Provider '{0}' does not have a Microsoft resource endpoint defined.</source>
|
||||
|
@ -251,32 +251,32 @@
|
|||
<target state="translated">Копировать код и открыть веб-страницу</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseAccount">
|
||||
<source xml:lang="en">Choose an Azure Active Directory Account</source>
|
||||
<target state="translated">Выберите учетную запись Azure Active Directory</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra account</source>
|
||||
<target state="translated">Выберите учетную запись Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureAddAccount">
|
||||
<source xml:lang="en">Add an Account...</source>
|
||||
<target state="translated">Добавить учетную запись…</target>
|
||||
<source xml:lang="en">Add a Microsoft Entra account...</source>
|
||||
<target state="translated">Добавьте учетную запись Microsoft Entra...</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountAddedSuccessfully">
|
||||
<source xml:lang="en">Azure account {0} successfully added.</source>
|
||||
<target state="translated">Учетная запись Azure {0} добавлена.</target>
|
||||
<source xml:lang="en">Microsoft Entra account {0} successfully added.</source>
|
||||
<target state="translated">Учетная запись Microsoft Entra {0} добавлена.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountCouldNotBeAdded">
|
||||
<source xml:lang="en">New Azure account could not be added.</source>
|
||||
<target state="translated">Не удалось добавить новую учетную запись Azure.</target>
|
||||
<source xml:lang="en">New Microsoft Entra account could not be added.</source>
|
||||
<target state="translated">Не удалось добавить новую учетную запись Microsoft Entra.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovedSuccessfully">
|
||||
<source xml:lang="en">Selected Azure Account removed successfully.</source>
|
||||
<target state="translated">Выбранная учетная запись Azure удалена.</target>
|
||||
<source xml:lang="en">Selected Microsoft Entra account removed successfully.</source>
|
||||
<target state="translated">Выбранная учетная запись Microsoft Entra удалена.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="accountRemovalFailed">
|
||||
<source xml:lang="en">An error occurred while removing user account: {0}</source>
|
||||
<target state="translated">При удалении учетной записи пользователя произошла ошибка: {0}.</target>
|
||||
<source xml:lang="en">An error occurred while removing Microsoft Entra account: {0}</source>
|
||||
<target state="translated">Произошла ошибка при удалении учетной записи Microsoft Entra: {0}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="noAzureAccountForRemoval">
|
||||
<source xml:lang="en">No Azure Account can be found for removal.</source>
|
||||
<target state="translated">Не удается найти учетную запись Azure для удаления.</target>
|
||||
<source xml:lang="en">No Microsoft Entra account can be found for removal.</source>
|
||||
<target state="translated">Не удалось найти учетную запись Microsoft Entra для удаления.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="clearedAzureTokenCache">
|
||||
<source xml:lang="en">Azure token cache cleared successfully.</source>
|
||||
|
@ -287,12 +287,12 @@
|
|||
<target state="translated">Не удается подключиться из-за просроченных токенов. Выполните проверку подлинности снова и повторите попытку.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="aad">
|
||||
<source xml:lang="en">AAD</source>
|
||||
<target state="translated">AAD</target>
|
||||
<source xml:lang="en">Microsoft Entra Id</source>
|
||||
<target state="translated">Microsoft Entra ID</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="azureChooseTenant">
|
||||
<source xml:lang="en">Choose an Azure tenant</source>
|
||||
<target state="translated">Выберите клиент Azure</target>
|
||||
<source xml:lang="en">Choose a Microsoft Entra tenant</source>
|
||||
<target state="translated">Выберите клиент Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="tenant">
|
||||
<source xml:lang="en">Tenant</source>
|
||||
|
@ -467,8 +467,8 @@
|
|||
<target state="translated">Для этого подключения было включено шифрование, проверьте конфигурацию SSL и сертификата для целевого SQL Server или установите для параметра «Сертификат доверенного сервера» значение «true» в файле настроек. Примечание. Самозаверяющий сертификат обеспечивает лишь ограниченную защиту и не рекомендуется для производственных сред. Вы хотите включить «Сертификат доверенного сервера» для этого подключения и повторить попытку?</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleNotSignedIn">
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add an Azure account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">У IP-адреса вашего клиента нет доступа к этому серверу. Добавьте учетную запись Azure, а затем создайте новое правило брандмауэра, чтобы предоставить доступ.</target>
|
||||
<source xml:lang="en">Your client IP address does not have access to the server. Add a Microsoft Entra account and create a new firewall rule to enable access.</source>
|
||||
<target state="translated">У IP-адреса вашего клиента нет доступа к этому серверу. Добавьте учетную запись Microsoft Entra, а затем создайте новое правило брандмауэра, чтобы предоставить доступ.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgPromptRetryFirewallRuleSignedIn">
|
||||
<source xml:lang="en">Your client IP Address '{0}' does not have access to the server '{1}' you're attempting to connect to. Would you like to create new firewall rule?</source>
|
||||
|
@ -571,8 +571,8 @@
|
|||
<target state="translated">Ошибка при обновлении маркера</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgAzureCredStoreSaveFailedError">
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Azure access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Не удалось сохранить ключи для кэша маркеров в хранилище учетных данных, что может привести к проблемам с сохранением маркера доступа Azure и нестабильности подключения. Вполне вероятно, что SqlTools достиг предела хранения учетных данных в Windows. Очистите по крайней мере 2 записи учетных данных, которые начинаются с «Microsoft.SqlTools|» в диспетчере учетных данных Windows и перезагрузите.</target>
