summaryrefslogtreecommitdiffstats
path: root/webapp/i18n/zh_CN.json
diff options
context:
space:
mode:
authorenahum <nahumhbl@gmail.com>2016-10-20 12:36:28 -0300
committerGitHub <noreply@github.com>2016-10-20 12:36:28 -0300
commit6dc7ac51335baa8f29bcb361b99d2fa0423f8fc8 (patch)
tree315e17a44cc0237f4092e76cece91c4ff1af6af6 /webapp/i18n/zh_CN.json
parent484dd60dc9e74545b189f2db44eb35324f10fb2d (diff)
downloadchat-6dc7ac51335baa8f29bcb361b99d2fa0423f8fc8.tar.gz
chat-6dc7ac51335baa8f29bcb361b99d2fa0423f8fc8.tar.bz2
chat-6dc7ac51335baa8f29bcb361b99d2fa0423f8fc8.zip
translations PR 20161017 (#4245)
Diffstat (limited to 'webapp/i18n/zh_CN.json')
-rw-r--r--webapp/i18n/zh_CN.json14
1 files changed, 7 insertions, 7 deletions
diff --git a/webapp/i18n/zh_CN.json b/webapp/i18n/zh_CN.json
index 08642ebcf..daac266e4 100644
--- a/webapp/i18n/zh_CN.json
+++ b/webapp/i18n/zh_CN.json
@@ -532,7 +532,7 @@
"admin.rate.httpHeaderDescription": "填充时,变化率限制通过HTTP头字段指定(例如当配置NGINX\"X-Real-IP\",当配置AmazonELB为\"X-Forwarded-For\").",
"admin.rate.httpHeaderExample": "例如 \"X-Real-IP\", \"X-Forwarded-For\"",
"admin.rate.httpHeaderTitle": "通过HTTP头变化频率限制",
- "admin.rate.maxBurst": "最大过载:",
+ "admin.rate.maxBurst": "最大过载大小:",
"admin.rate.maxBurstDescription": "超过每秒查询限制的最大请求数。",
"admin.rate.maxBurstExample": "例如 \"100\"",
"admin.rate.memoryDescription": "连接到系统的最大用户会话数由以下 \"根据远程地址改变频率限制\" 以及 \"通过HTTP头变化频率限制\" 设定而决定。",
@@ -564,7 +564,7 @@
"admin.saml.assertionConsumerServiceURLDesc": "输入 https://<your-mattermost-url>/login/sso/saml。确保您使用服务器设定的HTTP或HTTPS网址。此栏又名断言消耗服务网址。",
"admin.saml.assertionConsumerServiceURLEx": "例如 \"https://<your-mattermost-url>/login/sso/saml\"",
"admin.saml.assertionConsumerServiceURLTitle": "服务提供商登入URL:",
- "admin.saml.bannerDesc": "If a user attribute changes on the SAML server it will be updated the next time the user enters their credentials to log in to Mattermost. This includes if a user is made inactive or removed from a SAML Identity Provider. Remote logout with SAML servers is considered in a future release.",
+ "admin.saml.bannerDesc": "如果在 SAML 服务器中修改一个用户属性,它将用户下次登录 Mattermost 时同步更新。这包括如果闲置用户或从 SAML 身份提供商禁用或删除的用户。在将来的版本中将包含与 SAML 服务器远程退出。",
"admin.saml.emailAttrDesc": "使用SAML断言中的属性做为Mattermost中用户的电子邮箱地址。",
"admin.saml.emailAttrEx": "例如 \"Email\" 或 \"PrimaryEmail\"",
"admin.saml.emailAttrTitle": "邮箱属性:",
@@ -648,7 +648,7 @@
"admin.service.integrationAdmin": "限制只有管理员能管理整合:",
"admin.service.integrationAdminDesc": "当设为是时,webhhoks 和斜杠命令只由团队和系统管理员可以创建、修改和查看,同时只有系统管理员可以操作 OAuth 2.0 应用。整合在管理员创建后所有人可以使用。",
"admin.service.listenAddress": "监听地址:",
- "admin.service.listenDescription": "绑定并监听的地址。输入 \":8065\" 将绑定所有接口或者您可以选择比如 \"127.0.0.1:8065\"。如果您选择一个低数值的端口,您必须由对应的权限绑定到那端口。在 Linux 上您可以使用:\"sudo setcap cap_net_bind_service=+ep ./bin/platform\" 以允许 Mattermost 绑定低数端口。",
+ "admin.service.listenDescription": "The address and port to which to bind and listen. Specifying \":8065\" will bind to all network interfaces. Specifying \"127.0.0.1:8065\" will only bind to the network interface having that IP address. If you choose a port of a lower level (called \"system ports\" or \"well-known ports\", in the range of 0-1023), you must have permissions to bind to that port. On Linux you can use: \"sudo setcap cap_net_bind_service=+ep ./bin/platform\" to allow Mattermost to bind to well-known ports.",
"admin.service.listenExample": "例如 \":8065\"",
"admin.service.mfaDesc": "如果正确,用户将被提供对其账户添加多重因素身份验证的选项。他们需要一部智能手机和一个像Google Authenticator一样的身份验证器应用程序。",
"admin.service.mfaTitle": "启用多重身份验证:",
@@ -768,10 +768,10 @@
"admin.system_analytics.totalPosts": "信息总数",
"admin.team.brandDesc": "启用自定义形象,以在登录页上显示一张自选图片,以及一些已经设定好的文本。",
"admin.team.brandDescriptionExample": "所有团队的通讯一站式解决,随时随地可访问和搜索",
- "admin.team.brandDescriptionHelp": "登录页面和界面所示服务描述。",
- "admin.team.brandDescriptionTitle": "站点描述",
+ "admin.team.brandDescriptionHelp": "Description of service shown in login screens and UI. When not specified, \"All team communication in one place, searchable and accessible anywhere\" is displayed.",
+ "admin.team.brandDescriptionTitle": "站点描述:",
"admin.team.brandImageTitle": "自定义品牌图片:",
- "admin.team.brandTextDescription": "您希望的自定义品牌Markdown格式文字将显示在您的登录界面自定义品牌图片下方。",
+ "admin.team.brandTextDescription": "显示在登入界面里自定义品牌图片下的文字。支持 Markdown 格式排版。最多允许 500 字。",
"admin.team.brandTextTitle": "自定义品牌文本:",
"admin.team.brandTitle": "启用自定义品牌:",
"admin.team.chooseImage": "选择新图像:",
@@ -798,7 +798,7 @@
"admin.team.teamCreationDescription": "当设为否时,只有系统管理能创建团队。",
"admin.team.teamCreationTitle": "开启创建团队:",
"admin.team.upload": "上传",
- "admin.team.uploadDesc": "登录界面添加一张自定义图片定制您的用户体验。<a href='http://docs.mattermost.com/administration/config-settings.html#custom-branding' target='_blank'>docs.mattermost.com/administration/config-settings.html#custom-branding</a>中查看例子。",
+ "admin.team.uploadDesc": "添加一个自定义图片到登入界面以定制用户体验。推荐图片小于 2 MB。",
"admin.team.uploaded": "已上传!",
"admin.team.uploading": "上传中...",
"admin.team.userCreationDescription": "当设置为否时,创建帐户功能被禁用。点击创建账户按钮时会显示错误信息。",