|
||||
<source xml:lang="en">Keys for token cache could not be saved in credential store, this may cause Microsoft Entra Id access token persistence issues and connection instabilities. It's likely that SqlTools has reached credential storage limit on Windows, please clear at least 2 credentials that start with "Microsoft.SqlTools|" in Windows Credential Manager and reload.</source>
|
||||
<target state="translated">Не удалось сохранить ключи для кэша маркеров в хранилище учетных данных. Это может привести к проблемам сохраняемости маркера доступа Microsoft Entra ID и нестабильности подключения. Скорее всего, в SqlTools достигнуто ограничение хранилища учетных данных в Windows. Удалите по крайней мере 2 учетных данных, которые начинаются с "Microsoft.SqlTools|" в диспетчере учетных данных Windows, и выполните перезагрузку.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshConnection">
|
||||
<source xml:lang="en">Failed to refresh connection ${0} with uri {1}, invalid connection result.</source>
|
||||
|
@ -583,8 +583,8 @@
|
|||
<target state="translated">Обновлен маркер для подключения {0} с URI {1}, {2}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgRefreshTokenNotNeeded">
|
||||
<source xml:lang="en">No need to refresh Azure acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Нет необходимости обновлять маркер учетной записи Azure для подключения {0} с URI {1}</target>
|
||||
<source xml:lang="en">No need to refresh Microsoft Entra acccount token for connection {0} with uri {1}</source>
|
||||
<target state="translated">Нет необходимости обновлять маркер учетной записи Microsoft Entra для подключения {0} с URI {1}</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="msgConnectedServerInfo">
|
||||
<source xml:lang="en">Connected to server "{0}" on document "{1}". Server information: {2}</source>
|
||||
|
|
|
@ -131,16 +131,16 @@
|
|||
<target state="translated">Копировать имя объекта</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.addAadAccount">
|
||||
<source xml:lang="en">Add Azure Account</source>
|
||||
<target state="translated">Добавить учетную запись Azure</target>
|
||||
<source xml:lang="en">Add Microsoft Entra Account</source>
|
||||
<target state="translated">Добавить учетную запись Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.removeAadAccount">
|
||||
<source xml:lang="en">Remove Azure Account</source>
|
||||
<target state="translated">Удалить учетную запись Azure</target>
|
||||
<source xml:lang="en">Remove Microsoft Entra Account</source>
|
||||
<target state="translated">Удалить учетную запись Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.clearAzureAccountTokenCache">
|
||||
<source xml:lang="en">Clear Azure acccount token cache</source>
|
||||
<target state="translated">Очистить кэш маркеров учетной записи Azure</target>
|
||||
<source xml:lang="en">Clear Microsoft Entra account token cache</source>
|
||||
<target state="translated">Очистить кэш маркеров учетной записи Microsoft Entra</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.rebuildIntelliSenseCache">
|
||||
<source xml:lang="en">Refresh IntelliSense Cache</source>
|
||||
|
@ -290,13 +290,9 @@
|
|||
<source xml:lang="en">[Optional] Indicates whether this profile has an empty password explicitly set</source>
|
||||
<target state="translated">[Необязательно] Указывает, задан ли явным образом пустой пароль для этого профиля</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.azureAuthenticationLibrary">
|
||||
<source xml:lang="en">The library used for the Azure Active Directory authentication flow. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Библиотека, используемая для потока проверки подлинности Azure Active Directory. Перезапустите Visual Studio Code после изменения этого параметра.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableSqlAuthenticationProvider">
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Active Directory Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Azure Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Разрешает использование поставщика проверки подлинности SQL для режима проверки подлинности "Active Directory Interactive", когда пользователь выбирает проверку подлинности "AzureMFA". Это разрешает интеграцию конечной точки ресурсов на стороне сервера при получении маркеров доступа. Этот параметр поддерживается только для библиотеки проверки подлинности Azure "MSAL". Перезапустите Visual Studio Code после изменения этого параметра.</target>
|
||||
<source xml:lang="en">Enables use of the Sql Authentication Provider for 'Microsoft Entra Id Interactive' authentication mode when user selects 'AzureMFA' authentication. This enables Server-side resource endpoint integration when fetching access tokens. This option is only supported for 'MSAL' Authentication Library. Please restart Visual Studio Code after changing this option.</source>
|
||||
<target state="translated">Разрешает использование поставщика проверки подлинности SQL для режима проверки подлинности "Microsoft Entra Id Interactive", когда пользователь выбирает проверку подлинности "AzureMFA". Это разрешает интеграцию конечной точки ресурсов на стороне сервера при получении маркеров доступа. Этот параметр поддерживается только для библиотеки проверки подлинности "MSAL". Перезапустите Visual Studio Code после изменения этого параметра.</target>
|
||||
</trans-unit>
|
||||
<trans-unit id="mssql.enableConnectionPooling">
|
||||
<source xml:lang="en">Enables connection pooling to improve overall connectivity performance. This setting is enabled by default. Visual Studio Code is required to be relaunched when the value is changed. To clear pooled connections, run the command: 'MS SQL: Clear Pooled Connections'</source>
|
||||
|
|
Загрузка…
Ссылка в новой задаче